-
Mon Jul 29 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.3.2.el7uek]
- x86/speculation: Exclude ATOMs from speculation through SWAPGS (Thomas Gleixner) [Orabug: 29967570] {CVE-2019-1125}
- x86/speculation: Enable Spectre v1 swapgs mitigations (Josh Poimboeuf) [Orabug: 29967570] {CVE-2019-1125}
- x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Josh Poimboeuf) [Orabug: 29967570] {CVE-2019-1125}
-
Mon Jun 24 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.3.1.el7uek]
- x86/platform/UV: Mark tsc_check_sync as an init function (mike.travis@hpe.com) [Orabug: 29701029]
- mm, page_alloc: check for max order in hot path (Michal Hocko) [Orabug: 29924411]
- net/mlx5: FW tracer, Enable tracing (Feras Daoud) [Orabug: 29717200]
- net/mlx5: FW tracer, parse traces and kernel tracing support (Feras Daoud) [Orabug: 29717200]
- net/mlx5: FW tracer, events handling (Feras Daoud) [Orabug: 29717200]
- net/mlx5: FW tracer, register log buffer memory key (Saeed Mahameed) [Orabug: 29717200]
- net/mlx5: FW tracer, create trace buffer and copy strings database (Feras Daoud) [Orabug: 29717200]
- net/mlx5: FW tracer, implement tracer logic (Feras Daoud) [Orabug: 29717200]
- net/mlx5: FW tracer, add hardware structures (Feras Daoud) [Orabug: 29717200]
- net/mlx5: Mkey creation command adjustments (Ariel Levkovich) [Orabug: 29717200]
- rds: Incorrect locking in rds_tcp_conn_path_shutdown() (Ka-Cheong Poon) [Orabug: 29814108]
- rds: Add per namespace RDS/TCP accept work queue (Ka-Cheong Poon) [Orabug: 29814108]
- rds: ib: Fix dereference of conn when NULL and cleanup thereof (Håkon Bugge) [Orabug: 29924845]
- AMD: Change CONFIG_EDAC_DECODE_MCE to built-in (George Kennedy) [Orabug: 29926109]
- watchdog: sp5100_tco: Add support for recent FCH versions (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100-tco: Abort if watchdog is disabled by hardware (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Use bit operations (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Convert to use watchdog subsystem (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Clean up function and variable names (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Use dev_ print functions where possible (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Match PCI device early (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Clean up sp5100_tco_setupdevice (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Use standard error codes (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Use request_muxed_region where possible (Guenter Roeck) [Orabug: 29933621]
- watchdog: sp5100_tco: Always use SP5100_IO_PM_{INDEX_REG,DATA_REG} (Guenter Roeck) [Orabug: 29933621]
- i2c: piix4: Use request_muxed_region (Guenter Roeck) [Orabug: 29933621]
- i2c: piix4: Use usleep_range() (Guenter Roeck) [Orabug: 29933621]
- i2c: piix4: Fix port number check on release (Jean Delvare) [Orabug: 29933621]
- scsi: smartpqi: correct lun reset issues (Kevin Barnett) [Orabug: 29939095]
-
Tue Jun 18 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.3.0.el7uek]
- nvme.h: fixup ANA group descriptor format (Hannes Reinecke) [Orabug: 29750813]
- nvme: validate cntlid during controller initialisation (Christoph Hellwig) [Orabug: 29750813]
- nvme: change locking for the per-subsystem controller list (Christoph Hellwig) [Orabug: 29750813]
- net/mlx5e: Disable ODP capability advertizing and close kernel ODP flows (Qing Huang) [Orabug: 29786503]
- EDAC/amd64: Adjust printed chip select sizes when interleaved (Yazen Ghannam) [Orabug: 29861840]
- EDAC/amd64: Support more than two controllers for chip select handling (Yazen Ghannam) [Orabug: 29861840]
- EDAC/amd64: Recognize x16 symbol size (Yazen Ghannam) [Orabug: 29861840]
- EDAC/amd64: Set maximum channel layer size depending on family (Yazen Ghannam) [Orabug: 29861840]
- EDAC/amd64: Support more than two Unified Memory Controllers (Yazen Ghannam) [Orabug: 29861840]
- EDAC/amd64: Use a macro for iterating over Unified Memory Controllers (Yazen Ghannam) [Orabug: 29861840]
- EDAC/amd64: Add Family 17h Model 30h PCI IDs (Yazen Ghannam) [Orabug: 29861840]
- EDAC, amd64: Add Family 17h, models 10h-2fh support (Michael Jin) [Orabug: 29861840]
- libnvdimm/namespace: Fix label tracking error (Dan Williams) [Orabug: 29839902]
- fork: record start_time late (David Herrmann) [Orabug: 29850579] {CVE-2019-6133}
- IB/mlx5: Removed an empty file introduced by Mellanox backport (Qing Huang) [Orabug: 29891479]
- config: enable PSI (Tom Hromatka) [Orabug: 29896487]
- net/mlx5: Set FW pre-init timeout to 120k (Yuval Shaia) [Orabug: 29906258]
-
Fri Jun 14 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.2.0.el7uek]
- mm: account managed pages to correct zone during deferred page init (Daniel Jordan) [Orabug: 29914836]
-
Mon Jun 10 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.1.5.el7uek]
- CVE numbers for build v4.14.35-1902.1.3 and fixup (Jack Vogel) [Orabug: 29890784] [Orabug: 29884301] [Orabug: 29884301] {CVE-2019-11477} {CVE-2019-11478} {CVE-2019-11479}
-
Mon Jun 10 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.1.4.el7uek]
- tcp: fix fack_count accounting on tcp_shift_skb_data() (Joao Martins) [Orabug: 29890784]
- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Eric Dumazet) [Orabug: 29886594]
-
Sat Jun 08 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.1.3.el7uek]
- tcp: add tcp_min_snd_mss sysctl (Eric Dumazet) [Orabug: 29884301]
- tcp: tcp_fragment() should apply sane memory limits (Eric Dumazet) [Orabug: 29884301]
- tcp: limit payload size of sacked skbs (Eric Dumazet) [Orabug: 29884301]
-
Wed May 29 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.1.2.el7uek]
- libnvdimm/of_pmem: Fix platform_no_drv_owner.cocci warnings (YueHaibing) [Orabug: 29827576]
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (Wei Yang) [Orabug: 29827576]
- libnvdimm/btt: Fix LBA masking during 'free list' population (Vishal Verma) [Orabug: 29827576]
- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (Vishal Verma) [Orabug: 29827576]
- acpi/nfit: Update NFIT flags error message (Toshi Kani) [Orabug: 29827576]
- libnvdimm/namespace: Clean up holder_class_store() (Dan Williams) [Orabug: 29827576]
- libnvdimm/pfn: Remove dax_label_reserve (Dan Williams) [Orabug: 29827576]
- dax: Check the end of the block-device capacity with dax_direct_access() (Dan Williams) [Orabug: 29827576]
- nfit/ars: Avoid stale ARS results (Dan Williams) [Orabug: 29827576]
- nfit/ars: Allow root to busy-poll the ARS state machine (Dan Williams) [Orabug: 29827576]
- nfit/ars: Introduce scrub_flags (Dan Williams) [Orabug: 29827576]
- nfit/ars: Remove ars_start_flags (Dan Williams) [Orabug: 29827576]
- nfit/ars: Attempt short-ARS even in the no_init_ars case (Dan Williams) [Orabug: 29827576]
- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (Dan Williams) [Orabug: 29827576]
- acpi/nfit: Require opt-in for read-only label configurations (Dan Williams) [Orabug: 29827576]
- libnvdimm/pmem: Honor force_raw for legacy pmem regions (Dan Williams) [Orabug: 29827576]
- libnvdimm/pfn: Account for PAGE_SIZE > info-block-size in nd_pfn_init() (Dan Williams) [Orabug: 29827576]
- libnvdimm/dimm: Add a no-BLK quirk based on NVDIMM family (Dan Williams) [Orabug: 29827576]
- nfit: Fix nfit_intel_shutdown_status() command submission (Dan Williams) [Orabug: 29827576]
- libnvdimm/label: Clear 'updating' flag after label-set update (Dan Williams) [Orabug: 29827576]
- nfit: Add Hyper-V NVDIMM DSM command set to white list (Dexuan Cui) [Orabug: 29827576]
- hugetlbfs: boot failure if gigantic pages allocated on command line (Mike Kravetz) [Orabug: 29811544]
- Revert "net_failover: delay taking over primary device to accommodate udevd renaming" (Si-Wei Liu) [Orabug: 29707254]
- failover: allow name change on IFF_UP slave interfaces (Si-Wei Liu) [Orabug: 29707254]
- xfs: add lazytime mount option (Darrick J. Wong) [Orabug: 29609388]
- iversion: make inode_cmp_iversion{+raw} return bool instead of s64 (Jeff Layton) [Orabug: 29609388]
- xfs: implement the lazytime mount option (Christoph Hellwig) [Orabug: 29609388]
- fs: don't clear I_DIRTY_TIME before calling mark_inode_dirty_sync (Christoph Hellwig) [Orabug: 29609388]
- fs: handle inode->i_version more efficiently (Jeff Layton) [Orabug: 29609388]
- btrfs: only dirty the inode in btrfs_update_time if something was changed (Jeff Layton) [Orabug: 29609388]
- xfs: avoid setting XFS_ILOG_CORE if i_version doesn't need incrementing (Jeff Layton) [Orabug: 29609388]
- fs: only set S_VERSION when updating times if necessary (Jeff Layton) [Orabug: 29609388]
- IMA: switch IMA over to new i_version API (Jeff Layton) [Orabug: 29609388]
- xfs: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- ufs: use new i_version API (Jeff Layton) [Orabug: 29609388]
- ocfs2: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- nfsd: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- nfs: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- ext4: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- ext2: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- exofs: switch to new i_version API (Jeff Layton) [Orabug: 29609388]
- btrfs: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- afs: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- affs: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- fat: convert to new i_version API (Jeff Layton) [Orabug: 29609388]
- fs: don't take the i_lock in inode_inc_iversion (Jeff Layton) [Orabug: 29609388]
- fs: new API for handling inode->i_version (Jeff Layton) [Orabug: 29609388]
- orangefs: remove initialization of i_version (Jeff Layton) [Orabug: 29609388]
- nilfs2: remove inode->i_version initialization (Jeff Layton) [Orabug: 29609388]
- jfs: remove increment of i_version counter (Jeff Layton) [Orabug: 29609388]
- hpfs: don't bother with the i_version counter or f_version (Jeff Layton) [Orabug: 29609388]
- f2fs: don't bother with inode->i_version (Jeff Layton) [Orabug: 29609388]
- ceph: remove the bump of i_version (Jeff Layton) [Orabug: 29609388]
- ecryptfs: remove unnecessary i_version bump (Jeff Layton) [Orabug: 29609388]
- EDAC: Drop per-memory controller buses (Borislav Petkov) [Orabug: 29721320]
- EDAC: Don't add devices under /sys/bus/edac (Tony Luck) [Orabug: 29721320]
- EDAC: Raise the maximum number of memory controllers (Justin Ernst) [Orabug: 29721320]
- EDAC, skx_edac: Handle systems with segmented PCI busses (Tony Luck) [Orabug: 29721320]
- block: delete part_round_stats and switch to less precise counting (Mikulas Patocka) [Orabug: 29223046]
- dm: simplify start of block stats accounting for bio-based (Mike Snitzer) [Orabug: 29223046]
-
Wed May 22 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.1.1.el7uek]
- ovl: hash non-dir by lower inode for fsnotify (Amir Goldstein) [Orabug: 29634764]
- ocfs2: fix ocfs2 read inode data panic in ocfs2_iget (Shuning Zhang) [Orabug: 29811589]
- x86/speculation/mds: Check for the right microcode before setting mitigation (Kanth Ghatraju) [Orabug: 29797116]
- x86/speculation/mds: Add 'mitigations=' support for MDS (Josh Poimboeuf) [Orabug: 29791045]
- net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). (Mao Wenan) [Orabug: 29802783] {CVE-2019-11815}
- Bluetooth: hidp: fix buffer overflow (Young Xiao) [Orabug: 29786769] {CVE-2011-1079} {CVE-2019-11884}
- scsi: megaraid_sas: return error when create DMA pool failed (Jason Yan) [Orabug: 29783169] {CVE-2019-11810}
- scsi: libsas: fix a race condition when smp task timeout (Jason Yan) [Orabug: 29783151] {CVE-2018-20836}
- libnvdimm/pmem: fix a possible OOB access when read and write pmem (Li RongQing) [Orabug: 29791818]
- libnvdimm/namespace: Fix a potential NULL pointer dereference (Kangjie Lu) [Orabug: 29791818]
- tools/testing/nvdimm: Retain security state after overwrite (Dave Jiang) [Orabug: 29791818]
- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (Dave Jiang) [Orabug: 29791818]
- libnvdimm/security: provide fix for secure-erase to use zero-key (Dave Jiang) [Orabug: 29791818]
- acpi/nfit: Always dump _DSM output payload (Dan Williams) [Orabug: 29791818]
- nfit: acpi_nfit_ctl(): Check out_obj->type in the right place (Dexuan Cui) [Orabug: 29791818]
-
Fri May 17 2019 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1902.1.0.el7uek]
- Delay IP migration for failback by 10s for NETDEV_CHANGE event (Sudhakar Dindukurti) [Orabug: 29761379]
- Add more debug messages in Resilient RDMAIP (Sudhakar Dindukurti) [Orabug: 29744760]
- RoCE:KVM guest: failover doesn't work if an interface isn't configured (Sudhakar Dindukurti) [Orabug: 29744721]
- rds: Introduce a pool of worker threads for connection management (Håkon Bugge) [Orabug: 29629985]
- rds: Use rds_conn_path cp_wq when applicable (Håkon Bugge) [Orabug: 29629985]
- rds: ib: Implement proper cm_id compare (Håkon Bugge) [Orabug: 29629985]
- Revert "net/rds: prevent RDS connections using stale ARP entries" (Håkon Bugge) [Orabug: 29629985]
- rds: ib: Flush ARP cache when needed (Håkon Bugge) [Orabug: 29629985]
- rds: Add simple heuristics to determine connect delay (Håkon Bugge) [Orabug: 29629985]
- rds: Fix one-sided connect (Håkon Bugge) [Orabug: 29629985]
- rds: Consolidate and align ftrace related to connection management (Håkon Bugge) [Orabug: 29629985]
- rdmaip: Fix gratuitous ARP storm (Håkon Bugge) [Orabug: 29629985]
- IB/mlx4: Increase the timeout for CM cache (Håkon Bugge) [Orabug: 29629985]
- rds: ib: Use a delay when reconnecting to the very same IP address (Håkon Bugge) [Orabug: 29629985]
- hugetlbfs: don't retry when pool page allocations start to fail (Mike Kravetz) [Orabug: 29778831]
- bnxt_en: Reset device on RX buffer errors. (Michael Chan) [Orabug: 29651239]
- scsi: flip the default on use_clustering (Christoph Hellwig) [Orabug: 29411921]
- scsi: qla2xxx: Update driver version to 10.00.00.13-k (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Use complete switch scan for RSCN events (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Restore FAWWPN of Physical Port only for loop down (Sawan Chandak) [Orabug: 29411921]
- scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix SRB allocation flag to avoid sleeping in IRQ context (Giridhar Malavali) [Orabug: 29411921]
- scsi: qla2xxx: allow session delete to finish before create. (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: fix fcport null pointer access. (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: flush IO on chip reset or sess delete (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix session cleanup hang (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Change default ZIO threshold. (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Add pci function reset support. (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix N2N target discovery with Local loop (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (Giridhar Malavali) [Orabug: 29411921]
- scsi: qla2xxx: no need to check return value of debugfs_create functions (Greg Kroah-Hartman) [Orabug: 29411921]
- scsi: qla2xxx: Add protection mask module parameters (Martin K. Petersen) [Orabug: 29411921]
- scsi: qla2xxx: deadlock by configfs_depend_item (Anatoliy Glagolev) [Orabug: 29411921]
- scsi: qla2xxx: Update driver version to 10.00.00.12-k (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (Giridhar Malavali) [Orabug: 29411921]
- scsi: qla2xxx: Enable FC-NVME on NPIV ports (Anil Gurumurthy) [Orabug: 29411921]
- Revert "scsi: qla2xxx: Fix NVMe Target discovery" (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (Bill Kuzeja) [Orabug: 29411921]
- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (Masanari Iida) [Orabug: 29411921]
- scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (Bart Van Assche) [Orabug: 29411921]
- scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes 'res' (Bart Van Assche) [Orabug: 29411921]
- scsi: qla2xxx: Remove a set-but-not-used variable (Bart Van Assche) [Orabug: 29411921]
- scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (Bart Van Assche) [Orabug: 29411921]
- scsi: qla2xxx: Declare local functions 'static' (Bart Van Assche) [Orabug: 29411921]
- scsi: qla2xxx: Improve several kernel-doc headers (Bart Van Assche) [Orabug: 29411921]
- scsi: qla2xxx: Modify fall-through annotations (Bart Van Assche) [Orabug: 29411921]
- scsi: qla2xxx: fully convert to the generic DMA API (Christoph Hellwig) [Orabug: 29411921]
- scsi: qla2xxx: Simplify conditional check (Nathan Chancellor) [Orabug: 29411921]
- scsi: qla2xxx: Remove unnecessary self assignment (Nathan Chancellor) [Orabug: 29411921]
- PCI/AER: Remove pci_cleanup_aer_uncorrect_error_status() calls (Oza Pawandeep) [Orabug: 29411921]
- scsi: qla2xxx: Return switch command on a timeout (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Move log messages before issuing command to firmware (Giridhar Malavali) [Orabug: 29411921]
- scsi: qla2xxx: Fix for double free of SRB structure (Giridhar Malavali) [Orabug: 29411921]
- scsi: qla2xxx: Fix recursive mailbox timeout (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Fix re-using LoopID when handle is in use (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix duplicate switch database entries (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix NVMe Target discovery (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix NVMe session hang on unload (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: don't allow negative thresholds (Dan Carpenter) [Orabug: 29411921]
- scsi: qla2xxx: Fix comment in MODULE_PARM_DESC in qla2xxx (Masanari Iida) [Orabug: 29411921]
- scsi: qla2xxx: Remove set but not used variable 'ptr_dma' (YueHaibing) [Orabug: 29411921]
- scsi: qla2xxx: fix typo "CT-PASSTRHU" -> "CT-PASSTHRU" (Colin Ian King) [Orabug: 29411921]
- scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() (Dan Carpenter) [Orabug: 29411921]
- scsi: qla2xxx: Update driver version to 10.00.00.11-k (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Fix double increment of switch scan retry count (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix duplicate switch's Nport ID entries (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix premature command free (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Reject bsg request if chip is down. (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: shutdown chip if reset fail (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix stuck session in PLOGI state (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix early srb free on abort (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix race condition for resource cleanup (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix dropped srb resource. (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix port speed display on chip reset (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Check for Register disconnect (Sawan Chandak) [Orabug: 29411921]
- scsi: qla2xxx: Increase abort timeout value (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Allow FC-NVMe underrun to be handled by transport (Darren Trapp) [Orabug: 29411921]
- scsi: qla2xxx: Update driver version to 10.00.00.10-k (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Move ABTS code behind qpair (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Remove stale ADISC_DONE event (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Fix Remote port registration (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Remove ASYNC GIDPN switch command (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Reduce holding sess_lock to prevent CPU lock-up (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Move {get|rel}_sp to base_qpair struct (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Add support for ZIO6 interrupt threshold (John Donnelly) [Orabug: 29411921]
- scsi: qla2xxx: Fix out of order Termination and ABTS response (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Add logic to detect ABTS hang and response completion (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Add appropriate debug info for invalid RX_ID (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix deadlock between ATIO and HW lock (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Serialize mailbox request (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Update driver to version 10.00.00.09-k (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Terminate Plogi/PRLI if WWN is 0 (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Defer chip reset until target mode is enabled (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix iIDMA error (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Remove all rports if fabric scan retry fails (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Force fw cleanup on ADISC error (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Turn off IOCB timeout timer on IOCB completion (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Decrement login retry count for only plogi (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Move rport registration out of internal work_list (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Remove redundant check for fcport deletion (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Update rscn_rcvd field to more meaningful scan_needed (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Use correct qpair for ABTS/CMD (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix incorrect port speed being set for FC adapters (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix process response queue for ISP26XX and above (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix issue reported by static checker for qla2x00_els_dcmd2_sp_done() (Quinn Tran) [Orabug: 29411921]
- qla2xxx: Update driver version to 10.00.00.08-k (Himanshu Madhani) [Orabug: 29411921]
- scsi: qla2xxx: Migrate NVME N2N handling into state machine (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Save frame payload size from ICB (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix stalled relogin (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix race between switch cmd completion and timeout (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix Management Server NPort handle reservation logic (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Flush mailbox commands on chip reset (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix unintended Logout (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix session state stuck in Get Port DB (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix redundant fc_rport registration (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Silent erroneous message (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Prevent sysfs access when chip is down (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Add longer window for chip reset (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix login retry count (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix N2N link re-connect (Quinn Tran) [Orabug: 29411921]
- qla2xxx: Cleanup for N2N code (Himanshu Madhani) [Orabug: 29411921]
- qla2xxx: Fix driver unload by shutting down chip (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix inconsistent DMA mem alloc/free (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: remove irq save in qla2x00_poll() (Sebastian Andrzej Siewior) [Orabug: 29411921]
- scsi: qla2xxx: Spinlock recursion in qla_target (Mikhail Malygin) [Orabug: 29411921]
- scsi: qla2xxx: Fix crash on qla2x00_mailbox_command (Rodrigo R. Galvao) [Orabug: 29411921]
- scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (Andrei Vagin) [Orabug: 29411921]
- scsi: qla2xxx: Fix TMF and Multi-Queue config (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Prevent relogin loop by removing stale code (himanshu.madhani@cavium.com) [Orabug: 29411921]
- scsi: qla2xxx: Remove stale debug value for login_retry flag (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Use predefined get_datalen_for_atio() inline function (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix Inquiry command being dropped in Target mode (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Move GPSC and GFPNID out of session management (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Reduce redundant ADISC command for RSCNs (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Delete session for nport id change (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix Rport and session state getting out of sync (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: Fix sending ADISC command for login (Quinn Tran) [Orabug: 29411921]
- scsi: qla2xxx: fx00 copypaste typo (Meelis Roos) [Orabug: 29411921]
- scsi: qla2xxx: fix error message on <qla2400 (Meelis Roos) [Orabug: 29411921]
- bpf: update skb->protocol in bpf_skb_net_grow (Willem de Bruijn) [Orabug: 29766891]
- bpf: reserve flags in bpf_skb_net_shrink (Willem de Bruijn) [Orabug: 29766891]
- bpf: fix whitespace for ENCAP_L2 defines in bpf.h (Alan Maguire) [Orabug: 29766891]
- bpf: sync bpf.h to tools/ for BPF_F_ADJ_ROOM_ENCAP_L2 (Alan Maguire) [Orabug: 29766891]
- bpf: add layer 2 encap support to bpf_skb_adjust_room (Alan Maguire) [Orabug: 29766891]
- bpf: silence uninitialized var warning in bpf_skb_net_grow (Willem de Bruijn) [Orabug: 29766891]
- bpf: Sync bpf.h to tools (Willem de Bruijn) [Orabug: 29766891]
- bpf: add bpf_skb_adjust_room encap flags (Willem de Bruijn) [Orabug: 29766891]
- bpf: add bpf_skb_adjust_room flag BPF_F_ADJ_ROOM_FIXED_GSO (Willem de Bruijn) [Orabug: 29766891]
- bpf: add bpf_skb_adjust_room mode BPF_ADJ_ROOM_MAC (Willem de Bruijn) [Orabug: 29766891]
- bpf: in bpf_skb_adjust_room avoid copy in tx fast path (Willem de Bruijn) [Orabug: 29766891]
- bpf: only test gso type on gso packets (Willem de Bruijn) [Orabug: 29766891]
- bpf: only adjust gso_size on bytestream protocols (Willem de Bruijn) [Orabug: 29766891]
- bpf: fix bpf_skb_adjust_net/bpf_skb_proto_xlat to deal with gso sctp skbs (Daniel Axtens) [Orabug: 29766891]
- docs: segmentation-offloads.txt: add SCTP info (Daniel Axtens) [Orabug: 29766891]
- KVM: VMX: Nop emulation of MSR_IA32_POWER_CTL (Liran Alon) [Orabug: 29772364]
- scsi: target: iscsi: Use bin2hex instead of a re-implementation (Vincent Pelletier) [Orabug: 29778873] {CVE-2018-14633}
- scsi: target: iscsi: Use hex2bin instead of a re-implementation (Vincent Pelletier) [Orabug: 29778873] {CVE-2018-14633} {CVE-2018-14633}
- vxlan: test dev->flags & IFF_UP before accessing vxlan->dev->dev_addr (Venkat Venkatsubra) [Orabug: 29785102]
- vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (Venkat Venkatsubra) [Orabug: 29785102]
-
Thu May 09 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.17.el7uek]
- nvme-multipath: zero out ANA log buffer (Hannes Reinecke) [Orabug: 29747650]
- nvme-multipath: drop optimization for static ANA group IDs (Hannes Reinecke) [Orabug: 29747650]
- nvme-multipath: relax ANA state check (Martin George) [Orabug: 29747650]
- nvme-multipath: round-robin I/O policy (Hannes Reinecke) [Orabug: 29747650]
- nvme: add a numa_node field to struct nvme_ctrl (Hannes Reinecke) [Orabug: 29747650]
- nvme-fc: fix numa_node when dev is null (James Smart) [Orabug: 29747650]
- uek-rpm: aarch64 config enable RETPOLINE (Tom Saeger) [Orabug: 29715654]
- arm64: Allow reference symbols in alt-seqs to be in kernel-data. (Christoph Muellner) [Orabug: 29715654]
- arm64: Add additional comment about the retpoline sequence. (Christoph Muellner) [Orabug: 29715654]
- arm64: retpoline: Don't use retpoline in KVM's HYP part. (Christoph Muellner) [Orabug: 29715654]
- arm64: retpoline: Fix mistake in arm64/lib Makefile. (Christoph Muellner) [Orabug: 29715654]
- arm64: retpoline: Only compile retpolines if CONFIG_RETPOLINE is set. (Christoph Muellner) [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Provide spectre v2 status via generic CPU vulnerability folder. (Christoph Muellner) [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Use alternative framework for retpoline. (Christoph Muellner) [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: alternatives: Add support for adr/adrp with offset in alt block. (Christoph Muellner) [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: insn: Add offset getter/setter for adr. (Christoph Muellner) [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Add MIDR_APM_POTENZA. (Christoph Muellner) [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: asm: Use *_nospec variants for blr and br. (Christoph Muellner) [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Add initial retpoline support. (Christoph Muellner) [Orabug: 29715654]
- bpf: add perf event notificaton support for sock_ops (Alan Maguire) [Orabug: 29753295]
- x86/platform/uv/BAU: Replace hard-coded values with MMR definitions (Andrew Banman) [Orabug: 29701146]
- x86/platform/UV: Fix UV4A BAU MMRs (Mike Travis) [Orabug: 29701146]
- x86/platform/UV: Add kernel parameter to set memory block size (mike.travis@hpe.com) [Orabug: 29721372]
- x86/platform/UV: Use new set memory block size function (mike.travis@hpe.com) [Orabug: 29721372]
- x86/platform/UV: Add adjustable set memory block size function (mike.travis@hpe.com) [Orabug: 29721372]
- x86/platform/UV: Fix critical UV MMR address error (mike.travis@hpe.com) [Orabug: 29721385]
- btrfs: Ensure btrfs_trim_fs can trim the whole filesystem (Qu Wenruo) [Orabug: 29211913]
- btrfs: Enhance btrfs_trim_fs function to handle error better (Qu Wenruo) [Orabug: 29211913]
- rds: Add per peer RDS socket send buffer (Ka-Cheong Poon) [Orabug: 29492596]
- Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (Marcel Holtmann) [Orabug: 29526424] {CVE-2019-3459}
- Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt (Marcel Holtmann) [Orabug: 29526424] {CVE-2019-3459}
- HID: debug: fix the ring buffer implementation (Vladis Dronov) [Orabug: 29629479] {CVE-2019-3819} {CVE-2019-3819}
- vfio/type1: Limit DMA mappings per container (Alex Williamson) [Orabug: 29681377] {CVE-2019-3882} {CVE-2019-3882}
- KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (Sean Christopherson) [Orabug: 29701090]
- x86/mds: Add empty commit for CVE-2019-11091 (Kanth Ghatraju) [Orabug: 29721933] {CVE-2019-11091}
- x86/speculation/mds: Make mds_mitigation mutable after init (Kanth Ghatraju) [Orabug: 29725301] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- cpu/speculation: Add 'mitigations=' cmdline option (Josh Poimboeuf) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Konrad Rzeszutek Wilk) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Fix comment (Boris Ostrovsky) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add debugfs for controlling MDS (Kanth Ghatraju) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add boot option to enable MDS protection only while in idle (Boris Ostrovsky) [Orabug: 29526898]
- x86/speculation/mds: Add SMT warning message (Josh Poimboeuf) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Move arch_smt_update() call to after mitigation decisions (Josh Poimboeuf) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mds=full,nosmt cmdline option (Josh Poimboeuf) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation: Add MDS vulnerability documentation (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation: Move L1TF to separate directory (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mitigation mode VMWERV (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add sysfs reporting for MDS (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mitigation control for MDS (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/kvm/vmx: Add MDS protection when L1D Flush is not active (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Clear CPU buffers on exit to user (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mds_clear_cpu_buffers() (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (Andi Kleen) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add BUG_MSBDS_ONLY (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add basic bug infrastructure for MDS (Andi Kleen) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127} {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Consolidate CPU whitelists (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/msr-index: Cleanup bit defines (Thomas Gleixner) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- locking/atomics, asm-generic: Move some macros from <linux/bitops.h> to a new <linux/bits.h> file (Will Deacon) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/cpu: Sanitize FAM6_ATOM naming (Peter Zijlstra) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation/l1tf: Fix small spelling typo (Salvatore Bonaccorso) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Simplify the CPU bug detection logic (Dominik Brodowski) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- tools include: Adopt linux/bits.h (Arnaldo Carvalho de Melo) [Orabug: 29526898] {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
-
Thu May 02 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.16.el7uek]
- bnxt_en: Use NETIF_F_GRO_HW. (Michael Chan) [Orabug: 29330278]
- net: Disable GRO_HW when generic XDP is installed on a device. (Michael Chan) [Orabug: 29330278]
- net: Introduce NETIF_F_GRO_HW. (Michael Chan) [Orabug: 29330278]
- swiotlb: save io_tlb_used to local variable before leaving critical section (Dongli Zhang) [Orabug: 29637516]
- swiotlb: dump used and total slots when swiotlb buffer is full (Dongli Zhang) [Orabug: 29637516]
- x86/perf/amd: Remove need to check "running" bit in NMI handler (Lendacky, Thomas) [Orabug: 29700846]
- x86/perf/amd: Resolve NMI latency issues for active PMCs (Lendacky, Thomas) [Orabug: 29700846]
- x86/perf/amd: Resolve race condition when disabling PMC (Lendacky, Thomas) [Orabug: 29700846]
- net/mlx5: E-Switch, fix syndrome (0x678139) when turn on vepa (Huy Nguyen) [Orabug: 29455438]
- net/mlx5: E-Switch, Fix access to invalid memory when toggling esw modes (Roi Dayan) [Orabug: 29455438]
- net/mlx5: Avoid panic when setting vport mac, getting vport config (Tonghao Zhang) [Orabug: 29455438]
- net/mlx5: Support ndo bridge_setlink and getlink (Huy Nguyen) [Orabug: 29455438]
- net/mlx5: E-Switch, Add support for VEPA in legacy mode. (Huy Nguyen) [Orabug: 29455438]
- net/mlx5: Split FDB fast path prio to multiple namespaces (Paul Blakey) [Orabug: 29455438]
- net/mlx5: E-Switch, Remove unused argument when creating legacy FDB (Eli Cohen) [Orabug: 29455438]
- net/mlx5: E-switch, Create a second level FDB flow table (Chris Mi) [Orabug: 29455438]
- net/mlx5: Add cap bits for flow table destination in FDB table (Chris Mi) [Orabug: 29455438]
- net/mlx5: E-Switch, Reorganize and rename fdb flow tables (Chris Mi) [Orabug: 29455438]
- net/mlx5: Add destination e-switch owner (Shahar Klein) [Orabug: 29455438]
- net/mlx5: Properly handle a vport destination when setting FTE (Shahar Klein) [Orabug: 29455438]
- net/mlx5: E-Switch, Reload IB interface when switching devlink modes (Mark Bloch) [Orabug: 29455438]
- net/mlx5: E-Switch, Optimize HW steering tables in switchdev mode (Mark Bloch) [Orabug: 29455438]
- net/mlx5: E-Switch, Increase number of FTEs in FDB in switchdev mode (Mark Bloch) [Orabug: 29455438]
- net/mlx5: Separate ingress/egress namespaces for each vport (Gal Pressman) [Orabug: 29455438]
- net/mlx5: Fix ingress/egress naming mistake (Gal Pressman) [Orabug: 29455438]
- net/mlx5: Initialize destination_flow struct to 0 (Rabie Loulou) [Orabug: 29455438]
- x86/bugs, kvm: don't miss SSBD when IBRS is in use. (Mihai Carabas) [Orabug: 29642111]
- x86/speculation: RSB stuffing with retpoline on Skylake+ cpus (William Roche) [Orabug: 29660923]
- x86/speculation: reformatting RSB overwrite macro (William Roche) [Orabug: 29660923]
- x86/speculation: Dynamic enable and disable of RSB stuffing with IBRS&!SMEP (William Roche) [Orabug: 29660923]
- x86/speculation: STUFF_RSB dynamic enable (William Roche) [Orabug: 29660923]
- int3 handler better address space detection on interrupts (William Roche) [Orabug: 29660923]
- x86/speculation: Rename STUFF_RSB_NON_SMEP code to STUFF_RSB (William Roche) [Orabug: 29660923]
- uek-rpm: Fix mce-inject.ko path in nano kernel modules list (Somasundaram Krishnasamy) [Orabug: 29661769]
- Disable module unload by default (Sudhakar Dindukurti) [Orabug: 29671906]
- repairing kmodstd to support cross compilation (Mark Nicholson) [Orabug: 29682404]
- xfs: don't overflow xattr listent buffer (Darrick J. Wong) [Orabug: 29697236]
- swiotlb: checking whether swiotlb buffer is full with io_tlb_used (Dongli Zhang) [Orabug: 29587087]
- swiotlb: add debugfs to track swiotlb buffer usage (Dongli Zhang) [Orabug: 29587087]
-
Tue Apr 16 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.15.el7uek]
- bonding: ratelimit no-delay interface up messages (Shamir Rabinovitch) [Orabug: 29357838]
- x86/mce: Handle varying MCA bank counts (Yazen Ghannam) [Orabug: 29547647]
- x86/mce: Fix machine_check_poll() tests for error types (Tony Luck) [Orabug: 29547647]
- x86/mce: Improve error message when kernel cannot recover, p2 (Tony Luck) [Orabug: 29547647]
- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (Tony Luck) [Orabug: 29547647]
- x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (Yazen Ghannam) [Orabug: 29547647]
- x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (Yazen Ghannam) [Orabug: 29547647]
- x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (Yazen Ghannam) [Orabug: 29547647]
- x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (Shirish S) [Orabug: 29547647]
- x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (Shirish S) [Orabug: 29547647]
- x86/MCE: Switch to use the new generic UUID API (Andy Shevchenko) [Orabug: 29547647]
- x86/mce: Restore MCE injector's module name (Borislav Petkov) [Orabug: 29547647]
- x86/mce: Unify pr_* prefix (Borislav Petkov) [Orabug: 29547647]
- x86/mce: Streamline MCE subsystem's naming (Borislav Petkov) [Orabug: 29547647]
- xen/netfront: tolerate frags with no data (Juergen Gross) [Orabug: 29632145]
- acpi/nfit: Fix bus command validation (Dan Williams) [Orabug: 29399106]
- USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data (Hui Peng) [Orabug: 29613789] {CVE-2018-19985} {CVE-2018-19985}
- mm: hwpoison: fix thp split handing in soft_offline_in_use_page() (zhongjiang) [Orabug: 29613795] {CVE-2019-10124}
-
Tue Apr 09 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.14.el7uek]
- ext4: fix data corruption caused by unaligned direct AIO (Lukas Czerner) [Orabug: 29598588]
- scsi: t10-pi: Return correct ref tag when queue has no integrity profile (Martin K. Petersen) [Orabug: 29605119]
- x86/apic/x2apic: set back affinity of a single interrupt to one cpu (Mridula Shastry) [Orabug: 29618900]
- scsi: lpfc: Default fdmi_on to on (James Smart) [Orabug: 29611046]
-
Tue Apr 02 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.13.el7uek]
- IB/mlx5: Advertise XRC ODP support (Moni Shoua) [Orabug: 29353318]
- IB/mlx5: Advertise SRQ ODP support for supported transports (Moni Shoua) [Orabug: 29353318]
- IB/mlx5: Add ODP SRQ support (Moni Shoua) [Orabug: 29353318]
- IB/mlx5: Let read user wqe also from SRQ buffer (Moni Shoua) [Orabug: 29353318]
- IB/mlx5: Add XRC initiator ODP support (Moni Shoua) [Orabug: 29353318]
- IB/mlx5: Clean mlx5_ib_mr_responder_pfault_handler() signature (Moni Shoua) [Orabug: 29353318]
- IB/mlx5: Remove useless check in ODP handler (Moni Shoua) [Orabug: 29353318]
- IB/uverbs: Expose XRC ODP device capabilities (Moni Shoua) [Orabug: 29353318]
- IB/core: Allocate a bit for SRQ ODP support (Moni Shoua) [Orabug: 29353318]
- IB/mlx5: Fix the locking of SRQ objects in ODP events (Moni Shoua) [Orabug: 29353318]
- net/mlx5: Set ODP SRQ support in firmware (Moni Shoua) [Orabug: 29353318]
- net/mlx5: Add XRC transport to ODP device capabilities layout (Moni Shoua) [Orabug: 29353318]
- swiotlb: fix comment on swiotlb_bounce() (Dongli Zhang) [Orabug: 29587087]
- rdmaip: Potential race conditions in the module unload path (Sudhakar Dindukurti) [Orabug: 29542551]
- rdmaip: Avoid calling ib_query_gid() by holding the dev_base_lock (Sudhakar Dindukurti) [Orabug: 29542611]
- rdmaip: ib_query_port() sleeping function called in a invalid context (Sudhakar Dindukurti) [Orabug: 29542561]
- rdmaip: Sleeping function mutex_lock() called in invalid context (Sudhakar Dindukurti) [Orabug: 29542620]
- x86/speculation: Keep enhanced IBRS on when prctl is used for SSBD control (Alejandro Jimenez) [Orabug: 29526399]
- perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events (Natarajan, Janakarajan) [Orabug: 29548772]
- net/rds: Whitelist rdma_cookie and rx_tstamp for usercopy (Dag Moxnes) [Orabug: 29260662]
- drm/amdkfd: fix amdkfd use-after-free GP fault (Randy Dunlap) [Orabug: 29534198]
- tpm: parse TPM event logs based on EFI table (Thiebaud Weksteen) [Orabug: 29521800]
- efi: call get_event_log before ExitBootServices (Thiebaud Weksteen) [Orabug: 29521800]
- tpm: add event log format version (Thiebaud Weksteen) [Orabug: 29521800]
- tpm: rename event log provider files (Thiebaud Weksteen) [Orabug: 29521800]
- tpm: move tpm_eventlog.h outside of drivers folder (Thiebaud Weksteen) [Orabug: 29521800]
- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (Hedi Berriche) [Orabug: 29535367]
- bnxt_en: Drop oversize TX packets to prevent errors. (Michael Chan) [Orabug: 29265921]
- kabi fix for device_add_disk (Alan Adamson) [Orabug: 29006717]
- nvme-core: declare local symbols static (Bart Van Assche) [Orabug: 29006717]
- nvme: register ns_id attributes as default sysfs groups (Hannes Reinecke) [Orabug: 29006717]
- block: genhd: add 'groups' argument to device_add_disk (Hannes Reinecke) [Orabug: 29006717]
- nvmet-rdma: fix response use after free (Israel Rukshin) [Orabug: 29006717]
- nvme: validate controller state before rescheduling keep alive (James Smart) [Orabug: 29006717]
- nvme-rdma: fix double freeing of async event data (Prabhath Sajeepa) [Orabug: 29006717]
- nvme: flush namespace scanning work just before removing namespaces (Sagi Grimberg) [Orabug: 29006717]
- nvme: warn when finding multi-port subsystems without multipathing enabled (Christoph Hellwig) [Orabug: 29006717]
- nvme-pci: fix surprise removal (Igor Konopko) [Orabug: 29006717]
- nvme-fc: initialize nvme_req(rq)->ctrl after calling __nvme_fc_init_request() (Ewan D. Milne) [Orabug: 29006717]
- nvme: Free ctrl device name on init failure (Keith Busch) [Orabug: 29006717]
- nvme-fc: resolve io failures during connect (James Smart) [Orabug: 29006717]
- Revert "nvmet-rdma: use a private workqueue for delete" (Christoph Hellwig) [Orabug: 29006717]
- nvme: make sure ns head inherits underlying device limits (Sagi Grimberg) [Orabug: 29006717]
- nvme-rdma: always have a valid trsvcid (Sagi Grimberg) [Orabug: 29006717]
- nvmet: Introduce helper functions to allocate and free request SGLs (Logan Gunthorpe) [Orabug: 29006717]
- nvme-pci: remove duplicate check (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme-pci: fix hot removal during error handling (Keith Busch) [Orabug: 29006717]
- nvmet-fcloop: suppress a compiler warning (Bart Van Assche) [Orabug: 29006717]
- nvme-core: make implicit seed truncation explicit (Bart Van Assche) [Orabug: 29006717]
- nvmet-fc: fix kernel-doc headers (Bart Van Assche) [Orabug: 29006717]
- nvme-fc: rework the request initialization code (Bart Van Assche) [Orabug: 29006717]
- overflow.h: Add allocation size calculation helpers (Kees Cook) [Orabug: 29006717]
- compiler.h: enable builtin overflow checkers and add fallback code (Rasmus Villemoes) [Orabug: 29006717]
- nvme-fc: introduce struct nvme_fcp_op_w_sgl (Bart Van Assche) [Orabug: 29006717]
- nvme-fc: fix kernel-doc headers (Bart Van Assche) [Orabug: 29006717]
- nvmet: avoid integer overflow in the discard code (Bart Van Assche) [Orabug: 29006717]
- nvmet-rdma: declare local symbols static (Bart Van Assche) [Orabug: 29006717]
- nvmet: use strlcpy() instead of strcpy() (Bart Van Assche) [Orabug: 29006717]
- nvme-pci: fix nvme_suspend_queue() kernel-doc header (Bart Van Assche) [Orabug: 29006717]
- nvme-core: rework a NQN copying operation (Bart Van Assche) [Orabug: 29006717]
- nvmet-rdma: check for timeout in nvme_rdma_wait_for_cm() (Bart Van Assche) [Orabug: 29006717]
- nvmet: use strcmp() instead of strncmp() for subsystem lookup (Bart Van Assche) [Orabug: 29006717]
- nvmet: remove unreachable code (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme: update node paths after adding new path (Keith Busch) [Orabug: 29006717]
- nvme: remove ns sibling before clearing path (Keith Busch) [Orabug: 29006717]
- nvmet-rdma: use a private workqueue for delete (Sagi Grimberg) [Orabug: 29006717]
- nvme: take node locality into account when selecting a path (Christoph Hellwig) [Orabug: 29006717]
- nvmet: don't split large I/Os unconditionally (Sagi Grimberg) [Orabug: 29006717]
- nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O (James Smart) [Orabug: 29006717]
- nvme-core: add async event trace helper (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme_fc: add 'nvme_discovery' sysfs attribute to fc transport device (James Smart) [Orabug: 29006717]
- nvmet_fc: support target port removal with nvmet layer (James Smart) [Orabug: 29006717]
- nvme-fc: fix for a minor typos (Milan P. Gandhi) [Orabug: 29006717]
- nvmet: remove redundant module prefix (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme: fix typo in nvme_identify_ns_descs (Milan P. Gandhi) [Orabug: 29006717]
- block: move ref_tag calculation func to the block layer (Max Gurtovoy) [Orabug: 29006717]
- nvme.h: add support for ns write protect definitions (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme: properly propagate errors in nvme_mpath_init (Susobhan Dey) [Orabug: 29006717]
- nvme: count all ANA groups for ANA Log page (Hannes Reinecke) [Orabug: 29006717]
- nvmet: free workqueue object if module init fails (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme-fabrics: fix ctrl_loss_tmo < 0 to reconnect forever (Tal Shorer) [Orabug: 29006717]
- nvmet: add ns write protect support (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme: set gendisk read only based on nsattr (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme: fixup crash on failed discovery (Hannes Reinecke) [Orabug: 29006717]
- nvmet: use Retain Async Event bit to clear AEN (Chaitanya Kulkarni) [Orabug: 29006717]
- nvmet: support configuring ANA groups (Christoph Hellwig) [Orabug: 29006717]
- nvmet: add minimal ANA support (Christoph Hellwig) [Orabug: 29006717]
- nvmet: track and limit the number of namespaces per subsystem (Christoph Hellwig) [Orabug: 29006717]
- nvmet: keep a port pointer in nvmet_ctrl (Christoph Hellwig) [Orabug: 29006717]
- block: Move SECTOR_SIZE and SECTOR_SHIFT definitions into <linux/blkdev.h> (Bart Van Assche) [Orabug: 29006717]
- nvme.h: add ANA definitions (Christoph Hellwig) [Orabug: 29006717]
- nvme: add ANA support (Christoph Hellwig) [Orabug: 29006717]
- nvme: remove nvme_req_needs_failover (Christoph Hellwig) [Orabug: 29006717]
- nvme.h: add support for the log specific field (Christoph Hellwig) [Orabug: 29006717]
- nvme: simplify the API for getting log pages (Christoph Hellwig) [Orabug: 29006717]
- nvmet: only check for filebacking on -ENOTBLK (Hannes Reinecke) [Orabug: 29006717]
- nvmet: fixup crash on NULL device path (Hannes Reinecke) [Orabug: 29006717]
- nvmet-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Bart Van Assche) [Orabug: 29006717]
- nvme-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Bart Van Assche) [Orabug: 29006717]
- nvmet: don't use uuid_le type (Andy Shevchenko) [Orabug: 29006717]
- nvmet: check fileio lba range access boundaries (Sagi Grimberg) [Orabug: 29006717]
- nvmet: fix file discard return status (Sagi Grimberg) [Orabug: 29006717]
- nvme-rdma: centralize admin/io queue teardown sequence (Sagi Grimberg) [Orabug: 29006717]
- nvme-rdma: centralize controller setup sequence (Sagi Grimberg) [Orabug: 29006717]
- nvme-rdma: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29006717]
- nvme: add disk name to trace events (Keith Busch) [Orabug: 29006717]
- nvme: add controller name to trace events (Keith Busch) [Orabug: 29006717]
- nvme: if_ready checks to fail io to deleting controller (James Smart) [Orabug: 29006717]
- nvme: use hw qid in trace events (Keith Busch) [Orabug: 29006717]
- nvme: cache struct nvme_ctrl reference to struct nvme_request (Sagi Grimberg) [Orabug: 29006717]
- nvmet-rdma: add an error flow for post_recv failures (Max Gurtovoy) [Orabug: 29006717]
- nvmet-rdma: add unlikely check in the fast path (Max Gurtovoy) [Orabug: 29006717]
- nvmet-rdma: support max(16KB, PAGE_SIZE) inline data (Steve Wise) [Orabug: 29006717]
- nvme-rdma: support up to 4 segments of inline data (Steve Wise) [Orabug: 29006717]
- nvmet: add buffered I/O support for file backed ns (Chaitanya Kulkarni) [Orabug: 29006717]
- nvmet: add commands supported and effects log page (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme: move init of keep_alive work item to controller initialization (James Smart) [Orabug: 29006717]
- nvme: don't enable AEN if not supported (Weiping Zhang) [Orabug: 29006717]
- nvme: ensure forward progress during Admin passthru (Scott Bauer) [Orabug: 29006717]
- nvme-pci: fix memory leak on probe failure (Keith Busch) [Orabug: 29006717]
- nvme-rdma: fix possible double free of controller async event buffer (Sagi Grimberg) [Orabug: 29006717]
- nvme-pci: limit max IO size and segments to avoid high order allocations (Jens Axboe) [Orabug: 29006717]
- nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl (Jianchao Wang) [Orabug: 29006717]
- nvme-fc: release io queues to allow fast fail (James Smart) [Orabug: 29006717]
- nvme-rdma: don't override opts->queue_size (Sagi Grimberg) [Orabug: 29006717]
- nvme-rdma: Fix command completion race at error recovery (Israel Rukshin) [Orabug: 29006717]
- nvme-rdma: fix possible free of a non-allocated async event buffer (Sagi Grimberg) [Orabug: 29006717]
- nvme-rdma: fix possible double free condition when failing to create a controller (Sagi Grimberg) [Orabug: 29006717]
- nvme-fabrics: fix and refine state checks in __nvmf_check_ready (Christoph Hellwig) [Orabug: 29006717]
- nvme-fabrics: handle the admin-only case properly in nvmf_check_ready (Christoph Hellwig) [Orabug: 29006717]
- nvme-fabrics: refactor queue ready check (Christoph Hellwig) [Orabug: 29006717]
- nvme: remove nvme_reinit_tagset (Christoph Hellwig) [Orabug: 29006717]
- nvme-fc: fix nulling of queue data on reconnect (James Smart) [Orabug: 29006717]
- nvme-fc: remove reinit_request routine (James Smart) [Orabug: 29006717]
- nvme-fc: change controllers first connect to use reconnect path (James Smart) [Orabug: 29006717]
- nvme: don't rely on the changed namespace list log (Christoph Hellwig) [Orabug: 29006717]
- nvmet: free smart-log buffer after use (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme-rdma: fix error flow during mapping request data (Max Gurtovoy) [Orabug: 29006717]
- nvme: add bio remapping tracepoint (Hannes Reinecke) [Orabug: 29006717]
- nvme: fix NULL pointer dereference in nvme_init_subsystem (Israel Rukshin) [Orabug: 29006717]
- nvme: cleanup double shift issue (Dan Carpenter) [Orabug: 29006717]
- nvme-pci: make CMB SQ mod-param read-only (Keith Busch) [Orabug: 29006717]
- nvme-pci: unquiesce dead controller queues (Keith Busch) [Orabug: 29006717]
- nvme-pci: remove HMB teardown on reset (Keith Busch) [Orabug: 29006717]
- nvme-pci: queue creation fixes (Keith Busch) [Orabug: 29006717]
- nvme-pci: remove unnecessary completion doorbell check (Keith Busch) [Orabug: 29006717]
- nvme-pci: remove unnecessary nested locking (Keith Busch) [Orabug: 29006717]
- nvmet: filter newlines from user input (Sagi Grimberg) [Orabug: 29006717]
- nvme-rdma: correctly check for target keyed sgl support (Steve Wise) [Orabug: 29006717]
- nvme: don't hold nvmf_transports_rwsem for more than transport lookups (Johannes Thumshirn) [Orabug: 29006717]
- nvmet: return all zeroed buffer when we can't find an active namespace (Christoph Hellwig) [Orabug: 29006717]
- nvme: use the changed namespaces list log to clear ns data changed AENs (Christoph Hellwig) [Orabug: 29006717]
- nvme: mark nvme_queue_scan static (Christoph Hellwig) [Orabug: 29006717]
- nvme.h: add the changed namespace list log (Christoph Hellwig) [Orabug: 29006717]
- nvme.h: add AEN configuration symbols (Hannes Reinecke) [Orabug: 29006717]
- nvme: submit AEN event configuration on startup (Hannes Reinecke) [Orabug: 29006717]
- nvmet: mask pending AENs (Christoph Hellwig) [Orabug: 29006717]
- nvmet: add AEN configuration support (Christoph Hellwig) [Orabug: 29006717]
- nvmet: implement the changed namespaces log (Christoph Hellwig) [Orabug: 29006717]
- nvmet: split log page implementation (Christoph Hellwig) [Orabug: 29006717]
- nvmet: add a new nvmet_zero_sgl helper (Christoph Hellwig) [Orabug: 29006717]
- nvme.h: untangle AEN notice definitions (Christoph Hellwig) [Orabug: 29006717]
- nvmet: fix error return code in nvmet_file_ns_enable() (Wei Yongjun) [Orabug: 29006717]
- nvmet: fix a typo in nvmet_file_ns_enable() (Wei Yongjun) [Orabug: 29006717]
- nvme-fabrics: allow internal passthrough command on deleting controllers (Christoph Hellwig) [Orabug: 29006717]
- nvme-loop: add support for multiple ports (Christoph Hellwig) [Orabug: 29006717]
- nvme-pci: simplify __nvme_submit_cmd (Christoph Hellwig) [Orabug: 29006717]
- nvme-pci: Rate limit the nvme timeout warnings (Keith Busch) [Orabug: 29006717]
- nvme: allow duplicate controller if prior controller being deleted (James Smart) [Orabug: 29006717]
- nvme: fix extended data LBA supported setting (Max Gurtovoy) [Orabug: 29006717]
- nvme: fixup memory leak in nvme_init_identify() (Hannes Reinecke) [Orabug: 29006717]
- nvme: fix KASAN warning when parsing host nqn (Hannes Reinecke) [Orabug: 29006717]
- nvmet-loop: use nr_phys_segments when map rq to sgl (Chaitanya Kulkarni) [Orabug: 29006717]
- nvmet-fc: increase LS buffer count per fc port (James Smart) [Orabug: 29006717]
- nvmet: add simple file backed ns support (Chaitanya Kulkarni) [Orabug: 29006717]
- nvmet: remove duplicate NULL initialization for req->ns (Chaitanya Kulkarni) [Orabug: 29006717]
- nvmet: make a few error messages more generic (Chaitanya Kulkarni) [Orabug: 29006717]
- nvme-fabrics: allow duplicate connections to the discovery controller (Hannes Reinecke) [Orabug: 29006717]
- nvme-fabrics: centralize discovery controller defaults (Hannes Reinecke) [Orabug: 29006717]
- nvme-fabrics: remove unnecessary controller subnqn validation (James Smart) [Orabug: 29006717]
- nvme-fc: remove setting DNR on exception conditions (James Smart) [Orabug: 29006717]
- nvme-pci: set nvmeq->cq_vector after alloc cq/sq (Jianchao Wang) [Orabug: 29006717]
- nvme: host: core: fix precedence of ternary operator (Ivan Bornyakov) [Orabug: 29006717]
- nvme: fix lockdep warning in nvme_mpath_clear_current_path (Johannes Thumshirn) [Orabug: 29006717]
- nvme-pci: fix race between poll and IRQ completions (Jens Axboe) [Orabug: 29006717]
- nvme-pci: drop IRQ disabling on submission queue lock (Jens Axboe) [Orabug: 29006717]
- nvme-pci: split the nvme queue lock into submission and completion locks (Jens Axboe) [Orabug: 29006717]
- nvme-pci: handle completions outside of the queue lock (Jens Axboe) [Orabug: 29006717]
- nvme-pci: move ->cq_vector == -1 check outside of ->q_lock (Jens Axboe) [Orabug: 29006717]
- nvme-pci: remove cq check after submission (Jens Axboe) [Orabug: 29006717]
- nvme-pci: simplify nvme_cqe_valid (Christoph Hellwig) [Orabug: 29006717]
- nvme: mark the result argument to nvme_complete_async_event volatile (Christoph Hellwig) [Orabug: 29006717]
- srcu: Add cleanup_srcu_struct_quiesced() (Paul E. McKenney) [Orabug: 29006717]
- nvme: Avoid flush dependency in delete controller flow (Nitzan Carmi) [Orabug: 29006717]
- nvme/pci: Sync controller reset for AER slot_reset (Keith Busch) [Orabug: 29006717]
- nvme: Fix sync controller reset return (Charles Machalow) [Orabug: 29006717]
- nvme/pci: Hold controller reference during async probe (Keith Busch) [Orabug: 29006717]
- nvme: fix use-after-free in nvme_free_ns_head (Jianchao Wang) [Orabug: 29006717]
- nvmet: switch loopback target state to connecting when resetting (Johannes Thumshirn) [Orabug: 29006717]
- nvme/multipath: Fix multipath disabled naming collisions (Keith Busch) [Orabug: 29006717]
- nvme/multipath: Disable runtime writable enabling parameter (Keith Busch) [Orabug: 29006717]
- block: Introduce blk_queue_flag_{set,clear,test_and_{set,clear}}() (Bart Van Assche) [Orabug: 29006717]
- nvme: only reconfigure discard if necessary (Jens Axboe) [Orabug: 29006717]
- nvme/pci: Use async_schedule for initial reset work (Keith Busch) [Orabug: 29006717]
- NVMe: Add Quirk Delay before CHK RDY for Seagate Nytro Flash Storage (Micah Parrish) [Orabug: 29006717]
- nvme: change order of qid and cmdid in completion trace (Johannes Thumshirn) [Orabug: 29006717]
- nvme: fc: provide a descriptive error (Johannes Thumshirn) [Orabug: 29006717]
- PCI/IOV: Add pci_sriov_configure_simple() (Alexander Duyck) [Orabug: 29006717]
- nvme-pci: Use pci_sriov_configure_simple() to enable VFs (Alexander Duyck) [Orabug: 29006717]
- nvme: expand nvmf_check_if_ready checks (James Smart) [Orabug: 29006717]
- nvme: Use admin command effects for admin commands (Keith Busch) [Orabug: 29006717]
- nvmet: fix space padding in serial number (Daniel Verkamp) [Orabug: 29006717]
- nvme: check return value of init_srcu_struct function (Max Gurtovoy) [Orabug: 29006717]
- nvmet: Fix nvmet_execute_write_zeroes sector count (Rodrigo R. Galvao) [Orabug: 29006717]
- nvme-pci: Separate IO and admin queue IRQ vectors (Keith Busch) [Orabug: 29006717]
- nvme-pci: Remove unused queue parameter (Keith Busch) [Orabug: 29006717]
- nvme-pci: Skip queue deletion if there are no queues (Keith Busch) [Orabug: 29006717]
- nvme: target: fix buffer overflow (Arnd Bergmann) [Orabug: 29006717]
- nvme: unexport nvme_start_keep_alive (Johannes Thumshirn) [Orabug: 29006717]
- nvme-loop: fix kernel oops in case of unhandled command (Ming Lei) [Orabug: 29006717]
- nvme: enforce 64bit offset for nvme_get_log_ext fn (Matias Bjørling) [Orabug: 29006717]
- nvme: make nvme_get_log_ext non-static (Matias Bjørling) [Orabug: 29006717]
- nvmet: constify struct nvmet_fabrics_ops (Christoph Hellwig) [Orabug: 29006717]
- nvmet: refactor configfs transport type handling (Christoph Hellwig) [Orabug: 29006717]
- nvmet: move device_uuid configfs attr definition to suitable place (Max Gurtovoy) [Orabug: 29006717]
- nvme: Add .stop_ctrl to nvme ctrl ops (Nitzan Carmi) [Orabug: 29006717]
- nvme-rdma: Allow DELETING state change failure in error_recovery (Nitzan Carmi) [Orabug: 29006717]
- nvme-rdma: Don't flush delete_wq by default during remove_one (Max Gurtovoy) [Orabug: 29006717]
- nvmet-rdma: Don't flush system_wq by default during remove_one (Max Gurtovoy) [Orabug: 29006717]
- nvmet-rdma: Fix use after free in nvmet_rdma_cm_handler() (Israel Rukshin) [Orabug: 29006717]
- nvmet-rdma: Remove unused queue state (Israel Rukshin) [Orabug: 29006717]
- nvmet_fc: prevent new io rqsts in possible isr completions (James Smart) [Orabug: 29006717]
- nvme_fc: on remoteport reuse, set new nport_id and role. (James Smart) [Orabug: 29006717]
- nvme_fc: fix abort race on teardown with lld reject (James Smart) [Orabug: 29006717]
- nvme_fc: io timeout should defer abort to ctrl reset (James Smart) [Orabug: 29006717]
- nvme: centralize ctrl removal prints (Max Gurtovoy) [Orabug: 29006717]
- nvme-pci: Add .get_address ctrl callback (Keith Busch) [Orabug: 29006717]
- nvme: implement log page low/high offset and dwords (Matias Bjørling) [Orabug: 29006717]
- nvme: change namespaces_mutext to namespaces_rwsem (Jianchao Wang) [Orabug: 29006717]
- nvme: fix the dangerous reference of namespaces list (Jianchao Wang) [Orabug: 29006717]
- nvme-pci: quiesce IO queues prior to disabling device HMB accesses (Jianchao Wang) [Orabug: 29006717]
- net/utils: Introduce inet_addr_is_any (Sagi Grimberg) [Orabug: 29006717]
- nvme: Add fault injection feature (Thomas Tai) [Orabug: 29006717]
- nvme: use define instead of magic value for identify size (Minwoo Im) [Orabug: 29006717]
- nvmet: don't return "any" ip address in discovery log page (Sagi Grimberg) [Orabug: 29006717]
- nvme_fc: rework sqsize handling (James Smart) [Orabug: 29006717]
- nvme-fabrics: Ignore nr_io_queues option for discovery controllers (Roland Dreier) [Orabug: 29006717]
- Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers" (Christoph Hellwig) [Orabug: 29006717]
- nvme-multipath: fix sysfs dangerously created links (Baegjae Sung) [Orabug: 29006717]
- nvmet-loop: use blk_rq_payload_bytes for sgl selection (Christoph Hellwig) [Orabug: 29006717]
- nvme-rdma: use blk_rq_payload_bytes instead of blk_rq_bytes (Christoph Hellwig) [Orabug: 29006717]
- nvme-fabrics: don't check for non-NULL module in nvmf_register_transport (Christoph Hellwig) [Orabug: 29006717]
- nvme-rdma: fix sysfs invoked reset_ctrl error flow (Nitzan Carmi) [Orabug: 29006717]
- nvmet: Change return code of discard command if not supported (Israel Rukshin) [Orabug: 29006717]
- nvme-pci: Fix timeouts in connecting state (Keith Busch) [Orabug: 29006717]
- nvme: fix the deadlock in nvme_update_formats (Jianchao Wang) [Orabug: 29006717]
- nvme: Don't use a stack buffer for keep-alive command (Roland Dreier) [Orabug: 29006717]
- nvme_fc: cleanup io completion (James Smart) [Orabug: 29006717]
- nvme_fc: correct abort race condition on resets (James Smart) [Orabug: 29006717]
- nvme: Fix discard buffer overrun (Keith Busch) [Orabug: 29006717]
- nvme: delete NVME_CTRL_LIVE --> NVME_CTRL_CONNECTING transition (Max Gurtovoy) [Orabug: 29006717]
- nvme-rdma: use NVME_CTRL_CONNECTING state to mark init process (Max Gurtovoy) [Orabug: 29006717]
- nvme: rename NVME_CTRL_RECONNECTING state to NVME_CTRL_CONNECTING (Max Gurtovoy) [Orabug: 29006717]
- nvme-pci: introduce RECONNECTING state to mark initializing procedure (Jianchao Wang) [Orabug: 29006717]
- nvme-rdma: remove redundant boolean for inline_data (Max Gurtovoy) [Orabug: 29006717]
- nvme: don't free uuid pointer before printing it (Johannes Thumshirn) [Orabug: 29006717]
- nvme-pci: Suspend queues after deleting them (Keith Busch) [Orabug: 29006717]
- lib/scatterlist: Introduce sgl_alloc() and sgl_free() (Bart Van Assche) [Orabug: 29006717]
- block: Provide blk_status_t decoding for path errors (Keith Busch) [Orabug: 29006717]
- nvme-pci: take sglist coalescing in dma_map_sg into account (Christoph Hellwig) [Orabug: 29006717]
- nvme-pci: check segement valid for SGL use (Keith Busch) [Orabug: 29006717]
- nvme-pci: clean up SMBSZ bit definitions (Christoph Hellwig) [Orabug: 29006717]
- nvme-pci: clean up CMB initialization (Christoph Hellwig) [Orabug: 29006717]
- nvme-fc: correct hang in nvme_ns_remove() (James Smart) [Orabug: 29006717]
- nvme-fc: fix rogue admin cmds stalling teardown (James Smart) [Orabug: 29006717]
- nvmet: release a ns reference in nvmet_req_uninit if needed (Sagi Grimberg) [Orabug: 29006717]
- nvme-fabrics: fix memory leak when parsing host ID option (Roland Dreier) [Orabug: 29006717]
- nvme: fix comment typos in nvme_create_io_queues (Minwoo Im) [Orabug: 29006717]
- nvme: host delete_work and reset_work on separate workqueues (Roy Shterman) [Orabug: 29006717]
- nvme-pci: serialize pci resets (Sagi Grimberg) [Orabug: 29006717]
- nvme/multipath: Use blk_path_error (Keith Busch) [Orabug: 29006717]
- nvme/multipath: Consult blk_status_t for failover (Keith Busch) [Orabug: 29006717]
- nvme: Add more command status translation (Keith Busch) [Orabug: 29006717]
- nvmet/rdma: Use sgl_alloc() and sgl_free() (Bart Van Assche) [Orabug: 29006717]
- nvmet/fc: Use sgl_alloc() and sgl_free() (Bart Van Assche) [Orabug: 29006717]
- nvme: fix visibility of "uuid" ns attribute (Martin Wilck) [Orabug: 29006717]
-
Sat Mar 23 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.12.el7uek]
- svm: Fix AVIC incomplete IPI emulation (Suravee Suthikulpanit) [Orabug: 29527647]
- svm: Add warning message for AVIC IPI invalid target (Suravee Suthikulpanit) [Orabug: 29527647]
- x86/mm/mem_encrypt: Fix erroneous sizeof() (Peng Hao) [Orabug: 29527647]
- Documentation/virtual/kvm: Update URL for AMD SEV API specification (Christophe de Dinechin) [Orabug: 29527647]
- tools headers x86: Sync asm/cpufeatures.h copy with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 29527647]
- KVM: nSVM: Fix nested guest support for PAUSE filtering. (Tambe, William) [Orabug: 29527647]
- x86/MCE/AMD: Fix the thresholding machinery initialization order (Borislav Petkov) [Orabug: 29527647]
- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (Wei Wang) [Orabug: 29527647]
- x86/resctrl: Add AMD's X86_FEATURE_MBA to the scattered CPUID features (Sherry Hurwitz) [Orabug: 29527647]
- amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (Filippo Sironi) [Orabug: 29527647]
- x86/cpufeatures: Add WBNOINVD feature definition (Janakarajan Natarajan) [Orabug: 29527647]
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs (Woods, Brian) [Orabug: 29527647]
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h (Woods, Brian) [Orabug: 29527647]
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (Woods, Brian) [Orabug: 29527647]
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (Guenter Roeck) [Orabug: 29527647]
- x86/amd_nb: Add support for Raven Ridge CPUs (Guenter Roeck) [Orabug: 29527647]
- acpi/nfit, x86/mce: Validate a MCE's address before using it (Vishal Verma) [Orabug: 29527647]
- acpi/nfit, x86/mce: Handle only uncorrectable machine checks (Vishal Verma) [Orabug: 29527647]
- resource: Clean it up a bit (Borislav Petkov) [Orabug: 29527647]
- resource: Fix find_next_iomem_res() iteration issue (Bjorn Helgaas) [Orabug: 29527647]
- resource: Include resource end in walk_*() interfaces (Bjorn Helgaas) [Orabug: 29527647]
- crypto: ccp - Remove forward declaration (Nathan Chancellor) [Orabug: 29527647]
- arm64: dts: amd: Fix SPI bus warnings (Rob Herring) [Orabug: 29527647]
- crypto: ccp - Remove VLA usage of skcipher (Kees Cook) [Orabug: 29527647]
- crypto: skcipher - Introduce crypto_sync_skcipher (Kees Cook) [Orabug: 29527647]
- crypto: skcipher - prevent using skciphers without setting key (Eric Biggers) [Orabug: 29527647]
- x86/boot: Fix kexec booting failure in the SEV bit detection code (Kairui Song) [Orabug: 29527647]
- crypto: ccp - Fix static checker warning (Janakarajan Natarajan) [Orabug: 29527647]
- crypto: ccp - Check for NULL PSP pointer at module unload (Tom Lendacky) [Orabug: 29527647]
- iommu/amd: Add basic debugfs infrastructure for AMD IOMMU (Gary R Hook) [Orabug: 29527647]
- iommu: Enable debugfs exposure of IOMMU driver internals (Gary R Hook) [Orabug: 29527647]
- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (Tom Lendacky) [Orabug: 29527647]
- x86/mm: Decouple dynamic __PHYSICAL_MASK from AMD SME (Kirill A. Shutemov) [Orabug: 29527647]
- init/main.c: include <linux/mem_encrypt.h> (Mathieu Malaterre) [Orabug: 29527647]
- x86/MCE/AMD: Read MCx_MISC block addresses on any CPU (Borislav Petkov) [Orabug: 29527647]
- iommu/amd: Fix grammar of comments (Anna-Maria Gleixner) [Orabug: 29527647]
- efi: Decode IA32/X64 Context Info structure (Yazen Ghannam) [Orabug: 29527647]
- efi: Decode IA32/X64 MS Check structure (Yazen Ghannam) [Orabug: 29527647]
- efi: Decode additional IA32/X64 Bus Check fields (Yazen Ghannam) [Orabug: 29527647]
- efi: Decode IA32/X64 Cache, TLB, and Bus Check structures (Yazen Ghannam) [Orabug: 29527647]
- efi: Decode UEFI-defined IA32/X64 Error Structure GUIDs (Yazen Ghannam) [Orabug: 29527647]
- efi: Decode IA32/X64 Processor Error Info Structure (Yazen Ghannam) [Orabug: 29527647]
- efi: Decode IA32/X64 Processor Error Section (Yazen Ghannam) [Orabug: 29527647]
- efi: Move ARM CPER code to new file (Tyler Baicar) [Orabug: 29527647]
- efi: Fix IA32/X64 Processor Error Record definition (Yazen Ghannam) [Orabug: 29527647]
- iommu/amd: Update logging information for new event type (Gary R Hook) [Orabug: 29527647]
- iommu/amd: Update the PASID information printed to the system log (Gary R Hook) [Orabug: 29527647]
- x86/boot: Fix SEV boot failure from change to __PHYSICAL_MASK_SHIFT (Tom Lendacky) [Orabug: 29527647]
- crypto: doc - Document remaining members in struct crypto_alg (Gary R Hook) [Orabug: 29527647]
- vfio/type1: Adopt fast IOTLB flush interface when unmap IOVAs (Suravee Suthikulpanit) [Orabug: 29527647]
- crypto: ccp - Validate buffer lengths for copy operations (Gary R Hook) [Orabug: 29527647]
- crypto: ccp - Use memdup_user() rather than duplicating its implementation (Markus Elfring) [Orabug: 29527647]
- iommu/amd: Use dev_err to send events to the system log (Gary R Hook) [Orabug: 29527647]
- iommu/amd: Add support for fast IOTLB flushing (Suravee Suthikulpanit) [Orabug: 29527647]
- crypto: ccp - Fill the result buffer only on digest, finup, and final ops (Gary R Hook) [Orabug: 29527647]
- crypto: ccp - add check to get PSP master only when PSP is detected (Brijesh Singh) [Orabug: 29527647]
- x86/mm/sme: Disable stack protection for mem_encrypt_identity.c (Tom Lendacky) [Orabug: 29527647]
- iommu: Do not return error code for APIs with size_t return type (Suravee Suthikulpanit) [Orabug: 29527647]
- x86/mm/encrypt: Simplify sme_pgtable_calc() (Kirill A. Shutemov) [Orabug: 29527647]
- x86/mm/encrypt: Simplify sme_populate_pgd() and sme_populate_pgd_large() (Kirill A. Shutemov) [Orabug: 29527647]
- x86/mm/encrypt: Move page table helpers into separate translation unit (Kirill A. Shutemov) [Orabug: 29527647]
- ACPI / processor: Set default C1 idle state description (Yazen Ghannam) [Orabug: 29527647]
- iommu/amd: Deprecate pci_get_bus_and_slot() (Sinan Kaya) [Orabug: 29527647]
- hwrng: core - Clean up RNG list when last hwrng is unregistered (Gary R Hook) [Orabug: 29527647]
- hwrng: core - Reset user selected rng by writing "" to rng_current (PrasannaKumar Muralidharan) [Orabug: 29527647]
- iommu/amd: Set the device table entry PPR bit for IOMMU V2 devices (Gary R Hook) [Orabug: 29527647]
- iommu/amd - Record more information about unknown events (Gary R Hook) [Orabug: 29527647]
- x86/MCE: Make correctable error detection look at the Deferred bit (Yazen Ghannam) [Orabug: 29527647]
- x86/mce/AMD: Don't set DEF_INT_TYPE in MSR_CU_DEF_ERR on SMCA systems (Yazen Ghannam) [Orabug: 29527647]
- mm/mmu_notifier: avoid call to invalidate_range() in range_end() (Jérôme Glisse) [Orabug: 29527647]
- Documentation/x86: Add AMD Secure Encrypted Virtualization (SEV) description (Brijesh Singh) [Orabug: 29527647]
- x86/MCE/AMD: Fix mce_severity_amd_smca() signature (Yazen Ghannam) [Orabug: 29527647]
- crypto: ccp - use -ENOSPC for transient busy indication (Gilad Ben-Yossef) [Orabug: 29527647]
- crypto: ccp - remove unused variable qim (Colin Ian King) [Orabug: 29527647]
- crypto:ccp - invoke the DMA callback in a standard way (amd) [Orabug: 29527647]
- crypto: ccp - unmap pages and remove unmap objects in callback (amd) [Orabug: 29527647]
- [UEK-5] IB/mlx5_core: Use kzalloc when allocating PD (Erez Alfasi) [Orabug: 29423768]
- {net, IB}/mlx5: Raise fatal IB event when sys error occurs (Daniel Jurgens) [Orabug: 29424492]
- net/mlx5e: Avoid query PPCNT register if not supported by the device (Eyal Davidovich) [Orabug: 29424558]
- exec: Fix mem leak in kernel_read_file (YueHaibing) [Orabug: 29454811] {CVE-2019-8980}
- net: crypto set sk to NULL when af_alg_release. (Mao Wenan) [Orabug: 29454835] {CVE-2019-8912}
- IB/mlx5: Ranges in implicit ODP MR inherit its write access (Moni Shoua) [Orabug: 29475181]
- IB/mlx5: Remove dead code (Moni Shoua) [Orabug: 29475181]
- net/mlx5: Take lock with IRQs disabled to avoid deadlock (Moni Shoua) [Orabug: 29475181]
- mm: enforce min addr even if capable() in expand_downwards() (Jann Horn) [Orabug: 29501960] {CVE-2019-9213}
- scsi: scsi_transport_iscsi: modify detected conn err to KERN_ERR (Fred Herard) [Orabug: 29487787]
-
Mon Mar 18 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.11.el7uek]
- Revert "aarch64 enable BNX2 CNIC ISCSI, FCOE" (Eric Saint-Etienne) [Orabug: 29172124]
- scsi: target: add device product id and revision configfs attributes (root) [Orabug: 29344880]
- scsi: target: remove hardcoded T10 Vendor ID in INQUIRY response (David Disseldorp) [Orabug: 29344880]
- scsi: target: add device vendor_id configfs attribute (David Disseldorp) [Orabug: 29344880]
- scsi: target: consistently null-terminate t10_wwn strings (David Disseldorp) [Orabug: 29344880]
- scsi: target: use consistent left-aligned ASCII INQUIRY data (David Disseldorp) [Orabug: 29344880]
- net/mlx5: WQ, fixes for fragmented WQ buffers API (Rao Shoaib) [Orabug: 29421220]
- net/mlx5: Use u16 for Work Queue buffer strides offset (Rao Shoaib) [Orabug: 29421220]
- net/mlx5: Fix QP fragmented buffer allocation (Rao Shoaib) [Orabug: 29421220]
- kvm/speculation: Allow KVM guests to use SSBD even if host does not (Alejandro Jimenez) [Orabug: 29423794]
- x86/speculation: Keep enhanced IBRS on when spec_store_bypass_disable=on is used (Alejandro Jimenez) [Orabug: 29423794]
- x86/speculation: Clean up enhanced IBRS checks in bugs.c (Alejandro Jimenez) [Orabug: 29423794]
- Revert x86/apic/x2apic: set affinity of a single interrupt to one cpu (Mridula Shastry) [Orabug: 29456354]
- uek-rpm: update list of removed files, generated by depmod on install stage (Alexander Burmashev) [Orabug: 29460367]
- xen: Fix x86 sched_clock() interface for xen (Juergen Gross) [Orabug: 29464434]
- KVM: VMX: Update shared MSRs to be saved/restored on MSR_EFER.LMA changes (Liran Alon) [Orabug: 29468789]
- scsi: scsi_transport_iscsi: redirect conn error to console (Fred Herard) [Orabug: 29469712]
- qlcnic: fix Tx descriptor corruption on 82xx devices (Shahed Shaikh) [Orabug: 29495425]
- xen/blkfront: avoid NULL blkfront_info dereference on device removal (Vasilis Liaskovitis) [Orabug: 29489794]
- bnxt_en: Fix typo in firmware message timeout logic. (Michael Chan) [Orabug: 29412111]
- bnxt_en: Wait longer for the firmware message response to complete. (Michael Chan) [Orabug: 29412111]
-
Fri Mar 08 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.10.el7uek]
- fs/dcache.c: add cond_resched() in shrink_dentry_list() (Nikolay Borisov) [Orabug: 29450970]
- KVM/nVMX: Do not validate that posted_intr_desc_addr is page aligned (KarimAllah Ahmed) [Orabug: 29450863]
- net_failover: delay taking over primary device to accommodate udevd renaming (Si-Wei Liu)
- hugetlbfs: fix races and page leaks during migration (Mike Kravetz) [Orabug: 29443873]
- xfs: change DAX warning for Exadata (Darrick J. Wong) [Orabug: 29443611]
- rds: update correct congestion map for loopback transport (Mukesh Kacker) [Orabug: 29431287]
- KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) (Peter Shier) [Orabug: 29408587] {CVE-2019-7221}
- KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) (Paolo Bonzini) [Orabug: 29408573] {CVE-2019-7222}
- kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) (Jann Horn) [Orabug: 29408540] {CVE-2019-6974}
- x86/kvm: Use __bss_decrypted attribute in shared variables (Brijesh Singh) [Orabug: 29403121]
- x86/mm: Add .bss..decrypted section to hold shared variables (Brijesh Singh) [Orabug: 29403121]
- i2c: xlp9xx: Fix case where SSIF read transaction completes early (George Cherian) [Orabug: 29392152]
- i2c: xlp9xx: Make sure the transfer size is not more than I2C_SMBUS_BLOCK_SIZE (George Cherian) [Orabug: 29392152]
- i2c: xlp9xx: Fix issue seen when updating receive length (George Cherian) [Orabug: 29392152]
- i2c: xlp9xx: Add support for SMBAlert (George Cherian) [Orabug: 29392152]
- i2c: xlp9xx: Handle NACK on DATA properly (George Cherian) [Orabug: 29392152]
- i2c: xlp9xx: Check for Bus state before every transfer (George Cherian) [Orabug: 29392152]
- i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly (George Cherian) [Orabug: 29392152]
- i2c: xlp9xx: return ENXIO on slave address NACK (Dmitry Bazhenov) [Orabug: 29392152]
- i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags (Kamlakant Patel) [Orabug: 29392152]
- i2c: xlp9xx: Get clock frequency with clk API (Jayachandran C) [Orabug: 29392152]
- cpufreq / CPPC: Add cpuinfo_cur_freq support for CPPC (George Cherian) [Orabug: 29392152]
- ACPI / CPPC: Fix invalid PCC channel status errors (Prakash, Prashanth) [Orabug: 29392152]
- ACPI / CPPC: Document CPPC sysfs interface (Prashanth Prakash) [Orabug: 29392152]
- cpufreq / CPPC: Support for CPPC v3 (Thomas Tai) [Orabug: 29392152]
- ACPI / CPPC: Check for valid PCC subspace only if PCC is used (Prashanth Prakash) [Orabug: 29392152]
- ACPI / CPPC: Add support for CPPC v3 (Prashanth Prakash) [Orabug: 29392152]
- cpufreq: CPPC: Don't set transition_latency (Viresh Kumar) [Orabug: 29392152]
- ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id (George Cherian) [Orabug: 29392152]
- Revert "scsi: lpfc: use dma_set_mask_and_coherent" (Somasundaram Krishnasamy) [Orabug: 29358137]
- kernel/ktask: annocate debugobjects properly according to its storage location (Shan Hai) [Orabug: 29355440]
- can: gw: ensure DLC boundaries after CAN frame modification (Oliver Hartkopp) [Orabug: 29215295] {CVE-2019-3701} {CVE-2019-3701}
-
Sun Mar 03 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.9.el7uek]
- uek-rpm: replace i40evf.ko with iavf.ko in nano_modules. (John Donnelly) [Orabug: 29418355]
- ib_core: initialize shpd field when allocating 'struct ib_pd' (Mukesh Kacker) [Orabug: 29384904]
- RDMA/core: Acquire and release mmap_sem on page range (Parav Pandit) [Orabug: 29405070]
- Revert "RDMA/core: Acquire and release mmap_sem on each page range" (Qing Huang) [Orabug: 29350522] [Orabug: 29405070]
- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (Anoob Soman) [Orabug: 29412879]
- i40e: define proper net_device::neigh_priv_len (Konstantin Khorenko) [Orabug: 29261177]
- i40e: fix mac filter delete when setting mac address (Stefan Assmann) [Orabug: 29261177]
- i40e: Fix deletion of MAC filters (Lihong Yang) [Orabug: 29261177]
- i40e: prevent overlapping tx_timeout recover (Alan Brady) [Orabug: 29261177]
- i40e: suppress bogus error message (Mitch Williams) [Orabug: 29261177]
- i40e: Use correct shift for VLAN priority (Richard Rodriguez) [Orabug: 29261177]
- virtchnl: Fix off by one error (Alice Michael) [Orabug: 29261177]
- virtchnl: white space and reorder (Alice Michael) [Orabug: 29261177]
- i40e: always set ks->base.speed in i40e_get_settings_link_up (Jacob Keller) [Orabug: 29261177]
- i40e: don't restart nway if autoneg not supported (Mitch Williams) [Orabug: 29261177]
- i40e: Allow disabling FW LLDP on X722 devices (Patryk Małek) [Orabug: 29261177]
- i40e: update driver version (Alice Michael) [Orabug: 29261177]
- i40e: Protect access to VF control methods (Jan Sokolowski) [Orabug: 29261177]
- i40e: Replace strncpy with strlcpy to ensure null termination (Patryk Małek) [Orabug: 29261177]
- i40e: Add capability flag for stopping FW LLDP (Krzysztof Galazka) [Orabug: 29261177]
- i40e: Replace spin_is_locked() with lockdep (Lance Roy) [Orabug: 29261177]
- i40e: enable NETIF_F_NTUPLE and NETIF_F_HW_TC at driver load (Jacob Keller) [Orabug: 29261177]
- i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Todd Fujinaka) [Orabug: 29261177]
- ethtool: Add WAKE_FILTER and RX_CLS_FLOW_WAKE (Florian Fainelli) [Orabug: 29261177]
- i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features (Jacob Keller) [Orabug: 29261177]
- i40e: Update status codes (Mitch Williams) [Orabug: 29261177]
- Documentation: iavf: Prepare documentation for RST conversion (Jeff Kirsher) [Orabug: 29261177]
- Documentation: i40e: Prepare documentation for RST conversion (Jeff Kirsher) [Orabug: 29261177]
- iavf: fix a typo (Rami Rosen) [Orabug: 29261177]
- i40e: Remove unnecessary print statement (Nathan Chancellor) [Orabug: 29261177]
- i40e: Use proper enum in i40e_ndo_set_vf_link_state (Nathan Chancellor) [Orabug: 29261177]
- i40e: Remove unused msglen parameter from virtchnl functions (Patryk Małek) [Orabug: 29261177]
- i40e: fix double 'NIC Link is Down' messages (Sergey Nemov) [Orabug: 29261177]
- i40e: add a helper function to validate a VF based on the vf id (Harshitha Ramamurthy) [Orabug: 29261177]
- i40e: use declared variables for pf and hw (Patryk Małek) [Orabug: 29261177]
- i40e: Unset promiscuous settings on VF reset (Mariusz Stachura) [Orabug: 29261177]
- i40e: Fix VF's link state notification (Mariusz Stachura) [Orabug: 29261177]
- intel-ethernet: use correct module license (Jesse Brandeburg) [Orabug: 29261177]
- iavf: finish renaming files to iavf (Jesse Brandeburg) [Orabug: 29261177]
- iavf: rename most of i40e strings (Jesse Brandeburg) [Orabug: 29261177]
- iavf: tracing infrastructure rename (Jesse Brandeburg) [Orabug: 29261177]
- iavf: replace i40e_debug with iavf version (Jesse Brandeburg) [Orabug: 29261177]
- iavf: rename i40e_hw to iavf_hw (Jesse Brandeburg) [Orabug: 29261177]
- iavf: rename I40E_ADMINQ_DESC (Jesse Brandeburg) [Orabug: 29261177]
- iavf: rename device ID defines (Jesse Brandeburg) [Orabug: 29261177]
- iavf: remove references to old names (Jesse Brandeburg) [Orabug: 29261177]
- iavf: move i40evf files to new name (Jesse Brandeburg) [Orabug: 29261177]
- iavf: rename i40e_status to iavf_status (Jesse Brandeburg) [Orabug: 29261177]
- iavf: rename functions and structs to new name (Jesse Brandeburg) [Orabug: 29261177]
- iavf: diet and reformat (Jesse Brandeburg) [Orabug: 29261177]
- intel-ethernet: rename i40evf to iavf (Jesse Brandeburg) [Orabug: 29261177]
- i40e(vf): remove i40e_ethtool_stats.h header file (Jacob Keller) [Orabug: 29261177]
- i40e: Prevent deleting MAC address from VF when set by PF (Patryk Małek) [Orabug: 29261177]
- i40evf: cancel workqueue sync for adminq when a VF is removed (Lihong Yang) [Orabug: 29261177]
- i40e: hold the rtnl lock on clearing interrupt scheme (Patryk Małek) [Orabug: 29261177]
- i40evf: Don't enable vlan stripping when rx offload is turned on (Patryk Małek) [Orabug: 29261177]
- i40e: Check and correct speed values for link on open (Jan Sokolowski) [Orabug: 29261177]
- i40e: report correct statistics when XDP is enabled (Björn Töpel) [Orabug: 29261177]
- i40e: static analysis report from community (Martyna Szapar) [Orabug: 29261177]
- virtchnl: use u8 type for a field in the virtchnl_filter struct (Harshitha Ramamurthy) [Orabug: 29261177]
- i40evf: set IFF_UNICAST_FLT flag for the VF (Lihong Yang) [Orabug: 29261177]
- i40e: use correct length for strncpy (Mitch Williams) [Orabug: 29261177]
- i40evf: Validate the number of queues a PF sends (Paul M Stillwell Jr) [Orabug: 29261177]
- i40evf: Change a VF mac without reloading the VF driver (Paweł Jabłoński) [Orabug: 29261177]
- i40evf: update ethtool stats code and use helper functions (Jacob Keller) [Orabug: 29261177]
- i40e: move ethtool stats boiler plate code to i40e_ethtool_stats.h (Jacob Keller) [Orabug: 29261177]
- i40e: convert queue stats to i40e_stats array (Jacob Keller) [Orabug: 29261177]
- i40e: refactor Rx path for re-use (Björn Töpel) [Orabug: 29261177]
- i40e: added queue pair disable/enable functions (Björn Töpel) [Orabug: 29261177]
- i40e: fix condition of WARN_ONCE for stat strings (Jacob Keller) [Orabug: 29261177]
- i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled (Martyna Szapar) [Orabug: 29261177]
- i40e_txrx: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29261177]
- i40e_main: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29261177]
- i40e: fix i40e_add_queue_stats data pointer update (Jacob Keller) [Orabug: 29261177]
- i40e: Add AQ command for rearrange NVM structure (Piotr Azarewicz) [Orabug: 29261177]
- i40e: Add additional return code to i40e_asq_send_command (Piotr Azarewicz) [Orabug: 29261177]
- i40e: fix warning about shadowed ring parameter (Jacob Keller) [Orabug: 29261177]
- i40e: remove unnecessary i variable causing -Wshadow warning (Jacob Keller) [Orabug: 29261177]
- i40e: convert priority flow control stats to use helpers (Jacob Keller) [Orabug: 29261177]
- i40e: convert VEB TC stats to use an i40e_stats array (Jacob Keller) [Orabug: 29261177]
- i40e: Set fec_config when forcing link state (Mariusz Stachura) [Orabug: 29261177]
- i40e: add helper to copy statistic values into ethtool buffer (Jacob Keller) [Orabug: 29261177]
- i40e: add helper function for copying strings from stat arrays (Jacob Keller) [Orabug: 29261177]
- i40e/i40evf: remove redundant functions i40evf_aq_{set/get}_phy_register (YueHaibing) [Orabug: 29261177]
- i40e: Remove duplicated prepare call in i40e_shutdown (Sergey Nemov) [Orabug: 29261177]
- i40e: split XDP_TX tail and XDP_REDIRECT map flushing (Jesper Dangaard Brouer) [Orabug: 29261177]
- i40e: use the more traditional 'i' loop variable (Jacob Keller) [Orabug: 29261177]
- i40e: add function doc headers for ethtool stats functions (Jacob Keller) [Orabug: 29261177]
- i40e: update data pointer directly when copying to the buffer (Jacob Keller) [Orabug: 29261177]
- i40e: fold prefix strings directly into stat names (Jacob Keller) [Orabug: 29261177]
- i40e: use WARN_ONCE to replace the commented BUG_ON size check (Jacob Keller) [Orabug: 29261177]
- i40e: split i40e_get_strings() into smaller functions (Jacob Keller) [Orabug: 29261177]
- i40e: always return all queue stat strings (Jacob Keller) [Orabug: 29261177]
- i40e: always return VEB stat strings (Jacob Keller) [Orabug: 29261177]
- i40e: free skb after clearing lock in ptp_stop (Jacob Keller) [Orabug: 29261177]
- i40evf: Fix a hardware reset support in VF driver (Paweł Jabłoński) [Orabug: 29261177]
- i40e: cleanup wording in a header comment (Jacob Keller) [Orabug: 29261177]
- i40evf: remove MAX_QUEUES and just use I40EVF_MAX_REQ_QUEUES (Jacob Keller) [Orabug: 29261177]
- i40e: add tx_busy to ethtool stats (Harshitha Ramamurthy) [Orabug: 29261177]
- i40e: Fix recalculation of MSI-X vectors for VMDq (Patryk Małek) [Orabug: 29261177]
- i40e: cleanup whitespace for some ethtool stat definitions (Jacob Keller) [Orabug: 29261177]
- i40e: remove duplicate pfc stats (Jacob Keller) [Orabug: 29261177]
- i40e: calculate ethtool stats size in a separate function (Jacob Keller) [Orabug: 29261177]
- i40evf: Fix client header define (Jeff Kirsher) [Orabug: 29261177]
- i40e: use %pI4b instead of byte swapping before dev_err (Jacob Keller) [Orabug: 29261177]
- i40e/i40evf: take into account queue map from vf when handling queues (Harshitha Ramamurthy) [Orabug: 29261177]
- i40e: avoid overflow in i40e_ptp_adjfreq() (Jacob Keller) [Orabug: 29261177]
- i40e: Fix multiple issues with UDP tunnel offload filter configuration (Alexander Duyck) [Orabug: 29261177]
- i40evf: Fix turning TSO, GSO and GRO on after (Paweł Jabłoński) [Orabug: 29261177]
- i40e: Add advertising 10G LR mode (Jakub Pawlak) [Orabug: 29261177]
- i40e: fix reading LLDP configuration (Mariusz Stachura) [Orabug: 29261177]
- i40e/i40evf: cleanup incorrect function doxygen comments (Jacob Keller) [Orabug: 29261177]
- i40evf: Replace GFP_ATOMIC with GFP_KERNEL in i40evf_add_vlan (Jia-Ju Bai) [Orabug: 29261177]
- net: intel: Cleanup the copyright/license headers (Jeff Kirsher) [Orabug: 29261177]
- i40e: convert to use generic xdp_frame and xdp_return_frame API (Jesper Dangaard Brouer) [Orabug: 29261177]
- i40e: add support for XDP_REDIRECT (Björn Töpel) [Orabug: 29261177]
- i40e: tweak page counting for XDP_REDIRECT (Björn Töpel) [Orabug: 29261177]
- i40e: re-number feature flags to remove gaps (Jacob Keller) [Orabug: 29261177]
- i40e: stop using cmpxchg flow in i40e_set_priv_flags() (Jacob Keller) [Orabug: 29261177]
- i40e: hold the RTNL lock while changing interrupt schemes (Jacob Keller) [Orabug: 29261177]
- i40e: move client flags into state bits (Jacob Keller) [Orabug: 29261177]
- i40e: move I40E_FLAG_TEMP_LINK_POLLING to state field (Jacob Keller) [Orabug: 29261177]
- i40e: move AUTO_DISABLED flags into the state field (Jacob Keller) [Orabug: 29261177]
- i40e: move I40E_FLAG_UDP_FILTER_SYNC to the state field (Jacob Keller) [Orabug: 29261177]
- i40e: move I40E_FLAG_FILTER_SYNC to a state bit (Jacob Keller) [Orabug: 29261177]
- intel: add SPDX identifiers to all the Intel drivers (Jeff Kirsher) [Orabug: 29261177]
- i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (Paweł Jabłoński) [Orabug: 29261177]
- i40evf: remove flags that are never used (Jacob Keller) [Orabug: 29261177]
- i40e: Prevent setting link speed on I40E_DEV_ID_25G_B (Patryk Małek) [Orabug: 29261177]
- i40e: Fix incorrect return types (Doug Dziggel) [Orabug: 29261177]
- i40e: add doxygen comment for new mode parameter (Jacob Keller) [Orabug: 29261177]
- i40e: Close client on suspend and restore client MSIx on resume (Shiraz Saleem) [Orabug: 29261177]
- i40e: Prevent setting link speed on KX_X722 (Patryk Małek) [Orabug: 29261177]
- i40e: Properly check allowed advertisement capabilities (Jan Sokolowski) [Orabug: 29261177]
- i40evf: Reorder configure_clsflower to avoid deadlock on error (Alexander Duyck) [Orabug: 29261177]
- i40e: restore TCPv4 input set when re-enabling ATR (Jacob Keller) [Orabug: 29261177]
- i40e: fix for wrong partition id calculation on OCP mezz cards (Mariusz Stachura) [Orabug: 29261177]
- i40e: factor out re-enable functions for ATR and SB (Jacob Keller) [Orabug: 29261177]
- i40e: track filter type statistics when deleting invalid filters (Jacob Keller) [Orabug: 29261177]
- i40e: Fix permission check for VF MAC filters (Filip Sadowski) [Orabug: 29261177]
- i40e: Cleanup i40e_vlan_rx_register (Jacob Keller) [Orabug: 29261177]
- i40evf/i40evf_main: Fix variable assignment in i40evf_parse_cls_flower (Gustavo A R Silva) [Orabug: 29261177]
- i40e: remove i40e_fcoe files (Corentin Labbe) [Orabug: 29261177]
- i40e: remove some stray indenting (Dan Carpenter) [Orabug: 29261177]
- i40evf: remove redundant array comparisons to 0 checks (Colin Ian King) [Orabug: 29261177]
- i40e: check that pointer VSI is not null before dereferencing it (Colin Ian King) [Orabug: 29261177]
- i40evf: pass struct virtchnl_filter by reference rather than by value (Colin Ian King) [Orabug: 29261177]
- i40e/i40evf: use SW variables for hang detection (Alan Brady) [Orabug: 29261177]
- i40evf: Fix double locking the same resource (Paweł Jabłoński) [Orabug: 29261177]
- i40e: link_down_on_close private flag support (Mariusz Stachura) [Orabug: 29261177]
- i40e: Add and delete cloud filter (Avinash Dayanand) [Orabug: 29261177]
- i40evf: Add support to apply cloud filters (Harshitha Ramamurthy) [Orabug: 29261177]
- virtchnl: Add filter data structures (Harshitha Ramamurthy) [Orabug: 29261177]
- virtchnl: Add a macro to check the size of a union (Harshitha Ramamurthy) [Orabug: 29261177]
- i40e: Service request to configure bandwidth for ADq on a VF (Avinash Dayanand) [Orabug: 29261177]
- i40evf: Add support to configure bw via tc tool (Harshitha Ramamurthy) [Orabug: 29261177]
- i40e: Delete queue channel for ADq on VF (Avinash Dayanand) [Orabug: 29261177]
- i40evf: Alloc queues for ADq on VF (Avinash Dayanand) [Orabug: 29261177]
- i40e: Enable ADq and create queue channel/s on VF (Avinash Dayanand) [Orabug: 29261177]
- i40evf: add ndo_setup_tc callback to i40evf (Harshitha Ramamurthy) [Orabug: 29261177]
- virtchnl: Add virtchl structures to support queue channels (Harshitha Ramamurthy) [Orabug: 29261177]
- i40evf: Fix link up issue when queues are disabled (Avinash Dayanand) [Orabug: 29261177]
- i40evf: Make VF reset warning message more clear (Harshitha Ramamurthy) [Orabug: 29261177]
- i40evf: use __dev_[um]c_sync routines in .set_rx_mode (Jacob Keller) [Orabug: 29261177]
- i40e: i40e: Change ethtool check from MAC to HW flag (Dave Ertman) [Orabug: 29261177]
- i40e: do not force filter failure in overflow promiscuous (Alan Brady) [Orabug: 29261177]
- i40e: refactor promisc_changed in i40e_sync_vsi_filters (Alan Brady) [Orabug: 29261177]
- i40evf: Use an iterator of the same type as the list (Harshitha Ramamurthy) [Orabug: 29261177]
- i40e: broadcast filters can trigger overflow promiscuous (Alan Brady) [Orabug: 29261177]
- i40e: don't leak memory addresses (Mitch Williams) [Orabug: 29261177]
- i40evf: use GFP_ATOMIC under spin lock (Wei Yongjun) [Orabug: 29261177]
- i40e: Make local function i40e_get_link_speed static (Wei Yongjun) [Orabug: 29261177]
- i40e/i40evf: Add support for new mechanism of updating adaptive ITR (Alexander Duyck) [Orabug: 29261177]
- i40e/i40evf: Split container ITR into current_itr and target_itr (Alexander Duyck) [Orabug: 29261177]
- i40evf: Correctly populate rxitr_idx and txitr_idx (Alexander Duyck) [Orabug: 29261177]
- i40e/i40evf: Use usec value instead of reg value for ITR defines (Alexander Duyck) [Orabug: 29261177]
- i40e/i40evf: Don't bother setting the CLEARPBA bit (Alexander Duyck) [Orabug: 29261177]
- i40e/i40evf: Clean-up of bits related to using q_vector->reg_idx (Alexander Duyck) [Orabug: 29261177]
- i40e: use changed_flags to check I40E_FLAG_DISABLE_FW_LLDP (Alan Brady) [Orabug: 29261177]
- i40e: Warn when setting link-down-on-close while in MFP (Paweł Jabłoński) [Orabug: 29261177]
- i40e/i40evf: Clean up logic for adaptive ITR (Alexander Duyck) [Orabug: 29261177]
- i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (Alexander Duyck) [Orabug: 29261177]
- i40e: fix typo in function description (Alan Brady) [Orabug: 29261177]
- i40e: Fix the number of queues available to be mapped for use (Amritha Nambiar) [Orabug: 29261177]
- i40e/i40evf: Update DESC_NEEDED value to reflect larger value (Alexander Duyck) [Orabug: 29261177]
- i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (Paweł Jabłoński) [Orabug: 29261177]
- i40e/i40evf: Record ITR register location in the q_vector (Alexander Duyck) [Orabug: 29261177]
- i40e: disallow programming multiple filters with same criteria (Jacob Keller) [Orabug: 29261177]
- i40e: Fix kdump failure (Avinash Dayanand) [Orabug: 29261177]
- i40e: cleanup unnecessary parens (Jeff Kirsher) [Orabug: 29261177]
- i40e: fix FW_LLDP flag on init (Alan Brady) [Orabug: 29261177]
- i40e: Implement an ethtool private flag to stop LLDP in FW (Dave Ertman) [Orabug: 29261177]
- i40e: change flags to use 64 bits (Alice Michael) [Orabug: 29261177]
- i40e: Display LLDP information on vSphere Web Client (Upasana Menon) [Orabug: 29261177]
- i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (Alexander Duyck) [Orabug: 29261177]
- i40evf: Allow turning off offloads when the VF has VLAN set (Paweł Jabłoński) [Orabug: 29261177]
- i40e: Fix for adding multiple ethtool filters on the same location (Patryk Małek) [Orabug: 29261177]
- i40e: Add returning AQ critical error to SW (Michal Kosiarz) [Orabug: 29261177]
- i40e: use tc_cls_can_offload_and_chain0() (Jakub Kicinski) [Orabug: 29261177]
- i40e: flower: check if TC offload is enabled on a netdev (Jakub Kicinski) [Orabug: 29261177]
- i40e: Fix channel addition in reset flow (Amritha Nambiar) [Orabug: 29261177]
- i40e: Delete an error message for a failed memory allocation in i40e_init_interrupt_scheme() (Markus Elfring) [Orabug: 29261177]
- i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (Shiraz Saleem) [Orabug: 29261177]
- i40e: simplify pointer dereferences (Mitch Williams) [Orabug: 29261177]
- i40e: check for invalid DCB config (Mitch Williams) [Orabug: 29261177]
- i40e/i40evf: Detect and recover hung queue scenario (Sudheer Mogilappagari) [Orabug: 29261177]
- i40e: Fix for blinking activity instead of link LEDs (Michal Kuchta) [Orabug: 29261177]
- i40evf: remove flush_scheduled_work call in i40evf_remove (Sudheer Mogilappagari) [Orabug: 29261177]
- i40e: avoid divide by zero (Mitch Williams) [Orabug: 29261177]
- i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (Pawel Jablonski) [Orabug: 29261177]
- i40e: track id can be 0 (Jingjing Wu) [Orabug: 29261177]
- i40e: change ppp name to ddp (Jingjing Wu) [Orabug: 29261177]
- i40evf: Drop i40evf_fire_sw_int as it is prone to races (Alexander Duyck) [Orabug: 29261177]
- i40evf: Clean-up flags for promisc mode to avoid high polling rate (Alexander Duyck) [Orabug: 29261177]
- i40evf: Do not clear MSI-X PBA manually (Alexander Duyck) [Orabug: 29261177]
- i40e: remove redundant initialization of read_size (Colin Ian King) [Orabug: 29261177]
- i40e/i40evf: Bump driver versions (Alice Michael) [Orabug: 29261177]
- i40e: add helper conversion function for link_speed (Jacob Keller) [Orabug: 29261177]
- i40e: update VFs of link state after GET_VF_RESOURCES (Jacob Keller) [Orabug: 29261177]
- i40evf: hold the critical task bit lock while opening (Jacob Keller) [Orabug: 29261177]
- i40evf: release bit locks in reverse order (Jacob Keller) [Orabug: 29261177]
- i40evf: use spinlock to protect (mac|vlan)_filter_list (Jacob Keller) [Orabug: 29261177]
- i40e: display priority_xon and priority_xoff stats (Alice Michael) [Orabug: 29261177]
- i40e: setup xdp_rxq_info (Jesper Dangaard Brouer) [Orabug: 29261177]
- i40e: flower: Fix return value for unsupported offload (Jiri Pirko) [Orabug: 29261177]
- i40e: Remove UDP support for big buffer (Amritha Nambiar) [Orabug: 29261177]
- i40e: Fix reporting incorrect error codes (Amritha Nambiar) [Orabug: 29261177]
- i40e/virtchnl: fix application of sizeof to pointer (Gustavo A R Silva) [Orabug: 29261177]
- i40e: restore promiscuous after reset (Alan Brady) [Orabug: 29261177]
- i40evf: fix client notify of l2 params (Alan Brady) [Orabug: 29261177]
- i40e: Fix FLR reset timeout issue (Filip Sadowski) [Orabug: 29261177]
- i40e: Remove limit of 64 max queues per channel (Amritha Nambiar) [Orabug: 29261177]
- i40e: fix the calculation of VFs mac addresses (Zijie Pan) [Orabug: 29261177]
- i40e: Fix for NUP NVM image downgrade failure (Jacob Keller) [Orabug: 29261177]
- i40e: Enable cloud filters via tc-flower (Amritha Nambiar) [Orabug: 29261177]
- i40e: Clean up of cloud filters (Amritha Nambiar) [Orabug: 29261177]
- i40e: Admin queue definitions for cloud filters (Amritha Nambiar) [Orabug: 29261177]
- i40e: Cloud filter mode for set_switch_config command (Amritha Nambiar) [Orabug: 29261177]
- i40e: Map TCs with the VSI seids (Amritha Nambiar) [Orabug: 29261177]
- i40e/i40evf: Revert "i40e/i40evf: bump tail only in multiples of 8" (Alexander Duyck) [Orabug: 29261177]
- i40e: only redistribute MSI-X vectors when needed (Shannon Nelson) [Orabug: 29261177]
- i40e: mark PM functions as __maybe_unused (Arnd Bergmann) [Orabug: 29261177]
- i40e: fix u64 division usage (Alan Brady) [Orabug: 29261177]
- i40e: convert i40e_set_link_ksettings to new API (Alan Brady) [Orabug: 29261177]
- i40e: rename 'change' variable to 'autoneg_changed' (Alan Brady) [Orabug: 29261177]
- i40e: convert i40e_get_settings_link_up to new API (Alan Brady) [Orabug: 29261177]
- i40e: convert i40e_phy_type_to_ethtool to new API (Alan Brady) [Orabug: 29261177]
- i40e: Add new PHY types for 25G AOC and ACC support (Sudheer Mogilappagari) [Orabug: 29261177]
- i40e: group autoneg PHY types together (Alan Brady) [Orabug: 29261177]
- i40e: fix whitespace issues in i40e_ethtool.c (Alan Brady) [Orabug: 29261177]
- i40e: fix comment typo (Alan Brady) [Orabug: 29261177]
- i40e: fix i40e_phy_type_to_ethtool function header (Alan Brady) [Orabug: 29261177]
- i40e: fix clearing link masks in i40e_get_link_ksettings (Alan Brady) [Orabug: 29261177]
- i40e: add function header for i40e_get_rxfh (Alan Brady) [Orabug: 29261177]
- i40e: remove ifdef SPEED_25000 (Alan Brady) [Orabug: 29261177]
- i40e: rename 'cmd' variables in ethtool interface (Alan Brady) [Orabug: 29261177]
- i40e/i40evf: don't trust VF to reset itself (Alan Brady) [Orabug: 29261177]
- i40e: fix link reporting (Alan Brady) [Orabug: 29261177]
- i40e: make const array patterns static, reduces object code size (Colin Ian King) [Orabug: 29261177]
- i40e: Add support setting TC max bandwidth rates (Amritha Nambiar) [Orabug: 29261177]
- i40e: Refactor VF BW rate limiting (Amritha Nambiar) [Orabug: 29261177]
- i40e: Enable 'channel' mode in mqprio for TC configs (Amritha Nambiar) [Orabug: 29261177]
- i40e: Add infrastructure for queue channel support (Amritha Nambiar) [Orabug: 29261177]
- i40e: Add macro for PF reset bit (Amritha Nambiar) [Orabug: 29261177]
- mqprio: Introduce new hardware offload mode and shaper in mqprio (Amritha Nambiar) [Orabug: 29261177]
- i40e: Avoid some useless variables and initializers in NVM functions (Stefano Brivio) [Orabug: 29261177]
- i40e: fix a typo (Rami Rosen) [Orabug: 29261177]
- i40e: use a local variable instead of calculating multiple times (Lihong Yang) [Orabug: 29261177]
- i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (Jayaprakash Shanmugam) [Orabug: 29261177]
- i40e: add check for return from find_first_bit call (Lihong Yang) [Orabug: 29261177]
- i40e: allow XPS with QoS enabled (Jacob Keller) [Orabug: 29261177]
- i40e/i40evf: bundle more descriptors when allocating buffers (Jacob Keller) [Orabug: 29261177]
- i40e/i40evf: bump tail only in multiples of 8 (Jacob Keller) [Orabug: 29261177]
- i40e: reduce lrxqthresh from 2 to 1 (Jacob Keller) [Orabug: 29261177]
- i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (Jacob Keller) [Orabug: 29261177]
- i40e/i40evf: fix incorrect default ITR values on driver load (Jacob Keller) [Orabug: 29261177]
- i40evf: fix mac filter removal timing issue (Alan Brady) [Orabug: 29261177]
- i40e: fix flags declaration (Jacob Keller) [Orabug: 29261177]
- i40e/i40evf: organize and re-number feature flags (Jacob Keller) [Orabug: 29261177]
- i40e: ignore skb->xmit_more when deciding to set RS bit (Jacob Keller) [Orabug: 29261177]
- i40evf: enable support for VF VLAN tag stripping control (Jacob Keller) [Orabug: 29261177]
- i40e: do not enter PHY debug mode while setting LEDs behaviour (Mariusz Stachura) [Orabug: 29261177]
- i40e: implement split PCI error reset handler (Alan Brady) [Orabug: 29261177]
- i40e: Properly maintain flow director filters list (Filip Sadowski) [Orabug: 29261177]
- i40e: Display error message if module does not meet thermal requirements (Filip Sadowski) [Orabug: 29261177]
- i40e: fix merge error (Alice Michael) [Orabug: 29261177]
- i40e/i40evf: use DECLARE_BITMAP for state (Jesse Brandeburg) [Orabug: 29261177]
- i40e: fix incorrect register definition (Mitch Williams) [Orabug: 29261177]
- i40e: redfine I40E_PHY_TYPE_MAX (Mitch Williams) [Orabug: 29261177]
- i40e: re-enable PTP L4 capabilities for XL710 if FW >6.0 (Alan Brady) [Orabug: 29261177]
- i40e: add private flag to control source pruning (Mitch Williams) [Orabug: 29261177]
- i40e: fix a typo in i40e_pf documentation (Rami Rosen) [Orabug: 29261177]
- i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (Scott Peterson) [Orabug: 29261177]
- i40e: fix handling of vf_states variable (Alan Brady) [Orabug: 29261177]
- i40e: make i40evf_map_rings_to_vectors void (Mitch Williams) [Orabug: 29261177]
- i40evf: Enable VF to request an alternate queue allocation (Alan Brady) [Orabug: 29261177]
- i40e: ensure reset occurs when disabling VF (Jacob Keller) [Orabug: 29261177]
- i40e: make use of i40e_vc_disable_vf (Jacob Keller) [Orabug: 29261177]
- i40e: drop i40e_pf *pf from i40e_vc_disable_vf() (Jacob Keller) [Orabug: 29261177]
- i40e: don't hold spinlock while resetting VF (Jacob Keller) [Orabug: 29261177]
- i40e: use admin queue for setting LEDs behavior (Mariusz Stachura) [Orabug: 29261177]
- i40e: Add support for 'ethtool -m' (Filip Sadowski) [Orabug: 29261177]
- i40e: Fix reporting of supported link modes (Filip Sadowski) [Orabug: 29261177]
- i40e: Fix a potential NULL pointer dereference (Christophe JAILLET) [Orabug: 29261177]
- i40e: remove logically dead code (Lihong Yang) [Orabug: 29261177]
- i40e: limit lan queue count in large CPU count machine (Shannon Nelson) [Orabug: 29261177]
- i40e: refactor FW version checking (Mitch Williams) [Orabug: 29261177]
- i40evf: fix ring to vector mapping (Alan Brady) [Orabug: 29261177]
- i40e: shutdown all IRQs and disable MSI-X when suspended (Jacob Keller) [Orabug: 29261177]
- i40e: prevent service task from running while we're suspended (Jacob Keller) [Orabug: 29261177]
- i40e: don't clear suspended state until we finish resuming (Jacob Keller) [Orabug: 29261177]
- i40e: use newer generic PM support instead of legacy PM callbacks (Jacob Keller) [Orabug: 29261177]
- i40e: use separate state bit for miscellaneous IRQ setup (Jacob Keller) [Orabug: 29261177]
- i40evf: lower message level (Mitch Williams) [Orabug: 29261177]
- i40e: fix for flow director counters not wrapping as expected (Mariusz Stachura) [Orabug: 29261177]
- i40e: relax warning message in case of version mismatch (Mariusz Stachura) [Orabug: 29261177]
- i40e: simplify member variable accesses (Sudheer Mogilappagari) [Orabug: 29261177]
- i40e: Fix link down message when interface is brought up (Sudheer Mogilappagari) [Orabug: 29261177]
- i40e: Fix unqualified module message while bringing link up (Sudheer Mogilappagari) [Orabug: 29261177]
- i40e/i40evf: rename bytes_per_int to bytes_per_usec (Jacob Keller) [Orabug: 29261177]
- drivers: net: i40evf: use setup_timer() helper. (Allen Pais) [Orabug: 29261177]
- KVM: x86: Recompute PID.ON when clearing PID.SN (Luwei Kang) [Orabug: 28797326]
- vhost/vsock: fix use-after-free in network stack callers (Stefan Hajnoczi) [Orabug: 29212490] {CVE-2018-14625} {CVE-2018-14625}
- add symbols to kABI whitelist (Dan Duval) [Orabug: 29262003]
- mm: cleancache: fix corruption on missed inode invalidation (Pavel Tikhomirov) [Orabug: 29364664] {CVE-2018-16862}
- KVM: LAPIC: Fix pv ipis use-before-initialization (Wanpeng Li) [Orabug: 29364725] {CVE-2018-19406}
- l2tp: fix reading optional fields of L2TPv3 (Jacob Wen) [Orabug: 29368045]
- xfs: Show realtime device stats on statfs calls if realtime flags set (Richard Wareing) [Orabug: 29387237]
- vfio: Fix locked DMA page accounting (Aaron Young) [Orabug: 29390715]
- btrfs: Verify that every chunk has corresponding block group at mount time (Qu Wenruo) [Orabug: 28693496] {CVE-2018-14612}
- mlx4_ib: Distribute completion vectors when zero is supplied (Håkon Bugge) [Orabug: 29324325]
- IB/mlx5: Add advise_mr() support (Moni Shoua) [Orabug: 29350522]
- IB/uverbs: Add support to advise_mr (Moni Shoua) [Orabug: 29350522]
- IB/uverbs: Add helper to get array size from ptr attribute (Moni Shoua) [Orabug: 29350522]
- RDMA/mlx5: Initialize return variable in case pagefault was skipped (Leon Romanovsky) [Orabug: 29350522]
- RDMA/uverbs: Do not pass ib_uverbs_file to ioctl methods (Jason Gunthorpe) [Orabug: 29350522]
- IB/mlx5: Fix page fault handling for MW (Artemy Kovalyov) [Orabug: 29350522]
- IB/umem: Set correct address to the invalidation function (Artemy Kovalyov) [Orabug: 29350522]
- IB/mlx5: Skip non-ODP MR when handling a page fault (Artemy Kovalyov) [Orabug: 29350522]
- IB/mlx5: Improve ODP debugging messages (Moni Shoua) [Orabug: 29350522]
- IB/mlx5: Lock QP during page fault handling (Moni Shoua) [Orabug: 29350522]
- net/mlx5: Enumerate page fault types (Moni Shoua) [Orabug: 29350522]
- net/mlx5: Add interface to hold and release core resources (Moni Shoua) [Orabug: 29350522]
- RDMA/umem: Fix potential addition overflow (Doug Ledford) [Orabug: 29350522]
- RDMA/umem: Minor optimizations (Doug Ledford) [Orabug: 29350522]
- RDMA/umem: Avoid synchronize_srcu in the ODP MR destruction path (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Handle a half-complete start/end sequence (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Get rid of per_mm->notifier_count (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Use umem->owning_mm inside ODP (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Move all the ODP related stuff out of ucontext and into per_mm (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Get rid of struct ib_umem.odp_data (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Make ib_umem_odp into a sub structure of ib_umem (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Use ib_umem_odp in all function signatures connected to ODP (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/usnic: Do not use ucontext->tgid (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Do not use current->tgid to track the mm_struct (Jason Gunthorpe) [Orabug: 29350522]
- RDMA/umem: Restore lockdep check while downgrading lock (Leon Romanovsky) [Orabug: 29350522]
- mm, oom: distinguish blockable mode for mmu notifiers (Michal Hocko) [Orabug: 29350522]
- mm, mmu_notifier: annotate mmu notifiers with blockable invalidate callbacks (David Rientjes) [Orabug: 29350522]
- mm, oom: avoid reaping only for mm's with blockable invalidate callbacks (David Rientjes) [Orabug: 29350522]
- RDMA/umem: Avoid partial declaration of non-static function (Leon Romanovsky) [Orabug: 29350522]
- RDMA/umem: Refactor exit paths in ib_umem_get (Leon Romanovsky) [Orabug: 29350522]
- RDMA/umem: Don't hold mmap_sem for too long (Leon Romanovsky) [Orabug: 29350522]
- RDMA/umem: Don't check for a negative return value of dma_map_sg_attrs() (Leon Romanovsky) [Orabug: 29350522]
- IB/usnic: Update with bug fixes from core code (Jason Gunthorpe) [Orabug: 29350522]
- netfilter: nf_tables: deactivate expressions in rule replecement routine (Taehee Yoo) [Orabug: 29355501]
- uek-rpm: Remove hardcoded 'kernel_git_commit' macro from specfile (Victor Erminpour) [Orabug: 29357680]
- nfit_test: fix security state pull for nvdimm security nfit_test (Dave Jiang)
- acpi/nfit: Fix command-supported detection (Dan Williams)
- acpi/nfit: Block function zero DSMs (Dan Williams)
- libnvdimm/security: Require nvdimm_security_setup_events() to succeed (Dan Williams)
- dax: Check page->mapping isn't NULL (Matthew Wilcox)
- mm: hwpoison: use do_send_sig_info() instead of force_sig() (Naoya Horiguchi)
- x86/speculation: Add support for STIBP always-on preferred mode (Thomas Lendacky) [Orabug: 29351650]
- x86/speculation: Provide IBPB always command line options (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Add seccomp Spectre v2 user space protection mode (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Enable prctl mode for spectre_v2_user (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Add prctl() control for indirect branch speculation (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Prepare arch_smt_update() for PRCTL mode (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Prevent stale SPEC_CTRL msr content (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Split out TIF update (Thomas Gleixner) [Orabug: 29351650]
- ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Change to static keys (Anjali Kulkarni) [Orabug: 29351650]
- x86/speculation: Prepare for conditional IBPB in switch_mm() (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Avoid __switch_to_xtra() calls (Thomas Gleixner) [Orabug: 29351650]
- x86/process: Consolidate and simplify switch_to_xtra() code (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Prepare for per task indirect branch speculation control (Tim Chen) [Orabug: 29351650]
- x86/speculation: Add command line control for indirect branch speculation (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Unify conditional spectre v2 print functions (Thomas Gleixner) [Orabug: 29351650]
- x86/speculataion: Mark command line parser data __initdata (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Mark string arrays const correctly (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Reorder the spec_v2 code (Thomas Gleixner) [Orabug: 29351650]
- x86/l1tf: Show actual SMT state (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Rework SMT state change (Thomas Gleixner) [Orabug: 29351650]
- sched/smt: Expose sched_smt_present static key (Thomas Gleixner) [Orabug: 29351650]
- x86/Kconfig: Select SCHED_SMT if SMP enabled (Thomas Gleixner) [Orabug: 29351650]
- sched/smt: Make sched_smt_present track topology (Peter Zijlstra (Intel)) [Orabug: 29351650]
- x86/speculation: Reorganize speculation control MSRs update (Tim Chen) [Orabug: 29351650]
- x86/speculation: Rename SSBD update functions (Thomas Gleixner) [Orabug: 29351650]
- x86/speculation: Disable STIBP when enhanced IBRS is in use (Tim Chen) [Orabug: 29351650]
- x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() (Tim Chen) [Orabug: 29351650]
- x86/speculation: Remove unnecessary ret variable in cpu_show_common() (Tim Chen) [Orabug: 29351650]
- x86/speculation: Clean up spectre_v2_parse_cmdline() (Tim Chen) [Orabug: 29351650]
- x86/speculation: Update the TIF_SSBD comment (Tim Chen) [Orabug: 29351650]
- sched/core: Fix cpu.max vs. cpuhotplug deadlock (Peter Zijlstra) [Orabug: 29351650]
- x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (Jiri Kosina) [Orabug: 29351650]
- x86/speculation: Apply IBPB more strictly to avoid cross-process data leak (Jiri Kosina) [Orabug: 29351650]
- blk-mq: dequeue request one by one from sw queue if hctx is busy (Ming Lei) [Orabug: 28433037]
- blk-mq: use list_splice_tail_init() to insert requests (Ming Lei) [Orabug: 28433037]
- blk-mq: introduce BLK_STS_DEV_RESOURCE (Jianchao Wang) [Orabug: 28433037]
-
Wed Feb 13 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.7.el7uek]
- IB/mlx5: Change debugfs to have per port contents (Parav Pandit) [Orabug: 29249230]
- Revert "IB/mlx5: Change debugfs to have per port contents" (Qing Huang) [Orabug: 29249230]
- IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way (Dag Moxnes) [Orabug: 29213073]
- RDMA/uverbs: Add an ioctl method to destroy an object (Parav Pandit) [Orabug: 29249270]
- RDMA/uverbs: Add a method to introspect handles in a context (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Add UVERBS_ATTR_CONST_IN to the specs language (Mark Bloch) [Orabug: 29249270]
- IB/uverbs: Do not check for device disassociation during ioctl (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Remove struct uverbs_root_spec and all supporting code (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Use uverbs_api to unmarshal ioctl commands (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Use uverbs_alloc for allocations (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Add a simple allocator to uverbs_attr_bundle (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Remove the ib_uverbs_attr pointer from each attr (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Provide implementation private memory for the uverbs_attr_bundle (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Use uverbs_api to manage the object type inside the uobject (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Build the specs into a radix tree at runtime (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Have the core code create the uverbs_root_spec (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Fix reading of 32 bit flags (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Allow all DESTROY commands to succeed after disassociate (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Do not block disassociate during write() (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Do not pass struct ib_device to the ioctl methods (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Do not pass struct ib_device to the write based methods (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Allow uobject allocation to work concurrently with disassociate (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Allow RDMA_REMOVE_DESTROY to work concurrently with disassociate (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Convert 'bool exclusive' into an enum (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Consolidate uobject destruction (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Make the write path destroy methods use the same flow as ioctl (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Remove rdma_explicit_destroy() from the ioctl methods (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/core: Check for verbs callbacks before using them (Kamal Heib) [Orabug: 29249270]
- IB/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Fix locking around struct ib_uverbs_file ucontext (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Move the FD uobj type struct file allocation to alloc_commit (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Always propagate errors from rdma_alloc_commit_uobject() (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Rework the locking for cleaning up the ucontext (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Revise and clarify the rwsem and uobjects_lock (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Clarify and revise uverbs_close_fd (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Revise the placement of get/puts on uobject (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Clarify the kref'ing ordering for alloc_commit (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Handle IDR and FD types without truncation (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Get rid of null_obj_type (Jason Gunthorpe) [Orabug: 29249270]
- IB: Support ib_flow creation in drivers (Yishai Hadas) [Orabug: 29249270]
- IB/uverbs: Move ib_access_flags and ib_read_counters_flags to uapi (Jason Gunthorpe) [Orabug: 29249270]
- IB: Enable uverbs_destroy_def_handler to be used by drivers (Yishai Hadas) [Orabug: 29249270]
- RDMA: Fix storage of PortInfo CapabilityMask in the kernel (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Do not use uverbs_cmd_mask in the ioctl path (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Replace ib_ucq_object uverbs_file with the one in ib_uobject (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Remove ib_uobject_file (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Tidy up remaining references to ucontext (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Replace file->ucontext with file in uverbs_cmd.c (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Replace ib_ucontext with ib_uverbs_file in core function calls (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Move non driver related elements from ib_ucontext to ib_ufile (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Add a uobj_perform_destroy helper (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Combine MIN_SZ_OR_ZERO with UVERBS_ATTR_STRUCT (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Use UVERBS_ATTR_MIN_SIZE correctly and uniformly (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Remove UA_FLAGS (Jason Gunthorpe) [Orabug: 29249270]
- IB/core: fix spelling mistake: "aceess" -> "access" (Colin Ian King) [Orabug: 29249270]
- RDMA/uverbs: Get rid of the & in method specifications (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Simplify UVERBS_OBJECT and _TREE family of macros (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Simplify method definition macros (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Simplify UVERBS_ATTR family of macros (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Split UVERBS_ATTR_FLOW_ACTION_ESP_HANDLE (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Store the specs_root in the struct ib_uverbs_device (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Don't fail in creation of multiple flows (Leon Romanovsky) [Orabug: 29249270]
- IB: Improve uverbs_cleanup_ucontext algorithm (Yishai Hadas) [Orabug: 29249270]
- RDMA/uverbs: Fix slab-out-of-bounds in ib_uverbs_ex_create_flow (Leon Romanovsky) [Orabug: 29249270]
- RDMA/verbs: Drop kernel variant of destroy_flow (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Check existence of create_flow callback (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Delete type and id from uverbs_obj_attr (Jason Gunthorpe) [Orabug: 29249270]
- IB/core: Expose ib_ucontext from a given ib_uverbs_file (Yishai Hadas) [Orabug: 29249270]
- IB/core: Introduce DECLARE_UVERBS_GLOBAL_METHODS (Yishai Hadas) [Orabug: 29249270]
- IB/uverbs: Allow an empty namespace in ioctl() framework (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add a macro to define a type with no kernel known size (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add PTR_IN attributes that are allocated/copied automatically (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Refactor uverbs_finalize_objects (Matan Barak) [Orabug: 29249270]
- IB: Ensure that all rdma_ah_attr's are zero initialized (Parav Pandit) [Orabug: 29249270]
- RDMA/uverbs: Refactor flow_resources_alloc() function (Leon Romanovsky) [Orabug: 29249270]
- IB/uverbs: Fix ordering of ucontext check in ib_uverbs_write (Jason Gunthorpe) [Orabug: 29249270]
- mm: Use overflow helpers in kvmalloc() (Kees Cook) [Orabug: 29249270]
- overflow.h: Add allocation size calculation helpers (Kees Cook) [Orabug: 29249270]
- IB/uverbs: Add support for flow counters (Raed Salem) [Orabug: 29249270]
- IB/core: Add support for flow counters (Raed Salem) [Orabug: 29249270]
- IB/core: Support passing uhw for create_flow (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add read counters support (Raed Salem) [Orabug: 29249270]
- IB/core: Introduce counters read verb (Raed Salem) [Orabug: 29249270]
- IB/uverbs: Add create/destroy counters support (Raed Salem) [Orabug: 29249270]
- IB/core: Introduce counters object and its create/destroy (Raed Salem) [Orabug: 29249270]
- IB/uverbs: Add an ib_uobject getter to ioctl() infrastructure (Matan Barak) [Orabug: 29249270]
- compiler.h: enable builtin overflow checkers and add fallback code (Rasmus Villemoes) [Orabug: 29249270]
- RDMA/uverbs: Hoist the common process of disassociate_ucontext into ib core (Wei Hu(Xavier)) [Orabug: 29249270]
- IB/uverbs: Introduce a MPLS steering match filter (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Introduce a GRE steering match filter (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Fix kernel crash during MR deregistration flow (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Prevent reregistration of DM_MR to regular MR (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Add missing braces in anonymous union initializers (Geert Uytterhoeven) [Orabug: 29249270]
- RDMA/ucma: ucma_context reference leak in error path (Shamir Rabinovitch) [Orabug: 29341194]
- IB/uverbs: Add device memory registration ioctl support (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Add alloc/free dm uverbs ioctl support (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Add device memory capabilities reporting (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Expose device memory capabilities to user (Ariel Levkovich) [Orabug: 29249270]
- IB/uverbs: Introduce ESP steering match filter (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add modify ESP flow_action (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add action_handle flow steering specification (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add flow_action create and destroy verbs (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Refactor kern_spec_to_ib_spec_filter (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add enum attribute type to ioctl() interface (Matan Barak) [Orabug: 29249270]
- RDMA: Use u64_to_user_ptr everywhere (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Enable ioctl() uAPI by default for new verbs (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Add macros to simplify adding driver specific attributes (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Move ioctl path of create_cq and destroy_cq to a new file (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Expose parsing tree of all common objects to providers (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Safely extend existing attributes (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Enable compact representation of uverbs_attr_spec (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Extend uverbs_ioctl header with driver_id (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Move to new headers and make naming consistent (Matan Barak) [Orabug: 29249270]
- RDMA/uverbs: Ensure validity of current QP state value (Leon Romanovsky) [Orabug: 29249270]
- IB/uverbs: Tidy uverbs_uobject_add (Jason Gunthorpe) [Orabug: 29249270]
- RDMA/uverbs: Reduce number of command header flags checks (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Replace user's types with kernel's types (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Refactor the header validation logic (Leon Romanovsky) [Orabug: 29249270]
- RDMa/uverbs: Copy ex_hdr outside of SRCU read lock (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Move uncontext check before SRCU read lock (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Properly check command supported mask (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Refactor command header processing (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Unify return values of not supported command (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Return not supported error code for unsupported commands (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Fail as early as possible if not enough header data was provided (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Refactor flags checks and update return value (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Update sizeof users (Leon Romanovsky) [Orabug: 29249270]
- RDMA/uverbs: Convert command mask validity check function to be bool (Leon Romanovsky) [Orabug: 29249270]
- RDMA/verbs: Check existence of function prior to accessing it (Leon Romanovsky) [Orabug: 29249270]
- RDMA/restrack: Increment CQ restrack object before committing (Leon Romanovsky) [Orabug: 29249270]
- IB/uverbs: Hold the uobj write lock after allocate (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Add ioctl support for 32bit processes (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Use __aligned_u64 for uapi headers (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Use u64_to_user_ptr() not a union (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Use inline data transfer for UHW_IN (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Always use the attribute size provided by the user (Matan Barak) [Orabug: 29249270]
- IB/uverbs: Use the standard kConfig format for experimental (Jason Gunthorpe) [Orabug: 29249270]
- RDMA: Move enum ib_cq_creation_flags to uapi headers (Jason Gunthorpe) [Orabug: 29249270]
- IB/uverbs: Add CQ moderation capability to query_device (Yonatan Cohen) [Orabug: 29249270]
- IB/uverbs: Allow CQ moderation with modify CQ (Yonatan Cohen) [Orabug: 29249270]
- RDMA/core: avoid uninitialized variable warning in create_udata (Arnd Bergmann) [Orabug: 29249270]
- RDMA/uverbs: Make the code in ib_uverbs_cmd_verbs() less confusing (Bart Van Assche) [Orabug: 29249270]
- IB/uverbs: clean up INIT_UDATA_BUF_OR_NULL usage (Arnd Bergmann) [Orabug: 29249270]
- Revert "IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way" (Erez Alfasi) [Orabug: 29213073]
- uek-rpm: use multi-threaded xz compression for rpms (Alexander Burmashev) [Orabug: 29310112]
- uek-rpm: optimize find-requires usage (Alexander Burmashev) [Orabug: 29310112]
- find-debuginfo.sh: backport parallel files procession (Alexander Burmashev) [Orabug: 29310112]
- scsi: megaraid_sas: correct an info message (Tomas Henzl) [Orabug: 29260146]
- scsi: megaraid: fix out-of-bound array accesses (Qian Cai) [Orabug: 29260146]
- scsi: megaraid_sas: driver version update (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Use 63-bit DMA addressing (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: add retry logic in megasas_readl (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: changes to function prototypes (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Introduce new Aero adapter type (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Fix Ventura series based checks (Sumit Saxena) [Orabug: 29260146]
- scsi: megaraid_sas: NULL check before some freeing functions is not needed (Thomas Meyer) [Orabug: 29260146]
- scsi: megaraid_sas_fusion: Mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29260146]
- scsi: megaraid: megaraid_sas_base: Mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 29260146]
- scsi: megaraid_sas: Add support for MegaRAID Aero controllers (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Update driver version (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: modify max supported lds related print (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: remove unused macro (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: increase timeout for IOC INIT to 180seconds (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Remove double endian conversion (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Re-use max_mfi_cmds to calculate queue sizes (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Rename scratch_pad registers (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Remove spin lock for dpc operation (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: optimize raid context access in IO path (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Fail init if heartbeat timer fails (Sumit Saxena) [Orabug: 29260146]
- scsi: megaraid_sas: For SRIOV, do not set STOP_ADP bit (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Fix combined reply queue mode detection (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Fix module parameter description (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Fix goto labels in error handling (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Update copyright information (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Add check for reset adapter bit (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Fix msleep granularity (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Add support for FW snap dump (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Add watchdog thread to detect Firmware fault (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: switch to generic DMA API (Sumit Saxena) [Orabug: 29260146]
- scsi: megaraid_sas: fix a missing-check bug (Wenwen Wang) [Orabug: 29260146]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Support FW provided TM timeout values (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Return immediately from wait_for_adapter_operational after kill adapter (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Update controller info during resume (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: Do not do Kill adapter if GET_CTRL_INFO times out (Shivasharan S) [Orabug: 29260146]
- scsi: megaraid_sas: fix spelling mistake: "disbale" -> "disable" (Colin Ian King) [Orabug: 29260146]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 29260146]
-
Thu Feb 07 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.6.el7uek]
- qede: Add netconsole support (Jan Glauber) [Orabug: 28542958]
- module: check module read policy in finit_module (Eric Snowberg) [Orabug: 29228426]
- ima: remove module check from lock_down_rules (Eric Snowberg) [Orabug: 29228426]
- ima: fix updating the ima_appraise flag (Mimi Zohar) [Orabug: 29228426]
- kvm: x86: Report STIBP on GET_SUPPORTED_CPUID (Eduardo Habkost) [Orabug: 29229726]
- x86/kvm: move kvmclock_init to kvm_init_platform() (Prasad Singamsetty) [Orabug: 29229886]
- net/sched: cls_flower: Use correct inline function for assignment of vlan tpid (Jianbo Liu) [Orabug: 29249199]
- net/mlx5e: Support offloading double vlan push/pop tc actions (Jianbo Liu) [Orabug: 29249199]
- net/mlx5e: Refactor tc vlan push/pop actions offloading (Jianbo Liu) [Orabug: 29249199]
- net/mlx5e: Support offloading tc double vlan headers match (Jianbo Liu) [Orabug: 29249199]
- net/mlx5: Add core support for double vlan push/pop steering action (Jianbo Liu) [Orabug: 29249199]
- net/sched: flower: Fix null pointer dereference when run tc vlan command (Jianbo Liu) [Orabug: 29249199]
- net/sched: flower: Add supprt for matching on QinQ vlan headers (Jianbo Liu) [Orabug: 29249199]
- net/sched: flower: Dump the ethertype encapsulated in vlan (Jianbo Liu) [Orabug: 29249199]
- net/flow_dissector: Add support for QinQ dissection (Jianbo Liu) [Orabug: 29249199]
- net/sched: flower: Add support for matching on vlan ethertype (Jianbo Liu) [Orabug: 29249199]
- net/flow_dissector: Save vlan ethertype from headers (Jianbo Liu) [Orabug: 29249199]
- net/mlx5e: Get the required HW match level while parsing TC flow matches (Or Gerlitz) [Orabug: 29249199]
- net/mlx5e: Properly order min inline mode setup while parsing TC matches (Or Gerlitz) [Orabug: 29249199]
- net/mlx5e: Offload tc vlan push/pop using HW action (Or Gerlitz) [Orabug: 29249199]
- net/mlx5: Add core support for vlan push/pop steering action (Or Gerlitz) [Orabug: 29249199]
- net/mlx5: Embed mlx5_flow_act into fs_fte (Matan Barak) [Orabug: 29249199]
- {net,IB}/mlx5: Add has_tag to mlx5_flow_act (Matan Barak) [Orabug: 29249199]
- IB/mlx5: Pass mlx5_flow_act struct instead of multiple arguments (Boris Pismenny) [Orabug: 29249199]
- net/mlx5: Add header re-write to the checks for conflicting actions (Or Gerlitz) [Orabug: 29249199]
- net/mlx5e: Add 802.1ad VLAN insertion support (Gal Pressman) [Orabug: 29249199]
- net/mlx5e: Add 802.1ad VLAN filter steering rules (Gal Pressman) [Orabug: 29249199]
- net/mlx5e: Declare bitmap using kernel macro (Gal Pressman) [Orabug: 29249199]
- net: Introduce netdev_*_once functions (Gal Pressman) [Orabug: 29249199]
- net/mlx5e: Add rollback on add VLAN failure (Gal Pressman) [Orabug: 29249199]
- net/mlx5e: Rename VLAN related variables and functions (Gal Pressman) [Orabug: 29249199]
- net/mlx5: Allocate FTE object without lock (Maor Gottlieb) [Orabug: 29249199]
- net/mlx5: Support multiple updates of steering rules in parallel (Maor Gottlieb) [Orabug: 29249199]
- net/mlx5: Replace fs_node mutex with reader/writer semaphore (Maor Gottlieb) [Orabug: 29249199]
- net/mlx5: Refactor FTE and FG creation code (Maor Gottlieb) [Orabug: 29249199]
- net/mlx5: Export building of matched flow groups list (Maor Gottlieb) [Orabug: 29249199]
- net/mlx5: Move the entry index allocator to flow group (Maor Gottlieb) [Orabug: 29249199]
- uek-rpm: Enable ena driver (Somasundaram Krishnasamy) [Orabug: 29250466]
- net: ena: Fix Kconfig dependency on X86 (Netanel Belgazal) [Orabug: 29250466]
- net: ena: fix missing calls to READ_ONCE (Netanel Belgazal) [Orabug: 29250466]
- net: ena: fix driver when PAGE_SIZE == 64kB (Netanel Belgazal) [Orabug: 29250466]
- bnxt_en: Adjust default RX coalescing ticks to 10 us. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Support for 64-bit flow handle. (Venkat Duvvuru) [Orabug: 29265943]
- bnxt_en: Increase context memory allocations on 57500 chips for RDMA. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add Level 2 context memory paging support. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Enhance bnxt_alloc_ring()/bnxt_free_ring(). (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add support for 2nd firmware message channel. (Venkat Duvvuru) [Orabug: 29265943]
- bnxt_en: Introduce bnxt_get_hwrm_resp_addr & bnxt_get_hwrm_seq_id routines. (Venkat Duvvuru) [Orabug: 29265943]
- bnxt_en: Avoid arithmetic on void * pointer. (Venkat Duvvuru) [Orabug: 29265943]
- bnxt_en: Use macros for firmware message doorbell offsets. (Venkat Duvvuru) [Orabug: 29265943]
- bnxt_en: Set hwrm_intr_seq_id value to its inverted value. (Venkat Duvvuru) [Orabug: 29265943]
- bnxt_en: Update firmware interface spec. to 1.10.0.33. (Michael Chan) [Orabug: 29265943]
- bnxt_en: query force speeds before disabling autoneg mode. (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: Do not free port statistics buffer when device is down. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Save ring statistics before reset. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Return linux standard errors in bnxt_ethtool.c (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: Don't set ETS on unused TCs. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add ethtool -S priority counters. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add SR-IOV support for 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Disable MSIX before re-reserving NQs/CMPL rings. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Reserve 1 stat_ctx for RDMA driver. (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: Do not modify max_stat_ctxs after RDMA driver requests/frees stat_ctxs (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: get rid of num_stat_ctxs variable (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: Add bnxt_get_avail_cp_rings_for_en() helper function. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Store the maximum NQs available on the PF. (Michael Chan) [Orabug: 29265943]
- bnxt: remove printing of hwrm message (Jonathan Toppins) [Orabug: 29265943]
- bnxt_en: Fix _bnxt_get_max_rings() for 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Fix NQ/CP rings accounting on the new 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Keep track of reserved IRQs. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Fix CNP CoS queue regression. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Fix filling time in bnxt_fill_coredump_record() (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: Add software "missed_irqs" counter. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Workaround occasional TX timeout on 57500 A0. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Disable RDMA support on the 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Fix rx_l4_csum_errors counter on 57500 devices. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Fix RSS context allocation. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Copy and paste bug in extended tx_stats (Dan Carpenter) [Orabug: 29265943]
- bnxt_en: Add PCI ID for BCM57508 device. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add new NAPI poll function for 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Refactor bnxt_poll_work(). (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add coalescing setup for 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Use bnxt_cp_ring_info struct pointer as parameter for RX path. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add RSS support for 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Increase RSS context array count and skip ring groups on 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Allocate/Free CP rings for 57500 series chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Modify bnxt_ring_alloc_send_msg() to support 57500 chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add helper functions to get firmware CP ring ID. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Allocate completion ring structures for 57500 series chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Modify the ring reservation functions for 57500 series chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Adjust MSIX and ring groups for 57500 series chips. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Re-structure doorbells. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add 57500 new chip ID and basic structures. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Configure context memory on new devices. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Check context memory requirements from firmware. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add new flags to setup new page table PTE bits on newer devices. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Refactor bnxt_ring_struct. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Update interrupt coalescing logic. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add maximum extended request length fw message support. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Add additional extended port statistics. (Michael Chan) [Orabug: 29265943]
- bnxt_en: Update firmware interface spec. to 1.10.0.3. (Michael Chan) [Orabug: 29265943]
- bnxt_en: get the reduced max_irqs by the ones used by RDMA (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: free hwrm resources, if driver probe fails. (Venkat Duvvuru) [Orabug: 29265943]
- bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request (Vasundhara Volam) [Orabug: 29265943]
- bnxt_en: Fix VNIC reservations on the PF. (Michael Chan) [Orabug: 29265943]
- slub: make ->cpu_partial unsigned (Alexey Dobriyan) [Orabug: 29267160]
- alarmtimer: Prevent overflow for relative nanosleep (Thomas Gleixner) [Orabug: 29269150] {CVE-2018-13053}
- iommu/amd: Fix IOMMU page flush when detach device from a domain (Suravee Suthikulpanit) [Orabug: 29297190]
- xfs: refactor short form directory structure verifier function (Darrick J. Wong) [Orabug: 29301206]
- xfs: provide a centralized method for verifying inline fork data (Darrick J. Wong) [Orabug: 29301206]
- xfs: create structure verifier function for short form symlinks (Darrick J. Wong) [Orabug: 29301206]
- xfs: create structure verifier function for shortform xattrs (Darrick J. Wong) [Orabug: 29301206]
- x86/apic: Switch all APICs to Fixed delivery mode (Thomas Gleixner) [Orabug: 29298764]
- x86/platform/UV: Add check of TSC state set by UV BIOS (mike.travis@hpe.com) [Orabug: 29205472]
- x86/tsc: Provide a means to disable TSC ART (mike.travis@hpe.com) [Orabug: 29205472]
- x86/tsc: Drastically reduce the number of firmware bug warnings (mike.travis@hpe.com) [Orabug: 29205472]
- x86/tsc: Skip TSC test and error messages if already unstable (mike.travis@hpe.com) [Orabug: 29205472]
- x86/tsc: Add option that TSC on Socket 0 being non-zero is valid (mike.travis@hpe.com) [Orabug: 29205472]
- i40e: Enable VF to negotiate number of allocated queues (Alan Brady) [Orabug: 29298870]
- virtchnl: Added support to exchange additional speed values (Yashaswini Raghuram Prathivadi Bhayankaram) [Orabug: 29298870]
- ethtool: add ethtool_intersect_link_masks (Alan Brady) [Orabug: 29298870]
- Add the Intel ICE driver to UEK5 configuration (Jack Vogel) [Orabug: 29298870]
- PCI: Add PCI_EXP_LNKCTL2_TLS* macros (Frederick Lawler) [Orabug: 29298874]
- PCI: Add decoding for 16 GT/s link speed (Jay Fang) [Orabug: 29298874]
- PCI: Add pcie_print_link_status() to log link speed and whether it's limited (Tal Gilboa) [Orabug: 29298874]
- PCI: Add pcie_bandwidth_available() to compute bandwidth available to device (Tal Gilboa) [Orabug: 29298874]
- PCI: Add pcie_bandwidth_capable() to compute max supported link bandwidth (Tal Gilboa) [Orabug: 29298874]
- PCI: Export pcie_get_speed_cap and pcie_get_width_cap (Alex Deucher) [Orabug: 29298874]
- PCI: Add pcie_get_speed_cap() to find max supported link speed (Tal Gilboa) [Orabug: 29298874]
- Add Configuration option for Intel IGC driver to UEK5 (Jack Vogel) [Orabug: 29298874]
-
Sun Jan 27 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.5.el7uek]
- uek-rpm: Enable device-mapper era driver (Dave Aldridge) [Orabug: 29054635]
- rds: congestion updates can be missed when kernel low on memory (Mukesh Kacker) [Orabug: 29200904]
- uek-rpm: Enable Ext2 extended attributes (Dave Aldridge) [Orabug: 29211514]
- [UEK5] net/mlx5: Enable 1M QPs (Erez Alfasi) [Orabug: 29229777]
- xen-netback: wake up xenvif_dealloc_kthread when it should stop (Dongli Zhang) [Orabug: 29237354]
- xen/blkback: rework validate_io_op() (Dongli Zhang) [Orabug: 29237427]
- xen/blkback: optimize validate_io_op() to filter BLKIF_OP_RESERVED_1 operation (Dongli Zhang) [Orabug: 29237427]
- xen/blkback: do not BUG() for invalid blkif_request from frontend (Dongli Zhang) [Orabug: 29237427]
- net/rds: WARNING: at net/rds/recv.c:222 rds_recv_hs_exthdrs+0xf8/0x1e0 (Venkat Venkatsubra) [Orabug: 29248170]
- kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (Eduardo Habkost) [Orabug: 29254547]
- proc: restrict kernel stack dumps to root (Jann Horn) [Orabug: 29258950] {CVE-2018-17972}
- rdmaip: Name structure fields appropriately (for better readability) (Sudhakar Dindukurti) [Orabug: 29254664]
- rdmaip: Add rdmaip_process_async_event() (Sudhakar Dindukurti) [Orabug: 29254662]
- rdmaip: Potential race conditions (Sudhakar Dindukurti) [Orabug: 29254654]
- rdmaip: check return value of the rdmaip_init_port (Sudhakar Dindukurti) [Orabug: 29254643]
- rdmaip: Optimize rdmaip_event_handler() (Sudhakar Dindukurti) [Orabug: 29254637]
- rdmaip: Add new function rdmaip_sched_failover_failback() to sechedule failover/failback (Sudhakar Dindukurti) [Orabug: 29254508]
- rdmaip: Skip failover and failback operations during network reconfiguration (Sudhakar Dindukurti) [Orabug: 29254404]
- rdmaip: Add new function rdmaip_add_new_rdmaip_port() (Sudhakar Dindukurti) [Orabug: 29254373]
- rdmaip: Add rdmaip_update_port_status_all_layers() function (Sudhakar Dindukurti) [Orabug: 29254356]
- rdmaip: Add a new function rdmaip_find_port_tstate() to find port transition state (Sudhakar Dindukurti) [Orabug: 29254331]
- Replace alloc_page() with static allocation (Sudhakar Dindukurti) [Orabug: 29254264]
-
Tue Jan 22 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.4.el7uek]
- x86/speculation: Clean up retpoline code in bugs.c (Alejandro Jimenez) [Orabug: 29018602]
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (WANG Chao) [Orabug: 29018602]
- x86/build: Fix compiler support check for CONFIG_RETPOLINE (Masahiro Yamada) [Orabug: 29018602]
- x86/retpoline: Remove minimal retpoline support (Zhenzhong Duan) [Orabug: 29018602]
- x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (Zhenzhong Duan) [Orabug: 29018602]
- userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered (Andrea Arcangeli) [Orabug: 29189776] {CVE-2018-18397}
- userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas (Andrea Arcangeli) [Orabug: 29189776] {CVE-2018-18397}
- libnvdimm/security: Quiet security operations (Dan Williams) [Orabug: 29199920]
- libnvdimm/security: Add documentation for nvdimm security support (Dave Jiang) [Orabug: 29199920]
- tools/testing/nvdimm: add Intel DSM 1.8 support for nfit_test (Dave Jiang) [Orabug: 29199920]
- tools/testing/nvdimm: Add overwrite support for nfit_test (Dave Jiang) [Orabug: 29199920]
- tools/testing/nvdimm: Add test support for Intel nvdimm security DSMs (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm/security: add Intel DSM 1.8 master passphrase support (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm/security: Add security DSM overwrite support (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add support for issue secure erase DSM to Intel nvdimm (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add enable/update passphrase support for Intel nvdimms (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add disable passphrase support to Intel nvdimm. (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add unlock of nvdimm support for Intel DIMMs (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add freeze security support to Intel nvdimm (Dave Jiang) [Orabug: 29199920]
- libnvdimm/dimm: Fix security capability detection for non-Intel NVDIMMs (Jane Chu) [Orabug: 29199920]
- acpi/nfit, libnvdimm: Introduce nvdimm_security_ops (Dave Jiang) [Orabug: 29199920]
- keys-encrypted: add nvdimm key format type to encrypted keys (Dave Jiang) [Orabug: 29199920]
- keys: Export lookup_user_key to external users (Dave Jiang) [Orabug: 29199920]
- acpi/nfit, libnvdimm: Store dimm id as a member to struct nvdimm (Dave Jiang) [Orabug: 29199920]
- acpi/nfit: Add support for Intel DSM 1.8 commands (Dave Jiang) [Orabug: 29199920]
- ACPI/nfit: Adjust annotation for why return 0 if fail to find NFIT at start (Ocean He) [Orabug: 29199920]
- libnvdimm, bus: Check id immediately following ida_simple_get (Ocean He) [Orabug: 29199920]
- libnvdimm, namespace: Replace kmemdup() with kstrndup() (Andy Shevchenko) [Orabug: 29199920]
- libnvdimm, pfn: Pad pfn namespaces relative to other regions (Dan Williams) [Orabug: 29199920]
- tools/testing/nvdimm: Align test resources to 128M (Dan Williams) [Orabug: 29199920]
- tools/testing/nvdimm: Fix the array size for dimm devices. (Masayoshi Mizuma) [Orabug: 29199920]
- acpi, nfit: Fix ARS overflow continuation (Dan Williams) [Orabug: 29199920]
- libnvdimm: remove duplicate include (Pankaj Gupta) [Orabug: 29199920]
- libnvdimm, namespace: Drop the repeat assignment for variable dev->parent (GuangZhe Fu) [Orabug: 29199920]
- UAPI: ndctl: Remove use of PAGE_SIZE (David Howells) [Orabug: 29199920]
- UAPI: ndctl: Fix g++-unsupported initialisation in headers (David Howells) [Orabug: 29199920]
- libnvdimm, pfn: during init, clear errors in the metadata area (Vishal Verma) [Orabug: 29199920]
- acpi/nfit: Fix user-initiated ARS to be "ARS-long" rather than "ARS-short" (Dan Williams) [Orabug: 29199920]
- acpi, nfit: Fix Address Range Scrub completion tracking (Dan Williams) [Orabug: 29199920]
- tools/testing/nvdimm: Populate dirty shutdown data (Dan Williams) [Orabug: 29199920]
- acpi, nfit: Collect shutdown status (Dan Williams) [Orabug: 29199920]
- acpi, nfit: Introduce nfit_mem flags (Dan Williams) [Orabug: 29199920]
- libnvdimm, label: Fix sparse warning (Dan Williams) [Orabug: 29199920]
- libnvdimm, pmem: Fix badblocks population for 'raw' namespaces (Dan Williams) [Orabug: 29199920]
- libnvdimm, region: Fail badblocks listing for inactive regions (Dan Williams) [Orabug: 29199920]
- nvdimm: Use namespace index data to reduce number of label reads needed (Alexander Duyck) [Orabug: 29199920]
- nvdimm: Split label init out from the logic for getting config data (Alexander Duyck) [Orabug: 29199920]
- nvdimm: Remove empty if statement (Alexander Duyck) [Orabug: 29199920]
- nvdimm: Clarify comment in sizeof_namespace_index (Alexander Duyck) [Orabug: 29199920]
- nvdimm: Sanity check labeloff (Alexander Duyck) [Orabug: 29199920]
- libnvdimm, dimm: Maximize label transfer size (Dan Williams) [Orabug: 29199920]
- x86/apic/x2apic: set affinity of a single interrupt to one cpu (Jianchao Wang) [Orabug: 29201449]
- genirq/affinity: Don't return with empty affinity masks on error (Thomas Gleixner) [Orabug: 29209329]
- scsi: lpfc: Update lpfc version to 12.0.0.10 (James Smart) [Orabug: 29212758]
- scsi: lpfc: Adding ability to reset chip via pci bus reset (James Smart) [Orabug: 29212758]
- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix discovery failure when PLOGI is defered (James Smart) [Orabug: 29212758]
- scsi: lpfc: update fault value on successful trunk events. (James Smart) [Orabug: 29212758]
- scsi: lpfc: Correct MDS loopback diagnostics support (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (James Smart) [Orabug: 29212758]
- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (Ewan D. Milne) [Orabug: 29212758]
- scsi: lpfc: Enable Management features for IF_TYPE=6 (James Smart) [Orabug: 29212758]
- Revert "scsi: lpfc: ls_rjt erroneus FLOGIs" (Martin K. Petersen) [Orabug: 29212758]
- scsi: lpfc: update driver version to 12.0.0.9 (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix dif and first burst use in write commands (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix driver release of fw-logging buffers (James Smart) [Orabug: 29212758]
- scsi: lpfc: Correct topology type reporting on G7 adapters (James Smart) [Orabug: 29212758]
- scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE (James Smart) [Orabug: 29212758]
- scsi: lpfc: Defer LS_ACC to FLOGI on point to point logins (James Smart) [Orabug: 29212758]
- scsi: lpfc: ls_rjt erroneus FLOGIs (James Smart) [Orabug: 29212758]
- scsi: lpfc: rport port swap discovery issue. (James Smart) [Orabug: 29212758]
- scsi: lpfc: Cap NPIV vports to 256 (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix kernel Oops due to null pring pointers (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix a duplicate 0711 log message number. (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix discovery failures during port failovers with lots of vports (James Smart) [Orabug: 29212758]
- scsi: lpfc: refactor mailbox structure context fields (James Smart) [Orabug: 29212758]
- scsi: lpfc: update manufacturer attribute to reflect Broadcom (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix panic when FW-log buffsize is not initialized (James Smart) [Orabug: 29212758]
- scsi: lpfc: fix block guard enablement on SLI3 adapters (Martin Wilck) [Orabug: 29212758]
- scsi: lpfc: Use dma_zalloc_coherent (Sabyasachi Gupta) [Orabug: 29212758]
- scsi: lpfc: use dma_set_mask_and_coherent (Christoph Hellwig) [Orabug: 29212758]
- scsi: lpfc: update driver version to 12.0.0.8 (James Smart) [Orabug: 29212758]
- scsi: lpfc: add Trunking support (James Smart) [Orabug: 29212758]
- scsi: lpfc: Implement GID_PT on Nameserver query to support faster failover (James Smart) [Orabug: 29212758]
- scsi: lpfc: Correct loss of fc4 type on remote port address change (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point (James Smart) [Orabug: 29212758]
- scsi: lpfc: Correct LCB RJT handling (James Smart) [Orabug: 29212758]
- scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces (James Smart) [Orabug: 29212758]
- scsi: lpfc: Correct errors accessing fw log (James Smart) [Orabug: 29212758]
- scsi: lpfc: Reset link or adapter instead of doing infinite nameserver PLOGI retry (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event (James Smart) [Orabug: 29212758]
- scsi: lpfc: Fix lpfc_sli4_read_config return value check (James Smart) [Orabug: 29212758]
- scsi: lpfc: Correct speeds on SFP swap (James Smart) [Orabug: 29212758]
- scsi: lpfc: fix remoteport access (Arnd Bergmann) [Orabug: 29212758]
- scsi: lpfc: Remove set but not used variables 'tgtp' (YueHaibing) [Orabug: 29212758]
- scsi: lpfc: Remove set but not used variable 'psli' (YueHaibing) [Orabug: 29212758]
- scsi: lpfc: Remove set but not used variables 'fc_hdr' and 'hw_page_size' (YueHaibing) [Orabug: 29212758]
- scsi: lpfc: fix spelling mistake "Resrouce" -> "Resource" (Colin Ian King) [Orabug: 29212758]
- scsi: lpfc: remove a bogus pci_dma_sync_single_for_device call (Christoph Hellwig) [Orabug: 29212758]
- scsi: lpfc: Synchronize access to remoteport via rport (James Smart) [Orabug: 29212758]
- uek-rpm: Update x86_64 config options (Victor Erminpour) [Orabug: 29213209]
- nvme-pci: fix memory leak on probe failure (Keith Busch) [Orabug: 29214250]
- nvme-pci: limit max IO size and segments to avoid high order allocations (Jens Axboe) [Orabug: 29214250]
- net: rds: fix excess initialization of the recv SGEs (Zhu Yanjun) [Orabug: 29217829]
- arm64, dtrace: add non-virtual clocksources to fbt blacklist (Nick Alcock) [Orabug: 29220925]
- be2net: Fix HW stall issue in Lancer (Suresh Reddy) [Orabug: 29222472]
- be2net: Handle transmit completion errors in Lancer (Suresh Reddy) [Orabug: 29222472]
- be2net: Update the driver version to 12.0.0.0 (Suresh Reddy) [Orabug: 29222472]
- net/rds: ib: Fix endless RNR Retries caused by memory allocation failures (Venkat Venkatsubra) [Orabug: 29222813]
- scsi: mpt3sas: Update driver version to 27.101.00.00 (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Replace readl with ioc->base_readl (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Add separate function for aero doorbell reads (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Introduce flag for aero based controllers (Suganath Prabu) [Orabug: 29229740]
- mpt3sas: Display message on Configurable secure HBA (Sreekanth Reddy) [Orabug: 29229740]
- Revert "mpt3sas: Display message on Configurable secure HBA" (Sreekanth Reddy) [Orabug: 29229740]
- mpt3sas: Display message on Configurable secure HBA (Sreekanth Reddy) [Orabug: 29229740]
- Revert "mpt3sas: Display message only for Configurable secure controller" (Sreekanth Reddy) [Orabug: 29229740]
- mpt3sas: Display message only for Configurable secure controller (Sreekanth Reddy) [Orabug: 29229740]
- scsi: mpt3sas: Bump driver version to 27.100.00.00 (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11 (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Don't modify EEDPTagMode field setting on SAS3.5 HBA devices (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Fix Sync cache command failure during driver unload (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Call sas_remove_host before removing the target devices (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Refactor mpt3sas_wait_for_ioc function (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Separate out mpt3sas_wait_for_ioc (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Added new #define variable IOC_OPERATIONAL_WAIT_COUNT (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Add support for Aero controllers (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: Update MPI headers to support Aero controllers (Suganath Prabu) [Orabug: 29229740]
- scsi: mpt3sas: switch to generic DMA API (Christoph Hellwig) [Orabug: 29229740]
- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (Nathan Chancellor) [Orabug: 29229740]
- scsi: mpt3sas: Use dma_pool_zalloc (Souptick Joarder) [Orabug: 29229740]
- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (Joe Perches) [Orabug: 29229740]
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (Joe Perches) [Orabug: 29229740]
- scsi: mpt3sas: Remove KERN_WARNING from panic uses (Joe Perches) [Orabug: 29229740]
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (Joe Perches) [Orabug: 29229740]
- scsi: mpt3sas: Convert mlsleading uses of pr_<level> with MPT3SAS_FMT (Joe Perches) [Orabug: 29229740]
- mpt3sas: Convert uses of pr_<level> with MPT3SAS_FMT to ioc_<level> (Suganath Prabu S) [Orabug: 29229740]
- scsi: mpt3sas: Add ioc_<level> logging macros (Joe Perches) [Orabug: 29229740]
- PCI/AER: Remove pci_cleanup_aer_uncorrect_error_status() calls (Oza Pawandeep) [Orabug: 29229740]
- scsi: mpt3sas: Fix calltrace observed while running IO & reset (Sreekanth Reddy) [Orabug: 29229740]
- scsi: mpt3sas: Fix for regression caused by sparse cleanups (Chaitra P B) [Orabug: 29229740]
- mpt3sas: Improve kernel-doc headers (Suganath Prabu S) [Orabug: 29229740]
- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (Bart Van Assche) [Orabug: 29229740]
- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (Bart Van Assche) [Orabug: 29229740]
- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (Bart Van Assche) [Orabug: 29229740]
- scsi: mpt3sas: Annotate switch/case fall-through (Bart Van Assche) [Orabug: 29229740]
- scsi: mpt3sas: Remove set-but-not-used variables (Bart Van Assche) [Orabug: 29229740]
- scsi: mpt3sas: Fix indentation (Bart Van Assche) [Orabug: 29229740]
- scsi: mpt3sas: Update driver version "26.100.00.00" (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Fix, False timeout prints for ioctl and other internal commands during controller reset. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Don't access the structure after decrementing it's instance reference count. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Incorrect command status was set/marked as not used. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Don't abort I/Os issued to NVMe drives while processing Async Broadcast primitive event. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Add an I/O barrier (Tomas Henzl) [Orabug: 29229740]
- scsi: mpt3sas: fix spelling mistake: "disbale" -> "disable" (Colin Ian King) [Orabug: 29229740]
- scsi: mpt3sas: Update driver version "25.100.00.00" (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: fix possible memory leak. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: For NVME device, issue a protocol level reset (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Update MPI Headers (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Report Firmware Package Version from HBA Driver. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Cache enclosure pages during enclosure add. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Allow processing of events during driver unload. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Increase event log buffer to support 24 port HBA's. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Added support for SAS Device Discovery Error Event. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Enhanced handling of Sense Buffer. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Optimize I/O memory consumption in driver. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Lockless access for chain buffers. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Pre-allocate RDPQ Array at driver boot time. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: Bug fix for big endian systems. (Chaitra P B) [Orabug: 29229740]
- scsi: mpt3sas: clarify mmio pointer types (Arnd Bergmann) [Orabug: 29229740]
- mpt3sas: Do not use 32-bit atomic request descriptor for Ventura controllers. (Suganath Prabu S) [Orabug: 29229740]
- scsi: mpt3sas: Introduce function to clone mpi reply. (Suganath Prabu Subramani) [Orabug: 29229740]
- scsi: mpt3sas: Introduce function to clone mpi request. (Suganath Prabu Subramani) [Orabug: 29229740]
- csi: mpt3sas: Introduce Base function for cloning. (root) [Orabug: 29229740]
- scsi: mpt3sas: Introduce API to get BAR0 mapped buffer address (Suganath Prabu Subramani) [Orabug: 29229740]
- scsi: mpt3sas: Configure reply post queue depth, DMA and sgl tablesize. (root) [Orabug: 29229740]
- scsi: mpt3sas: Add PCI device ID for Andromeda. (Suganath Prabu Subramani) [Orabug: 29229740]
-
Wed Jan 16 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.3.el7uek]
- delayacct: Fix kernel panic due to null pointer (Tom Hromatka) [Orabug: 29222501]
- x86/platform/UV: Fix GAM MMR references in the UV x2apic code (Mike Travis) [Orabug: 29205472]
- x86/platform/UV: Fix GAM MMR changes in UV4A (Mike Travis) [Orabug: 29205472]
- x86/platform/UV: Add references to access fixed UV4A HUB MMRs (Mike Travis) [Orabug: 29205472]
- x86/platform/UV: Fix UV4A support on new Intel Processors (Mike Travis) [Orabug: 29205472]
- x86/platform/UV: Update uv_mmrs.h to prepare for UV4A fixes (Mike Travis) [Orabug: 29205472]
-
Mon Jan 14 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.2.el7uek]
- Change mincore() to count "mapped" pages rather than "cached" pages (Linus Torvalds) [Orabug: 29187400] {CVE-2019-5489}
- mlx4_core: Disable P_Key Violation Traps (Håkon Bugge) [Orabug: 29191493]
- dtrace: ensure SDT probe processing can handle symbols with same names (Kris Van Hees) [Orabug: 29189508]
- dtrace: ensure ustack works regardless of glibc stack implementation (Kris Van Hees) [Orabug: 29189506]
- ctf: explicitly specify the sizes of structures and unions (Nick Alcock) [Orabug: 29192683]
- ctf: do not emit types in functions, or types that point into them (Nick Alcock) [Orabug: 29192673]
- uek-rpm: remove obsolete CTF-related find-debuginfo hack (Nick Alcock) [Orabug: 29192654]
- net/rds: RDS connection does not reconnect after CQ access violation error (Venkat Venkatsubra) [Orabug: 29189346]
-
Thu Jan 10 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1902.0.1.el7uek]
- ocfs2: don't clear bh uptodate for block read (Junxiao Bi) [Orabug: 29159643]
- ocfs2: clear journal dirty flag after shutdown journal (Junxiao Bi) [Orabug: 29154594]
- ocfs2: fix panic due to unrecovered local alloc (Junxiao Bi) [Orabug: 29154594]
- mm: parallelize deferred struct page initialization within each node (Daniel Jordan) [Orabug: 25577642]
- vfio: relieve mmap_sem reader cacheline bouncing by holding it longer (Daniel Jordan) [Orabug: 25577642]
- vfio: ease mmap_sem writer contention by caching locked_vm (Daniel Jordan) [Orabug: 25577642]
- vfio: parallelize vfio_pin_map_dma (Daniel Jordan) [Orabug: 25577642]
- ktask: add undo support (Daniel Jordan) [Orabug: 25577642]
- ktask, lockdep: detect deadlocks between master and helper threads (Daniel Jordan) [Orabug: 25577642]
- ktask: multithread CPU-intensive kernel work (Daniel Jordan) [Orabug: 25577642]
- ktask: add documentation (Daniel Jordan) [Orabug: 25577642]
- uek-rpm: build in vfio and vfio_iommu_type1 modules (Daniel Jordan) [Orabug: 25577642]
- ice: Do not enable NAPI on q_vectors that have no rings (Young Xiao) [Orabug: 29031236]
- ice: Fix possible NULL pointer de-reference (Bruce Allan) [Orabug: 29031236]
- ice: Use Tx|Rx in comments (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Cosmetic formatting changes (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Cleanup short function signatures (Bruce Allan) [Orabug: 29031236]
- ice: Cleanup ice_tx_timeout() (Bruce Allan) [Orabug: 29031236]
- ice: Fix return value from NAPI poll (Dave Ertman) [Orabug: 29031236]
- ice: Constify global structures that can/should be (Bruce Allan) [Orabug: 29031236]
- ice: Do not set LAN_EN for MAC-VLAN filters (Yashaswini Raghuram Prathivadi Bhayankaram) [Orabug: 29031236]
- ice: Pass the return value of ice_init_def_sw_recp() (Jaroslaw Ilgiewicz) [Orabug: 29031236]
- ice: Cleanup duplicate control queue code (Bruce Allan) [Orabug: 29031236]
- ice: Do autoneg based on VSI state (Akeem G Abodunrin) [Orabug: 29031236]
- ice: Remove ICE_MAX_TXQ_PER_TXQG check when configuring Tx queue (Md Fahad Iqbal Polash) [Orabug: 29031236]
- ice: Destroy scheduler tree in reset path (Henry Tieman) [Orabug: 29031236]
- ice: Fix to make VLAN priority tagged traffic to appear on all TCs (Usha Ketineni) [Orabug: 29031236]
- ice: Call pci_disable_sriov before stopping queues for VF (Brett Creeley) [Orabug: 29031236]
- ice: Increase Rx queue disable timeout (Piotr Raczynski) [Orabug: 29031236]
- ice: Fix NVM mask defines (Lev Faerman) [Orabug: 29031236]
- ice: Avoid nested RTNL locking in ice_dis_vsi (Dave Ertman) [Orabug: 29031236]
- ice: Calculate guaranteed VSIs per function and use it (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Remove node before releasing VSI (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Check for q_vector when stopping rings (Tony Nguyen) [Orabug: 29031236]
- ice: Fix debug print in ice_tx_timeout (Brett Creeley) [Orabug: 29031236]
- Documentation: ice: Prepare documentation for RST conversion (Jeff Kirsher) [Orabug: 29031236]
- ice: Change req_speeds to be u16 (Chinh T Cao) [Orabug: 29031236]
- ice: Fix the bytecount sent to netdev_tx_sent_queue (Brett Creeley) [Orabug: 29031236]
- ice: Fix tx_timeout in PF driver (Brett Creeley) [Orabug: 29031236]
- ice: Fix napi delete calls for remove (Dave Ertman) [Orabug: 29031236]
- ice: Fix typo in error message (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Fix flags for port VLAN (Md Fahad Iqbal Polash) [Orabug: 29031236]
- ice: Remove duplicate addition of VLANs in replay path (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Free VSI contexts during for unload (Victor Raj) [Orabug: 29031236]
- ice: Fix dead device link issue with flow control (Akeem G Abodunrin) [Orabug: 29031236]
- ice: Check for reset in progress during remove (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Set carrier state and start/stop queues in rebuild (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Poll for link status change (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Allocate VF interrupts and set queue map (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Introduce ice_dev_onetime_setup (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Use capability count returned by the firmware (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update expected FW version (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Change device ID define names to align with branding string (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Make ice_msix_clean_rings static (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update version string (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Use the right function to enable/disable VSI (Dave Ertman) [Orabug: 29031236]
- ice: Add more flexibility on how we assign an ITR index (Brett Creeley) [Orabug: 29031236]
- ice: Fix potential null pointer issues (Dave Ertman) [Orabug: 29031236]
- ice: Add code to go from ICE_FWD_TO_VSI_LIST to ICE_FWD_TO_VSI (Brett Creeley) [Orabug: 29031236]
- ice: Fix forward to queue group logic (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Extend malicious operations detection logic (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Notify VF of link status change (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Implement virtchnl commands for AVF support (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add handlers for VF netdevice operations (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add support for VF reset events (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update VSI and queue management code to handle VF VSI (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add handler to configure SR-IOV (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add support to detect SR-IOV capability and mailbox queues (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Fix error on driver remove (Dave Ertman) [Orabug: 29031236]
- ice: Add support for dynamic interrupt moderation (Brett Creeley) [Orabug: 29031236]
- ice: Align ice_reset_req enum values to hardware reset values (Brett Creeley) [Orabug: 29031236]
- ice: Implement ethtool hook for RSS switch (Md Fahad Iqbal Polash) [Orabug: 29031236]
- ice: Split irq_tracker into sw_irq_tracker and hw_irq_tracker (Preethi Banala) [Orabug: 29031236]
- ice: Check for actual link state of port after reset (Dave Ertman) [Orabug: 29031236]
- ice: Implement VSI replay framework (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Expand use of VSI handles part 2/2 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Expand use of VSI handles part 1/2 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Change pf state behavior to protect reset path (Dave Ertman) [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 7/7 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 6/7 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 5/7 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 4/7 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 3/7 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 2/7 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 1/7 (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: fix changing of ring descriptor size (ethtool -G) (Bruce Allan) [Orabug: 29031236]
- ice: Update to capabilities admin queue command (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Query the Tx scheduler node before adding it (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update comment for ice_fltr_mgmt_list_entry (Brett Creeley) [Orabug: 29031236]
- ice: update fw version check logic (Jacob Keller) [Orabug: 29031236]
- ice: update branding strings and supported device ids (Bruce Allan) [Orabug: 29031236]
- ice: replace unnecessary memcpy with direct assignment (Bruce Allan) [Orabug: 29031236]
- ice: use [sr]q.count when checking if queue is initialized (Jacob Keller) [Orabug: 29031236]
- ice: remove ndo_poll_controller (Eric Dumazet) [Orabug: 29031236]
- intel-ethernet: use correct module license (Jesse Brandeburg) [Orabug: 29031236]
- ice: Fix and update driver version string (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Introduce SERVICE_DIS flag and service routine functions (Akeem G Abodunrin) [Orabug: 29031236]
- ice: Enable VSI Rx/Tx pruning only when VLAN 0 is active (Brett Creeley) [Orabug: 29031236]
- ice: Enable firmware logging during device initialization. (Hieu Tran) [Orabug: 29031236]
- ice: Implement ice_bridge_getlink and ice_bridge_setlink (Md Fahad Iqbal Polash) [Orabug: 29031236]
- ice: Add support for Tx hang, Tx timeout and malicious driver detection (Sudheer Mogilappagari) [Orabug: 29031236]
- ice: Clean up register file (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Implement handlers for ethtool PHY/link operations (Chinh Cao) [Orabug: 29031236]
- ice: Refactor VSI allocation, deletion and rebuild flow (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Refactor switch rule management structures and functions (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Code optimization for ice_fill_sw_rule() (Zhenning Xiao) [Orabug: 29031236]
- ice: Prevent control queue operations during reset (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update request resource command to latest specification (Dan Nowlin) [Orabug: 29031236]
- ice: Updates to Tx scheduler code (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Rework flex descriptor programming (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Trivial formatting fixes (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Change struct members from bool to u8 (Bruce Allan) [Orabug: 29031236]
- ice: Fix potential return of uninitialized value (Jesse Brandeburg) [Orabug: 29031236]
- ice: Fix a few null pointer dereference issues (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update to interrupts enabled in OICR (Bruce Allan) [Orabug: 29031236]
- ice: Set VLAN flags correctly (Brett Creeley) [Orabug: 29031236]
- ice: Use order_base_2 to calculate higher power of 2 (Jacob Keller) [Orabug: 29031236]
- ice: Fix bugs in control queue processing (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Clean control queues only when they are initialized (Preethi Banala) [Orabug: 29031236]
- ice: Report stats for allocated queues via ethtool stats (Jacob Keller) [Orabug: 29031236]
- ice: Cleanup magic number (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Remove unnecessary node owner check (Bruce Allan) [Orabug: 29031236]
- ice: Fix multiple static analyser warnings (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update NVM AQ command functions (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Set rq_last_status when cleaning rq (Jeff Shaw) [Orabug: 29031236]
- ice: Fix insufficient memory issue in ice_aq_manage_mac_read (Md Fahad Iqbal Polash) [Orabug: 29031236]
- ice: Do not check INTEVENT bit for OICR interrupts (Ben Shelton) [Orabug: 29031236]
- ice: Fix incorrect comment for action type (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Fix initialization for num_nodes_added (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Bug fixes in ethtool code (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Fix error return code in ice_init_hw() (Wei Yongjun) [Orabug: 29031236]
- ice: Implement filter sync, NDO operations and bump version (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Support link events, reset and rebuild (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Update Tx scheduler tree for VSI multi-Tx queue support (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add stats and ethtool support (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add support for VLANs and offloads (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Implement transmit and NAPI support (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Configure VSIs for Tx/Rx (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add support for switch filter programming (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add support for VSI allocation and deallocation (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Initialize PF and setup miscellaneous interrupt (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Get MAC/PHY/link info and scheduler topology (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Get switch config, scheduler config and device capabilities (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Start hardware initialization (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add support for control queues (Anirudh Venkataramanan) [Orabug: 29031236]
- ice: Add basic driver framework for Intel(R) E800 Series (Anirudh Venkataramanan) [Orabug: 29031236]
- igc: Remove obsolete IGC_ERR define (Sasha Neftin) [Orabug: 29031258]
- igc: Clean up code (Sasha Neftin) [Orabug: 29031258]
- igc: Tidy up some white space (Dan Carpenter) [Orabug: 29031258]
- igc: fix error return handling from call to netif_set_real_num_tx_queues (Colin Ian King) [Orabug: 29031258]
- igc: Remove set but not used variable 'pci_using_dac' (YueHaibing) [Orabug: 29031258]
- igc: Remove set but not used variables 'ctrl_ext, link_mode' (YueHaibing) [Orabug: 29031258]
- igc: Add watchdog (Sasha Neftin) [Orabug: 29031258]
- igc: Add setup link functionality (Sasha Neftin) [Orabug: 29031258]
- igc: Add code for PHY support (Sasha Neftin) [Orabug: 29031258]
- igc: Add NVM support (Sasha Neftin) [Orabug: 29031258]
- igc: Add HW initialization code (Sasha Neftin) [Orabug: 29031258]
- igc: Add transmit and receive fastpath and interrupt handlers (Sasha Neftin) [Orabug: 29031258]
- igc: Add support for Tx/Rx rings (Sasha Neftin) [Orabug: 29031258]
- igc: Add interrupt support (Sasha Neftin) [Orabug: 29031258]
- igc: Add netdev (Sasha Neftin) [Orabug: 29031258]
- igc: Add support for PF (Sasha Neftin) [Orabug: 29031258]
- igc: Add skeletal frame for Intel(R) 2.5G Ethernet Controller support (Sasha Neftin) [Orabug: 29031258]
-
Wed Jan 02 2019 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1901.el7uek]
- Corrections to netns rhashtable memory handling (Jack Vogel) [Orabug: 29054057]
- net: rds: fix rds_ib_sysctl_max_recv_allocation error (Zhu Yanjun) [Orabug: 29003168]
- x86/alternative: check int3 breakpoint physical addresses (Alexandre Chartre) [Orabug: 29117348]
- cgroup: Fix dom_cgrp propagation when enabling threaded mode (Tejun Heo) [Orabug: 29122557]
- arm64: Extend erratum 27456 workaround to ThunderX 83xx (Eric Saint-Etienne) [Orabug: 29048523]
- hugetlb: take PMD sharing into account when flushing tlb/caches (Mike Kravetz) [Orabug: 28434766]
- mm: migration: fix migration of huge PMD shared pages (Mike Kravetz) [Orabug: 28434766]
- mm/mmu_notifier: avoid double notification when it is useless (Jérôme Glisse) [Orabug: 28434766]
- mm: defer ZONE_DEVICE page initialization to the point where we init pgmap (Alexander Duyck) [Orabug: 28305449]
- mm: create non-atomic version of SetPageReserved for init use (Alexander Duyck) [Orabug: 28305449]
- libnvdimm: Hold reference on parent while scheduling async init (Alexander Duyck) [Orabug: 28305449]
- libnvdimm: Set device node in nd_device_register (Alexander Duyck) [Orabug: 28305449]
- mm/memory_hotplug: optimize memory hotplug (Pavel Tatashin) [Orabug: 28305449]
- mm/memory_hotplug: don't read nid from struct page during hotplug (Pavel Tatashin) [Orabug: 28305449]
- mm/memory_hotplug: optimize probe routine (Pavel Tatashin) [Orabug: 28305449]
- mm: uninitialized struct page poisoning sanity checking (Pavel Tatashin) [Orabug: 28305449]
- x86/mm/memory_hotplug: determine block size based on the end of boot memory (Pavel Tatashin) [Orabug: 28305449]
- mm/memory_hotplug: enforce block size aligned range check (Pavel Tatashin) [Orabug: 28305449]
- IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way (Gerd Rausch) [Orabug: 29061552]
- nfs: don't dirty kernel pages read by direct-io (Dave Kleikamp) [Orabug: 28649580]
-
Mon Dec 17 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1851.el7uek]
- ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Hui Peng) [Orabug: 29011303] {CVE-2018-19824}
- net/mlx5: Fix error handling in load one (Maor Gottlieb) [Orabug: 28631861]
- net/mlx5: Fix mlx5_get_uars_page to return error code (Eran Ben Elisha) [Orabug: 28631861]
- net/mlx5: Fix memory leak in bad flow of mlx5_alloc_irq_vectors (Alaa Hleihel) [Orabug: 28631861]
- net/mlx4_core: Fix wrong calculation of free counters (Eran Ben Elisha) [Orabug: 28631861]
- IB/core : Add null pointer check in addr_resolve (Muneendra Kumar M) [Orabug: 28631884]
- IB/mlx5: Avoid passing an invalid QP type to firmware (Noa Osherovich) [Orabug: 28631884]
- RDMA/{core, cma}: Simplify rdma_translate_ip (Parav Pandit) [Orabug: 28631884]
- IB/core: Removed unused function (Parav Pandit) [Orabug: 28631884]
- IB/SA: Check dlid before SA agent queries for ClassPortInfo (Venkata Sandeep Dhanalakota) [Orabug: 28631884]
- IB/mlx5: When not in dual port RoCE mode, use provided port as native (Mark Bloch) [Orabug: 28631884]
- net/mlx5: Free IRQs in shutdown path (Daniel Jurgens) [Orabug: 28631916]
- net/mlx5e: DCBNL fix min inline header size for dscp (Huy Nguyen) [Orabug: 28631916]
- IB/mlx4: Fix integer overflow when calculating optimal MTT size (Jack Morgenstein) [Orabug: 28631916]
- net/mlx5: Fix mlx5_get_vector_affinity function (Israel Rukshin) [Orabug: 28631916]
- net/mlx5e: Fixed sleeping inside atomic context (Aviad Yehezkel) [Orabug: 28631916]
- IB/core: Generate GID change event regardless of RoCE GID table property (Parav Pandit) [Orabug: 28631916]
- net/mlx5: Vport, Use 'kvfree()' for memory allocated by 'kvzalloc()' (Christophe JAILLET) [Orabug: 28631939]
- IB/mlx4: Use 4K pages for kernel QP's WQE buffer (Jack Morgenstein) [Orabug: 28825967]
- x86/cpu: Restore CPUID_8000_0008_EBX reload (Thomas Gleixner) [Orabug: 28961067] {CVE-2018-3620}
- x86/cpu: Incorrect calculation of x86_cache_bits (Liam Merwick) [Orabug: 28961067] {CVE-2018-3620} {CVE-2018-3620}
- cpuset: Minor cgroup2 interface updates (Tejun Heo) [Orabug: 29013584]
- cpuset: Expose cpuset.cpus.subpartitions with cgroup_debug (Waiman Long) [Orabug: 29013584]
- cpuset: Add documentation about the new "cpuset.sched.partition" flag (Waiman Long) [Orabug: 29013584]
- cpuset: Use descriptive text when reading/writing cpuset.sched.partition (Waiman Long) [Orabug: 29013584]
- cpuset: Expose cpus.effective and mems.effective on cgroup v2 root (Waiman Long) [Orabug: 29013584]
- cpuset: Make generate_sched_domains() work with partition (Waiman Long) [Orabug: 29013584]
- cpuset: Make CPU hotplug work with partition (Waiman Long) [Orabug: 29013584]
- cpuset: Track cpusets that use parent's effective_cpus (Waiman Long) [Orabug: 29013584]
- cpuset: Add an error state to cpuset.sched.partition (Waiman Long)
- cpuset: Add new v2 cpuset.sched.partition flag (Waiman Long) [Orabug: 29013584]
- cpuset: Simply allocation and freeing of cpumasks (Waiman Long) [Orabug: 29013584]
- cpuset: Define data structures to support scheduling partition (Waiman Long) [Orabug: 29013584]
- cpuset: Enable cpuset controller in default hierarchy (Waiman Long) [Orabug: 29013584]
- xfs: enhance dinode verifier (Eric Sandeen) [Orabug: 29044524] {CVE-2018-10322}
- xfs: move inode fork verifiers to xfs_dinode_verify (Darrick J. Wong) [Orabug: 29044524] {CVE-2018-10322}
- Revert "xfs: move inode fork verifiers to xfs_dinode_verify" (Shan Hai) [Orabug: 29044524]
- Revert "xfs: enhance dinode verifier" (Shan Hai) [Orabug: 29044524]
- Issues with the rhashtable handling in include/net/inet_frag.h (Jack Vogel) [Orabug: 29036192]
- mm/memblock: introduce PHYS_ADDR_MAX (Stefan Agner) [Orabug: 29029883]
- mm: Preserve _PAGE_DEVMAP across mprotect() calls (Jan Kara) [Orabug: 29029883]
- filesystem-dax: Fix dax_layout_busy_page() livelock (Dan Williams) [Orabug: 29029883]
- dax: Fix deadlock in dax_lock_mapping_entry() (Jan Kara) [Orabug: 29029883]
- filesystem-dax: Fix use of zero page (Matthew Wilcox) [Orabug: 29029883]
- uaccess: Fix is_source param for check_copy_size() in copy_to_iter_mcsafe() (Dave Jiang)
- tools/testing/nvdimm: improve emulation of smart injection (Vishal Verma) [Orabug: 29029883]
- device-dax: avoid hang on error before devm_memremap_pages() (Stefan Hajnoczi) [Orabug: 29029883]
- libnvdimm: Export max available extent (Keith Busch) [Orabug: 29029883]
- libnvdimm: Use max contiguous area for namespace size (Keith Busch) [Orabug: 29029883]
- filesystem-dax: Do not request kaddr and pfn when not required (Huaisheng Ye) [Orabug: 29029883]
- dax/super: Do not request a pointer kaddr when not required (Huaisheng Ye) [Orabug: 29029883]
- tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye) [Orabug: 29029883]
- s390, dcssblk: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye) [Orabug: 29029883]
- libnvdimm, pmem: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye) [Orabug: 29029883]
- acpi/nfit: queue issuing of ars when an uc error notification comes in (Dave Jiang) [Orabug: 29029883]
- tools/testing/nvdimm: Make DSM failure code injection an override (Dan Williams) [Orabug: 29029883]
- acpi, nfit: Prefer _DSM over _LSR for namespace label reads (Dan Williams) [Orabug: 29029883]
- libnvdimm: Introduce locked DIMM capacity support (Dan Williams) [Orabug: 29029883]
- Log full interface name including label during IPv4 migration (Sudhakar Dindukurti) [Orabug: 29019945]
- A/A : Failover and failback does not work for IP aliases (Sudhakar Dindukurti) [Orabug: 29019964]
-
Sun Dec 09 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1850.el7uek]
- config-aarch64-debug: Match kernel config between aarch64 and config_x86_64 (Thomas Tai) [Orabug: 28312743]
- config-aarch64: Match kernel config between aarch64 and config_x86_64 (Thomas Tai) [Orabug: 28312743]
- x86/speculation: simplify IBRS firmware control (Alexandre Chartre) [Orabug: 28922326]
- x86/speculation: use jump label instead of alternative to control IBRS firmware (Alexandre Chartre) [Orabug: 28922326]
- x86/speculation: fix and simplify IBPB control (Alexandre Chartre) [Orabug: 28922326]
- x86/speculation: use jump label instead of alternative to control IBPB (Alexandre Chartre) [Orabug: 28922326]
- x86/speculation: move ANNOTATE_* macros to a new header file (Alexandre Chartre) [Orabug: 28922326]
- net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() (Wei Yongjun) [Orabug: 29012327] {CVE-2018-8043}
- ACPICA: Reference Counts: increase max to 0x4000 for large servers (Erik Schmauss) [Orabug: 29019037]
- Correct KABI issues in the stable v4.14.71 merge (Jack Vogel) [Orabug: 29029707]
- psi: make disabling/enabling easier for vendor kernels (Johannes Weiner) [Orabug: 28813459]
- kernel/sched/psi.c: simplify cgroup_move_task() (Olof Johansson) [Orabug: 28813459]
- psi: Fix KABI breakages due to PSI (Tom Hromatka) [Orabug: 28813459]
- KVM: X86: Fix scan ioapic use-before-initialization (Wanpeng Li) [Orabug: 29010225] {CVE-2018-19407}
- psi: cgroup support (Johannes Weiner) [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix-4 (Johannes Weiner) [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix-3 (Johannes Weiner) [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix-2 (Johannes Weiner) [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix (Johannes Weiner) [Orabug: 28813459]
- psi: pressure stall information for CPU, memory, and IO (Johannes Weiner) [Orabug: 28813459]
- sched: introduce this_rq_lock_irq() (Johannes Weiner) [Orabug: 28813459]
- sched: sched.h: make rq locking and clock functions available in stats.h (Johannes Weiner) [Orabug: 28813459]
- sched: loadavg: make calc_load_n() public (Johannes Weiner) [Orabug: 28813459]
- sched: loadavg: consolidate LOAD_INT, LOAD_FRAC, CALC_LOAD (Johannes Weiner) [Orabug: 28813459]
- delayacct: track delays from thrashing cache pages (Johannes Weiner) [Orabug: 28813459]
- mm: workingset: tell cache transitions from workingset thrashing (Johannes Weiner) [Orabug: 28813459]
- mm: workingset: don't drop refault information prematurely fix (Johannes Weiner) [Orabug: 28813459]
- mm: workingset: don't drop refault information prematurely (Johannes Weiner) [Orabug: 28813459]
- crypto: ccp - add timeout support in the SEV command (Brijesh Singh) [Orabug: 29026054]
- crypto: ccp - Add GET_ID SEV command (Janakarajan Natarajan) [Orabug: 29026054]
- crypto: ccp - Add DOWNLOAD_FIRMWARE SEV command (Janakarajan Natarajan) [Orabug: 29026054]
- Linux 4.14.72 (Greg Kroah-Hartman)
- e1000e: Fix check_for_link return value with autoneg off (Benjamin Poirier)
- e1000e: Fix link check race condition (Benjamin Poirier)
- Revert "e1000e: Separate signaling for link check/link up" (Benjamin Poirier)
- e1000e: Avoid missed interrupts following ICR read (Benjamin Poirier)
- e1000e: Fix queue interrupt re-raising in Other interrupt (Benjamin Poirier)
- Partial revert "e1000e: Avoid receiver overrun interrupt bursts" (Benjamin Poirier)
- e1000e: Remove Other from EIAC (Benjamin Poirier)
- net/ipv6: prevent use after free in ip6_route_mpath_notify (David Ahern)
- drm/i915: Apply the GTT write flush for all !llc machines (Chris Wilson)
- ASoC: samsung: Fix invalid argument when devm_gpiod_get is called (Jaechul Lee)
- ASoC: samsung: i2s: Fix error handling path in i2s_set_sysclk() (Christophe Jaillet)
- earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon (Michal Simek)
- earlycon: Initialize port->uartclk based on clock-frequency property (Michal Simek)
- mei: bus: type promotion bug in mei_nfc_if_version() (Dan Carpenter)
- clk: tegra: bpmp: Don't crash when a clock fails to register (Mikko Perttunen)
- pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant (Douglas Anderson)
- pinctrl: msm: Fix msm_config_group_get() to be compliant (Douglas Anderson)
- blk-mq: avoid to synchronize rcu inside blk_cleanup_queue() (Ming Lei)
- blk-mq: only attempt to merge bio if there is rq in sw queue (Ming Lei)
- drm/panel: type promotion bug in s6e8aa0_read_mtp_id() (Dan Carpenter)
- selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress (John Stultz)
- scsi: libfc: fixup 'sleeping function called from invalid context' (Hannes Reinecke)
- ALSA: pcm: Fix snd_interval_refine first/last with open min/max (Timo Wischer)
- rtc: bq4802: add error handling for devm_ioremap (Zhouyang Jia)
- drm/amdkfd: Fix error codes in kfd_get_process (Wei Lu)
- input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (Peter Rosin)
- mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (Peter Rosin)
- gpiolib: Mark gpio_suffixes array with __maybe_unused (Andy Shevchenko)
- gpio: pxa: Fix potential NULL dereference (Wei Yongjun)
- staging: bcm2835-audio: Don't leak workqueue if open fails (Tuomas Tynkkynen)
- coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35 (Suzuki K Poulose)
- coresight: tpiu: Fix disabling timeouts (Robin Murphy)
- coresight: Handle errors in finding input/output ports (Suzuki K Poulose)
- sched/fair: Fix util_avg of new tasks for asymmetric systems (Quentin Perret)
- parport: sunbpp: fix error return code (Julia Lawall)
- drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping (Thierry Reding)
- drm/nouveau/debugfs: Wake up GPU before doing any reclocking (Karol Herbst)
- drm/nouveau: Fix runtime PM leak in drm_open() (Lyude Paul)
- mmc: sdhci: do not try to use 3.3V signaling if not supported (Stefan Agner)
- mmc: tegra: prevent HS200 on Tegra 3 (Stefan Agner)
- mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips (Laurentiu Tudor)
- tty: fix termios input-speed encoding (Johan Hovold)
- tty: fix termios input-speed encoding when using BOTHER (Johan Hovold)
- gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes (Enrico Scholz)
- liquidio: fix hang when re-binding VF host drv after running DPDK VF driver (Rick Farrington)
- ARM: hisi: check of_iomap and fix missing of_node_put (Nicholas Mc Guire)
- ARM: hisi: fix error handling and missing of_node_put (Nicholas Mc Guire)
- ARM: hisi: handle of_iomap and fix missing of_node_put (Nicholas Mc Guire)
- efi/esrt: Only call efi_mem_reserve() for boot services memory (Ard Biesheuvel)
- sched/core: Use smp_mb() in wake_woken_function() (Andrea Parri)
- pinctrl: rza1: Fix selector use for groups and functions (Tony Lindgren)
- configfs: fix registered group removal (Mike Christie)
- MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads (Paul Burton)
- security: check for kstrdup() failure in lsm_append() (Eric Biggers)
- KVM: PPC: Book3S HV: Add of_node_put() in success path (Nicholas Mc Guire)
- evm: Don't deadlock if a crypto algorithm is unavailable (Matthew Garrett)
- Bluetooth: Use lock_sock_nested in bt_accept_enqueue (Philipp Puschmann)
- vfs: fix freeze protection in mnt_want_write_file() for overlayfs (Miklos Szeredi)
- mtdchar: fix overflows in adjustment of `count` (Jann Horn)
- audit: fix use-after-free in audit_add_watch (Ronny Chevalier)
- arm64: dts: uniphier: Add missing cooling device properties for CPUs (Viresh Kumar)
- net/mlx5: Add missing SET_DRIVER_VERSION command translation (Noa Osherovich)
- binfmt_elf: Respect error return from `regset->active' (Maciej W. Rozycki)
- NFSv4.1 fix infinite loop on I/O. (Trond Myklebust)
- x86/EISA: Don't probe EISA bus for Xen PV guests (Boris Ostrovsky)
- perf/core: Force USER_DS when recording user stack data (Yabin Cui)
- xtensa: ISS: don't allocate memory in platform_setup (Max Filippov)
- CIFS: fix wrapping bugs in num_entries() (Dan Carpenter)
- cifs: prevent integer overflow in nxt_dir_entry() (Dan Carpenter)
- Revert "cdc-acm: implement put_char() and flush_chars()" (Oliver Neukum)
- usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt() (Jia-Ju Bai)
- USB: yurex: Fix buffer over-read in yurex_write() (Ben Hutchings)
- USB: serial: ti_usb_3410_5052: fix array underflow in completion handler (Johan Hovold)
- usb: misc: uss720: Fix two sleep-in-atomic-context bugs (Jia-Ju Bai)
- USB: serial: io_ti: fix array underflow in completion handler (Johan Hovold)
- USB: net2280: Fix erroneous synchronization change (Alan Stern)
- usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0 (Yoshihiro Shimoda)
- USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller (Maxence Duprès)
- usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame() (Jia-Ju Bai)
- usb: Avoid use-after-free by flushing endpoints early in usb_set_interface() (Mathias Nyman)
- usb: uas: add support for more quirk flags (Oliver Neukum)
- USB: Add quirk to support DJI CineSSD (Tim Anderson)
- mei: bus: need to unlink client before freeing (Tomas Winkler)
- mei: ignore not found client in the enumeration (Alexander Usyskin)
- usb: Don't die twice if PCI xhci host is not responding in resume (Mathias Nyman)
- xhci: Fix use after free for URB cancellation on a reallocated endpoint (Mathias Nyman)
- misc: hmc6352: fix potential Spectre v1 (Gustavo A. R. Silva)
- Tools: hv: Fix a bug in the key delete code (K. Y. Srinivasan)
- ipmi: Fix I2C client removal in the SSIF driver (Corey Minyard)
- mmc: omap_hsmmc: fix wakeirq handling on removal (Andreas Kemnade)
- s390/crypto: Fix return code checking in cbc_paes_crypt() (Ingo Franzki)
- IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler (Aaron Knister)
- xen/netfront: fix waiting for xenbus state change (Juergen Gross)
- pstore: Fix incorrect persistent ram buffer mapping (Bin Yang)
- RDMA/cma: Protect cma dev list with lock (Parav Pandit)
- xen-netfront: fix warn message as irq device name has '/' (Xiao Liang)
- x86/mm/pti: Add an overflow check to pti_clone_pmds() (Joerg Roedel)
- x86/pti: Check the return value of pti_user_pagetable_walk_pmd() (Jiang Biao)
- x86/pti: Check the return value of pti_user_pagetable_walk_p4d() (Jiang Biao)
- crypto: sharah - Unregister correct algorithms for SAHARA 3 (Michael Müller)
- dmaengine: mv_xor_v2: kill the tasklets upon exit (Hanna Hawa)
- i2c: aspeed: Fix initial values of master and slave state (Jae Hyun Yoo)
- drivers/base: stop new probing during shutdown (Pingfan Liu)
- KVM: arm/arm64: Fix vgic init race (Christoffer Dall)
- platform/x86: toshiba_acpi: Fix defined but not used build warnings (Randy Dunlap)
- s390/qeth: reset layer2 attribute on layer switch (Julian Wiedmann)
- s390/qeth: fix race in used-buffer accounting (Julian Wiedmann)
- ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci (Bhushan Shah)
- arm64: dts: qcom: db410c: Fix Bluetooth LED trigger (Loic Poulain)
- xen-netfront: fix queue name setting (Vitaly Kuznetsov)
- nfp: avoid buffer leak when FW communication fails (Jakub Kicinski)
- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (Ard Biesheuvel)
- reset: imx7: Fix always writing bits as 0 (Leonard Crestez)
- arm64: fix possible spectre-v1 write in ptrace_hbp_set_event() (Mark Rutland)
- wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc (YueHaibing)
- Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets (Piotr Sawicki)
- mac80211: restrict delayed tailroom needed decrement (Manikanta Pubbisetty)
- MIPS: jz4740: Bump zload address (Paul Cercueil)
- ASoC: rt5514: Fix the issue of the delay volume applied (Oder Chiou)
- staging: bcm2835-camera: handle wait_for_completion_timeout return properly (Nicholas Mc Guire)
- staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout (Nicholas Mc Guire)
- powerpc/powernv: opal_put_chars partial write fix (Nicholas Piggin)
- KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr() (Mark Rutland)
- nvme-rdma: unquiesce queues when deleting the controller (Sagi Grimberg)
- perf powerpc: Fix callchain ip filtering (Sandipan Das)
- ARM: exynos: Clear global variable on init error path (Krzysztof Kozlowski)
- fbdev: Distinguish between interlaced and progressive modes (Fredrik Noring)
- video: fbdev: pxafb: clear allocated memory for video modes (Daniel Mack)
- perf powerpc: Fix callchain ip filtering when return address is in a register (Sandipan Das)
- fbdev/via: fix defined but not used warning (Randy Dunlap)
- video: goldfishfb: fix memory leak on driver remove (Anton Vasilyev)
- perf tools: Fix struct comm_str removal crash (Jiri Olsa)
- fbdev: omapfb: off by one in omapfb_register_client() (Dan Carpenter)
- perf tools: Synthesize GROUP_DESC feature in pipe mode (Jiri Olsa)
- gfs2: Don't reject a supposedly full bitmap if we have blocks reserved (Bob Peterson)
- perf test: Fix subtest number when showing results (Thomas Richter)
- media: ov5645: Supported external clock is 24MHz (Todor Tomov)
- mtd/maps: fix solutionengine.c printk format warnings (Randy Dunlap)
- IB/ipoib: Fix error return code in ipoib_dev_init() (Wei Yongjun)
- block: allow max_discard_segments to be stacked (Mike Snitzer)
- IB/rxe: Drop QP0 silently (Zhu Yanjun)
- media: videobuf2-core: check for q->error in vb2_core_qbuf() (Hans Verkuil)
- MIPS: ath79: fix system restart (Felix Fietkau)
- dmaengine: pl330: fix irq race with terminate_all (John Keeping)
- media: tw686x: Fix oops on buffer alloc failure (Krzysztof Ha?asa)
- kbuild: add .DELETE_ON_ERROR special target (Masahiro Yamada)
- clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure (Rajan Vaja)
- clk: core: Potentially free connection id (Mikko Perttunen)
- clk: imx6ul: fix missing of_node_put() (Nicholas Mc Guire)
- gfs2: Special-case rindex for gfs2_grow (Andreas Gruenbacher)
- amd-xgbe: use dma_mapping_error to check map errors (YueHaibing)
- xfrm: fix 'passing zero to ERR_PTR()' warning (YueHaibing)
- ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro (Takashi Iwai)
- ALSA: msnd: Fix the default sample sizes (Takashi Iwai)
- iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the PTE (Jean-Philippe Brucker)
- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (Miao Zhong)
- usb: dwc3: change stream event enable bit back to 13 (Erich E. Hoover)
- hv/netvsc: Fix NULL dereference at single queue mode fallback (Takashi Iwai)
- tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY (Vincent Whitchurch)
- erspan: return PACKET_REJECT when the appropriate tunnel is not found (Haishuang Yan)
- erspan: fix error handling for erspan tunnel (Haishuang Yan)
- net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC (Vakul Garg)
- net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables (Raed Salem)
- net/mlx5: Fix debugfs cleanup in the device init/remove flow (Jack Morgenstein)
- net/mlx5: Check for error in mlx5_attach_interface (Huy Nguyen)
- rds: fix two RCU related problems (Cong Wang)
- net: qca_spi: Fix race condition in spi transfers (Stefan Wahren)
- net/mlx5: Fix use-after-free in self-healing flow (Jack Morgenstein)
- be2net: Fix memory leak in be_cmd_get_profile_config() (Petr Oros)
- Linux 4.14.71 (Greg Kroah-Hartman)
- mm: get rid of vmacache_flush_all() entirely (Linus Torvalds)
- autofs: fix autofs_sbi() does not check super block type (Ian Kent)
- tuntap: fix use after free during release (Jason Wang)
- tun: fix use after free for ptr_ring (Jason Wang)
- mtd: ubi: wl: Fix error return code in ubi_wl_init() (Wei Yongjun)
- ip: frags: fix crash in ip_do_fragment() (Taehee Yoo)
- ip: process in-order fragments efficiently (Peter Oskolkov)
- ip: add helpers to process in-order fragments faster. (Peter Oskolkov)
- ipv4: frags: precedence bug in ip_expire() (Dan Carpenter)
- net: sk_buff rbnode reorg (Eric Dumazet)
- net: add rb_to_skb() and other rb tree helpers (Eric Dumazet)
- net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends (Eric Dumazet)
- ipv6: defrag: drop non-last frags smaller than min mtu (Florian Westphal)
- net: modify skb_rbtree_purge to return the truesize of all purged skbs. (Peter Oskolkov)
- net: speed up skb_rbtree_purge() (Eric Dumazet)
- ip: discard IPv4 datagrams with overlapping segments. (Peter Oskolkov)
- inet: frags: fix ip6frag_low_thresh boundary (Eric Dumazet)
- inet: frags: get rid of ipfrag_skb_cb/FRAG_CB (Eric Dumazet)
- inet: frags: reorganize struct netns_frags (Eric Dumazet)
- rhashtable: reorganize struct rhashtable layout (Eric Dumazet)
- ipv6: frags: rewrite ip6_expire_frag_queue() (Eric Dumazet)
- inet: frags: do not clone skb in ip_expire() (Eric Dumazet)
- inet: frags: break the 2GB limit for frags storage (Eric Dumazet)
- inet: frags: remove inet_frag_maybe_warn_overflow() (Eric Dumazet)
- inet: frags: get rif of inet_frag_evicting() (Eric Dumazet)
- inet: frags: remove some helpers (Eric Dumazet)
- inet: frags: use rhashtables for reassembly units (Eric Dumazet)
- rhashtable: add schedule points (Eric Dumazet)
- ipv6: export ip6 fragments sysctl to unprivileged users (Eric Dumazet)
- inet: frags: refactor lowpan_net_frag_init() (Eric Dumazet)
- inet: frags: refactor ipv6_frag_init() (Eric Dumazet)
- inet: frags: Convert timers to use timer_setup() (Kees Cook)
- inet: frags: refactor ipfrag_init() (Eric Dumazet)
- inet: frags: add a pointer to struct netns_frags (Eric Dumazet)
- inet: frags: change inet_frags_init_net() return value (Eric Dumazet)
- drm/i915: set DP Main Stream Attribute for color range on DDI platforms (Jani Nikula)
- RDMA/cma: Do not ignore net namespace for unbound cm_id (Parav Pandit)
- MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON (Paul Burton)
- NFSv4.1: Fix a potential layoutget/layoutrecall deadlock (Trond Myklebust)
- f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize (Chao Yu)
- mfd: ti_am335x_tscadc: Fix struct clk memory leak (Zumeng Chen)
- iommu/ipmmu-vmsa: Fix allocation in atomic context (Geert Uytterhoeven)
- f2fs: Fix uninitialized return in f2fs_ioc_shutdown() (Dan Carpenter)
- f2fs: fix to wait on page writeback before updating page (Chao Yu)
- media: helene: fix xtal frequency setting at power on (Katsuhiro Suzuki)
- partitions/aix: fix usage of uninitialized lv_info and lvname structures (Mauricio Faria de Oliveira)
- partitions/aix: append null character to print data from disk (Mauricio Faria de Oliveira)
- media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time} functions (Sylwester Nawrocki)
- Input: atmel_mxt_ts - only use first T9 instance (Nick Dyer)
- dm cache: only allow a single io_mode cache feature to be requested (John Pittman)
- net: dcb: For wild-card lookups, use priority -1, not 0 (Petr Machata)
- MIPS: generic: fix missing of_node_put() (Nicholas Mc Guire)
- MIPS: Octeon: add missing of_node_put() (Nicholas Mc Guire)
- f2fs: fix to do sanity check with reserved blkaddr of inline inode (Chao Yu)
- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (Peter Rosin)
- tpm_tis_spi: Pass the SPI IRQ down to the driver (Linus Walleij)
- f2fs: fix to skip GC if type in SSA and SIT is inconsistent (Chao Yu)
- pktcdvd: Fix possible Spectre-v1 for pkt_devs (Jinbum Park)
- f2fs: try grabbing node page lock aggressively in sync scenario (Chao Yu)
- net: mvneta: fix mtu change on port without link (Yelena Krivosheev)
- pinctrl/amd: only handle irq if it is pending and unmasked (Daniel Kurtz)
- gpio: ml-ioh: Fix buffer underwrite on probe error path (Anton Vasilyev)
- pinctrl: imx: off by one in imx_pinconf_group_dbg_show() (Dan Carpenter)
- x86/mm: Remove in_nmi() warning from vmalloc_fault() (Joerg Roedel)
- Bluetooth: hidp: Fix handling of strncpy for hid->name information (Marcel Holtmann)
- ath10k: disable bundle mgmt tx completion event support (Surabhi Vishnoi)
- tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye)
- scsi: 3ware: fix return 0 on the error path of probe (Anton Vasilyev)
- ata: libahci: Correct setting of DEVSLP register (Srinivas Pandruvada)
- ata: libahci: Allow reconfigure of DEVSLP register (Srinivas Pandruvada)
- MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET (Paul Burton)
- rpmsg: core: add support to power domains for devices (Srinivas Kandagatla)
- wlcore: Set rx_status boottime_ns field on rx (Loic Poulain)
- ath10k: prevent active scans on potential unusable channels (Sven Eckelmann)
- ath9k_hw: fix channel maximum power level test (Felix Fietkau)
- ath9k: report tx status on EOSP (Felix Fietkau)
- macintosh/via-pmu: Add missing mmio accessors (Finn Thain)
- perf evlist: Fix error out while applying initial delay and LBR (Kan Liang)
- perf c2c report: Fix crash for empty browser (Jiri Olsa)
- NFSv4.0 fix client reference leak in callback (Olga Kornievskaia)
- perf tools: Allow overriding MAX_NR_CPUS at compile time (Christophe Leroy)
- f2fs: fix defined but not used build warnings (Randy Dunlap)
- f2fs: do not set free of current section (Yunlong Song)
- f2fs: fix to active page in lru list for read path (Chao Yu)
- tty: rocket: Fix possible buffer overwrite on register_PCI (Anton Vasilyev)
- Drivers: hv: vmbus: Cleanup synic memory free path (Michael Kelley)
- firmware: vpd: Fix section enabled flag on vpd_section_destroy (Anton Vasilyev)
- uio: potential double frees if __uio_register_device() fails (Dan Carpenter)
- misc: ti-st: Fix memory leak in the error path of probe() (Anton Vasilyev)
- gpu: ipu-v3: default to id 0 on missing OF alias (Philipp Zabel)
- media: camss: csid: Configure data type and decode format properly (Todor Tomov)
- timers: Clear timer_base::must_forward_clk with timer_base::lock held (Gaurav Kohli)
- md/raid5: fix data corruption of replacements after originals dropped (BingJing Chang)
- scsi: target: fix __transport_register_session locking (Mike Christie)
- blk-mq: fix updating tags depth (Ming Lei)
- net: phy: Fix the register offsets in Broadcom iProc mdio mux driver (Arun Parameswaran)
- media: dw2102: Fix memleak on sequence of probes (Anton Vasilyev)
- media: davinci: vpif_display: Mix memory leak on probe error path (Anton Vasilyev)
- selftests/bpf: fix a typo in map in map test (Roman Gushchin)
- powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage (Reza Arbab)
- gpio: tegra: Move driver registration to subsys_init level (Dmitry Osipenko)
- Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV (Johan Hedberg)
- i2c: aspeed: Add an explicit type casting for *get_clk_reg_val (Jae Hyun Yoo)
- ethtool: Remove trailing semicolon for static inline (Florian Fainelli)
- misc: mic: SCIF Fix scif_get_new_port() error handling (Dan Carpenter)
- ARC: [plat-axs*]: Enable SWAP (Alexey Brodkin)
- tpm: separate cmd_ready/go_idle from runtime_pm (Tomas Winkler)
- crypto: aes-generic - fix aes-generic regression on powerpc (Arnd Bergmann)
- switchtec: Fix Spectre v1 vulnerability (Gustavo A. R. Silva)
- x86/microcode: Update the new microcode revision unconditionally (Filippo Sironi)
- x86/microcode: Make sure boot_cpu_data.microcode is up-to-date (Prarit Bhargava)
- cpu/hotplug: Prevent state corruption on error rollback (Thomas Gleixner)
- cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun() (Neeraj Upadhyay)
- ALSA: hda - Fix cancel_work_sync() stall from jackpoll work (Takashi Iwai)
- KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr (Sean Christopherson)
- KVM: s390: vsie: copy wrapping keys to right place (Pierre Morel)
- Btrfs: fix data corruption when deduplicating between different files (Filipe Manana)
- smb3: check for and properly advertise directory lease support (Steve French)
- SMB3: Backup intent flag missing for directory opens with backupuid mounts (Steve French)
- MIPS: VDSO: Match data page cache colouring when D$ aliases (Paul Burton)
- android: binder: fix the race mmap and alloc_new_buf_locked (Minchan Kim)
- block: bfq: swap puts in bfqg_and_blkg_put (Konstantin Khlebnikov)
- nbd: don't allow invalid blocksize settings (Jens Axboe)
- scsi: lpfc: Correct MDS diag and nvmet configuration (James Smart)
- i2c: i801: fix DNV's SMBCTRL register offset (Felipe Balbi)
- i2c: xiic: Make the start and the byte count write atomic (Shubhrajyoti Datta)
-
Mon Dec 03 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1849.el7uek]
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam) [Orabug: 28972461]
- floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl (Andy Whitcroft) {CVE-2018-7755} {CVE-2018-7755}
- ocfs2: free up write context when direct IO failed (Wengang Wang) [Orabug: 28951112]
- [PATCH UEK5] dtrace: fix ip provider inconsistencies between IPv4/IPv6 (Alan Maguire) [Orabug: 28975775]
- [PATCH UEK5 v3] dtrace: add DTRACEACT_PCAP for packet capture for later pcap_dump() (Alan Maguire) [Orabug: 28975818]
- Node crashes when trace buffer is opened (Sudhakar Dindukurti) [Orabug: 28988861]
- module unload: Restore IPs during module unloading (Sudhakar Dindukurti) [Orabug: 27902037]
- uek-rpm: Allow blacklisting of kernel modules in initramfs during nano-kernel build (Somasundaram Krishnasamy) [Orabug: 28925565]
-
Mon Nov 26 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1848.1.el7uek]
- Add forward declaration of tlb_flush, required for asm-generic. (Jack Vogel) [Orabug: 28936467]
-
Mon Nov 26 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1848.el7uek]
- RDS: null pointer dereference in rds_atomic_free_op (Mohamed Ghannam) [Orabug: 28020561] {CVE-2018-5333}
- x86/speculation: Make enhanced IBRS the default spectre v2 mitigation (Alejandro Jimenez) [Orabug: 28474838]
- x86/speculation: Enable enhanced IBRS usage (Alejandro Jimenez) [Orabug: 28474838]
- x86/speculation: functions for supporting enhanced IBRS (Alejandro Jimenez) [Orabug: 28474838]
- wil6210: missing length check in wmi_set_ie (Lior David) [Orabug: 28569708] {CVE-2018-5848}
- xfs: enhance dinode verifier (Eric Sandeen) [Orabug: 28906188] {CVE-2018-10322}
- xfs: move inode fork verifiers to xfs_dinode_verify (Darrick J. Wong) [Orabug: 28906188] {CVE-2018-10322}
- ipv6: udp: set dst cache for a connected sk if current not valid (Alexey Kodanev) [Orabug: 28923349]
- ipv6: udp: convert 'connected' to bool type in udpv6_sendmsg() (Alexey Kodanev) [Orabug: 28923349]
- ipv6: allow to cache dst for a connected sk in ip6_sk_dst_lookup_flow() (Alexey Kodanev) [Orabug: 28923349]
- ipv6: add a wrapper for ip6_dst_store() with flowi6 checks (Alexey Kodanev) [Orabug: 28923349]
- uek-rpm: aarch64: enable CONFIG_GPIO_THUNDERX (Henry Willard) [Orabug: 28932941]
- Memory leak in rdmaip_device_remove() (Sudhakar Dindukurti) [Orabug: 28496850]
- resilient_rdmaip: Remove unused variable (Sudhakar Dindukurti) [Orabug: 28925778]
- A/A failback does not work in concert with ibacm (Håkon Bugge) [Orabug: 28919144]
- hugetlbfs: use truncate mutex to prevent pmd sharing race (Mike Kravetz) [Orabug: 28896267]
- x86/mm: Page size aware flush_tlb_mm_range() (Peter Zijlstra) [Orabug: 28936467]
- mm/memory: Move mmu_gather and TLB invalidation code into its own file (Peter Zijlstra) [Orabug: 28936467]
- asm-generic/tlb: Track which levels of the page tables have been cleared (Will Deacon) [Orabug: 28936467]
- asm-generic/tlb: Track freeing of page-table directories in struct mmu_gather (Peter Zijlstra) [Orabug: 28936467]
- mm: mmu_notifier fix for tlb_end_vma (Nicholas Piggin) [Orabug: 28936467]
- mm: update comment describing tlb_gather_mmu (Mike Rapoport) [Orabug: 28936467]
-
Mon Nov 19 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1847.el7uek]
- ib/core: Use driver pd ident when comparing pds. (Hans Westgaard Ry) [Orabug: 28674979]
- ima: Create a lockdown policy (Eric Snowberg) [Orabug: 28702669]
- uek-rpm: Enable read IMA policy (Eric Snowberg) [Orabug: 28702669]
- ima: Reflect correct permissions for policy (Petr Vorel) [Orabug: 28702669]
- ima: don't remove the securityfs policy file (Mimi Zohar) [Orabug: 28702669]
- lockdown: fix coordination of kernel module signature verification (Mimi Zohar) [Orabug: 28702669]
- module: export module signature enforcement status (Bruno E. O. Meneguele) [Orabug: 28702669]
- ima: require secure_boot rules in lockdown mode (Mimi Zohar) [Orabug: 28702669]
- Fix kABI breakage (Eric Snowberg) [Orabug: 28702669]
- Enforce module signatures if the kernel is locked down (David Howells) [Orabug: 28702669]
- Revert "Enforce module signatures if the kernel is locked down" (Eric Snowberg) [Orabug: 28702669]
- libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (Fred Herard) [Orabug: 28709877]
- rds: crash at rds_ib_inc_copy_to_user+104 due to NULL ptr reference (Venkat Venkatsubra) [Orabug: 28748008]
- net/rds: Fix endless RNR situation (Venkat Venkatsubra) [Orabug: 28856912]
- cdrom: fix improper type cast, which can leat to information leak. (Young_X) [Orabug: 28906151] {CVE-2018-16658} {CVE-2018-10940} {CVE-2018-18710}
- xen-blkfront: fix kernel panic with negotiate_mq error path (Manjunath Patil)
- Btrfs: fix a bug introduced by back porting an upstream commit (Shan Hai) [Orabug: 28920621]
- btrfs: Cleanup existing name_len checks (Qu Wenruo) [Orabug: 28920621]
- sched/fair: Use a recently used CPU as an idle candidate and the basis for SIS (Mel Gorman) [Orabug: 28088230]
- sched/fair: Move select_task_rq_fair() slow-path into its own function (Brendan Jackman) [Orabug: 28088230]
- certs: Add Oracle's new X509 cert into .builtin_trusted_keys (Eric Snowberg) [Orabug: 28926150]
- net: Allow pernet_operations to be executed in parallel (Kirill Tkhai) [Orabug: 28900385]
- net: Move mutex_unlock() in cleanup_net() up (Kirill Tkhai) [Orabug: 28900385]
- locking/arch, x86: Add __down_read_killable() (Kirill Tkhai) [Orabug: 28900385]
- locking/x86: Use named operands in rwsem.h (Miguel Bernal Marin) [Orabug: 28900385]
- locking/rwsem: Add down_read_killable() (Kirill Tkhai) [Orabug: 28900385]
- net: Introduce net_sem for protection of pernet_list (Kirill Tkhai) [Orabug: 28900385]
- net: Assign net to net_namespace_list in setup_net() (Kirill Tkhai) [Orabug: 28900385]
- net: Cleanup in copy_net_ns() (Kirill Tkhai) [Orabug: 28900385]
-
Tue Nov 13 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1846.el7uek]
- Update the UEFI secureboot keys in UEK5 Master (Jack Vogel) [Orabug: 28900807]
- oracleasm: Honor ASM_IFLAG_FORMAT_NOCHECK flag (Martin K. Petersen) [Orabug: 28919754]
- oracleasm: Implement support for QUERY HANDLE operation (Martin K. Petersen) [Orabug: 28919754]
- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (Andrea Arcangeli) [Orabug: 28581149]
- arm64: disable /dev/port on 64 bit ARM (Eric Saint-Etienne) [Orabug: 28320013]
- rds: Incorrect rds-info send and retransmission message output (Ka-Cheong Poon) [Orabug: 28898827]
- ext4: update i_disksize if direct write past ondisk size (Eryu Guan) [Orabug: 28533060]
- xen/balloon: Support xend-based toolstack (Boris Ostrovsky) [Orabug: 28764189]
- tools headers uapi: Sync kvm.h copy (Arnaldo Carvalho de Melo) [Orabug: 28671425]
- tools arch uapi: Sync the x86 kvm.h copy (Arnaldo Carvalho de Melo) [Orabug: 28671425]
- PCI: hv: Fix return value check in hv_pci_assign_slots() (Wei Yongjun) [Orabug: 28671425]
- PCI: hv: support reporting serial number as slot information (Stephen Hemminger) [Orabug: 28671425]
- PCI: hv: Replace GFP_ATOMIC with GFP_KERNEL in new_pcichild_device() (Jia-Ju Bai) [Orabug: 28671425]
- x86/hyper-v: rename ipi_arg_{ex,non_ex} structures (Vitaly Kuznetsov) [Orabug: 28671425]
- hv_netvsc: pair VF based on serial number (Stephen Hemminger) [Orabug: 28671425]
- hv_netvsc: ignore devices that are not PCI (Stephen Hemminger) [Orabug: 28671425]
- hv_netvsc: fix schedule in RCU context (Stephen Hemminger) [Orabug: 28671425]
- vmbus: don't return values for uninitalized channels (Stephen Hemminger) [Orabug: 28671425]
- Tools: hv: Fix a bug in the key delete code (K. Y. Srinivasan) [Orabug: 28671425]
- x86/mm: Only use tlb_remove_table() for paravirt (Peter Zijlstra) [Orabug: 28671425]
- hv/netvsc: Fix NULL dereference at single queue mode fallback (Takashi Iwai) [Orabug: 28671425]
- Drivers: hv: vmbus: Cleanup synic memory free path (Michael Kelley) [Orabug: 28671425]
- Drivers: hv: vmbus: Remove use of slow_virt_to_phys() (Michael Kelley) [Orabug: 28671425]
- hv_netvsc: Add per-cpu ethtool stats for netvsc (Yidong Ren) [Orabug: 28671425]
- Drivers: hv: vmbus: add numa_node to sysfs (Stephen Hemminger) [Orabug: 28671425]
- Drivers: hv: vmbus: Get rid of MSR access from vmbus_drv.c (Sunil Muthuswamy) [Orabug: 28671425]
- Drivers: hv: vmbus: Fix the issue with freeing up hv_ctl_table_hdr (Sunil Muthuswamy) [Orabug: 28671425]
- Drivers: hv: vmus: Fix the check for return value from kmsg get dump buffer (Sunil Muthuswamy) [Orabug: 28671425]
- uio: add SPDX license tags (Stephen Hemminger) [Orabug: 28671425]
- x86/hyper-v: Fix wrong merge conflict resolution (K. Y. Srinivasan) [Orabug: 28671425]
- x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() (Vitaly Kuznetsov) [Orabug: 28671425]
- x86/hyper-v: Check cpumask_to_vpset() return value in hyperv_flush_tlb_others_ex() (Vitaly Kuznetsov) [Orabug: 28671425]
- Drivers: HV: Send one page worth of kmsg dump over Hyper-V during panic (Sunil Muthuswamy) [Orabug: 28671425]
- Drivers: hv: vmbus: Make TLFS #define names architecture neutral (Michael Kelley) [Orabug: 28671425]
- Tools: hv: vss: fix loop device detection (Vitaly Kuznetsov) [Orabug: 28671425]
- tools: hv: update lsvmbus to be compatible with python3 (Olaf Hering) [Orabug: 28671425]
- Drivers: hv: vmbus: Remove x86 MSR refs in arch independent code (Michael Kelley) [Orabug: 28671425]
- Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() (Dexuan Cui) [Orabug: 28671425]
- Drivers: hv: vmbus: Add comments on ring buffer signaling (Michael Kelley) [Orabug: 28671425]
- x86/hyperv: Add interrupt handler annotations (Michael Kelley) [Orabug: 28671425]
- x86/hyper-v: Trace PV IPI send (Vitaly Kuznetsov) [Orabug: 28671425]
- x86/hyper-v: Use cheaper HVCALL_SEND_IPI hypercall when possible (Vitaly Kuznetsov) [Orabug: 28671425]
- x86/hyper-v: Use 'fast' hypercall for HVCALL_SEND_IPI (Vitaly Kuznetsov) [Orabug: 28671425]
- x86/hyper-v: Implement hv_do_fast_hypercall16 (Vitaly Kuznetsov) [Orabug: 28671425]
- x86/hyper-v: Use cheaper HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE} hypercalls when possible (Vitaly Kuznetsov) [Orabug: 28671425]
- sched/isolcpus: Fix "isolcpus=" boot parameter handling when !CONFIG_CPUMASK_OFFSTACK (Rakib Mullick) [Orabug: 28671425]
- ARM: KVM: Correctly order SGI register entries in the cp15 array (Marc Zyngier) [Orabug: 28671425]
- KVM: x86: support CONFIG_KVM_AMD=y with CONFIG_CRYPTO_DEV_CCP_DD=m (Paolo Bonzini) [Orabug: 28671425]
- KVM: vmx: hyper-v: don't pass EPT configuration info to vmx_hv_remote_flush_tlb() (Vitaly Kuznetsov) [Orabug: 28671425]
- tools/kvm_stat: cut down decimal places in update interval dialog (Stefan Raspl) [Orabug: 28671425]
- kvm: nVMX: fix entry with pending interrupt if APICv is enabled (Paolo Bonzini) [Orabug: 28671425]
- KVM: VMX: hide flexpriority from guest when disabled at the module level (Paolo Bonzini) [Orabug: 28671425]
- KVM: VMX: check for existence of secondary exec controls before accessing (Sean Christopherson) [Orabug: 28671425]
- KVM: x86: fix L1TF's MMIO GFN calculation (Sean Christopherson) [Orabug: 28671425]
- KVM: nVMX: Fix emulation of VM_ENTRY_LOAD_BNDCFGS (Liran Alon) [Orabug: 28671425]
- KVM: x86: Do not use kvm_x86_ops->mpx_supported() directly (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Do not expose MPX VMX controls when guest MPX disabled (Liran Alon) [Orabug: 28671425]
- KVM: x86: never trap MSR_KERNEL_GS_BASE (Paolo Bonzini) [Orabug: 28671425]
- KVM: nVMX: Fix bad cleanup on error of get/set nested state IOCTLs (Liran Alon) [Orabug: 28671425]
- kvm: selftests: Add platform_info_test (Drew Schmitt) [Orabug: 28671425]
- KVM: x86: Control guest reads of MSR_PLATFORM_INFO (Drew Schmitt) [Orabug: 28671425]
- KVM: x86: Turbo bits in MSR_PLATFORM_INFO (Drew Schmitt) [Orabug: 28671425]
- nVMX x86: Check VPID value on vmentry of L2 guests (Krish Sadhukhan) [Orabug: 28671425]
- nVMX x86: check posted-interrupt descriptor addresss on vmentry of L2 (Krish Sadhukhan) [Orabug: 28671425]
- KVM: nVMX: Wake blocked vCPU in guest-mode if pending interrupt in virtual APICv (Liran Alon) [Orabug: 28671425]
- KVM: VMX: check nested state and CR4.VMXE against SMM (Paolo Bonzini) [Orabug: 28671425]
- kvm: x86: make kvm_{load|put}_guest_fpu() static (Sebastian Andrzej Siewior) [Orabug: 28671425]
- KVM: VMX: use preemption timer to force immediate VMExit (Sean Christopherson) [Orabug: 28671425]
- KVM: VMX: modify preemption timer bit only when arming timer (Sean Christopherson) [Orabug: 28671425]
- KVM: VMX: immediately mark preemption timer expired only for zero value (Sean Christopherson) [Orabug: 28671425]
- KVM/MMU: Fix comment in walk_shadow_page_lockless_end() (Tianyu Lan) [Orabug: 28671425]
- kvm: selftests: use -pthread instead of -lpthread (Lei Yang) [Orabug: 28671425]
- KVM: x86: don't reset root in kvm_mmu_setup() (Wei Yang) [Orabug: 28671425]
- kvm: mmu: Don't read PDPTEs when paging is not enabled (Junaid Shahid) [Orabug: 28671425]
- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (Vitaly Kuznetsov) [Orabug: 28671425]
- KVM: s390: Make huge pages unavailable in ucontrol VMs (Janosch Frank) [Orabug: 28671425]
- KVM: PPC: Avoid marking DMA-mapped pages dirty in real mode (Alexey Kardashevskiy) [Orabug: 28671425]
- tools headers uapi: Update tools's copies of kvm headers (Arnaldo Carvalho de Melo) [Orabug: 28671425]
- kvm: fix typo in flag name (Michael S. Tsirkin) [Orabug: 28671425]
- tools/headers: Synchronize kernel ABI headers, v4.17-rc1 (Ingo Molnar) [Orabug: 28671425]
- tools/headers: Synchronize kernel ABI headers, v4.16-rc1 (Liam Merwick) [Orabug: 28671425]
- KVM: LAPIC: Fix pv ipis out-of-bounds access (Wanpeng Li) [Orabug: 28671425]
- KVM: nVMX: Fix loss of pending IRQ/NMI before entering L2 (Liran Alon) [Orabug: 28671425]
- arm64: KVM: Remove pgd_lock (Steven Price) [Orabug: 28671425]
- KVM: Remove obsolete kvm_unmap_hva notifier backend (Marc Zyngier) [Orabug: 28671425]
- KVM: arm/arm64: Clean dcache to PoC when changing PTE due to CoW (Marc Zyngier) [Orabug: 28671425]
- selftests: add headers_install to lib.mk (Anders Roxell) [Orabug: 28671425]
- KVM: s390: Properly lock mm context allow_gmap_hpage_1m setting (Janosch Frank) [Orabug: 28671425]
- KVM: s390: vsie: copy wrapping keys to right place (Pierre Morel) [Orabug: 28671425]
- KVM: s390: Fix pfmf and conditional skey emulation (Janosch Frank) [Orabug: 28671425]
- KVM: x86: Unexport x86_emulate_instruction() (Sean Christopherson) [Orabug: 28671425]
- KVM: x86: Rename emulate_instruction() to kvm_emulate_instruction() (Sean Christopherson) [Orabug: 28671425]
- KVM: x86: Do not re-{try,execute} after failed emulation in L2 (Sean Christopherson) [Orabug: 28671425]
- KVM: x86: Default to not allowing emulation retry in kvm_mmu_page_fault (Sean Christopherson) [Orabug: 28671425]
- KVM: x86: Merge EMULTYPE_RETRY and EMULTYPE_ALLOW_REEXECUTE (Sean Christopherson) [Orabug: 28671425]
- KVM: x86: Invert emulation re-execute behavior to make it opt-in (Sean Christopherson) [Orabug: 28671425]
- KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation (Sean Christopherson) [Orabug: 28671425]
- KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr (Sean Christopherson) [Orabug: 28671425]
- KVM: SVM: remove unused variable dst_vaddr_end (Colin Ian King) [Orabug: 28671425]
- KVM: nVMX: avoid redundant double assignment of nested_run_pending (Vitaly Kuznetsov) [Orabug: 28671425]
- treewide: correct "differenciate" and "instanciate" typos (Finn Thain) [Orabug: 28671425]
- kvm: selftest: add dirty logging test (Peter Xu) [Orabug: 28671425]
- kvm: selftest: pass in extra memory when create vm (Peter Xu) [Orabug: 28671425]
- kvm: selftest: include the tools headers (Peter Xu) [Orabug: 28671425]
- kvm: selftest: unify the guest port macros (Peter Xu) [Orabug: 28671425]
- KVM: vmx: Inject #UD for SGX ENCLS instruction in guest (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: Add defines for SGX ENCLS exiting (Sean Christopherson) [Orabug: 28671425]
- x86/kvm/vmx: Fix coding style in vmx_setup_l1d_flush() (Yi Wang) [Orabug: 28671425]
- KVM: Documentation: rename the capability of KVM_CAP_ARM_SET_SERROR_ESR (Dongjiu Geng) [Orabug: 28671425]
- powerpc64/ftrace: Include ftrace.h needed for enable/disable calls (Luke Dashjr) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function (Paul Mackerras) [Orabug: 28671425]
- mm/cma: remove unsupported gfp_mask parameter from cma_alloc() (Marek Szyprowski) [Orabug: 28671425]
- mm: kernel-doc: add missing parameter descriptions (Mike Rapoport) [Orabug: 28671425]
- mm/cma.c: change pr_info to pr_err for cma_alloc fail log (Pintu Agarwal) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix() (Paul Mackerras) [Orabug: 28671425]
- kvm: x86: Set highest physical address bits in non-present/reserved SPTEs (Junaid Shahid) [Orabug: 28671425]
- KVM: arm: Use true and false for boolean values (Gustavo A. R. Silva) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Do not use spin_lock_irqsave/restore with irq disabled (Jia He) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration (Andre Przywara) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Move DEBUG_SPINLOCK_BUG_ON to vgic.h (Jia He) [Orabug: 28671425]
- KVM: arm: vgic-v3: Add support for ICC_SGI0R and ICC_ASGI1R accesses (Marc Zyngier) [Orabug: 28671425]
- KVM: arm64: vgic-v3: Add support for ICC_SGI0R_EL1 and ICC_ASGI1R_EL1 accesses (Marc Zyngier) [Orabug: 28671425]
- KVM: arm/arm64: vgic-v3: Add core support for Group0 SGIs (Marc Zyngier) [Orabug: 28671425]
- KVM: arm64: Remove non-existent AArch32 ICC_SGI1R encoding (Marc Zyngier) [Orabug: 28671425]
- KVM/x86: Use CC_SET()/CC_OUT in arch/x86/kvm/vmx.c (Uros Bizjak) [Orabug: 28671425]
- KVM: X86: Implement "send IPI" hypercall (Wanpeng Li) [Orabug: 28671425]
- KVM: X86: Implement PV IPIs in linux guest (Wanpeng Li) [Orabug: 28671425]
- KVM: X86: Add kvm hypervisor init time platform setup callback (Wanpeng Li) [Orabug: 28671425]
- KVM/x86: Move X86_CR4_OSXSAVE check into kvm_valid_sregs() (Tianyu Lan) [Orabug: 28671425]
- KVM: x86: Skip pae_root shadow allocation if tdp enabled (Liang Chen) [Orabug: 28671425]
- KVM/MMU: Combine flushing remote tlb in mmu_set_spte() (Tianyu Lan) [Orabug: 28671425]
- KVM: vmx: skip VMWRITE of HOST_{FS,GS}_BASE when possible (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: skip VMWRITE of HOST_{FS,GS}_SEL when possible (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: always initialize HOST_{FS,GS}_BASE to zero during setup (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: move struct host_state usage to struct loaded_vmcs (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: compute need to reload FS/GS/LDT on demand (Sean Christopherson) [Orabug: 28671425]
- KVM: nVMX: remove a misleading comment regarding vmcs02 fields (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: rename __vmx_load_host_state() and vmx_save_host_state() (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: add dedicated utility to access guest's kernel_gs_base (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: track host_state.loaded using a loaded_vmcs pointer (Sean Christopherson) [Orabug: 28671425]
- KVM: vmx: refactor segmentation code in vmx_save_host_state() (Sean Christopherson) [Orabug: 28671425]
- kvm: nVMX: Fix fault priority for VMX operations (Jim Mattson) [Orabug: 28671425]
- KVM: try __get_user_pages_fast even if not in atomic context (Paolo Bonzini) [Orabug: 28671425]
- KVM: vmx: Add tlb_remote_flush callback support (Tianyu Lan) [Orabug: 28671425]
- KVM: x86: Add tlb remote flush callback in kvm_x86_ops. (Tianyu Lan) [Orabug: 28671425]
- X86/Hyper-V: Add hyperv_nested_flush_guest_mapping ftrace support (Tianyu Lan) [Orabug: 28671425]
- X86/Hyper-V: Add flush HvFlushGuestPhysicalAddressSpace hypercall support (Tianyu Lan) [Orabug: 28671425]
- device-dax: Add missing address_space_operations (Dave Jiang) [Orabug: 28887121]
- libnvdimm, pmem: Restore page attributes when clearing errors (Dan Williams) [Orabug: 28887121]
- x86/memory_failure: Introduce {set, clear}_mce_nospec() (Dan Williams) [Orabug: 28887121]
- x86/mm, mm/hwpoison: unmap if memory_failure() succeeded (Jane Chu) [Orabug: 28887121]
- x86/mce: Convert 'struct mca_config' bools to a bitfield (Borislav Petkov) [Orabug: 28887121]
- x86/mce: Put private structures and definitions into the internal header (Borislav Petkov) [Orabug: 28887121]
- x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses (Dan Williams) [Orabug: 28887121]
- mm, memory_failure: Teach memory_failure() about dev_pagemap pages (Dan Williams) [Orabug: 28887121]
- filesystem-dax: Introduce dax_lock_mapping_entry() (Dan Williams) [Orabug: 28887121]
- mm, memory_failure: Collect mapping size in collect_procs() (Dan Williams) [Orabug: 28887121]
- mm, madvise_inject_error: Let memory_failure() optionally take a page reference (Dan Williams) [Orabug: 28887121]
- signal/memory-failure: Use force_sig_mceerr and send_sig_mceerr (Eric W. Biederman) [Orabug: 28887121]
- mm/memory_failure: Remove unused trapno from memory_failure (Eric W. Biederman) [Orabug: 28887121]
- signal: Helpers for faults with specialized siginfo layouts (Eric W. Biederman) [Orabug: 28887121]
- signal: Add send_sig_fault and force_sig_fault (Eric W. Biederman) [Orabug: 28887121]
- signal: Don't use structure initializers for struct siginfo (Eric W. Biederman) [Orabug: 28887121]
- mm, dev_pagemap: Do not clear ->mapping on final put (Dan Williams) [Orabug: 28887121]
- mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages (Dan Williams) [Orabug: 28887121]
- filesystem-dax: Set page->index (Dan Williams) [Orabug: 28887121]
- device-dax: Set page->index (Dan Williams) [Orabug: 28887121]
- device-dax: Enable page_mapping() (Dan Williams) [Orabug: 28887121]
- KVM/MMU: Simplify __kvm_sync_page() function (Tianyu Lan) [Orabug: 28671425]
- kvm: x86: Remove CR3_PCID_INVD flag (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Add multi-entry LRU cache for previous CR3s (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Flush only affected TLB entries in kvm_mmu_invlpg* (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Skip shadow page resync on CR3 switch when indicated by guest (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Support selectively freeing either current or previous MMU root (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Add a root_hpa parameter to kvm_mmu->invlpg() (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Skip TLB flush on fast CR3 switch when indicated by guest (Junaid Shahid) [Orabug: 28671425]
- kvm: vmx: Support INVPCID in shadow paging mode (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Propagate guest PCIDs to host PCIDs (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Add ability to skip TLB flush when switching CR3 (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Use fast CR3 switch for nested VMX (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Support resetting the MMU context without resetting roots (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Add support for fast CR3 switch across different MMU modes (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Introduce KVM_REQ_LOAD_CR3 (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Introduce kvm_mmu_calc_root_page_role() (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Add fast CR3 switch code path (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Avoid taking MMU lock in kvm_mmu_sync_roots if no sync is needed (Junaid Shahid) [Orabug: 28671425]
- kvm: x86: Make sync_page() flush remote TLBs once only (Junaid Shahid) [Orabug: 28671425]
- KVM: MMU: drop vcpu param in gpte_access (Peter Xu) [Orabug: 28671425]
- KVM: nVMX: Separate logic allocating shadow vmcs to a function (Liran Alon) [Orabug: 28671425]
- KVM: VMX: Mark vmcs header as shadow in case alloc_vmcs_cpu() allocate shadow vmcs (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Expose VMCS shadowing to L1 guest (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Do not forward VMREAD/VMWRITE VMExits to L1 if required so by vmcs12 vmread/vmwrite bitmaps (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: vmread/vmwrite: Use shadow vmcs12 if running L2 (Liran Alon) [Orabug: 28671425]
- KVM: selftests: add tests for shadow VMCS save/restore (Paolo Bonzini) [Orabug: 28671425]
- KVM: nVMX: include shadow vmcs12 in nested state (Paolo Bonzini) [Orabug: 28671425]
- KVM: nVMX: Cache shadow vmcs12 on VMEntry and flush to memory on VMExit (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Verify VMCS shadowing VMCS link pointer (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Verify VMCS shadowing controls (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Introduce nested_cpu_has_shadow_vmcs() (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Fail VMLAUNCH and VMRESUME on shadow VMCS (Liran Alon) [Orabug: 28671425]
- KVM: nVMX: Allow VMPTRLD for shadow VMCS if vCPU supports VMCS shadowing (Liran Alon) [Orabug: 28671425]
- KVM: VMX: Change vmcs12_{read,write}_any() to receive vmcs12 as parameter (Liran Alon) [Orabug: 28671425]
- KVM: VMX: Create struct for VMCS header (Liran Alon) [Orabug: 28671425]
- kvm: selftests: add test for nested state save/restore (Paolo Bonzini) [Orabug: 28671425]
- kvm: nVMX: Introduce KVM_CAP_NESTED_STATE (Jim Mattson) [Orabug: 28671425]
- KVM: x86: do not load vmcs12 pages while still in SMM (Paolo Bonzini) [Orabug: 28671425]
- kvm: selftests: add basic test for state save and restore (Paolo Bonzini) [Orabug: 28671425]
- kvm: selftests: ensure vcpu file is released (Paolo Bonzini) [Orabug: 28671425]
- kvm: selftests: actually use all of lib/vmx.c (Paolo Bonzini) [Orabug: 28671425]
- kvm: selftests: create a GDT and TSS (Paolo Bonzini) [Orabug: 28671425]
- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd (Paolo Bonzini) [Orabug: 28671425]
- KVM: vmx: remove save/restore of host BNDCGFS MSR (Sean Christopherson) [Orabug: 28671425]
- KVM: Switch 'requests' to be 64-bit (explicitly) (KarimAllah Ahmed) [Orabug: 28671425]
- kvm: selftests: add cr4_cpuid_sync_test (Wei Huang) [Orabug: 28671425]
- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: Fix potential loss of ptimer interrupts (Christoffer Dall) [Orabug: 28671425]
- KVM: s390: Add huge page enablement control (Janosch Frank) [Orabug: 28671425]
- powerpc: remove unnecessary inclusion of asm/tlbflush.h (Christophe Leroy) [Orabug: 28671425]
- KVM: s390: Add skey emulation fault handling (Janosch Frank) [Orabug: 28671425]
- arm64: Add support for STACKLEAK gcc plugin (Laura Abbott) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Read kvm->arch.emul_smt_mode under kvm->lock (Paul Mackerras) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Allow creating max number of VCPUs on POWER9 (Paul Mackerras) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Pack VCORE IDs to access full VCPU ID space (Sam Bobroff) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr() (Mark Rutland) [Orabug: 28671425]
- kvm: Don't open code task_pid in kvm_vcpu_ioctl (Eric W. Biederman) [Orabug: 28671425]
- KVM: arm: Add 32bit get/set events support (James Morse) [Orabug: 28671425]
- KVM: arm64: Share the parts of get/set events useful to 32bit (James Morse) [Orabug: 28671425]
- arm64: KVM: export the capability to set guest SError syndrome (Dongjiu Geng) [Orabug: 28671425]
- arm/arm64: KVM: Add KVM_GET/SET_VCPU_EVENTS (Dongjiu Geng) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Update documentation of the GIC devices wrt IIDR (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Let userspace opt-in to writable v2 IGROUPR (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Allow configuration of interrupt groups (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Return error on incompatible uaccess GICD_IIDR writes (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Permit uaccess writes to return errors (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Signal IRQs using their configured group (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Add group field to struct irq (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: GICv2 IGROUPR should read as zero (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Keep track of implementation revision (Christoffer Dall) [Orabug: 28671425]
- KVM: arm/arm64: vgic: Define GICD_IIDR fields for GICv2 and GIv3 (Christoffer Dall) [Orabug: 28671425]
- arm64: KVM: Cleanup tpidr_el2 init on non-VHE (Marc Zyngier) [Orabug: 28671425]
- KVM: arm/arm64: vgic-debug: Show LPI status (Marc Zyngier) [Orabug: 28671425]
- KVM: arm64: vgic-its: Remove VLA usage (Kees Cook) [Orabug: 28671425]
- KVM: arm/arm64: Fix vgic init race (Christoffer Dall) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Fix constant size warning (Nicholas Mc Guire) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 (Paul Mackerras) [Orabug: 28671425]
- KVM: PPC: Book3S HV: Add of_node_put() in success path (Nicholas Mc Guire) [Orabug: 28671425]
- KVM: PPC: Book3S: Fix matching of hardware and emulated TCE tables (Alexey Kardashevskiy) [Orabug: 28671425]
- KVM: PPC: Remove mmio_vsx_tx_sx_enabled in KVM MMIO emulation (Simon Guo) [Orabug: 28671425]
- KVM: s390/vsie: avoid sparse warning (Christian Borntraeger) [Orabug: 28671425]
- KVM: PPC: Make iommu_table::it_userspace big endian (Alexey Kardashevskiy) [Orabug: 28671425]
- KVM: s390: Fix storage attributes migration with memory slots (Claudio Imbrenda) [Orabug: 28671425]
- KVM: s390: a utility function for migration (Claudio Imbrenda) [Orabug: 28671425]
- KVM: s390: Replace clear_user with kvm_clear_guest (Janosch Frank) [Orabug: 28671425]
- KVM: arm/arm64: Remove unnecessary CMOs when creating HYP page tables (Marc Zyngier) [Orabug: 28671425]
- KVM: arm/arm64: Consolidate page-table accessors (Marc Zyngier) [Orabug: 28671425]
- arm64: remove unused COMPAT_PSR definitions (Mark Rutland) [Orabug: 28671425]
- arm64: use PSR_AA32 definitions (Mark Rutland) [Orabug: 28671425]
- arm64: ptrace: map SPSR_ELx<->PSR for compat tasks (Mark Rutland) [Orabug: 28671425]
- arm64: compat: map SPSR_ELx<->PSR for signals (Mark Rutland) [Orabug: 28671425]
- arm64: don't zero DIT on signal return (Mark Rutland) [Orabug: 28671425]
- arm64: traps: Pretty-print pstate in register dumps (Will Deacon) [Orabug: 28671425]
- arm64: traps: Don't print stack or raw PC/LR values in backtraces (Will Deacon) [Orabug: 28671425]
- rcutorture: Make kvm-find-errors.sh find close calls (Paul E. McKenney) [Orabug: 28671425]
- torture: Use a single build directory for torture scenarios (Paul E. McKenney) [Orabug: 28671425]
- x86/kvmclock: Mark kvm_get_preset_lpj() as __init (Dou Liyang) [Orabug: 28671425]
- x86/kvmclock: Switch kvmclock data to a PER_CPU variable (Thomas Gleixner) [Orabug: 28671425]
- x86/kvmclock: Move kvmclock vsyscall param and init to kvmclock (Thomas Gleixner) [Orabug: 28671425]
- x86/kvmclock: Mark variables __initdata and __ro_after_init (Thomas Gleixner) [Orabug: 28671425]
- x86/kvmclock: Cleanup the code (Thomas Gleixner) [Orabug: 28671425]
- x86/kvmclock: Decrapify kvm_register_clock() (Thomas Gleixner) [Orabug: 28671425]
- x86/kvmclock: Remove page size requirement from wall_clock (Thomas Gleixner) [Orabug: 28671425]
- x86/kvmclock: Remove memblock dependency (Pavel Tatashin) [Orabug: 28671425]
- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (Radim Krčmář) [Orabug: 28671425]
- x86: Add check for APIC access address for vmentry of L2 guests (Krish Sadhukhan) [Orabug: 28671425]
- kvm: Fix compiler warnings in arch/x86/kvm/vmx.c (Liam Merwick) [Orabug: 28671425]
- xen-netback: handle page straddling in xenvif_set_hash_mapping() (Jan Beulich) [Orabug: 28671425]
- xen-netback: validate queue numbers in xenvif_set_hash_mapping() (Jan Beulich) [Orabug: 28671425]
- xen/blkfront: correct purging of persistent grants (Juergen Gross) [Orabug: 28671425]
- Revert "xen/blkfront: When purging persistent grants, keep them in the buffer" (Jens Axboe) [Orabug: 28671425]
- xen/blkfront: When purging persistent grants, keep them in the buffer (Boris Ostrovsky) [Orabug: 28671425]
- xen: issue warning message when out of grant maptrack entries (Juergen Gross) [Orabug: 28671425]
- xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code (Boris Ostrovsky) [Orabug: 28671425]
- xen/netfront: don't bug in case of too many frags (Juergen Gross) [Orabug: 28671425]
- xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage (Josh Abraham) [Orabug: 28671425]
- xen: avoid crash in disable_hotplug_cpu (Olaf Hering) [Orabug: 28671425]
- xen/balloon: add runtime control for scrubbing ballooned out pages (Marek Marczykowski-Górecki) [Orabug: 28671425]
- xen/manage: don't complain about an empty value in control/sysrq node (Vitaly Kuznetsov) [Orabug: 28671425]
- xen/netfront: fix waiting for xenbus state change (Juergen Gross) [Orabug: 28671425]
- x86/xen: remove redundant variable save_pud (Colin Ian King) [Orabug: 28671425]
- xen: export device state to sysfs (Joe Jin) [Orabug: 28671425]
- xen/blkback: remove unused pers_gnts_lock from struct xen_blkif_ring (Juergen Gross) [Orabug: 28671425]
- xen/blkback: move persistent grants flags to bool (Juergen Gross) [Orabug: 28671425]
- xen/blkfront: reorder tests in xlblk_init() (Juergen Gross) [Orabug: 28671425]
- xen/blkfront: cleanup stale persistent grants (Juergen Gross) [Orabug: 28671425]
- xen/blkback: don't keep persistent grants too long (Juergen Gross) [Orabug: 28671425]
- x86/EISA: Don't probe EISA bus for Xen PV guests (Boris Ostrovsky) [Orabug: 28671425]
- x86/xen: Disable CPU0 hotplug for Xen PV (Juergen Gross) [Orabug: 28671425]
- x86/xen: enable early use of set_fixmap in 32-bit Xen PV guest (Juergen Gross) [Orabug: 28671425]
- xen: remove unused hypercall functions (Juergen Gross) [Orabug: 28671425]
- x86/xen: remove unused function xen_auto_xlated_memory_setup() (Juergen Gross) [Orabug: 28671425]
- xen/ACPI: don't upload Px/Cx data for disabled processors (Jan Beulich) [Orabug: 28671425]
- x86/Xen: further refine add_preferred_console() invocations (Jan Beulich) [Orabug: 28671425]
- xen/mcelog: eliminate redundant setting of interface version (Jan Beulich) [Orabug: 28671425]
- x86/Xen: mark xen_setup_gdt() __init (Jan Beulich) [Orabug: 28671425]
- xen: don't use privcmd_call() from xen_mc_flush() (Juergen Gross) [Orabug: 28671425]
- xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits (M. Vefa Bicakci) [Orabug: 28671425]
- x86/cpu: Prevent cpuinfo_x86::x86_phys_bits adjustment corruption (Kirill A. Shutemov) [Orabug: 28671425]
- xen/biomerge: Use true and false for boolean values (Gustavo A. R. Silva) [Orabug: 28671425]
- xen-blkfront: use true and false for boolean values (Gustavo A. R. Silva) [Orabug: 28671425]
- xen-netback: use true and false for boolean values (Gustavo A. R. Silva) [Orabug: 28671425]
- xen/gntdev: don't dereference a null gntdev_dmabuf on allocation failure (Colin Ian King) [Orabug: 28671425]
- xen/spinlock: Don't use pvqspinlock if only 1 vCPU (Waiman Long) [Orabug: 28671425]
- arm64: mm: Export __sync_icache_dcache() for xen-privcmd (Ben Hutchings) [Orabug: 28671425]
- xen/gntdev: Implement dma-buf import functionality (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/gntdev: Implement dma-buf export functionality (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/gntdev: Add initial support for dma-buf UAPI (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/gntdev: Make private routines/structures accessible (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/gntdev: Allow mappings for DMA buffers (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/grant-table: Allow allocating buffers suitable for DMA (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/balloon: Share common memory reservation routines (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/grant-table: Make set/clear page private code shared (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen/blkfront: remove unused macros (Juergen Gross) [Orabug: 28671425]
- x86/xen/time: Output xen sched_clock time from 0 (Pavel Tatashin) [Orabug: 28671425]
- x86/xen/time: Initialize pv xen time in init_hypervisor_platform() (Pavel Tatashin) [Orabug: 28671425]
- scsi: target: Convert target drivers to use sbitmap (Matthew Wilcox) [Orabug: 28671425]
- scsi: target: Abstract tag freeing (Matthew Wilcox) [Orabug: 28671425]
- Input: xen-kbdfront - allow better run-time configuration (Oleksandr Andrushchenko) [Orabug: 28671425]
- Input: xen-kbdfront - fix multi-touch XenStore node's locations (Oleksandr Andrushchenko) [Orabug: 28671425]
- xen: Sync up with the canonical protocol definitions in Xen (Oleksandr Andrushchenko) [Orabug: 28671425]
- config: disable xfs online scrub in uek5 (Darrick J. Wong) [Orabug: 28874134]
- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:447! (Mike Kravetz) [Orabug: 28886622]
-
Mon Nov 05 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1845.el7uek]
- config-aarch64-debug: Match kernel config between aarch64 and config_x86_64 (Thomas Tai) [Orabug: 28312743] {CVE-2018-12928}
- config-aarch64: Match kernel config between aarch64 and config_x86_64 (Thomas Tai) [Orabug: 28312743] {CVE-2018-12928}
- uek-rpm: Run 'make olddefconfig' to get latest x86 config values (Victor Erminpour) [Orabug: 28763256]
- arm64/kernel: kaslr: reduce module randomization range to 4 GB (Ard Biesheuvel) [Orabug: 28809178]
- bpf: 32-bit RSH verification must truncate input before the ALU op (Jann Horn) [Orabug: 28855418] {CVE-2018-18445}
- uek-rpm: Remove module rpcrdma.ko (NFSoRDMA) from nano_modules (Somasundaram Krishnasamy) [Orabug: 28850263]
- ocfs2: fix ocfs2 read block panic (Junxiao Bi) [Orabug: 28821388]
- scsi: lpfc: Correct MDS diag and nvmet configuration (James Smart) [Orabug: 28427276]
- x86/intel/spectre_v2: Remove unnecessary retp_compiler() test (Boris Ostrovsky) [Orabug: 28806752]
- x86/intel/spectre_v4: Deprecate spec_store_bypass_disable=userspace (Boris Ostrovsky) [Orabug: 28806752]
- x86/speculation: x86_spec_ctrl_set needs to be called unconditionally (Boris Ostrovsky) [Orabug: 28806752]
- x86/speculation: Drop unused DISABLE_IBRS_CLOBBER macro (Boris Ostrovsky) [Orabug: 28806752]
- x86/intel/spectre_v4: Keep SPEC_CTRL_SSBD when IBRS is in use (Boris Ostrovsky) [Orabug: 28806752]
- Linux 4.14.70 (Greg Kroah-Hartman)
- arm64: Handle mismatched cache type (Suzuki K Poulose)
- arm64: Fix mismatched cache line size detection (Suzuki K Poulose)
- ASoC: wm8994: Fix missing break in switch (Gustavo A. R. Silva)
- arm64: cpu_errata: include required headers (Arnd Bergmann)
- x86: kvm: avoid unused variable warning (Arnd Bergmann)
- kvm: x86: Set highest physical address bits in non-present/reserved SPTEs (Junaid Shahid)
- Revert "ARM: imx_v6_v7_defconfig: Select ULPI support" (Fabio Estevam)
- irda: Only insert new objects into the global database via setsockopt (Tyler Hicks) {CVE-2018-6555}
- irda: Fix memory leak caused by repeated binds of irda socket (Tyler Hicks) {CVE-2018-6554}
- s390/lib: use expoline for all bcr instructions (Martin Schwidefsky)
- kbuild: make missing $DEPMOD a Warning instead of an Error (Randy Dunlap)
- drm/i915: Increase LSPCON timeout (Fredrik Schön)
- x86/xen: don't write ptes directly in 32-bit PV guests (Juergen Gross)
- x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear (Juergen Gross)
- usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume (Roger Quadros)
- HID: add quirk for another PIXART OEM mouse used by HP (Dave Young)
- mm: Fix devm_memremap_pages() collision handling (Jan H. Schönherr)
- lightnvm: pblk: free padded entries in write buffer (Javier González)
- sched/deadline: Fix switching to -deadline (Luca Abeni)
- debugobjects: Make stack check warning more informative (Joel Fernandes (Google))
- uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name (Randy Dunlap)
- drm/amdgpu:add VCN booting with firmware loaded by PSP (Likun Gao)
- drm/amdgpu:add VCN support in PSP driver (Likun Gao)
- drm/amdgpu:add new firmware id for VCN (Likun Gao)
- drm/amdgpu:add tmr mc address into amdgpu_firmware_info (James Zhu)
- drm/amdgpu: update tmr mc address (James Zhu)
- drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80 (Kai-Heng Feng)
- drm/amd/pp/Polaris12: Fix a chunk of registers missed to program (Rex Zhu)
- drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode (Michel Dänzer)
- drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks" (Chris Wilson)
- ARM: rockchip: Force CONFIG_PM on Rockchip systems (Marc Zyngier)
- arm64: rockchip: Force CONFIG_PM on Rockchip systems (Marc Zyngier)
- btrfs: Don't remove block group that still has pinned down bytes (Qu Wenruo)
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (Qu Wenruo)
- btrfs: replace: Reset on-disk dev stats value after replace (Misono Tomohiro)
- btrfs: Exit gracefully when chunk map cannot be inserted to the tree (Qu Wenruo)
- kvm: nVMX: Fix fault vector for VMX operation at CPL > 0 (Jim Mattson)
- KVM: vmx: track host_state.loaded using a loaded_vmcs pointer (Sean Christopherson)
- clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399 (Levin Du)
- powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX. (Mahesh Salgaonkar)
- powerpc/64s: Make rfi_flush_fallback a little more robust (Michael Ellerman)
- powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning (Randy Dunlap)
- SMB3: Number of requests sent should be displayed for SMB3 not just CIFS (Steve French)
- smb3: fix reset of bytes read and written stats (Steve French)
- cfq: Suppress compiler warnings about comparisons (Bart Van Assche)
- RDS: IB: fix 'passing zero to ERR_PTR()' warning (YueHaibing)
- selftests/powerpc: Kill child processes on SIGINT (Breno Leitao)
- iommu/omap: Fix cache flushes on L2 table entries (Ralf Goebel)
- ASoC: rt5677: Fix initialization of rt5677_of_match.data (Matthias Kaehlcke)
- staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice (Ian Abbott)
- dm kcopyd: avoid softlockup in run_complete_job (John Pittman)
- PCI: mvebu: Fix I/O space end address calculation (Thomas Petazzoni)
- xen/balloon: fix balloon initialization for PVH Dom0 (Roger Pau Monne)
- Input: do not use WARN() in input_alloc_absinfo() (Dmitry Torokhov)
- NFSv4: Fix error handling in nfs4_sp4_select_mode() (Wei Yongjun)
- scsi: aic94xx: fix an error code in aic94xx_init() (Dan Carpenter)
- ACPI / scan: Initialize status to ACPI_STA_DEFAULT (Hans de Goede)
- s390/dasd: fix panic for failed online processing (Stefan Haberland)
- s390/dasd: fix hanging offline processing due to canceled worker (Stefan Haberland)
- block: bvec_nr_vecs() returns value for wrong slab (Greg Edwards)
- perf probe powerpc: Fix trace event post-processing (Sandipan Das)
- powerpc: Fix size calculation using resource_size() (Dan Carpenter)
- powerpc/uaccess: Enable get_user(u64, *p) on 32-bit (Michael Ellerman)
- f2fs: fix to clear PG_checked flag in set_page_dirty() (Chao Yu)
- net/9p: fix error path of p9_virtio_probe (Jean-Philippe Brucker)
- net/9p/trans_fd.c: fix race by holding the lock (Tomas Bortoli)
- irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP (Jonas Gorski)
- perf tools: Check for null when copying nsinfo. (Benno Evers)
- net: hns3: Fix for phy link issue when using marvell phy driver (Jian Shen)
- net: hns3: Fix for command format parsing error in hclge_is_all_function_id_zero (Xi Wang)
- RDMA/hns: Fix usage of bitmap allocation functions return values (Gal Pressman)
- tcp, ulp: add alias for all ulp modules (Daniel Borkmann)
- netfilter: fix memory leaks on netlink_dump_start error (Florian Westphal)
- platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360 (Aleh Filipovich)
- mfd: sm501: Set coherent_dma_mask when creating subdevices (Guenter Roeck)
- ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() (Tan Hu)
- s390/kdump: Fix memleak in nt_vmcoreinfo (Philipp Rudo)
- netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses (Florian Westphal)
- platform/x86: intel_punit_ipc: fix build errors (Randy Dunlap)
- fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot() (Tetsuo Handa)
- mm/fadvise.c: fix signed overflow UBSAN complaint (Andrey Ryabinin)
- pwm: meson: Fix mux clock names (Jerome Brunet)
- IB/hfi1: Invalid NUMA node information can cause a divide by zero (Michael J. Ruhl)
- x86/mce: Add notifier_block forward declaration (Arnd Bergmann)
- virtio: pci-legacy: Validate queue pfn (Suzuki K Poulose)
- scripts: modpost: check memory allocation results (Randy Dunlap)
- fat: validate ->i_start before using (OGAWA Hirofumi)
- fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries (James Morse)
- hfsplus: fix NULL dereference in hfsplus_lookup() (Ernesto A. Fernández)
- reiserfs: change j_timestamp type to time64_t (Arnd Bergmann)
- fork: don't copy inconsistent signal handler state to child (Jann Horn)
- sunrpc: Don't use stack buffer with scatterlist (Laura Abbott)
- hfs: prevent crash on exit from failed search (Ernesto A. Fernández)
- hfsplus: don't return 0 when fill_super() failed (Tetsuo Handa)
- cifs: check if SMB2 PDU size has been padded and suppress the warning (Ronnie Sahlberg)
- net: sched: action_ife: take reference to meta module (Vlad Buslov)
- act_ife: fix a potential deadlock (Cong Wang)
- act_ife: move tcfa_lock down to where necessary (Cong Wang)
- hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() (Dexuan Cui)
- hv_netvsc: ignore devices that are not PCI (Stephen Hemminger)
- vhost: correctly check the iova range when waking virtqueue (Jason Wang)
- mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge (Ido Schimmel)
- sctp: hold transport before accessing its asoc in sctp_transport_get_next (Xin Long)
- nfp: wait for posted reconfigs when disabling the device (Jakub Kicinski)
- tipc: fix a missing rhashtable_walk_exit() (Cong Wang)
- net/sched: act_pedit: fix dump of extended layered op (Davide Caratti)
- vti6: remove !skb->ignore_df check from vti6_xmit() (Alexey Kodanev)
- tcp: do not restart timewait timer on rst reception (Florian Westphal)
- r8169: add support for NCube 8168 network card (Anthony Wong)
- qlge: Fix netdev features configuration. (Manish Chopra)
- net: sched: Fix memory exposure from short TCA_U32_SEL (Kees Cook)
- net: macb: do not disable MDIO bus at open/close time (Anssi Hannula)
- net: bcmgenet: use MAC link status for fixed phy (Doug Berger)
- ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT state (Eric Dumazet)
- act_ife: fix a potential use-after-free (Cong Wang)
-
Fri Oct 26 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1844.el7uek]
- bnxt_en: Report PCIe link properties with pcie_print_link_status() (Brian Maly) [Orabug: 28651669]
- ctf: really link CTF into out-of-tree modules (Nick Alcock) [Orabug: 28343862]
- vhost/scsi: Use common handling code in request queue handler (Bijan Mottahedeh) [Orabug: 28300570]
- vhost/scsi: Extract common handling code from control queue handler (Bijan Mottahedeh) [Orabug: 28300570]
- vhost/scsi: Respond to control queue operations (Bijan Mottahedeh) [Orabug: 28300570]
- cgroup: css_set_lock should nest inside tasklist_lock (chris hyser) [Orabug: 28796554]
- cgroup: export list of cgroups v2 features using sysfs (chris hyser) [Orabug: 28796554]
- cgroup: export list of delegatable control files using sysfs (chris hyser) [Orabug: 28796554]
- cgroup, sched: Move basic cpu stats from cgroup.stat to cpu.stat (chris hyser) [Orabug: 28796554]
- sched: Implement interface for cgroup unified hierarchy (chris hyser) [Orabug: 28796554]
- sched: Misc preps for cgroup unified hierarchy interface (chris hyser) [Orabug: 28796554]
- cgroup: statically initialize init_css_set->dfl_cgrp (chris hyser) [Orabug: 28796554]
- cgroup: Implement cgroup2 basic CPU usage accounting (chris hyser) [Orabug: 28796554]
- cpuacct: Introduce cgroup_account_cputime[_field]() (chris hyser) [Orabug: 28796554]
- sched/cputime: Expose cputime_adjust() (chris hyser) [Orabug: 28796554]
- dtrace: FBT return probe support for arm64 (Kris Van Hees) [Orabug: 28826056]
- rds: MPRDS messages delivered out of order (Ka-Cheong Poon) [Orabug: 28838065]
- nvme: Skip checking heads without namespaces (Keith Busch) [Orabug: 28682185]
- hugetlbfs: introduce truncation/fault mutex to avoid races (Mike Kravetz) [Orabug: 28776533]
- KVM: arm/arm64: Introduce vcpu_el1_is_32bit (Christoffer Dall) [Orabug: 28762162] {CVE-2018-18021}
- arm64: KVM: Move CPU ID reg trap setup off the world switch path (Dave Martin) [Orabug: 28762162] {CVE-2018-18021}
- arm64: KVM: Sanitize PSTATE.M when being set from userspace (Marc Zyngier) [Orabug: 28762162] {CVE-2018-18021}
- arm64: KVM: Tighten guest core register access from userspace (Dave Martin) [Orabug: 28762162] {CVE-2018-18021}
- kvm/arm: use PSR_AA32 definitions (Mark Rutland) [Orabug: 28762162] {CVE-2018-18021}
- arm64: add PSR_AA32_* definitions (Mark Rutland) [Orabug: 28762162] {CVE-2018-18021}
- dtrace: exclude init and exit sections for sdtinfo (Kris Van Hees) [Orabug: 28808083]
- bnxt_en: Fix TX timeout during netpoll. (Michael Chan) [Orabug: 28797053]
- bnxt_en: don't try to offload VLAN 'modify' action (Davide Caratti) [Orabug: 28797053]
- net: bnxt: Fix a uninitialized variable warning. (zhong jiang) [Orabug: 28797053]
- bnxt_en: remove set but not used variable 'addr_type' (YueHaibing) [Orabug: 28797053]
- bnxt_en: Do not adjust max_cp_rings by the ones used by RDMA. (Michael Chan) [Orabug: 28797053]
- bnxt_en: Clean up unused functions. (Michael Chan) [Orabug: 28797053]
- bnxt_en: Fix firmware signaled resource change logic in open. (Michael Chan) [Orabug: 28797053]
- bnxt_en: remove set but not used variable 'rx_stats' (YueHaibing) [Orabug: 28797053]
- bnxt_en: take coredump_record structure off stack (Arnd Bergmann) [Orabug: 28797053]
- bnxt_en: avoid string overflow for record->system_name (Arnd Bergmann) [Orabug: 28797053]
- bnxt_en: Fix strcpy() warnings in bnxt_ethtool.c (Vasundhara Volam) [Orabug: 28797053]
- bnxt_en: Do not use the CNP CoS queue for networking traffic. (Michael Chan) [Orabug: 28797053]
- bnxt_en: Add DCBNL DSCP application protocol support. (Michael Chan) [Orabug: 28797053]
- config: enable BNXT_HWMON (Brian Maly) [Orabug: 28797053]
- bnxt_en: Add hwmon sysfs support to read temperature (Vasundhara Volam) [Orabug: 28797053]
- bnxt_en: Notify firmware about IF state changes. (Michael Chan) [Orabug: 28797053]
- bnxt_en: Move firmware related flags to a new fw_cap field in struct bnxt. (Michael Chan) [Orabug: 28797053]
- bnxt_en: Add BNXT_NEW_RM() macro. (Michael Chan) [Orabug: 28797053]
- bnxt_en: Add support for ethtool get dump. (Vasundhara Volam) [Orabug: 28797053]
- bnxt_en: Update RSS setup and GRO-HW logic according to the latest spec. (Michael Chan) [Orabug: 28797053]
- bnxt_en: Add new VF resource allocation strategy mode. (Michael Chan) [Orabug: 28797053]
- kdump/vmcore: support encrypted old memory with SME enabled (Lianbo Jiang) [Orabug: 28503140]
- amd_iommu: remap the device table of IOMMU with the memory encryption mask for kdump (Lianbo Jiang) [Orabug: 28503140]
- kexec: allocate unencrypted control pages for kdump in case SME is enabled (Lianbo Jiang) [Orabug: 28503140]
- x86/ioremap: add a function ioremap_encrypted() to remap kdump old memory (Lianbo Jiang) [Orabug: 28503140]
-
Sun Oct 21 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1843.el7uek]
- Btrfs: do not cache rbio pages if using raid6 recover (Liu Bo) [Orabug: 28563682]
- Btrfs: do not merge rbios if their fail stripe index are not identical (Liu Bo) [Orabug: 28563682]
- iscsi: Capture iscsi debug messages using tracepoints (Fred Herard) [Orabug: 28797169]
- x86/speculation: Retpoline should always be available on Skylake (Alexandre Chartre) [Orabug: 28801815]
- hugetlbfs: dirty pages as they are added to pagecache (Mike Kravetz) [Orabug: 28813950]
- net/mlx4_core: print firmware version during driver loading (Qing Huang) [Orabug: 28597387]
- scsi: lpfc: Remove set but not used variable 'sgl_size' (YueHaibing) [Orabug: 28796202]
- scsi: lpfc: update driver version to 12.0.0.7 (James Smart) [Orabug: 28796202]
- scsi: lpfc: add support to retrieve firmware logs (James Smart) [Orabug: 28796202]
- scsi: lpfc: reduce locking when updating statistics (James Smart) [Orabug: 28796202]
- scsi: lpfc: Fix errors in log messages. (James Smart) [Orabug: 28796202]
- scsi: lpfc: Correct invalid EQ doorbell write on if_type=6 (James Smart) [Orabug: 28796202]
- scsi: lpfc: Correct irq handling via locks when taking adapter offline (James Smart) [Orabug: 28796202]
- scsi: lpfc: Correct soft lockup when running mds diagnostics (James Smart) [Orabug: 28796202]
- scsi: lpfc: Correct race with abort on completion path (James Smart) [Orabug: 28796202]
- scsi: lpfc: Raise nvme defaults to support a larger io and more connectivity (James Smart) [Orabug: 28796202]
- scsi: lpfc: raise sg count for nvme to use available sg resources (James Smart) [Orabug: 28796202]
- scsi: lpfc: Fix GFT_ID and PRLI logic for RSCN (James Smart) [Orabug: 28796202]
- scsi: lpfc: remove an unnecessary NULL check (Dan Carpenter) [Orabug: 28796202]
- scsi: lpfc: update driver version to 12.0.0.6 (James Smart) [Orabug: 28796202]
- scsi: lpfc: Remove lpfc_enable_pbde as module parameter (James Smart) [Orabug: 28796202]
- scsi: lpfc: Correct LCB ACCept payload (James Smart) [Orabug: 28796202]
- scsi: lpfc: Limit tracking of tgt queue depth in fast path (James Smart) [Orabug: 28796202]
- scsi: lpfc: Fix driver crash when re-registering NVME rports. (James Smart) [Orabug: 28796202]
- scsi: lpfc: Fix list corruption on the completion queue. (James Smart) [Orabug: 28796202]
- scsi: lpfc: Fix sysfs Speed value on CNA ports (James Smart) [Orabug: 28796202]
- scsi: lpfc: Fix ELS abort on SLI-3 adapters (James Smart) [Orabug: 28796202]
- scsi: lpfc: remove null check on nvmebuf (Colin Ian King) [Orabug: 28796202]
- Fix error code in nfs_lookup_verify_inode() (Lance Shelton) [Orabug: 28807481]
- kdump/vmcore: support encrypted old memory with SME enabled (Lianbo Jiang) [Orabug: 28503140]
- amd_iommu: remap the device table of IOMMU with the memory encryption mask for kdump (Lianbo Jiang) [Orabug: 28503140]
- kexec: allocate unencrypted control pages for kdump in case SME is enabled (Lianbo Jiang) [Orabug: 28503140]
- x86/ioremap: add a function ioremap_encrypted() to remap kdump old memory (Lianbo Jiang) [Orabug: 28503140]
- Revert "arm64: KVM: Tighten guest core register access from userspace" (Jack Vogel)
- Revert "kvm/arm: use PSR_AA32 definitions" (Jack Vogel)
- Revert "arm64: KVM: Sanitize PSTATE.M when being set from userspace" (Jack Vogel)
-
Mon Oct 15 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1842.el7uek]
- nfs: fix a deadlock in nfs client initialization (Scott Mayhew) [Orabug: 28775861]
- arm64: KVM: Sanitize PSTATE.M when being set from userspace (Marc Zyngier) [Orabug: 28762162] {CVE-2018-18021}
- kvm/arm: use PSR_AA32 definitions (Mark Rutland) [Orabug: 28762162] {CVE-2018-18021}
- arm64: KVM: Tighten guest core register access from userspace (Dave Martin) [Orabug: 28762162] {CVE-2018-18021}
- iommu/amd: Clear memory encryption mask from physical address (Singh, Brijesh) [Orabug: 28571203]
- uek-rpm: aarch64 some XGENE drivers must be be modules (Tom Saeger) [Orabug: 28549351]
- mm, truncate: remove all exceptional entries from pagevec under one lock (Mel Gorman) [Orabug: 28514617]
- mm, truncate: do not check mapping for every page being truncated (Mel Gorman) [Orabug: 28514617]
- mm: fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL (Dan Williams) [Orabug: 28514617]
- mm: disallow mappings that conflict for devm_memremap_pages() (Dave Jiang) [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Fix copy_to_user_mcsafe() exception handling (Dan Williams) [Orabug: 28514617]
- lib/iov_iter: Fix pipe handling in _copy_to_iter_mcsafe() (Dan Williams) [Orabug: 28514617]
- lib/iov_iter: Document _copy_to_iter_flushcache() (Dan Williams) [Orabug: 28514617]
- lib/iov_iter: Document _copy_to_iter_mcsafe() (Dan Williams) [Orabug: 28514617]
- acpi, nfit: Fix scrub idle detection (Dan Williams) [Orabug: 28514617]
- tools/testing/nvdimm: advertise a write cache for nfit_test (Vishal Verma) [Orabug: 28514617]
- libnvdimm, pmem: Fix memcpy_mcsafe() return code handling in nsio_rw_bytes() (Dan Williams) [Orabug: 28514617]
- pmem: only set QUEUE_FLAG_DAX for fsdax mode (Ross Zwisler) [Orabug: 28514617]
- mm: remove page_is_poisoned() from linux/mm.h (Sahara) [Orabug: 28514617]
- fs/dax.c: use new return type vm_fault_t (Souptick Joarder) [Orabug: 28514617]
- dax: pass detailed error code from dax_iomap_fault() (Jan Kara) [Orabug: 28514617]
- mm: change return type to vm_fault_t (Souptick Joarder) [Orabug: 28514617]
- dax: Use dax_write_cache* helpers (Ross Zwisler) [Orabug: 28514617]
- libnvdimm, pmem: Do not flush power-fail protected CPU caches (Ross Zwisler) [Orabug: 28514617]
- libnvdimm, pmem: Unconditionally deep flush on *sync (Ross Zwisler) [Orabug: 28514617]
- libnvdimm, pmem: Complete REQ_FLUSH => REQ_PREFLUSH (Ross Zwisler) [Orabug: 28514617]
- acpi, nfit: Remove ecc_unit_size (Dan Williams) [Orabug: 28514617]
- acpi: nfit: document sysfs interface (Aishwarya Pant) [Orabug: 28514617]
- dax: dax_insert_mapping_entry always succeeds (Matthew Wilcox) [Orabug: 28514617]
- x86, nfit_test: Add unit test for memcpy_mcsafe() (Dan Williams) [Orabug: 28514617]
- libnvdimm, e820: Register all pmem resources (Dan Williams) [Orabug: 28514617]
- libnvdimm: Debug probe times (Dan Williams) [Orabug: 28514617]
- pmem: Switch to copy_to_iter_mcsafe() (Dan Williams) [Orabug: 28514617]
- dax: Report bytes remaining in dax_iomap_actor() (Dan Williams) [Orabug: 28514617]
- dax: Introduce a ->copy_to_iter dax operation (Dan Williams) [Orabug: 28514617]
- uio, lib: Fix CONFIG_ARCH_HAS_UACCESS_MCSAFE compilation (Dan Williams) [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Define copy_to_iter_mcsafe() (Dan Williams) [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Add write-protection-fault handling (Dan Williams) [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Return bytes remaining (Dan Williams) [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Add labels for __memcpy_mcsafe() write fault handling (Dan Williams) [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Remove loop unrolling (Dan Williams) [Orabug: 28514617]
- xfs, dax: introduce xfs_break_dax_layouts() (Dan Williams) [Orabug: 28514617]
- xfs: prepare xfs_break_layouts() for another layout type (Dan Williams) [Orabug: 28514617]
- xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (Dan Williams) [Orabug: 28514617]
- mm, fs, dax: handle layout changes to pinned dax mappings (Dan Williams) [Orabug: 28514617]
- sched/wait: Introduce wait_var_event() (Peter Zijlstra) [Orabug: 28514617]
- mm: introduce MEMORY_DEVICE_FS_DAX and CONFIG_DEV_PAGEMAP_OPS (Dan Williams) [Orabug: 28514617]
- dax: store pfns in the radix (Dan Williams) [Orabug: 28514617]
- memremap: split devm_memremap_pages() and memremap() infrastructure (Dan Williams) [Orabug: 28514617]
-
Mon Oct 08 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1841.el7uek]
- Btrfs: send, fix missing truncate for inode with prealloc extent past eof (Filipe Manana) [Orabug: 28400819]
- Btrfs: fix fsync after hole punching when using no-holes feature (Filipe Manana) [Orabug: 28488054]
- Btrfs: fix send failure when root has deleted files still open (Filipe Manana) [Orabug: 28506155]
- Btrfs: send, do not issue unnecessary truncate operations (Filipe Manana) [Orabug: 28506155]
- btrfs: Remove unused parameters from various functions (Nikolay Borisov) [Orabug: 28506155]
- uek-rpm: enable DTrace FBT for aarch64 (Kris Van Hees) [Orabug: 28707614]
- dtrace: FBT entry probes for arm64 (Kris Van Hees) [Orabug: 28643859]
- uek-rpm: enable DTrace SDT for aarch64 (Kris Van Hees) [Orabug: 28707604]
- Btrfs: fix mount failure after fsync due to hard link recreation (Filipe Manana) [Orabug: 28518966]
- Btrfs: fix log replay failure after unlink and link combination (Filipe Manana) [Orabug: 28518966]
- Btrfs: sync log after logging new name (Filipe Manana) [Orabug: 28519151]
- btrfs: Remove root arg from btrfs_log_inode_parent (Nikolay Borisov) [Orabug: 28519151]
- btrfs: btrfs_inode_log_parent should use defined inode_only values. (Edmund Nadolski) [Orabug: 28519151]
- Btrfs: avoid losing data raid profile when deleting a device (Liu Bo) [Orabug: 28544306]
- rds: RDS (tcp) hangs on sendto() to unresponding address (Ka-Cheong Poon) [Orabug: 28720880]
- rds: tcp: remove register_netdevice_notifier infrastructure. (Ka-Cheong Poon) [Orabug: 28737841]
- bnxt_en: Fix VF mac address regression. (Michael Chan) [Orabug: 28609280]
- Btrfs: reserve space for O_TMPFILE orphan item deletion (Omar Sandoval)
- Btrfs: renumber BTRFS_INODE_ runtime flags and switch to enums (Omar Sandoval) [Orabug: 28512436]
- Btrfs: get rid of unused orphan infrastructure (Omar Sandoval) [Orabug: 28512436]
- Btrfs: fix ENOSPC caused by orphan items reservations (Omar Sandoval) [Orabug: 28512436]
- Btrfs: refactor btrfs_evict_inode() reserve refill dance (Omar Sandoval) [Orabug: 28512436]
- Btrfs: delete dead code in btrfs_orphan_commit_root() (Omar Sandoval) [Orabug: 28512436]
- Btrfs: get rid of BTRFS_INODE_HAS_ORPHAN_ITEM (Omar Sandoval) [Orabug: 28512436]
- Btrfs: stop creating orphan items for truncate (Omar Sandoval) [Orabug: 28512436]
- Btrfs: fix error handling in btrfs_truncate_inode_items() (Omar Sandoval) [Orabug: 28512436]
- Btrfs: update stale comments referencing vmtruncate() (Omar Sandoval) [Orabug: 28512436]
- btrfs: move btrfs_truncate_block out of trans handle (Josef Bacik) [Orabug: 28512436]
- mm: get rid of vmacache_flush_all() entirely (Linus Torvalds) [Orabug: 28693570] {CVE-2018-17182}
- IB/core: Perform modify QP on real one (Parav Pandit) [Orabug: 28673621]
- KVM: arm64: Fixup Don't save the host ELR_EL2 and SPSR_EL2 on VHE systems (Thomas Tai) [Orabug: 28659735]
- protect against overflow when using ifnames_skip core param (Brian Maly) [Orabug: 28579075]
- kvm: fix possible spectre gadgets in virt/kvm/kvm_main.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in virt/kvm/irqchip.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/x86.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/mtrr.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/mmu.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/lapic.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/hyperv.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/cpuid.c (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in include/linux/kvm_host.h (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/pmu.h (Darren Kenny) [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/hyperv.h (Darren Kenny) [Orabug: 28713077]
-
Sun Sep 30 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1840.el7uek]
- net: enable RPS on vlan devices (Shannon Nelson) [Orabug: 28703786]
- ixgbe: fix the return value for unsupported VF offload (Shannon Nelson) [Orabug: 28696833]
- ixgbe: disallow IPsec Tx offload when in SR-IOV mode (Shannon Nelson) [Orabug: 28696833]
- ixgbevf: enable VF IPsec offload operations (Shannon Nelson) [Orabug: 28696833]
- ixgbevf: add VF IPsec offload code (Shannon Nelson) [Orabug: 28696833]
- ixgbevf: add defines for IPsec offload request (Shannon Nelson) [Orabug: 28696833]
- ixgbe: add VF IPsec offload request message handling (Shannon Nelson) [Orabug: 28696833]
- ixgbe: add VF IPsec offload enable flag (Shannon Nelson) [Orabug: 28696833]
- ixgbe: add VF IPsec management (Shannon Nelson) [Orabug: 28696833]
- ixgbe: prep IPsec constants for later use (Shannon Nelson) [Orabug: 28696833]
- ixgbe: reload IPsec IP table after sa tables (Shannon Nelson) [Orabug: 28696833]
- ixgbe: don't clear IPsec sa counters on HW clearing (Shannon Nelson) [Orabug: 28696833]
- ixgbe: fix broken ipsec Rx with proper cast on spi (Shannon Nelson) [Orabug: 28696814]
- ixgbe: check ipsec ip addr against mgmt filters (Shannon Nelson) [Orabug: 28696814]
- ixgbe: cleanup sparse warnings (Cathy Zhou) [Orabug: 28696814]
- ixgbe: Use CONFIG_XFRM_OFFLOAD instead of CONFIG_XFRM (Alexander Duyck) [Orabug: 28696814]
- ixgbe: Move ipsec init function to before reset call (Alexander Duyck) [Orabug: 28696814]
- ixgbe: Avoid loopback and fix boolean logic in ipsec_stop_data (Alexander Duyck) [Orabug: 28696814]
- ixgbe: Fix bit definitions and add support for testing for ipsec support (Alexander Duyck) [Orabug: 28696814]
- ixgbe: Off by one in ixgbe_ipsec_tx() (Dan Carpenter) [Orabug: 28696814]
- ixgbe: add ipsec security registers into ethtool register dump (Shannon Nelson) [Orabug: 28696814]
- xfrm: don't check offload_handle for nonzero (Shannon Nelson) [Orabug: 28696814]
- net: rds: Use address family to designate IPv4 or IPv6 addresses (Håkon Bugge) [Orabug: 28720018]
- net: rds: Fix blank at eol in af_rds.c (Håkon Bugge) [Orabug: 28720018]
- irq/softirqs: Use lockdep to assert IRQs are disabled/enabled (Frederic Weisbecker) [Orabug: 28209660]
- locking/lockdep: Add IRQs disabled/enabled assertion APIs: lockdep_assert_irqs_enabled()/disabled() (Frederic Weisbecker) [Orabug: 28209660]
- bnxt_re: Implement the shutdown hook of the L2-RoCE driver interface (Somnath Kotur) [Orabug: 28369671]
- RDMA/core: Acquire and release mmap_sem on each page range (Parav Pandit) [Orabug: 28564777]
- KVM: arm/arm64: Enable adaptative WFE trapping (Marc Zyngier) [Orabug: 28129411]
- arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp (Kim Phillips) [Orabug: 28660031]
- arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419 (Ard Biesheuvel) [Orabug: 28660031]
- btrfs: Check that each block group has corresponding chunk at mount time (Qu Wenruo) [Orabug: 28693486] {CVE-2018-14610}
- btrfs: validate type when reading a chunk (Gu Jinxiang) [Orabug: 28693490] {CVE-2018-14611}
- e1000e: Fix link check race condition (Benjamin Poirier) [Orabug: 28528928]
- Revert "e1000e: Separate signaling for link check/link up" (Benjamin Poirier) [Orabug: 28528928]
- e1000e: Avoid missed interrupts following ICR read (Benjamin Poirier) [Orabug: 28528928]
- e1000e: Fix queue interrupt re-raising in Other interrupt (Benjamin Poirier) [Orabug: 28528928]
- Partial revert "e1000e: Avoid receiver overrun interrupt bursts" (Benjamin Poirier) [Orabug: 28528928]
- e1000e: Remove Other from EIAC (Benjamin Poirier) [Orabug: 28528928]
-
Mon Sep 24 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1839.el7uek]
- net/rds: Fix call to sleeping function in a non-sleeping context (Håkon Bugge) [Orabug: 28642686]
- IB/ipoib: Improve filtering log message (Yuval Shaia) [Orabug: 27870815]
- IB/ipoib: Fix wrong update of arp_blocked counter (Yuval Shaia) [Orabug: 27870815]
- IB/ipoib: Update RX counters after ACL filtering (Yuval Shaia) [Orabug: 27870815]
- IB/ipoib: Filter RX packets before adding pseudo header (Yuval Shaia) [Orabug: 27870815]
- dm crypt: add middle-endian variant of plain64 IV (Konrad Rzeszutek Wilk) [Orabug: 28604541]
- arm64: do not place BUG() file name in generic section (Rob Gardner) [Orabug: 28543950]
- x86/speculation: Add sysfs entry to enable/disable retpoline (Alexandre Chartre) [Orabug: 28607498]
- x86/speculation: Allow IBRS firmware to be enabled when IBRS is disabled (Alexandre Chartre) [Orabug: 28607498]
- x86/speculation: Remove unnecessary retpoline alternatives (Alexandre Chartre) [Orabug: 28607498]
- x86/speculation: Use static key to enable/disable retpoline (Alexandre Chartre) [Orabug: 28607498]
- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status (Scott Bauer) [Orabug: 28639381] {CVE-2018-16658}
- uek-rpm: Disable deprecated CONFIG_ACPI_PROCFS_POWER (Victor Erminpour) [Orabug: 28630247]
- Correct a merge error in v4.14.35-1833 (Jack Vogel) [Orabug: 28220625]
- crypto: ccp - Add support for new CCP/PSP device ID (Tom Lendacky) [Orabug: 28641301]
- crypto: ccp - Support register differences between PSP devices (Tom Lendacky) [Orabug: 28641301]
- crypto: ccp - Remove unused #defines (Tom Lendacky) [Orabug: 28641301]
- crypto: ccp - Add psp enabled message when initialization succeeds (Tom Lendacky) [Orabug: 28641301]
- crypto: ccp - Fix command completion detection race (Tom Lendacky) [Orabug: 28641301]
- iommu/amd: Add support for IOMMU XT mode (Suravee Suthikulpanit) [Orabug: 28641301]
- iommu/amd: Add support for higher 64-bit IOMMU Control Register (Suravee Suthikulpanit) [Orabug: 28641301]
- x86: irq_remapping: Move irq remapping mode enum (Suravee Suthikulpanit) [Orabug: 28641301]
- x86/CPU/AMD: Fix LLC ID bit-shift calculation (Suravee Suthikulpanit) [Orabug: 28641301]
- x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available (Suravee Suthikulpanit) [Orabug: 28641301]
- x86/CPU/AMD: Calculate last level cache ID from number of sharing threads (Suravee Suthikulpanit) [Orabug: 28641301]
- x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c (Borislav Petkov) [Orabug: 28641301]
- perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id (Suravee Suthikulpanit) [Orabug: 28641301]
- x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present (Borislav Petkov) [Orabug: 28641301]
- Linux 4.14.69 (Greg Kroah-Hartman)
- arm64: mm: always enable CONFIG_HOLES_IN_ZONE (James Morse)
- fs/quota: Fix spectre gadget in do_quotactl (Jeremy Cline)
- crypto: caam/qi - fix error path in xts setkey (Horia Geantă)
- crypto: caam/jr - fix descriptor DMA unmapping (Horia Geantă)
- crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 (Horia Geantă)
- crypto: vmx - Fix sleep-in-atomic bugs (Ondrej Mosnacek)
- perf auxtrace: Fix queue resize (Adrian Hunter)
- cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() (Eddie.Horng)
- bcache: release dc->writeback_lock properly in bch_writeback_thread() (Shan Hai)
- libnvdimm: fix ars_status output length calculation (Vishal Verma)
- getxattr: use correct xattr length (Christian Brauner)
- udlfb: set optimal write delay (Mikulas Patocka)
- fb: fix lost console when the user unplugs a USB adapter (Mikulas Patocka)
- pwm: tiehrpwm: Fix disabling of output of PWMs (Vignesh R)
- pwm: tiehrpwm: Don't use emulation mode bits to control PWM output (Vignesh R)
- ubifs: Fix synced_i_size calculation for xattr inodes (Richard Weinberger)
- ubifs: xattr: Don't operate on deleted inodes (Richard Weinberger)
- ubifs: Check data node size before truncate (Richard Weinberger)
- Revert "UBIFS: Fix potential integer overflow in allocation" (Richard Weinberger)
- ubifs: Fix memory leak in lprobs self-check (Richard Weinberger)
- userns: move user access out of the mutex (Jann Horn)
- sys: don't hold uts_sem while accessing userspace memory (Jann Horn)
- iommu/vt-d: Fix dev iotlb pfsid use (Jacob Pan)
- iommu/vt-d: Add definitions for PFSID (Jacob Pan)
- mm/tlb: Remove tlb_remove_table() non-concurrent condition (Peter Zijlstra)
- ARM: tegra: Fix Tegra30 Cardhu PCA954x reset (Jon Hunter)
- NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() (Trond Myklebust)
- NFSv4: Fix locking in pnfs_generic_recover_commit_reqs (Trond Myklebust)
- NFSv4 client live hangs after live data migration recovery (Bill Baker)
- pnfs/blocklayout: off by one in bl_map_stripe() (Dan Carpenter)
- block, bfq: return nbytes and not zero from struct cftype .write() method (Maciej S. Szmigiero)
- xtensa: increase ranges in ___invalidate_{i,d}cache_all (Max Filippov)
- xtensa: limit offsets in __loop_cache_{all,page} (Max Filippov)
- KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages (Paul Mackerras)
- KVM: VMX: fixes for vmentry_l1d_flush module parameter (Paolo Bonzini)
- PM / sleep: wakeup: Fix build error caused by missing SRCU support (zhangyi (F))
- cpufreq: governor: Avoid accessing invalid governor_data (Henry Willard)
- drivers/block/zram/zram_drv.c: fix bug storing backing_dev (Peter Kalauskas)
- ovl: fix wrong use of impure dir cache in ovl_iterate() (Amir Goldstein)
- mfd: hi655x: Fix regmap area declared size for hi655x (Rafael David Tinoco)
- uprobes: Use synchronize_rcu() not synchronize_sched() (Steven Rostedt (VMware))
- livepatch: Validate module/old func name length (Kamalesh Babulal)
- printk/tracing: Do not trace printk_nmi_enter() (Steven Rostedt (VMware))
- tracing/blktrace: Fix to allow setting same value (Steven Rostedt (VMware))
- tracing: Do not call start/stop() functions when tracing_on does not change (Steven Rostedt (VMware))
- rtc: omap: fix potential crash on power off (Johan Hovold)
- vmw_balloon: fix VMCI use when balloon built into kernel (Nadav Amit)
- vmw_balloon: VMCI_DOORBELL_SET does not check status (Nadav Amit)
- vmw_balloon: do not use 2MB without batching (Nadav Amit)
- vmw_balloon: fix inflation of 64-bit GFNs (Nadav Amit)
- extcon: Release locking when sending the notification of connector state (Chanwoo Choi)
- iio: ad9523: Fix return value for ad952x_store() (Lars-Peter Clausen)
- iio: ad9523: Fix displayed phase (Lars-Peter Clausen)
- iio: sca3000: Fix missing return in switch (Gustavo A. R. Silva)
- Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() (Dexuan Cui)
- uart: fix race between uart_put_char() and uart_shutdown() (Tycho Andersen)
- dm crypt: don't decrease device limits (Mikulas Patocka)
- dm cache metadata: set dirty on all cache blocks after a crash (Ilya Dryomov)
- dm cache metadata: save in-core policy_hint_size to on-disk superblock (Mike Snitzer)
- dm thin: stop no_space_timeout worker when switching to write-mode (Hou Tao)
- dm integrity: change 'suspending' variable from bool to int (Mikulas Patocka)
- net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() (Tomas Bortoli)
- net/9p/client.c: version pointer uninitialized (Tomas Bortoli)
- 9p/virtio: fix off-by-one error in sg list bounds check (jiangyiwen)
- fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed (piaojun)
- 9p: fix multiple NULL-pointer-dereferences (Tomas Bortoli)
- RDMA/rxe: Set wqe->status correctly if an unexpected response is received (Bart Van Assche)
- ib_srpt: Fix a use-after-free in srpt_close_ch() (Bart Van Assche)
- cxl: Fix wrong comparison in cxl_adapter_context_get() (Vaibhav Jain)
- powerpc/powernv/pci: Work around races in PCI bridge enabling (Benjamin Herrenschmidt)
- PCI: Add wrappers for dev_printk() (Frederick Lawler)
- powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. (Mahesh Salgaonkar)
- powerpc/fadump: handle crash memory ranges array index overflow (Hari Bathini)
- Fix kexec forbidding kernels signed with keys in the secondary keyring to boot (Yannik Sembritzki)
- Replace magic for trusting the secondary keyring with #define (Yannik Sembritzki)
- mailbox: xgene-slimpro: Fix potential NULL pointer dereference (Gustavo A. R. Silva)
- media: Revert "[media] tvp5150: fix pad format frame height" (Javier Martinez Canillas)
- libertas: fix suspend and resume for SDIO connected cards (Daniel Mack)
- drm/i915/userptr: reject zero user_size (Matthew Auld)
- block: really disable runtime-pm for blk-mq (Ming Lei)
- block: blk_init_allocated_queue() set q->fq as NULL in the fail case (xiao jin)
- readahead: stricter check for bdi io_pages (Markus Stockhausen)
- mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS (Sergei Shtylyov)
- spi: cadence: Change usleep_range() to udelay(), for atomic context (Janek Kotas)
- spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe (Krzysztof Kozlowski)
- spi: pxa2xx: Add support for Intel Ice Lake (Mika Westerberg)
- spi: davinci: fix a NULL pointer dereference (Bartosz Golaszewski)
- 9p/net: Fix zero-copy path in the 9p virtio transport (Chirantan Ekbote)
- net: mac802154: tx: expand tailroom if necessary (Alexander Aring)
- net: 6lowpan: fix reserved space for single frames (Alexander Aring)
- Linux 4.14.68 (Greg Kroah-Hartman)
- gcc-plugins: Use dynamic initializers (Kees Cook)
- gcc-plugins: Add include required by GCC release 8 (Valdis Kletnieks)
- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status (Scott Bauer)
- watchdog: Mark watchdog touch functions as notrace (Vincent Whitchurch)
- power: generic-adc-battery: check for duplicate properties copied from iio channels (H. Nikolaus Schaller)
- power: generic-adc-battery: fix out-of-bounds write when copying channel properties (H. Nikolaus Schaller)
- PM / clk: signedness bug in of_pm_clk_add_clks() (Dan Carpenter)
- clk: rockchip: fix clk_i2sout parent selection bits on rk3399 (Alberto Panizzo)
- iscsi target: fix session creation failure handling (Mike Christie)
- scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock (Bart Van Assche)
- scsi: sysfs: Introduce sysfs_{un,}break_active_protection() (Bart Van Assche)
- scsi: mpt3sas: Fix _transport_smp_handler() error path (Bart Van Assche)
- tpm: Return the actual size when receiving an unsupported command (Ricardo Schwarzmeier)
- MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 (Paul Burton)
- MIPS: Change definition of cpu_relax() for Loongson-3 (Huacai Chen)
- MIPS: Always use -march=<arch>, not -<arch> shortcuts (Paul Burton)
- MIPS: Correct the 64-bit DSP accumulator register size (Maciej W. Rozycki)
- kprobes: Make list and blacklist root user read only (Masami Hiramatsu)
- kprobes/arm: Fix %p uses in error messages (Masami Hiramatsu)
- s390/pci: fix out of bounds access during irq setup (Sebastian Ott)
- s390/numa: move initial setup of node_to_cpumask_map (Martin Schwidefsky)
- s390/qdio: reset old sbal_state flags (Julian Wiedmann)
- s390: fix br_r1_trampoline for machines without exrl (Martin Schwidefsky)
- s390/mm: fix addressing exception after suspend/resume (Gerald Schaefer)
- x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() (Jann Horn)
- hwmon: (nct6775) Fix potential Spectre v1 (Gustavo A. R. Silva)
- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (Andi Kleen)
- x86/spectre: Add missing family 6 check to microcode check (Andi Kleen)
- x86/irqflags: Mark native_restore_fl extern inline (Nick Desaulniers)
- x86/nmi: Fix NMI uaccess race against CR3 switching (Andy Lutomirski)
- x86/vdso: Fix lsl operand order (Samuel Neves)
- pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() (Dan Carpenter)
- ASoC: sirf: Fix potential NULL pointer dereference (Gustavo A. R. Silva)
- ASoC: zte: Fix incorrect PCM format bit usages (Takashi Iwai)
- ASoC: dpcm: don't merge format from invalid codec dai (Jerome Brunet)
- b43/leds: Ensure NUL-termination of LED name string (Michael Buesch)
- b43legacy/leds: Ensure NUL-termination of LED name string (Michael Buesch)
- udl-kms: avoid division (Mikulas Patocka)
- udl-kms: fix crash due to uninitialized memory (Mikulas Patocka)
- udl-kms: handle allocation failure (Mikulas Patocka)
- udl-kms: change down_interruptible to down (Mikulas Patocka)
- fuse: Add missed unlock_page() to fuse_readpages_fill() (Kirill Tkhai)
- fuse: Fix oops at process_init_reply() (Miklos Szeredi)
- fuse: umount should wait for all requests (Miklos Szeredi)
- fuse: fix unlocked access to processing queue (Miklos Szeredi)
- fuse: fix double request_end() (Miklos Szeredi)
- fuse: fix initial parallel dirops (Miklos Szeredi)
- fuse: Don't access pipe->buffers without pipe_lock() (Andrey Ryabinin)
- x86/kvm/vmx: Remove duplicate l1d flush definitions (Josh Poimboeuf)
- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled (Thomas Gleixner)
- x86/process: Re-export start_thread() (Rian Hunter)
- x86/vdso: Fix vDSO build if a retpoline is emitted (Andy Lutomirski)
- x86/speculation/l1tf: Suggest what to do on systems with too much RAM (Vlastimil Babka)
- x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (Vlastimil Babka)
- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (Vlastimil Babka)
- mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE (Peter Zijlstra)
- mm: move tlb_table_flush to tlb_flush_mmu_free (Nicholas Piggin)
- platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too (Takashi Iwai)
- nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event (Michal Wnukowski)
- ext4: reset error code in ext4_find_entry in fallback (Eric Sandeen)
- ext4: sysfs: print ext4_super_block fields as little-endian (Arnd Bergmann)
- ext4: check for NUL characters in extended attribute's name (Theodore Ts'o)
- stop_machine: Atomically queue and wake stopper threads (Prasad Sodagudi)
- stop_machine: Reflow cpu_stop_queue_two_works() (Peter Zijlstra)
- s390/kvm: fix deadlock when killed by oom (Claudio Imbrenda)
- KVM: arm/arm64: Skip updating PTE entry if no change (Punit Agrawal)
- KVM: arm/arm64: Skip updating PMD entry if no change (Punit Agrawal)
- arm64: dts: rockchip: corrected uart1 clock-names for rk3328 (Huibin Hong)
- arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() (Greg Hackmann)
- kprobes/arm64: Fix %p uses in error messages (Masami Hiramatsu)
- printk/nmi: Prevent deadlock when accessing the main log buffer in NMI (Petr Mladek)
- printk: Create helper function to queue deferred console handling (Petr Mladek)
- printk: Split the code for storing a message into the log buffer (Petr Mladek)
- iommu/arm-smmu: Error out only if not enough context interrupts (Vivek Gautam)
- Btrfs: fix btrfs_write_inode vs delayed iput deadlock (Josef Bacik)
- btrfs: don't leak ret from do_chunk_alloc (Josef Bacik)
- btrfs: use correct compare function of dirty_metadata_bytes (Ethan Lien)
- smb3: fill in statfs fsid and correct namelen (Steve French)
- smb3: don't request leases in symlink creation and query (Steve French)
- smb3: Do not send SMB3 SET_INFO if nothing changed (Steve French)
- smb3: enumerating snapshots was leaving part of the data off end (Steve French)
- cifs: check kmalloc before use (Nicholas Mc Guire)
- cifs: add missing debug entries for kconfig options (Steve French)
- mei: don't update offset in write (Alexander Usyskin)
- mm/memory.c: check return value of ioremap_prot (jie@chenjie6@huwei.com)
- scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED (Jim Gill)
- scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO (Johannes Thumshirn)
- scsi: fcoe: drop frames in ELS LOGO error path (Johannes Thumshirn)
- scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send (Johannes Thumshirn)
- gpiolib-acpi: make sure we trigger edge events at least once on boot (Benjamin Tissoires)
- memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure (Kirill Tkhai)
- drivers: net: lmc: fix case value for target abort error (Colin Ian King)
- Squashfs: Compute expected length from inode size rather than block length (Phillip Lougher)
- mm: delete historical BUG from zap_pmd_range() (Hugh Dickins)
- squashfs metadata 2: electric boogaloo (Linus Torvalds)
- enic: do not call enic_change_mtu in enic_probe (Govindarajulu Varadarajan)
- sparc: use asm-generic version of msi.h (Thomas Petazzoni)
- sparc/time: Add missing __init to init_tick_ops() (Steven Rostedt (VMware))
- arc: fix type warnings in arc/mm/cache.c (Randy Dunlap)
- arc: fix build errors in arc/include/asm/delay.h (Randy Dunlap)
- arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c (Randy Dunlap)
- arc: [plat-eznps] fix data type errors in platform headers (Randy Dunlap)
- ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc (Ofer Levi)
- enic: handle mtu change for vf properly (Govindarajulu Varadarajan)
- nfp: flower: fix port metadata conversion bug (John Hurley)
- bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog() (Taehee Yoo)
- ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size (Eugeniy Paltsev)
- Revert "MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum" (Rafał Miłecki)
- tools/power turbostat: Read extended processor family from CPUID (Calvin Walton)
- zswap: re-check zswap_is_full() after do zswap_shrink() (Li Wang)
- ipc/sem.c: prevent queue.status tearing in semop (Davidlohr Bueso)
- hinic: Link the logical network device to the pci device in sysfs (dann frazier)
- selftests/ftrace: Add snapshot and tracing_on test case (Masami Hiramatsu)
- cachefiles: Wait rather than BUG'ing on "Unexpected object collision" (Kiran Kumar Modukuri)
- cachefiles: Fix refcounting bug in backing-file read monitoring (Kiran Kumar Modukuri)
- fscache: Allow cancelled operations to be enqueued (Kiran Kumar Modukuri)
- x86/boot: Fix if_changed build flip/flop bug (Kees Cook)
- sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE (Hailong Liu)
- i2c/mux, locking/core: Annotate the nested rt_mutex usage (Peter Rosin)
- locking/rtmutex: Allow specifying a subclass for nested locking (Peter Rosin)
- net: axienet: Fix double deregister of mdio (Shubhrajyoti Datta)
- qmi_wwan: fix interface number for DW5821e production firmware (Aleksander Morgado)
- bnx2x: Fix invalid memory access in rss hash config path. (Sudarsana Reddy Kalluru)
- media: staging: omap4iss: Include asm/cacheflush.h after generic includes (Guenter Roeck)
- perf/x86/amd/ibs: Don't access non-started event (Thomas Gleixner)
- i2c: davinci: Avoid zero value of CLKH (Alexander Sverdlin)
- can: m_can: Move accessing of message ram to after clocks are enabled (Faiz Abbas)
- can: mpc5xxx_can: check of_iomap return before use (Nicholas Mc Guire)
- net: prevent ISA drivers from building on PPC32 (Randy Dunlap)
- atl1c: reserve min skb headroom (Florian Westphal)
- qed: Correct Multicast API to reflect existence of 256 approximate buckets. (Sudarsana Reddy Kalluru)
- qed: Fix possible race for the link state value. (Sudarsana Reddy Kalluru)
- qed: Fix link flap issue due to mismatching EEE capabilities. (Sudarsana Reddy Kalluru)
- net: caif: Add a missing rcu_read_unlock() in caif_flow_cb (YueHaibing)
- tools/power turbostat: fix -S on UP systems (Len Brown)
- KVM: vmx: use local variable for current_vmptr when emulating VMPTRST (Sean Christopherson)
- netfilter: nf_tables: don't allow to rename to already-pending name (Florian Westphal)
- netfilter: nf_tables: fix memory leaks on chain rename (Florian Westphal)
- bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd (Daniel Borkmann)
- netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy() (Taehee Yoo)
- usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3' (Eugeniu Rosca)
- tools: usb: ffs-test: Fix build on big endian systems (Peter Senna Tschudin)
- usb/phy: fix PPC64 build errors in phy-fsl-usb.c (Randy Dunlap)
- usb: gadget: u_audio: protect stream runtime fields with stream spinlock (Vladimir Zapolskiy)
- usb: gadget: u_audio: remove cached period bytes value (Vladimir Zapolskiy)
- usb: gadget: u_audio: remove caching of stream buffer parameters (Vladimir Zapolskiy)
- usb: gadget: u_audio: update hw_ptr in iso_complete after data copied (Joshua Frkuska)
- usb: gadget: u_audio: fix pcm/card naming in g_audio_setup() (Eugeniu Rosca)
- usb: gadget: f_uac2: fix error handling in afunc_bind (again) (Eugeniu Rosca)
- usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in r8a66597_queue() (Jia-Ju Bai)
- usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in init_controller() (Jia-Ju Bai)
- nbd: handle unexpected replies better (Josef Bacik)
- nbd: don't requeue the same request twice. (Josef Bacik)
- drm/imx: imx-ldb: check if channel is enabled before printing warning (Lucas Stach)
- drm/imx: imx-ldb: disable LDB on driver bind (Lucas Stach)
- scsi: libiscsi: fix possible NULL pointer dereference in case of TMF (Varun Prakash)
- scsi: target: iscsi: cxgbit: fix max iso npdu calculation (Varun Prakash)
- drm/bridge: adv7511: Reset registers on hotplug (Sean Paul)
- nl80211: Add a missing break in parse_station_flags (Bernd Edlinger)
- ext4: clear mmp sequence number when remounting read-only (Theodore Ts'o)
- mac80211: add stations tied to AP_VLANs during hw reconfig (mpubbise@codeaurora.org)
- esp6: fix memleak on error path in esp6_input (Zhen Lei)
- xfrm: free skb if nlsk pointer is NULL (Florian Westphal)
- xfrm: fix missing dst_release() after policy blocking lbcast and multicast (Tommi Rantala)
- vti6: fix PMTU caching and reporting on xmit (Eyal Birger)
- crypto: vmx - Use skcipher for ctr fallback (Paulo Flabiano Smorigo)
-
Mon Sep 17 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1838.el7uek]
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (Eric Snowberg) [Orabug: 28070694]
- posix-timers: Sanitize overrun handling (Thomas Gleixner) [Orabug: 28603330] {CVE-2018-12896}
- bcache: release dc->writeback_lock properly in bch_writeback_thread() (Shan Hai) [Orabug: 28335202]
- bcache: fix cached_dev->count usage for bch_cache_set_error() (Coly Li) [Orabug: 28335202]
- net/rds: make the source code clean (Zhu Yanjun) [Orabug: 28289486]
- net/rds: Use rdma_read_gids to get connection SGID/DGID in IPv6 (Zhu Yanjun) [Orabug: 28289486]
- net/rds: Use rdma_read_gids to read connection GIDs (Parav Pandit) [Orabug: 28289486]
- oracleasm: Unmap protection pages on completion (Martin K. Petersen) [Orabug: 28506113]
- oracleasm: Fix use after free for request processing timer (Martin K. Petersen) [Orabug: 28506113]
- oracleasm: Fix incorrectly set flag (Martin K. Petersen) [Orabug: 28506113]
- oracleasm: Fix memory leak (Martin K. Petersen) [Orabug: 28506113]
- oracleasm: Add ENXIO handling (Martin K. Petersen) [Orabug: 28506113]
- oracleasm: Add missing tracepoint (Martin K. Petersen) [Orabug: 28506113]
- oracleasm: Don't assume bip was allocated by oracleasm (Martin K. Petersen) [Orabug: 28506113]
- hwmon: (k10temp) Display both Tctl and Tdie (Guenter Roeck) [Orabug: 28652844]
- hwmon: (k10temp) Use API function to access System Management Network (Guenter Roeck) [Orabug: 28652844]
- hwmon: (k10temp) Fix reading critical temperature register (Guenter Roeck) [Orabug: 28652844]
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (Guenter Roeck) [Orabug: 28652844]
- hwmon: (k10temp) Add support for temperature offsets (Guenter Roeck) [Orabug: 28652844]
- hwmon: (k10temp) Add support for family 17h (Guenter Roeck) [Orabug: 28652844]
- hwmon: (k10temp) Move chip specific code into probe function (Guenter Roeck) [Orabug: 28652844]
- kvm: x86: merge with 4.14.50 missed a fix to kvm_read_guest_virt() (Liam Merwick) [Orabug: 28469410]
- KVM: vmx: use local variable for current_vmptr when emulating VMPTRST (Sean Christopherson) [Orabug: 28469410]
- KVM: VMX: Mark VMXArea with revision_id of physical CPU even when eVMCS enabled (Liran Alon) [Orabug: 28469410]
- x86/kvm/Kconfig: Ensure CRYPTO_DEV_CCP_DD state at minimum matches KVM_AMD (Janakarajan Natarajan) [Orabug: 28469410]
- kvm: nVMX: Restore exit qual for VM-entry failure due to MSR loading (Jim Mattson) [Orabug: 28469410]
- x86/kvm/vmx: don't read current->thread.{fs,gs}base of legacy tasks (Vitaly Kuznetsov) [Orabug: 28469410]
- tools/headers: Pick up latest kernel ABIs (Ingo Molnar) [Orabug: 28469410]
- KVM: fix KVM_CAP_HYPERV_TLBFLUSH paragraph number (Vitaly Kuznetsov) [Orabug: 28469410]
- kvm: vmx: Nested VM-entry prereqs for event inj. (Marc Orr) [Orabug: 28469410]
- KVM: arm64: Prevent KVM_COMPAT from being selected (Marc Zyngier) [Orabug: 28469410]
- KVM: Enforce error in ioctl for compat tasks when !KVM_COMPAT (Marc Zyngier) [Orabug: 28469410]
- KVM: arm/arm64: add WARN_ON if size is not PAGE_SIZE aligned in unmap_stage2_range (Jia He) [Orabug: 28469410]
- arm: port KCOV to arm (Dmitry Vyukov) [Orabug: 28469410]
- KVM: x86: VMX: redo fix for link error without CONFIG_HYPERV (Arnd Bergmann) [Orabug: 28469410]
- KVM: x86: fix typo at kvm_arch_hardware_setup comment (Marcelo Tosatti) [Orabug: 28469410]
- KVM: x86: VMX: fix build without hyper-v (Linus Torvalds) [Orabug: 28469410]
- KVM: PPC: Book3S PR: Don't let PAPR guest set MSR hypervisor bit (Paul Mackerras) [Orabug: 28469410]
- KVM: PPC: Book3S PR: Fix MSR setting when delivering interrupts (Paul Mackerras) [Orabug: 28469410]
- KVM: PPC: Book3S PR: Handle additional interrupt types (Cameron Kaiser) [Orabug: 28469410]
- x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (Tom Lendacky) [Orabug: 28469410]
- x86/bugs: Add AMD's SPEC_CTRL MSR usage (Konrad Rzeszutek Wilk) [Orabug: 28469410]
- x86/bugs: Add AMD's variant of SSB_NO (Konrad Rzeszutek Wilk) [Orabug: 28469410]
- kvm: nVMX: Add support for "VMWRITE to any supported field" (Jim Mattson) [Orabug: 28469410]
- kvm: nVMX: Restrict VMX capability MSR changes (Jim Mattson) [Orabug: 28469410]
- KVM: VMX: Optimize tscdeadline timer latency (Wanpeng Li) [Orabug: 28469410]
- KVM: docs: nVMX: Remove known limitations as they do not exist now (Liran Alon) [Orabug: 28469410]
- KVM: docs: mmu: KVM support exposing SLAT to guests (Liran Alon) [Orabug: 28469410]
- kvm: no need to check return value of debugfs_create functions (Greg Kroah-Hartman) [Orabug: 28469410]
- kvm: Make VM ioctl do valloc for some archs (Marc Orr) [Orabug: 28469410]
- ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1 (Russell King) [Orabug: 28469410]
- ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling (Russell King) [Orabug: 28469410]
- ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15 (Russell King) [Orabug: 28469410]
- ARM: KVM: invalidate icache on guest exit for Cortex-A15 (Marc Zyngier) [Orabug: 28469410]
- ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17 (Marc Zyngier) [Orabug: 28469410]
- KVM: PPC: Book3S PR: Allow KVM_PPC_CONFIGURE_V3_MMU to succeed (Paul Mackerras) [Orabug: 28469410]
- selftests: kvm: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG)) [Orabug: 28469410]
- selftests: kvm: update .gitignore with missing file (Anders Roxell) [Orabug: 28469410]
- selftests: kvm: add .gitignore for generated files (Anders Roxell) [Orabug: 28469410]
- KVM: docs: mmu: Fix link to NPT presentation from KVM Forum 2008 (Liran Alon) [Orabug: 28469410]
- kvm: x86: Amend the KVM_GET_SUPPORTED_CPUID API documentation (Jim Mattson) [Orabug: 28469410]
- KVM: x86: hyperv: declare KVM_CAP_HYPERV_TLBFLUSH capability (Vitaly Kuznetsov) [Orabug: 28469410]
- KVM: x86: hyperv: simplistic HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE}_EX implementation (Vitaly Kuznetsov) [Orabug: 28469410]
- KVM: x86: hyperv: simplistic HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE} implementation (Vitaly Kuznetsov) [Orabug: 28469410]
- KVM: introduce kvm_make_vcpus_request_mask() API (Vitaly Kuznetsov) [Orabug: 28469410]
- KVM: x86: hyperv: do rep check for each hypercall separately (Vitaly Kuznetsov) [Orabug: 28469410]
- KVM: x86: hyperv: use defines when parsing hypercall parameters (Vitaly Kuznetsov) [Orabug: 28469410]
- KVM: arm/arm64: Bump VGIC_V3_MAX_CPUS to 512 (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Implement KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Add KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Check all vcpu redistributors are set on map_resources (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Check vcpu redist base before registering an iodev (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Remove kvm_vgic_vcpu_early_init (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Helper to register a new redistributor region (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Adapt vgic_v3_check_base to multiple rdist regions (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Revisit Redistributor TYPER last bit computation (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Helper to locate free rdist index (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Replace the single rdist region by a list (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Document KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION (Eric Auger) [Orabug: 28469410]
- KVM: arm/arm64: Set dist->spis to NULL after kfree (Eric Auger) [Orabug: 28469410]
- KVM: arm64: Fold redundant exit code checks out of fixup_guest_exit() (Dave Martin) [Orabug: 28469410]
- KVM: arm64: Remove redundant *exit_code changes in fpsimd_guest_exit() (Dave Martin) [Orabug: 28469410]
- KVM: arm64: Convert lazy FPSIMD context switch trap to C (Dave Martin) [Orabug: 28469410]
- KVM: arm/arm64: Introduce kvm_arch_vcpu_run_pid_change (Christoffer Dall) [Orabug: 28469410]
- KVM: x86: Expose CLDEMOTE CPU feature to guest VM (Jingqi Liu) [Orabug: 28469410]
- x86/cpufeatures: Enumerate cldemote instruction (Fenghua Yu) [Orabug: 28469410]
- KVM: nVMX: Emulate L1 individual-address invvpid by L0 individual-address invvpid (Liran Alon) [Orabug: 28469410]
- KVM: nVMX: Don't flush TLB when vmcs12 uses VPID (Liran Alon) [Orabug: 28469410]
- KVM: nVMX: Use vmx local var for referencing vpid02 (Liran Alon) [Orabug: 28469410]
- KVM: x86: prevent integer overflows in KVM_MEMORY_ENCRYPT_REG_REGION (Dan Carpenter) [Orabug: 28469410]
- KVM: x86: remove obsolete EXPORT... of handle_mmio_page_fault (Sean Christopherson) [Orabug: 28469410]
- KVM: nVMX: Ensure that VMCS12 field offsets do not change (Jim Mattson) [Orabug: 28469410]
- KVM: nVMX: Restore the VMCS12 offsets for v4.0 fields (Jim Mattson) [Orabug: 28469410]
- KVM: x86: use timespec64 for KVM_HC_CLOCK_PAIRING (Arnd Bergmann) [Orabug: 28469410]
- kvm: nVMX: Use nested_run_pending rather than from_vmentry (Jim Mattson) [Orabug: 28469410]
- KVM: nVMX: sync vmcs02 segment regs prior to vmx_set_cr0 (Sean Christopherson) [Orabug: 28469410]
- KVM: PPC: Reimplement LOAD_VMX/STORE_VMX instruction mmio emulation with analyse_instr() input (Simon Guo) [Orabug: 28469410]
- KVM: PPC: Expand mmio_vsx_copy_type to cover VMX load/store element types (Simon Guo) [Orabug: 28469410]
- KVM: PPC: Reimplement LOAD_VSX/STORE_VSX instruction mmio emulation with analyse_instr() input (Simon Guo) [Orabug: 28469410]
- KVM: PPC: Reimplement LOAD_FP/STORE_FP instruction mmio emulation with analyse_instr() input (Simon Guo) [Orabug: 28469410]
- KVM: PPC: Add giveup_ext() hook to PPC KVM ops (Simon Guo) [Orabug: 28469410]
- KVM: PPC: Reimplement non-SIMD LOAD/STORE instruction mmio emulation with analyse_instr() input (Simon Guo) [Orabug: 28469410]
- KVM: PPC: Add KVMPPC_VSX_COPY_WORD_LOAD_DUMP type support for mmio emulation (Simon Guo) [Orabug: 28469410]
- arm64: KVM: Use lm_alias() for kvm_ksym_ref() (Mark Rutland) [Orabug: 28469410]
- KVM: PPC: Book3S HV: Lockless tlbie for HPT hcalls (Nicholas Piggin) [Orabug: 28469410]
- KVM: PPC: Fix a mmio_host_swabbed uninitialized usage issue (Simon Guo) [Orabug: 28469410]
- KVM: s390: vsie: simplify < 8k address checks (David Hildenbrand) [Orabug: 28469410]
- KVM: s390: generalize kvm_s390_get_tod_clock_ext() (David Hildenbrand) [Orabug: 28469410]
- KVM: s390: reset crypto attributes for all vcpus (Tony Krowiak) [Orabug: 28469410]
- KVM: PPC: Book3S: Change return type to vm_fault_t (Souptick Joarder) [Orabug: 28469410]
- KVM: PPC: Book3S: Check KVM_CREATE_SPAPR_TCE_64 parameters (Alexey Kardashevskiy) [Orabug: 28469410]
- KVM: PPC: Book3S: Allow backing bigger guest IOMMU pages with smaller physical pages (Alexey Kardashevskiy) [Orabug: 28469410]
- KVM: PPC: Book3S: Use correct page shift in H_STUFF_TCE (Alexey Kardashevskiy) [Orabug: 28469410]
- KVM: PPC: Book3S HV: Fix inaccurate comment (Paul Mackerras) [Orabug: 28469410]
- KVM: PPC: Book3S HV: Set RWMR on POWER8 so PURR/SPURR count correctly (Paul Mackerras) [Orabug: 28469410]
- KVM: PPC: Book3S HV: Add 'online' register to ONE_REG interface (Paul Mackerras) [Orabug: 28469410]
- KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions (Paul Mackerras) [Orabug: 28469410]
- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (Paul Mackerras) [Orabug: 28469410]
- torture: Make kvm-find-errors.sh find build warnings (Paul E. McKenney) [Orabug: 28469410]
- rcutorture: Abbreviate kvm.sh summary lines (Paul E. McKenney) [Orabug: 28469410]
- rcutorture: Print end-of-test state in kvm.sh summary (Paul E. McKenney) [Orabug: 28469410]
- torture: Fold parse-torture.sh into parse-console.sh (Paul E. McKenney) [Orabug: 28469410]
- torture: Add a script to edit output from failed runs (Paul E. McKenney) [Orabug: 28469410]
- arm64: Remove duplicate include (Vincenzo Frascino) [Orabug: 28469410]
- kvm: mmu: Don't expose private memslots to L2 (Jim Mattson) [Orabug: 28469410]
- kvm: mmu: Add guest_mode to kvm_mmu_page_role (Jim Mattson) [Orabug: 28469410]
- kvm: nVMX: Eliminate APIC access page sharing between L1 and L2 (Jim Mattson) [Orabug: 28469410]
- kvm: vmx: Basic APIC virtualization controls have three settings (Jim Mattson) [Orabug: 28469410]
- kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use (Junaid Shahid) [Orabug: 28469410]
- kvm: vmx: Introduce lapic_mode enumeration (Jim Mattson) [Orabug: 28469410]
- KVM: x86: VMX: hyper-v: Enlightened MSR-Bitmap support (Vitaly Kuznetsov) [Orabug: 28469410]
- kvm: x86: Refactor mmu_free_roots() (Junaid Shahid) [Orabug: 28469410]
- powerpc64/ftrace: Disable ftrace during kvm entry/exit (Naveen N. Rao) [Orabug: 28469410]
- x86/headers/UAPI: Move DISABLE_EXITS KVM capability bits to the UAPI (KarimAllah Ahmed) [Orabug: 28469410]
- xen-netfront: Update features after registering netdev (Ross Lagerwall) [Orabug: 28469410]
- xen-netfront: Fix mismatched rtnl_unlock (Ross Lagerwall) [Orabug: 28469410]
- xen/grant-table: Export gnttab_{alloc|free}_pages as GPL (Oleksandr Andrushchenko) [Orabug: 28469410]
- xen: share start flags between PV and PVH (Roger Pau Monne) [Orabug: 28469410]
- xen/PVH: Make GDT selectors PVH-specific (Boris Ostrovsky) [Orabug: 28469410]
- xen/store: do not store local values in xen_start_info (Roger Pau Monne) [Orabug: 28469410]
- xen-netfront: fix xennet_start_xmit()'s return type (Luc Van Oostenryck) [Orabug: 28469410]
- xen/privcmd: add IOCTL_PRIVCMD_MMAP_RESOURCE (Paul Durrant) [Orabug: 28469410]
- x86/xen/efi: Initialize UEFI secure boot state during dom0 boot (Daniel Kiper) [Orabug: 28469410]
- hv_netvsc: Fix napi reschedule while receive completion is busy (Haiyang Zhang) [Orabug: 28469410]
- x86/hyper-v: Fix the circular dependency in IPI enlightenment (K. Y. Srinivasan) [Orabug: 28469410]
- hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (Haiyang Zhang) [Orabug: 28469410]
- hv_netvsc: move VF to same namespace as netvsc device (Stephen Hemminger) [Orabug: 28469410]
- hv_netvsc: drop common code until callback model fixed (Stephen Hemminger) [Orabug: 28469410]
- PCI: Initialize endpoint library before controllers (Alan Douglas) [Orabug: 28469410]
- PCI: Collect all native drivers under drivers/pci/controller/ (Shawn Lin) [Orabug: 28469410]
- PCI/IOV: Add pci-pf-stub driver for PFs that only enable VFs (Alexander Duyck) [Orabug: 28469410]
- PCI: Tidy Makefiles (Bjorn Helgaas) [Orabug: 28469410]
- PCI: cadence: Add EndPoint Controller driver for Cadence PCIe controller (Cyrille Pitchen) [Orabug: 28469410]
- PCI: cadence: Add host driver for Cadence PCIe controller (Cyrille Pitchen) [Orabug: 28469410]
- PCI: Regroup all PCI related entries into drivers/pci/Makefile (Cyrille Pitchen) [Orabug: 28469410]
- x86/PCI: Remove unused HyperTransport interrupt support (Bjorn Helgaas) [Orabug: 28469410]
- PCI: Move pci_hp_add_bridge() to drivers/pci/probe.c (Mika Westerberg) [Orabug: 28469410]
- netvsc: refactor notifier/event handling code to use the failover framework (Sridhar Samudrala) [Orabug: 28469410]
- x86/hyper-v: move struct hv_flush_pcpu{,ex} definitions to common header (Vitaly Kuznetsov) [Orabug: 28469410]
- PCI: hv: Do not wait forever on a device that has disappeared (Dexuan Cui) [Orabug: 28469410]
- hv_netvsc: fix bogus ifalias on network device (Stephen Hemminger) [Orabug: 28469410]
- PCI: hv: Use list_for_each_entry() (Stephen Hemminger) [Orabug: 28469410]
- PCI: hv: Convert remove_lock to refcount (Stephen Hemminger) [Orabug: 28469410]
- PCI: hv: Remove unused reason for refcount handler (Stephen Hemminger) [Orabug: 28469410]
- hv_netvsc: Add handlers for ethtool get/set msg level (Haiyang Zhang) [Orabug: 28469410]
- x86/Hyper-V/hv_apic: Build the Hyper-V APIC conditionally (Thomas Gleixner) [Orabug: 28469410]
- x86/Hyper-V/hv_apic: Include asm/apic.h (Thomas Gleixner) [Orabug: 28469410]
- X86/Hyper-V: Consolidate the allocation of the hypercall input page (K. Y. Srinivasan) [Orabug: 28469410]
- X86/Hyper-V: Consolidate code for converting cpumask to vpset (K. Y. Srinivasan) [Orabug: 28469410]
- X86/Hyper-V: Enhanced IPI enlightenment (K. Y. Srinivasan) [Orabug: 28469410]
- X86/Hyper-V: Enable IPI enlightenments (K. Y. Srinivasan) [Orabug: 28469410]
- X86/Hyper-V: Enlighten APIC access (K. Y. Srinivasan) [Orabug: 28469410]
- scsi: storvsc: Avoid allocating memory for temp cpumasks (Michael Kelley) [Orabug: 28469410]
- Drivers: hv: vmbus: Removed an unnecessary cast from void * (Dexuan Cui) [Orabug: 28469410]
- doc: fix sysfs ABI documentation (Stephen Hemminger) [Orabug: 28469410]
- Drivers: hv: vmbus: enable VMBus protocol version 5.0 (Dexuan Cui) [Orabug: 28469410]
- hv_netvsc: typo in NDIS RSS parameters structure (Stephen Hemminger) [Orabug: 28469410]
- PCI: hv: Make sure the bus domain is really unique (Sridhar Pitchai) [Orabug: 28469410]
- hv_netvsc: simplify receive side calling arguments (Stephen Hemminger) [Orabug: 28469410]
- hv_netvsc: select needed ucs2_string routine (Stephen Hemminger) [Orabug: 28469410]
- scsi: storvsc: Select channel based on available percentage of ring buffer to write (Long Li) [Orabug: 28469410]
- scsi: storsvc: don't set a bounce limit (Christoph Hellwig) [Orabug: 28469410]
- hv_netvsc: Add NetVSP v6 and v6.1 into version negotiation (Haiyang Zhang) [Orabug: 28469410]
- hv_netvsc: propogate Hyper-V friendly name into interface alias (Stephen Hemminger) [Orabug: 28469410]
- scsi: netvsc: Use the vmbus function to calculate ring buffer percentage (Long Li) [Orabug: 28469410]
- scsi: vmbus: Add function to report available ring buffer to write in total ring size percentage (Long Li) [Orabug: 28469410]
- RDMA/core: Rate limit MAD error messages (Parav Pandit) [Orabug: 27796727]
- RDMA/core: Fail early if unsupported QP is provided (Parav Pandit) [Orabug: 27796727]
-
Tue Sep 11 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1837.el7uek]
- rds: CVE-2018-7492: Fix NULL pointer dereference in __rds_rdma_map (Håkon Bugge) [Orabug: 28565415] {CVE-2018-7492}
- locking/qrwlock: Prevent slowpath writers getting held up by fastpath (Will Deacon) [Orabug: 28467517]
- locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks (Will Deacon) [Orabug: 28467517]
- locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock (Will Deacon) [Orabug: 28467517]
- locking/atomic: Add atomic_cond_read_acquire() (Will Deacon) [Orabug: 28467517]
- uek-rpm: support both 4k and 64k page size for aarch64 (Allen Pais) [Orabug: 28526023]
- x86/speculation: Unconditionally fill RSB on context switch (Alejandro Jimenez) [Orabug: 28569500] {CVE-2018-15572}
- arm64: vdso: fix clock_getres for 4GiB-aligned res (Mark Rutland) [Orabug: 28603382]
- dt-bindings/bcm283x: Define polarity of per-cpu interrupts (Stefan Wahren) [Orabug: 28215527]
- irqchip/irq-bcm2836: Add support for DT interrupt polarity (Stefan Wahren) [Orabug: 28215527]
- dt-bindings/bcm2836-l1-intc: Add interrupt polarity support (Stefan Wahren) [Orabug: 28215527]
- sched: use per-cpu variable cpumask_weight_sibling (subhra mazumdar) [Orabug: 28550503]
- x86/smpboot: introduce per-cpu variable for HT siblings (subhra mazumdar) [Orabug: 28550503]
- bnxt_en: Add PHY retry logic. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Add external loopback test to ethtool selftest. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Adjust timer based on ethtool stats-block-usecs settings. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Update firmware interface version to 1.9.2.25. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Add bnxt_en initial params table and register it. (Vasundhara Volam) [Orabug: 28440609]
- bnxt_en: combine 'else if' and 'else' into single branch (YueHaibing) [Orabug: 28440609]
- bnxt_en: remove redundant debug register dma mem allocation (YueHaibing) [Orabug: 28440609]
- bnxt_en: Fix for system hang if request_irq fails (Vikas Gupta) [Orabug: 28440609]
- bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Support clearing of the IFF_BROADCAST flag. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Always set output parameters in bnxt_get_max_rings(). (Michael Chan) [Orabug: 28440609]
- bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Fix the vlan_tci exact match check. (Venkat Duvvuru) [Orabug: 28440609]
- bnxt_en: Always forward VF MAC address to the PF. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported. (Vasundhara Volam) [Orabug: 28440609]
- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Fix firmware message delay loop regression. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Reserve rings at driver open if none was reserved at probe time. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Reserve RSS and L2 contexts for VF. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Don't reserve rings on VF when min rings were not provisioned by PF. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Reserve rings in bnxt_set_channels() if device is down. (Michael Chan) [Orabug: 28440609]
- bnxt_en: add debugfs support for DIM (Andy Gospodarek) [Orabug: 28440609]
- bnxt_en: reduce timeout on initial HWRM calls (Andy Gospodarek) [Orabug: 28440609]
- bnxt_en: Increase RING_IDLE minimum threshold to 50 (Andy Gospodarek) [Orabug: 28440609]
- bnxt_en: Do not allow VF to read EEPROM. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Display function level rx/tx_discard_pkts via ethtool (Vasundhara Volam) [Orabug: 28440609]
- bnxt_en: Simplify ring alloc/free error messages. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Do not set firmware time from VF driver on older firmware. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Check the lengths of encapsulated firmware responses. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Remap TC to hardware queues when configuring PFC. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Add TC to hardware QoS queue mapping logic. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Fix memory fault in bnxt_ethtool_init() (Vasundhara Volam) [Orabug: 28440609]
- bpf: make bnxt compatible w/ bpf_xdp_adjust_tail (Nikita V. Shirokov) [Orabug: 28440609]
- bnxt_en: Fix NULL pointer dereference at bnxt_free_irq(). (Michael Chan) [Orabug: 28440609]
- bnxt_en: Need to include RDMA rings in bnxt_check_rings(). (Michael Chan) [Orabug: 28440609]
- bnxt_en: Support max-mtu with VF-reps (Sriharsha Basavapatna) [Orabug: 28440609]
- bnxt_en: Ignore src port field in decap filter nodes (Sriharsha Basavapatna) [Orabug: 28440609]
- bnxt_en: do not allow wildcard matches for L2 flows (Andy Gospodarek) [Orabug: 28440609]
- bnxt_en: Fix ethtool -x crash when device is down. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Add ULP calls to stop and restart IRQs. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Reserve completion rings and MSIX for bnxt_re RDMA driver. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Refactor bnxt_need_reserve_rings(). (Michael Chan) [Orabug: 28440609]
- bnxt_en: Add IRQ remapping logic. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Change IRQ assignment for RDMA driver. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Improve ring allocation logic. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Improve valid bit checking in firmware response message. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Improve resource accounting for SRIOV. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Check max_tx_scheduler_inputs value from firmware. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Add extended port statistics support (Vasundhara Volam) [Orabug: 28440609]
- bnxt_en: Include additional hardware port statistics in ethtool -S. (Vasundhara Volam) [Orabug: 28440609]
- bnxt_en: Add support for ndo_set_vf_trust (Vasundhara Volam) [Orabug: 28440609]
- bnxt_en: fix clear flags in ethtool reset handling (Scott Branden) [Orabug: 28440609]
- bnxt_en: Use a dedicated VNIC mode for RDMA. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Adjust default rings for multi-port NICs. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Update firmware interface to 1.9.1.15. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (Sinan Kaya) [Orabug: 28440609]
- bnxt_en: close & open NIC, only when the interface is in running state. (Venkat Duvvuru) [Orabug: 28440609]
- bnxt_en: Return standard Linux error codes for hwrm flow cmds. (Venkat Duvvuru) [Orabug: 28440609]
- bnxt_en: Fix regressions when setting up MQPRIO TX rings. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Pass complete VLAN TCI to the stack. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Remove unwanted ovs-offload messages in some conditions (Sriharsha Basavapatna) [Orabug: 28440609]
- bnxt_en: Fix vnic accounting in the bnxt_check_rings() path. (Eddie Wai) [Orabug: 28440609]
- bnxt_en: Refactor the functions to reserve hardware rings. (Michael Chan) [Orabug: 28440609]
- bnxt_en: cleanup DIM work on device shutdown (Andy Gospodarek) [Orabug: 28440609]
- bnxt: use tc_cls_can_offload_and_chain0() (Jakub Kicinski) [Orabug: 28440609]
- bnxt_en: don't update cpr->rx_bytes with uninitialized length len (Colin Ian King) [Orabug: 28440609]
- bnxt_en: add support for software dynamic interrupt moderation (Andy Gospodarek) [Orabug: 28440609]
- bnxt_en: setup xdp_rxq_info (Jesper Dangaard Brouer) [Orabug: 28440609]
- bnxt: add bnxt_compat.c (Brian Maly) [Orabug: 28440609]
- ethernet/broadcom: Use zeroing memory allocator than allocator/memset (Himanshu Jha) [Orabug: 28440609]
- bnxt_en: Use NETIF_F_GRO_HW. (Michael Chan) [Orabug: 28440609]
- bnxt_en: Add ETH_RESET_AP support (Brian Maly) [Orabug: 28440609]
- bnxt: add bnxt_compat.h (Brian Maly)
- bnxt: delete some unreachable code (Dan Carpenter) [Orabug: 28440609]
- bnxt_en: alloc tc_info{} struct only when tc flower is enabled (Sathya Perla) [Orabug: 28440609]
- bnxt: Convert ndo_setup_tc offloads to block callbacks (Jiri Pirko) [Orabug: 28440609]
- Linux 4.14.67 (Greg Kroah-Hartman)
- reiserfs: fix broken xattr handling (heap corruption, bad retval) (Jann Horn)
- i2c: imx: Fix race condition in dma read (Esben Haabendal)
- i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes (Hans de Goede)
- PCI: pciehp: Fix unprotected list iteration in IRQ handler (Lukas Wunner)
- PCI: pciehp: Fix use-after-free on unplug (Lukas Wunner)
- PCI: Skip MPS logic for Virtual Functions (VFs) (Myron Stowe)
- PCI: hotplug: Don't leak pci_slot on registration failure (Lukas Wunner)
- parisc: Remove unnecessary barriers from spinlock.h (John David Anglin)
- net/smc: no shutdown in state SMC_LISTEN (Ursula Braun)
- packet: refine ring v3 block size test to hold one frame (Willem de Bruijn)
- netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state (Florian Westphal)
- xfrm_user: prevent leaking 2 bytes of kernel memory (Eric Dumazet)
- parisc: Remove ordered stores from syscall.S (John David Anglin)
- f2fs: sanity check for total valid node blocks (Jaegeuk Kim)
- f2fs: return error during fill_super (Jaegeuk Kim)
- KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer (Paolo Bonzini)
- nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD (Roland Dreier)
- ARM: dts: imx6: RDU2: fix irq type for mv88e6xxx switch (Uwe Kleine-König)
- ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon 6th systems (Robin H. Johnson)
- soc: imx: gpc: restrict register range for regmap access (Anson Huang)
- tcp: identify cryptic messages as TCP seq # bugs (Randy Dunlap)
- net: qca_spi: Fix log level if probe fails (Stefan Wahren)
- net: qca_spi: Make sure the QCA7000 reset is triggered (Stefan Wahren)
- net: qca_spi: Avoid packet drop during initial sync (Stefan Wahren)
- PCI: versatile: Fix I/O space page leak (Sergei Shtylyov)
- PCI: OF: Fix I/O space page leak (Sergei Shtylyov)
- kvmclock: fix TSC calibration for nested guests (Peng Hao)
- net: usb: rtl8150: demote allmulti message to dev_dbg() (David Lechner)
- octeon_mgmt: Fix MIX registers configuration on MTU setup (Alexander Sverdlin)
- btrfs: scrub: Don't use inode page cache in scrub_handle_errored_block() (Qu Wenruo)
- ibmvnic: Fix error recovery on login failure (John Allen)
- net/ethernet/freescale/fman: fix cross-build error (Randy Dunlap)
- hv/netvsc: fix handling of fallback to single queue mode (Stephen Hemminger)
- drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() (Dan Carpenter)
- pinctrl: nsp: Fix potential NULL dereference (Wei Yongjun)
- pinctrl: nsp: off by ones in nsp_pinmux_enable() (Dan Carpenter)
- pinctrl: ingenic: Fix inverted direction for < JZ4770 (Paul Cercueil)
- tcp: remove DELAYED ACK events in DCTCP (Yuchung Cheng)
- qlogic: check kstrtoul() for errors (Dan Carpenter)
- packet: reset network header if packet shorter than ll reserved space (Willem de Bruijn)
- kbuild: suppress warnings from 'getconf LFS_*' (Masahiro Yamada)
- tools: build: Use HOSTLDFLAGS with fixdep (Laura Abbott)
- ixgbe: Be more careful when modifying MAC filters (Alexander Duyck)
- ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller (Adam Ford)
- ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of BTB) for secondary cores (Nishanth Menon)
- ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot (Steven Rostedt (VMware))
- RDMA/mlx5: Fix memory leak in mlx5_ib_create_srq() error path (Kamal Heib)
- nfit: fix unchecked dereference in acpi_nfit_ctl (Dave Jiang)
- perf script python: Fix dict reference counting (Janne Huttunen)
- perf tools: Fix compilation errors on gcc8 (Jiri Olsa)
- perf llvm-utils: Remove bashism from kernel include fetch script (Kim Phillips)
- scsi: qedi: Send driver state to MFW (Manish Rangankar)
- scsi: qedf: Send the driver state to MFW (Saurav Kashyap)
- bnxt_en: Fix for system hang if request_irq fails (Vikas Gupta)
- bnxt_en: Always set output parameters in bnxt_get_max_rings(). (Michael Chan)
- bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic. (Michael Chan)
- ARC: Improve cmpxchg syscall implementation (Peter Zijlstra)
- netfilter: nf_conntrack: Fix possible possible crash on module loading. (Andrey Ryabinin)
- netfilter: nft_compat: explicitly reject ERROR and standard target (Florian Westphal)
- drm/armada: fix irq handling (Russell King)
- drm/armada: fix colorkey mode property (Russell King)
- drm/tegra: Fix comparison operator for buffer size (Mikko Perttunen)
- gpu: host1x: Check whether size of unpin isn't 0 (Dmitry Osipenko)
- ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem (Stefan Schmidt)
- ieee802154: at86rf230: use __func__ macro for debug messages (Stefan Schmidt)
- ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem (Stefan Schmidt)
- nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us (Douglas Anderson)
- net/sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used (Davide Caratti)
- ARM: pxa: irq: fix handling of ICMR registers in suspend/resume (Daniel Mack)
- ravb: fix invalid context bug while changing link options by ethtool (Vladimir Zapolskiy)
- ravb: fix invalid context bug while calling auto-negotiation by ethtool (Vladimir Zapolskiy)
- sh_eth: fix invalid context bug while changing link options by ethtool (Vladimir Zapolskiy)
- sh_eth: fix invalid context bug while calling auto-negotiation by ethtool (Vladimir Zapolskiy)
- net: qrtr: Broadcast messages only from control port (Arun Kumar Neelakantam)
- ipv6: make ipv6_renew_options() interrupt/kernel safe (Paul Moore)
- netfilter: x_tables: set module owner for icmp(6) matches (Florian Westphal)
- ieee802154: 6lowpan: set IFLA_LINK (Lubomir Rintel)
- samples/bpf: Check the error of write() and read() (Taeung Song)
- samples/bpf: Check the result of system() (Taeung Song)
- samples/bpf: add missing <linux/if_vlan.h> (Taeung Song)
- drm/bridge/sii8620: Fix display of packed pixel modes (Maciej Purski)
- smsc75xx: Add workaround for gigabit link up hardware errata. (Yuiko Oshino)
- kasan: fix shadow_size calculation error in kasan_module_alloc (Zhen Lei)
- tracing: Use __printf markup to silence compiler (Mathieu Malaterre)
- bpf: hash map: decrement counter on error (Mauricio Vasquez B)
- ARM: imx_v4_v5_defconfig: Select ULPI support (Fabio Estevam)
- ARM: imx_v6_v7_defconfig: Select ULPI support (Fabio Estevam)
- HID: wacom: Correct touch maximum XY of 2nd-gen Intuos (Jason Gerecke)
- x86/mm/32: Initialize the CR4 shadow before __flush_tlb_all() (Zhenzhong Duan)
- drm/amdgpu: fix swapped emit_ib_size in vce3 (Alex Deucher)
- ipvlan: call dev_change_flags when ipvlan mode is reset (Hangbin Liu)
- objtool: Support GCC 8 '-fnoreorder-functions' (Josh Poimboeuf)
- m68k: fix "bad page state" oops on ColdFire boot (Greg Ungerer)
- openrisc: entry: Fix delay slot exception detection (Stafford Horne)
- acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value (Dave Jiang)
- dpaa_eth: DPAA SGT needs to be 256B (Madalin Bucur)
- fsl/fman: fix parser reporting bad checksum on short frames (Madalin Bucur)
- bnx2x: Fix receiving tx-timeout in error or recovery state. (Sudarsana Reddy Kalluru)
- PCI: faraday: Add missing of_node_put() (Nicholas Mc Guire)
- PCI: xilinx-nwl: Add missing of_node_put() (Nicholas Mc Guire)
- PCI: xilinx: Add missing of_node_put() (Nicholas Mc Guire)
- bpf, s390: fix potential memleak when later bpf_jit_prog fails (Daniel Borkmann)
- drbd: Fix drbd_request_prepare() discard handling (Bart Van Assche)
- drm/exynos: decon5433: Fix WINCONx reset value (Marek Szyprowski)
- drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes (Marek Szyprowski)
- drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes (Marek Szyprowski)
- nl80211: check nla_parse_nested() return values (Johannes Berg)
- nl80211: relax ht operation checks for mesh (Bob Copeland)
- dev-dax: check_vma: ratelimit dev_info-s (Jeff Moyer)
- md/raid10: fix that replacement cannot complete recovery after reassemble (BingJing Chang)
- ath10k: update the phymode along with bandwidth change request (Ryan Hsu)
- dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate() (Dan Carpenter)
- dmaengine: pl330: report BURST residue granularity (Marek Szyprowski)
- ARM64: dts: meson-gxl: fix Mali GPU compatible string (Martin Blumenstingl)
- ARM: dts: da850: Fix interrups property for gpio (Keerthy)
- selftests/x86/sigreturn: Do minor cleanups (Andy Lutomirski)
- selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs (Andy Lutomirski)
- nfp: cast sizeof() to int when comparing with error code (Chengguang Xu)
- net/mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager (Eli Cohen)
- ceph: fix dentry leak in splice_dentry() (Yan, Zheng)
- netfilter: nf_log: fix uninit read in nf_log_proc_dostring (Jann Horn)
- ARM: davinci: board-da850-evm: fix WP pin polarity for MMC/SD (Adam Ford)
- perf bench: Fix numa report output code (Jiri Olsa)
- perf tools: Fix a clang 7.0 compilation error (Yonghong Song)
- perf report powerpc: Fix crash if callchain is empty (Sandipan Das)
- perf test session topology: Fix test on s390 (Thomas Richter)
- perf record: Support s390 random socket_id assignment (Thomas Richter)
- kconfig: fix line numbers for if-entries in menu tree (Dirk Gouders)
- typec: tcpm: Fix a msecs vs jiffies bug (Dan Carpenter)
- NFC: pn533: Fix wrong GFP flag usage (Hans de Goede)
- usb: xhci: increase CRS timeout value (Ajay Gupta)
- usb: xhci: remove the code build warning (Dongjiu Geng)
- ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl (Takashi Iwai)
- ARM: dts: am437x: make edt-ft5x06 a wakeup source (Daniel Mack)
- brcmfmac: stop watchdog before detach and free everything (Michael Trimarchi)
- iio: pressure: bmp280: fix relative humidity unit (Tomasz Duszynski)
- cxgb4: when disabling dcb set txq dcb priority to 0 (Ganesh Goudar)
- batman-adv: Fix multicast TT issues with bogus ROAM flags (Linus Lüssing)
- batman-adv: Avoid storing non-TT-sync flags on singular entries too (Linus Lüssing)
- batman-adv: Fix bat_v best gw refcnt after netlink dump (Sven Eckelmann)
- batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump (Sven Eckelmann)
- arm64: dts: msm8916: fix Coresight ETF graph connections (Rob Herring)
- Smack: Mark inode instant in smack_task_to_inode (Casey Schaufler)
- ipv6: mcast: fix unsolicited report interval after receiving querys (Hangbin Liu)
- x86/microcode/intel: Fix memleak in save_microcode_patch() (Zhenzhong Duan)
- mtd: dataflash: Use ULL suffix for 64-bit constants (Geert Uytterhoeven)
- selftests: bpf: notification about privilege required to run test_kmod.sh testing script (Jeffrin Jose T)
- locking/lockdep: Do not record IRQ state within lockdep code (Steven Rostedt (VMware))
- drm/bridge/sii8620: fix display of packed pixel modes in MHL2 (Maciej Purski)
- KVM: arm/arm64: Drop resource size check for GICV window (Ard Biesheuvel)
- sctp: fix erroneous inc of snmp SctpFragUsrMsgs (Marcelo Ricardo Leitner)
- net: davinci_emac: match the mdio device against its compatible if possible (Bartosz Golaszewski)
- nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag. (Doron Roberts-Kedes)
- ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP (Alexey Brodkin)
- block: sed-opal: Fix a couple off by one bugs (Dan Carpenter)
- nvmet: reset keep alive timer in controller enable (Max Gurtuvoy)
- net: stmmac: socfpga: add additional ocp reset line for Stratix10 (Dinh Nguyen)
- net: propagate dev_get_valid_name return code (Li RongQing)
- net: hamradio: use eth_broadcast_addr (Stefan Agner)
- enic: initialize enic->rfs_h.lock in enic_probe (Govindarajulu Varadarajan)
- qed: Do not advertise DCBX_LLD_MANAGED capability. (Sudarsana Reddy Kalluru)
- qed: Add sanity check for SIMD fastpath handler. (Sudarsana Reddy Kalluru)
- qed: Fix possible memory leak in Rx error path handling. (Sudarsana Reddy Kalluru)
- arm64: make secondary_start_kernel() notrace (Zhizhou Zhang)
- arm64: dma-mapping: clear buffers allocated with FORCE_CONTIGUOUS flag (Marek Szyprowski)
- xen/scsiback: add error handling for xenbus_printf (Zhouyang Jia)
- scsi: xen-scsifront: add error handling for xenbus_printf (Zhouyang Jia)
- pNFS: Always free the session slot on error in nfs4_layoutget_handle_exception (Trond Myklebust)
- xen: add error handling for xenbus_printf (Zhouyang Jia)
- dwc2: gadget: Fix ISOC IN DDMA PID bitfield value calculation (Minas Harutyunyan)
- usb: gadget: dwc2: fix memory leak in gadget_init() (Grigor Tovmasyan)
- usb: gadget: composite: fix delayed_status race condition when set_interface (Chunfeng Yun)
- usb: dwc2: fix isoc split in transfer with no data (William Wu)
- usb: dwc2: alloc dma aligned buffer for isoc split in (William Wu)
- libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store() (John Garry)
- IB/rxe: Fix missing completion for mem_reg work requests (Vijay Immanuel)
- drm/arm/malidp: Preserve LAYER_FORMAT contents when setting format (Ayan Kumar Halder)
- drm: mali-dp: Enable Global SE interrupts mask for DP500 (Alison Wang)
- drivers/perf: xgene_pmu: Fix IOB SLOW PMU parser error (Hoan Tran)
- arm64: dts: Stingray: Fix I2C controller interrupt type (Ray Jui)
- arm64: dts: ns2: Fix PCIe controller interrupt type (Ray Jui)
- arm64: dts: ns2: Fix I2C controller interrupt type (Ray Jui)
- arm64: dts: specify 1.8V EMMC capabilities for bcm958742t (Scott Branden)
- arm64: dts: specify 1.8V EMMC capabilities for bcm958742k (Scott Branden)
- ARM: dts: Cygnus: Fix PCIe controller interrupt type (Ray Jui)
- ARM: dts: Cygnus: Fix I2C controller interrupt type (Ray Jui)
- ARM: dts: BCM5301x: Fix i2c controller interrupt type (Florian Fainelli)
- ARM: dts: NSP: Fix PCIe controllers interrupt types (Florian Fainelli)
- ARM: dts: NSP: Fix i2c controller interrupt type (Florian Fainelli)
- selftests: sync: add config fragment for testing sync framework (Fathi Boudra)
- selftests: vm: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: zram: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: user: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: sysctl: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: static_keys: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: pstore: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- netfilter: nf_ct_helper: Fix possible panic after nf_conntrack_helper_unregister (Gao Feng)
- netfilter: ipv6: nf_defrag: reduce struct net memory waste (Eric Dumazet)
- ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th (Mika Westerberg)
- usb: dwc3: of-simple: fix use-after-free on remove (Johan Hovold)
- usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc() (Minas Harutyunyan)
- usb: gadget: ffs: Fix BUG when userland exits with submitted AIO transfers (Vincent Pelletier)
- usb: dwc3: pci: add support for Intel IceLake (Heikki Krogerus)
- soc: imx: gpcv2: correct PGC offset (Anson Huang)
- hwmon: (nct6775) Fix loop limit (Guenter Roeck)
- ARC: Explicitly add -mmedium-calls to CFLAGS (Alexey Brodkin)
- drm/bridge/sii8620: fix potential buffer overflow (Maciej Purski)
- drm/bridge/sii8620: fix loops in EDID fetch logic (Andrzej Hajda)
- IB/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()' (Christophe Jaillet)
- Input: synaptics-rmi4 - fix axis-swap behavior (Lucas Stach)
- perf tools: Fix error index for pmu event parser (Jiri Olsa)
- vfio: ccw: fix error return in vfio_ccw_sch_event (Dong Jia Shi)
- arm: dts: armada: Fix "#cooling-cells" property's name (Viresh Kumar)
- pty: fix O_CLOEXEC for TIOCGPTPEER (Matthijs van Duin)
- EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] (Takashi Iwai)
- drm/i915/kvmgt: Fix potential Spectre v1 (Gustavo A. R. Silva)
- ext4: fix spectre gadget in ext4_mb_regular_allocator() (Jeremy Cline)
-
Tue Sep 04 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1835.el7uek]
- usb: xhci: do not create and register shared_hcd when USB3.0 is disabled (Tung Nguyen) [Orabug: 27628252]
- x86/xen: Calculate __max_logical_packages on PV domains (Prarit Bhargava) [Orabug: 28476573]
- x86/pti: Don't report XenPV as vulnerable (Jiri Kosina) [Orabug: 28476581]
- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (Andi Kleen) [Orabug: 28488797] {CVE-2018-3620}
- x86/speculation/l1tf: Suggest what to do on systems with too much RAM (Vlastimil Babka) [Orabug: 28488797] {CVE-2018-3620}
- x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (Vlastimil Babka) [Orabug: 28488797] {CVE-2018-3620}
- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (Vlastimil Babka) [Orabug: 28488797] {CVE-2018-3620}
- x86/spectre: Add missing family 6 check to microcode check (Andi Kleen) [Orabug: 28488797] {CVE-2018-3620}
- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled (Thomas Gleixner) [Orabug: 28488797] {CVE-2018-3646}
- Revert "uek-rpm: support both 4k and 64k page size for aarch64" (Jack Vogel)
- uek-rpm: Disable F2FS in the UEK5 config (Victor Erminpour) [Orabug: 28570381]
- x86/spec_ctrl: Only set SPEC_CTRL_IBRS_FIRMWARE if IBRS is actually in use (Patrick Colp) [Orabug: 28274907]
- net/mlx5e: Cleanup of dcbnl related fields (Huy Nguyen) [Orabug: 27408474]
- net/mlx5e: Receive buffer support for DCBX (Huy Nguyen) [Orabug: 28102581]
- net/mlx5e: Receive buffer configuration (Huy Nguyen) [Orabug: 28102581]
- net/mlx5: PPTB and PBMC register firmware command support (Huy Nguyen) [Orabug: 28102581]
- net/mlx5: Add pbmc and pptb in the port_access_reg_cap_mask (Huy Nguyen) [Orabug: 28102581]
- net/mlx5e: Move port speed code from en_ethtool.c to en/port.c (Huy Nguyen) [Orabug: 28102581]
- net/dcb: Add dcbnl buffer attribute (Huy Nguyen) [Orabug: 28102581]
- RDMA/umem: Don't hold mmap_sem for too long (Leon Romanovsky) [Orabug: 28416767]
- PCI: Add ACS quirk for Ampere root ports (Feng Kan) [Orabug: 28368446]
- x86/bugs: rework x86_spec_ctrl_set to make its changes explicit (Daniel Jordan) [Orabug: 28180211]
- x86/bugs: rename ssbd_ibrs_selected to ssbd_userspace_selected (Daniel Jordan) [Orabug: 28180211]
- x86/bugs: x86_spec_ctrl_set may not disable IBRS on kernel idle (Daniel Jordan) [Orabug: 28180211]
- x86/bugs: always use x86_spec_ctrl_base or _priv when setting spec ctrl MSR (Daniel Jordan) [Orabug: 28180211]
- x86/bugs: ssbd_ibrs_selected called prematurely (Daniel Jordan) [Orabug: 28362349]
- xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE (Darrick J. Wong) [Orabug: 28481156]
- uek-rpm: support both 4k and 64k page size for aarch64 (Allen Pais) [Orabug: 28526023]
- ip: discard IPv4 datagrams with overlapping segments. (Peter Oskolkov) [Orabug: 28552922]
- Linux 4.14.66 (Greg Kroah-Hartman)
- cls_matchall: fix tcf_unbind_filter missing (Hangbin Liu)
- isdn: Disable IIOCDBGVAR (Kees Cook)
- Bluetooth: avoid killing an already killed socket (Sudip Mukherjee)
- misc: sram: fix resource leaks in probe error path (Johan Hovold)
- serial: 8250_dw: Add ACPI support for uart on Broadcom SoC (Srinath Mannam)
- serial: 8250_dw: always set baud rate in dw8250_set_termios (Chen Hu)
- serial: 8250_exar: Read INT0 from slave device, too (Aaron Sierra)
- tty: serial: 8250: Revert NXP SC16C2552 workaround (Mark)
- ACPI / PM: save NVS memory for ASUS 1025C laptop (Willy Tarreau)
- USB: option: add support for DW5821e (Aleksander Morgado)
- USB: serial: pl2303: add a new device id for ATEN (Movie Song)
- USB: serial: sierra: fix potential deadlock at close (John Ogness)
- ALSA: vxpocket: Fix invalid endian conversions (Takashi Iwai)
- ALSA: memalloc: Don't exceed over the requested size (Takashi Iwai)
- ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry (Hans de Goede)
- ALSA: cs5535audio: Fix invalid endian conversion (Takashi Iwai)
- ALSA: virmidi: Fix too long output trigger loop (Takashi Iwai)
- ALSA: vx222: Fix invalid endian conversions (Takashi Iwai)
- ALSA: hda - Turn CX8200 into D3 as well upon reboot (Park Ju Hyung)
- ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs (Park Ju Hyung)
- net: aquantia: Fix IFF_ALLMULTI flag functionality (Dmitry Bogdanov)
- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (Xin Long)
- vhost: reset metadata cache when initializing new IOTLB (Jason Wang)
- net_sched: Fix missing res info when create new tc_index filter (Hangbin Liu)
- vsock: split dwork to avoid reinitializations (Cong Wang)
- net_sched: fix NULL pointer dereference when delete tcindex filter (Hangbin Liu)
- llc: use refcount_inc_not_zero() for llc_sap_find() (Cong Wang)
- l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache (Wei Wang)
- dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart() (Alexey Kodanev)
- Linux 4.14.65 (Greg Kroah-Hartman)
- x86/speculation/l1tf: Exempt zeroed PTEs from inversion (Sean Christopherson)
- Linux 4.14.64 (Greg Kroah-Hartman)
- x86/mm: Add TLB purge to free pmd/pte page interfaces (Toshi Kani)
- ioremap: Update pgtable free interfaces with addr (Chintan Pandya)
- Bluetooth: hidp: buffer overflow in hidp_process_report (Mark Salyzyn) {CVE-2018-9363}
- ASoC: Intel: cht_bsw_max98090_ti: Fix jack initialization (Thierry Escande)
- ASoC: msm8916-wcd-digital: fix RX2 MIX1 and RX3 MIX1 (Jean-François Têtu)
- block, bfq: fix wrong init of saved start time for weight raising (Paolo Valente)
- clk: sunxi-ng: Fix missing CLK_SET_RATE_PARENT in ccu-sun4i-a10.c (Alexander Syring)
- ASoC: rsnd: fix ADG flags (Kuninori Morimoto)
- fw_cfg: fix driver remove (Marc-André Lureau)
- sched/debug: Fix task state recording/printout (Thomas Gleixner)
- ACPI / APEI: Remove ghes_ioremap_area (James Morse)
- crypto: skcipher - fix crash flushing dcache in error path (Eric Biggers)
- crypto: skcipher - fix aligning block size in skcipher_copy_iv() (Eric Biggers)
- crypto: ablkcipher - fix crash flushing dcache in error path (Eric Biggers)
- crypto: blkcipher - fix crash flushing dcache in error path (Eric Biggers)
- crypto: vmac - separate tfm and request context (Eric Biggers)
- crypto: vmac - require a block cipher with 128-bit block size (Eric Biggers)
- crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() (Eric Biggers)
- kbuild: verify that $DEPMOD is installed (Randy Dunlap)
- x86/mm: Disable ioremap free page handling on x86-PAE (Toshi Kani)
- x86: i8259: Add missing include file (Guenter Roeck)
- x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled (Guenter Roeck)
- Linux 4.14.63 (Greg Kroah-Hartman)
- x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present (Borislav Petkov)
- x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Jiri Kosina)
- x86/init: fix build with CONFIG_SWAP=n (Vlastimil Babka)
- cpu/hotplug: Non-SMP machines do not make use of booted_once (Abel Vesa)
- x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread (Vlastimil Babka)
- x86/microcode: Allow late microcode loading with SMT disabled (Josh Poimboeuf)
- tools headers: Synchronise x86 cpufeatures.h for L1TF additions (David Woodhouse)
- x86/mm/kmmio: Make the tracer robust against L1TF (Andi Kleen)
- x86/mm/pat: Make set_memory_np() L1TF safe (Andi Kleen)
- x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert (Andi Kleen)
- x86/speculation/l1tf: Invert all not present mappings (Andi Kleen)
- cpu/hotplug: Fix SMT supported evaluation (Thomas Gleixner)
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry (Paolo Bonzini)
- x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Paolo Bonzini)
- x86/speculation: Simplify sysfs report of VMX L1TF vulnerability (Paolo Bonzini)
- KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paolo Bonzini)
- KVM: X86: Allow userspace to define the microcode version (Wanpeng Li)
- KVM: X86: Introduce kvm_get_msr_feature() (Wanpeng Li)
- KVM: SVM: Add MSR-based feature support for serializing LFENCE (Tom Lendacky)
- KVM: x86: Add a framework for supporting MSR-based features (Tom Lendacky)
- Documentation/l1tf: Remove Yonah processors from not vulnerable list (Thomas Gleixner)
- x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() (Nicolai Stange)
- x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d (Nicolai Stange)
- x86: Don't include linux/irq.h from asm/hardirq.h (Nicolai Stange)
- x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d (Nicolai Stange)
- x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 (Nicolai Stange)
- x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() (Nicolai Stange)
- x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' (Nicolai Stange)
- x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() (Nicolai Stange)
- cpu/hotplug: detect SMT disabled by BIOS (Josh Poimboeuf)
- Documentation/l1tf: Fix typos (Tony Luck)
- x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content (Nicolai Stange)
- Documentation: Add section about CPU vulnerabilities (Thomas Gleixner)
- x86/bugs, kvm: Introduce boot-time control of L1TF mitigations (Jiri Kosina)
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (Thomas Gleixner)
- cpu/hotplug: Expose SMT control init function (Jiri Kosina)
- x86/kvm: Allow runtime control of L1D flush (Thomas Gleixner)
- x86/kvm: Serialize L1D flush parameter setter (Thomas Gleixner)
- x86/kvm: Add static key for flush always (Thomas Gleixner)
- x86/kvm: Move l1tf setup function (Thomas Gleixner)
- x86/l1tf: Handle EPT disabled state proper (Thomas Gleixner)
- x86/kvm: Drop L1TF MSR list approach (Thomas Gleixner)
- x86/litf: Introduce vmx status variable (Thomas Gleixner)
- cpu/hotplug: Online siblings when SMT control is turned on (Thomas Gleixner)
- x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Add find_msr() helper function (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Add L1D flush logic (Paolo Bonzini)
- x86/KVM/VMX: Add L1D MSR based flush (Paolo Bonzini)
- x86/KVM/VMX: Add L1D flush algorithm (Paolo Bonzini)
- x86/KVM/VMX: Add module argument for L1TF mitigation (Konrad Rzeszutek Wilk) {CVE-2018-3620}
- x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Konrad Rzeszutek Wilk)
- cpu/hotplug: Boot HT siblings at least once (Thomas Gleixner)
- Revert "x86/apic: Ignore secondary threads if nosmt=force" (Thomas Gleixner)
- x86/speculation/l1tf: Fix up pte->pfn conversion for PAE (Michal Hocko)
- x86/speculation/l1tf: Protect PAE swap entries against L1TF (Vlastimil Babka)
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Borislav Petkov)
- x86/cpufeatures: Add detection of L1D cache flush support. (Konrad Rzeszutek Wilk)
- x86/speculation/l1tf: Extend 64bit swap file size limit (Vlastimil Babka)
- x86/apic: Ignore secondary threads if nosmt=force (Thomas Gleixner)
- x86/cpu/AMD: Evaluate smp_num_siblings early (Thomas Gleixner)
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Borislav Petkov)
- x86/cpu/intel: Evaluate smp_num_siblings early (Thomas Gleixner)
- x86/cpu/topology: Provide detect_extended_topology_early() (Thomas Gleixner)
- x86/cpu/common: Provide detect_ht_early() (Thomas Gleixner)
- x86/cpu/AMD: Remove the pointless detect_ht() call (Thomas Gleixner)
- x86/cpu: Remove the pointless CPU printout (Thomas Gleixner)
- cpu/hotplug: Provide knobs to control SMT (Thomas Gleixner)
- cpu/hotplug: Split do_cpu_down() (Thomas Gleixner)
- cpu/hotplug: Make bringup/teardown of smp threads symmetric (Thomas Gleixner)
- x86/topology: Provide topology_smt_supported() (Thomas Gleixner)
- x86/smp: Provide topology_is_primary_thread() (Thomas Gleixner)
- sched/smt: Update sched_smt_present at runtime (Peter Zijlstra)
- x86/bugs: Move the l1tf function and define pr_fmt properly (Konrad Rzeszutek Wilk)
- x86/speculation/l1tf: Limit swap file size to MAX_PA/2 (Andi Kleen)
- x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Andi Kleen)
- x86/speculation/l1tf: Add sysfs reporting for l1tf (Andi Kleen)
- x86/speculation/l1tf: Make sure the first page is always reserved (Andi Kleen)
- x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation (Andi Kleen)
- x86/speculation/l1tf: Protect swap entries against L1TF (Linus Torvalds)
- x86/speculation/l1tf: Change order of offset/type in swap entry (Linus Torvalds)
- x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT (Andi Kleen)
- x86/irqflags: Provide a declaration for native_save_fl (Nick Desaulniers)
- kprobes/x86: Fix %p uses in error messages (Masami Hiramatsu)
- x86/speculation: Protect against userspace-userspace spectreRSB (Jiri Kosina)
- x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter Zijlstra)
- ARM: dts: imx6sx: fix irq for pcie bridge (Oleksij Rempel)
- Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops (Lukas Wunner)
- Bluetooth: hci_ldisc: Allow sleeping while proto locks are held. (Ronald Tschalär)
- phy: phy-mtk-tphy: use auto instead of force to bypass utmi signals (Chunfeng Yun)
- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (Fabio Estevam)
- fix __legitimize_mnt()/mntput() race (Al Viro)
- fix mntput/mntput race (Al Viro)
- make sure that __dentry_kill() always invalidates d_seq, unhashed or not (Al Viro)
- root dentries need RCU-delayed freeing (Al Viro)
- init: rename and re-order boot_cpu_state_init() (Linus Torvalds)
- scsi: qla2xxx: Fix memory leak for allocating abort IOCB (Quinn Tran)
- scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management enabled (Bart Van Assche)
- xen/netfront: don't cache skb_shinfo() (Juergen Gross)
- stop_machine: Disable preemption after queueing stopper threads (Isaac J. Manjarres)
- Mark HI and TASKLET softirq synchronous (Linus Torvalds)
- kasan: add no_sanitize attribute for clang builds (Andrey Konovalov)
- scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity (Ming Lei)
- scsi: core: introduce force_blk_mq (Ming Lei)
- scsi: hpsa: fix selection of reply queue (Ming Lei)
- parisc: Define mb() and add memory barriers to assembler unlock sequences (John David Anglin)
- parisc: Enable CONFIG_MLONGCALLS by default (Helge Deller)
- Linux 4.14.62 (Greg Kroah-Hartman)
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size (Shankara Pailoor)
- xfs: don't call xfs_da_shrink_inode with NULL bp (Eric Sandeen)
- xfs: validate cached inodes are free when allocated (Dave Chinner)
- xfs: catch inode allocation state mismatch corruption (Dave Chinner)
- intel_idle: Graceful probe failure when MWAIT is disabled (Len Brown)
- nvmet-fc: fix target sgl list on large transfers (James Smart)
- nvme-pci: Fix queue double allocations (Keith Busch)
- nvme-pci: allocate device queues storage space at probe (Sagi Grimberg)
- Btrfs: fix file data corruption after cloning a range and fsync (Filipe Manana)
- i2c: imx: Fix reinit_completion() use (Esben Haabendal)
- ring_buffer: tracing: Inherit the tracing setting to next ring buffer (Masami Hiramatsu)
- ACPI / PCI: Bail early in acpi_pci_add_bus() if there is no ACPI handle (Vitaly Kuznetsov)
- ext4: fix false negatives *and* false positives in ext4_check_descriptors() (Theodore Ts'o)
- netlink: Don't shift on 64 for ngroups (Dmitry Safonov)
- nohz: Fix missing tick reprogram when interrupting an inline softirq (Frederic Weisbecker)
- nohz: Fix local_timer_softirq_pending() (Anna-Maria Gleixner)
- genirq: Make force irq threading setup more robust (Thomas Gleixner)
- scsi: qla2xxx: Return error when TMF returns (Anil Gurumurthy)
- scsi: qla2xxx: Fix ISP recovery on unload (Quinn Tran)
- scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion (Quinn Tran)
- scsi: qla2xxx: Fix unintialized List head crash (Quinn Tran)
- Linux 4.14.61 (Greg Kroah-Hartman)
- scsi: sg: fix minor memory leak in error path (Tony Battersby)
- drm/vc4: Reset ->{x, y}_scaling[1] when dealing with uniplanar formats (Boris Brezillon)
- crypto: padlock-aes - Fix Nano workaround data corruption (Herbert Xu)
- RDMA/uverbs: Expand primary and alt AV port checks (Jack Morgenstein)
- iwlwifi: add more card IDs for 9000 series (Emmanuel Grumbach)
- userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails (Mike Rapoport)
- audit: fix potential null dereference 'context->module.name' (Yi Wang)
- kvm: x86: vmx: fix vpid leak (Roman Kagan)
- x86/entry/64: Remove %ebx handling from error_entry/exit (Andy Lutomirski)
- x86/apic: Future-proof the TSC_DEADLINE quirk for SKX (Len Brown)
- virtio_balloon: fix another race between migration and ballooning (Jiang Biao)
- net: socket: fix potential spectre v1 gadget in socketcall (Jeremy Cline)
- can: ems_usb: Fix memory leak on ems_usb_disconnect() (Anton Vasilyev)
- squashfs: more metadata hardenings (Linus Torvalds)
- squashfs: more metadata hardening (Linus Torvalds)
- net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager (Eli Cohen)
- rxrpc: Fix user call ID check in rxrpc_service_prealloc_one (YueHaibing)
- net: stmmac: Fix WoL for PCI-based setups (Jose Abreu)
- netlink: Fix spectre v1 gadget in netlink_create() (Jeremy Cline)
- net: dsa: Do not suspend/resume closed slave_dev (Florian Fainelli)
- ipv4: frags: handle possible skb truesize change (Eric Dumazet)
- inet: frag: enforce memory limits earlier (Eric Dumazet)
- bonding: avoid lockdep confusion in bond_get_stats() (Eric Dumazet)
-
Mon Aug 27 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1834.el7uek]
- IB/mlx5: Honor cnt_set_id_valid flag instead of set_id (Parav Pandit) [Orabug: 27406632]
- net/mlx5e: Refine ets validation function (Shay Agroskin) [Orabug: 27948452]
- sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() in sym_hipd.c (George Kennedy) [Orabug: 28481891]
- xen-netfront: fix warn message as irq device name has '/' (Xiao Liang) [Orabug: 28384101]
- xen-netfront: fix queue name setting (Vitaly Kuznetsov) [Orabug: 28384101]
- uek-rpm: Enable MPLS suppoprt (Victor Erminpour) [Orabug: 28367674]
- x86/spectrev2: Don't set mode to SPECTRE_V2_NONE when retpoline is available. (Boris Ostrovsky) [Orabug: 28544483]
- CVE-2018-15471 XSA-270 Linux netback driver OOB access in hash handling (Jan Beulich) [Orabug: 28432127] {CVE-2018-15471}
- net/mlx5e: Remove redundant active_channels indication (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Present SW stats when state is not opened (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Avoid reset netdev stats on configuration changes (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Introducing new statistics rwlock (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Move phy link down events counter out of SW stats (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Extend the stats group API to have update_stats() (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Merge per priority stats groups (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Add per-channel counters infrastructure, use it upon TX timeout (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Add VLAN offloads statistics (Parav Pandit) [Orabug: 27548610]
- net/mlx5e: Switch channels counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch ipsec counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch pme counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch per prio pfc counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch per prio traffic counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch pcie counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch ethernet extended counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch physical statistical counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch RFC 2819 counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch RFC 2863 counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch IEEE 802.3 counters to use stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch vport counters to use the stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Switch Q counters to use the stats group API (Kamal Heib) [Orabug: 27548610]
- net/mlx5e: Introduce stats group API (Parav Pandit) [Orabug: 27548610]
- x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter Zijlstra) [Orabug: 28474635]
- irqchip/gic-v3-its: Fix its_irq_domain_activate return values. (Tom Saeger) [Orabug: 28513702]
- sched: SIS_CORE to disable idle core search (subhra mazumdar) [Orabug: 28482695]
- sched: add sched feature to disable idle core search (subhra mazumdar) [Orabug: 28482695]
- sched: rotate the cpu search window for better spread (subhra mazumdar) [Orabug: 28482695]
- sched: introduce per-cpu var next_cpu to track search limit (subhra mazumdar) [Orabug: 28482695]
- sched: limit cpu search in select_idle_cpu (subhra mazumdar) [Orabug: 28482695]
- Linux 4.14.60 (Greg Kroah-Hartman)
- tcp: add one more quick ack after after ECN events (Eric Dumazet)
- tcp: refactor tcp_ecn_check_ce to remove sk type cast (Yousuk Seung)
- tcp: do not aggressively quick ack after ECN events (Eric Dumazet)
- tcp: add max_quickacks param to tcp_incr_quickack and tcp_enter_quickack_mode (Eric Dumazet)
- tcp: do not force quickack when receiving out-of-order packets (Eric Dumazet)
- netlink: Don't shift with UB on nlk->ngroups (Dmitry Safonov)
- netlink: Do not subscribe to non-existent groups (Dmitry Safonov)
- xen-netfront: wait xenbus state change when load module manually (Xiao Liang)
- tcp_bbr: fix bw probing to raise in-flight data for very small BDPs (Neal Cardwell)
- NET: stmmac: align DMA stuff to largest cache line length (Eugeniy Paltsev)
- net: mdio-mux: bcm-iproc: fix wrong getter and setter pair (Anton Vasilyev)
- net: lan78xx: fix rx handling before first packet is send (Stefan Wahren)
- net: fix amd-xgbe flow-control issue (tangpengpeng)
- net: ena: Fix use of uninitialized DMA address bits field (Gal Pressman)
- ipv4: remove BUG_ON() from fib_compute_spec_dst (Lorenzo Bianconi)
- net: dsa: qca8k: Allow overwriting CPU port setting (Michal Vokáč)
- net: dsa: qca8k: Add QCA8334 binding documentation (Michal Vokáč)
- net: dsa: qca8k: Enable RXMAC when bringing up a port (Michal Vokáč)
- net: dsa: qca8k: Force CPU port to its highest bandwidth (Michal Vokáč)
- RDMA/uverbs: Protect from attempts to create flows on unsupported QP (Leon Romanovsky)
- usb: gadget: udc: renesas_usb3: should remove debugfs (Yoshihiro Shimoda)
- ovl: Sync upper dirty data when syncing overlayfs (Chengguang Xu)
- PCI: xgene: Remove leftover pci_scan_child_bus() call (Lorenzo Pieralisi)
- PCI: pciehp: Assume NoCompl+ for Thunderbolt ports (Lukas Wunner)
- ext4: fix check to prevent initializing reserved inodes (Theodore Ts'o)
- ext4: check for allocation block validity with block group locked (Theodore Ts'o)
- ext4: fix inline data updates with checksums enabled (Theodore Ts'o)
- squashfs: be more careful about metadata corruption (Linus Torvalds)
- random: mix rdrand with entropy sent in from userspace (Theodore Ts'o)
- block: reset bi_iter.bi_done after splitting bio (Greg Edwards)
- blkdev: __blkdev_direct_IO_simple: fix leak in error case (Martin Wilck)
- block: bio_iov_iter_get_pages: fix size of last iovec (Martin Wilck)
- drm/dp/mst: Fix off-by-one typo when dump payload table (Andy Shevchenko)
- drm/atomic-helper: Drop plane->fb references only for drm_atomic_helper_shutdown() (Ville Syrjälä)
- drm: Add DP PSR2 sink enable bit (José Roberto de Souza)
- ASoC: topology: Add missing clock gating parameter when parsing hw_configs (Kirill Marinushkin)
- ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format() (Kirill Marinushkin)
- media: si470x: fix __be16 annotations (Mauro Carvalho Chehab)
- media: atomisp: compat32: fix __user annotations (Mauro Carvalho Chehab)
- scsi: cxlflash: Avoid clobbering context control register value (Matthew R. Ochs)
- scsi: cxlflash: Synchronize reset and remove ops (Uma Krishnan)
- scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs (Shivasharan S)
- scsi: scsi_dh: replace too broad "TP9" string with the exact models (Xose Vazquez Perez)
- regulator: Don't return or expect -errno from of_map_mode() (Douglas Anderson)
- media: omap3isp: fix unbalanced dma_iommu_mapping (Suman Anna)
- crypto: authenc - don't leak pointers to authenc keys (Tudor-Dan Ambarus)
- crypto: authencesn - don't leak pointers to authenc keys (Tudor-Dan Ambarus)
- usb: hub: Don't wait for connect state at resume for powered-off ports (Dominik Bozek)
- microblaze: Fix simpleImage format generation (Michal Simek)
- soc: imx: gpcv2: Do not pass static memory as platform data (Andrey Smirnov)
- serial: core: Make sure compiler barfs for 16-byte earlycon names (Douglas Anderson)
- staging: lustre: ldlm: free resource when ldlm_lock_create() fails. (NeilBrown)
- staging: lustre: llite: correct removexattr detection (James Simmons)
- staging: vchiq_core: Fix missing semaphore release in error case (Stefan Wahren)
- audit: allow not equal op for audit by executable (Ondrej Mosnáček)
- rsi: fix nommu_map_sg overflow kernel panic (Siva Rebbagondla)
- rsi: Fix 'invalid vdd' warning in mmc (Siva Rebbagondla)
- ipconfig: Correctly initialise ic_nameservers (Chris Novakovic)
- drm/gma500: fix psb_intel_lvds_mode_valid()'s return type (Luc Van Oostenryck)
- igb: Fix queue selection on MAC filters on i210 (Vinicius Costa Gomes)
- arm64: defconfig: Enable Rockchip io-domain driver (Enric Balletbo i Serra)
- nvme: lightnvm: add granby support (Wei Xu)
- memory: tegra: Apply interrupts mask per SoC (Dmitry Osipenko)
- memory: tegra: Do not handle spurious interrupts (Dmitry Osipenko)
- delayacct: Use raw_spinlocks (Sebastian Andrzej Siewior)
- stop_machine: Use raw spinlocks (Thomas Gleixner)
- backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction (Wolfram Sang)
- dt-bindings: net: meson-dwmac: new compatible name for AXG SoC (Yixun Lan)
- net: hns3: Fixes the out of bounds access in hclge_map_tqp (Huazhong Tan)
- spi: meson-spicc: Fix error handling in meson_spicc_probe() (Alexey Khoroshilov)
- dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC (Martin Blumenstingl)
- mmc: pwrseq: Use kmalloc_array instead of stack VLA (Tobin C. Harding)
- mmc: dw_mmc: update actual clock for mmc debugfs (Shawn Lin)
- ALSA: hda/ca0132: fix build failure when a local macro is defined (Takashi Sakamoto)
- drm/atomic: Handling the case when setting old crtc for plane (Satendra Singh Thakur)
- media: siano: get rid of __le32/__le16 cast warnings (Mauro Carvalho Chehab)
- f2fs: avoid fsync() failure caused by EAGAIN in writepage() (Jaegeuk Kim)
- bpf: fix references to free_bpf_prog_info() in comments (Jakub Kicinski)
- thermal: exynos: fix setting rising_threshold for Exynos5433 (Bartlomiej Zolnierkiewicz)
- staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5 (Doug Oucharek)
- staging: lustre: o2iblnd: fix race at kiblnd_connect_peer (Doug Oucahrek)
- scsi: qedf: Set the UNLOADING flag when removing a vport (Chad Dupuis)
- scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw (Xiang Chen)
- scsi: megaraid: silence a static checker bug (Dan Carpenter)
- scsi: 3w-xxxx: fix a missing-check bug (Wenwen Wang)
- scsi: 3w-9xxx: fix a missing-check bug (Wenwen Wang)
- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only. (Michael Chan)
- perf: fix invalid bit in diagnostic entry (Thomas Richter)
- s390/cpum_sf: Add data entry sizes to sampling trailer entry (Thomas Richter)
- brcmfmac: Add support for bcm43364 wireless chipset (Sean Lanigan)
- mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages (Jane Wan)
- media: saa7164: Fix driver name in debug output (Brad Love)
- media: media-device: fix ioctl function types (Sami Tolvanen)
- ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2 (Hans de Goede)
- libata: Fix command retry decision (Damien Le Moal)
- media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open() (Wei Yongjun)
- net: phy: phylink: Release link GPIO (Florian Fainelli)
- dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA (Marc Zyngier)
- tty: Fix data race in tty_insert_flip_string_fixed_flag (DaeRyong Jeong)
- i40e: free the skb after clearing the bitlock (Jacob Keller)
- nvmem: properly handle returned value nvmem_reg_read (Mathieu Malaterre)
- ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node (Geert Uytterhoeven)
- ARM: dts: emev2: Add missing interrupt-affinity to PMU node (Geert Uytterhoeven)
- ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage (Patrice Chotard)
- EDAC, altera: Fix ARM64 build warning (Thor Thayer)
- HID: i2c-hid: check if device is there before really probing (Dmitry Torokhov)
- powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by Starlet (Jonathan Neuschäfer)
- drm/amdgpu: Remove VRAM from shared bo domains. (Samuel Li)
- drm/radeon: fix mode_valid's return type (Luc Van Oostenryck)
- arm64: dts: renesas: salvator-common: use audio-graph-card for Sound (Kuninori Morimoto)
- HID: hid-plantronics: Re-resend Update to map button for PTT products (Terry Junge)
- arm64: cmpwait: Clear event register before arming exclusive monitor (Will Deacon)
- media: atomisp: ov2680: don't declare unused vars (Mauro Carvalho Chehab)
- ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback (Takashi Iwai)
- net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value (Grygorii Strashko)
- media: smiapp: fix timeout checking in smiapp_read_nvm (Colin Ian King)
- ixgbevf: fix MAC address changes through ixgbevf_set_mac() (Emil Tantilov)
- md: fix NULL dereference of mddev->pers in remove_and_add_spares() (Yufen Yu)
- md/raid1: add error handling of read error from FailFast device (Gioh Kim)
- regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops (Anson Huang)
- ALSA: emu10k1: Rate-limit error messages about page errors (Takashi Iwai)
- rtc: tps65910: fix possible race condition (Alexandre Belloni)
- rtc: vr41xx: fix possible race condition (Alexandre Belloni)
- rtc: tps6586x: fix possible race condition (Alexandre Belloni)
- Bluetooth: btusb: add ID for LiteOn 04ca:301a (Vic Wei)
- drm/nouveau/fifo/gk104-: poll for runlist update completion (Ben Skeggs)
- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (Jens Remus)
- scsi: ufs: fix exception event handling (Maya Erez)
- scsi: ufs: ufshcd: fix possible unclocked register access (Subhash Jadavani)
- fscrypt: use unbound workqueue for decryption (Eric Biggers)
- net: hns3: Fix the missing client list node initialization (Xi Wang)
- spi: Add missing pm_runtime_put_noidle() after failed get (Tony Lindgren)
- drivers/perf: arm-ccn: don't log to dmesg in event_init (Mark Rutland)
- ima: based on policy verify firmware signatures (pre-allocated buffer) (Mimi Zohar)
- mwifiex: correct histogram data with appropriate index (Xinming Hu)
- net: dsa: qca8k: Add support for QCA8334 switch (Michal Vokáč)
- PCI: pciehp: Request control of native hotplug only if supported (Mika Westerberg)
- bpf: powerpc64: pad function address loads with NOPs (Sandipan Das)
- pinctrl: at91-pio4: add missing of_node_put (Julia Lawall)
- powerpc/8xx: fix invalid register expression in head_8xx.S (Christophe Leroy)
- spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC (Geert Uytterhoeven)
- powerpc: Add __printf verification to prom_printf (Mathieu Malaterre)
- powerpc/powermac: Mark variable x as unused (Mathieu Malaterre)
- powerpc/powermac: Add missing prototype for note_bootable_part() (Mathieu Malaterre)
- powerpc/chrp/time: Make some functions static, add missing header include (Mathieu Malaterre)
- powerpc/32: Add a missing include header (Mathieu Malaterre)
- ath: Add regulatory mapping for Bahamas (Sven Eckelmann)
- ath: Add regulatory mapping for Bermuda (Sven Eckelmann)
- ath: Add regulatory mapping for Serbia (Sven Eckelmann)
- ath: Add regulatory mapping for Tanzania (Sven Eckelmann)
- ath: Add regulatory mapping for Uganda (Sven Eckelmann)
- ath: Add regulatory mapping for APL2_FCCA (Sven Eckelmann)
- ath: Add regulatory mapping for APL13_WORLD (Sven Eckelmann)
- ath: Add regulatory mapping for ETSI8_WORLD (Sven Eckelmann)
- ath: Add regulatory mapping for FCC3_ETSIC (Sven Eckelmann)
- nvme-pci: Fix AER reset handling (Keith Busch)
- nvme-rdma: stop admin queue before freeing it (Jianchao Wang)
- PCI: Prevent sysfs disable of device while driver is attached (Christoph Hellwig)
- PM / wakeup: Make s2idle_lock a RAW_SPINLOCK (Sebastian Andrzej Siewior)
- x86/microcode: Make the late update update_lock a raw lock for RT (Scott Wood)
- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (Qu Wenruo)
- btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups (David Sterba)
- Btrfs: don't BUG_ON() in btrfs_truncate_inode_items() (Omar Sandoval)
- Btrfs: don't return ino to ino cache if inode item removal fails (Omar Sandoval)
- media: videobuf2-core: don't call memop 'finish' when queueing (Hans Verkuil)
- media: tw686x: Fix incorrect vb2_mem_ops GFP flags (Ezequiel Garcia)
- net: hns3: Fixes the init of the VALID BD info in the descriptor (Fuyun Liang)
- wlcore: sdio: check for valid platform device data before suspend (Eyal Reizer)
- mwifiex: handle race during mwifiex_usb_disconnect (Ganapathi Bhat)
- mfd: cros_ec: Fail early if we cannot identify the EC (Vincent Palatin)
- ASoC: dpcm: fix BE dai not hw_free and shutdown (Kai Chieh Chuang)
- Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 (Jian-Hong Pan)
- Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning (Thierry Escande)
- iwlwifi: pcie: fix race in Rx buffer allocator (Shaul Triebitz)
- btrfs: balance dirty metadata pages in btrfs_finish_ordered_io (Ethan Lien)
- PCI: Fix devm_pci_alloc_host_bridge() memory leak (Jan Kiszka)
- selftests: intel_pstate: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: memfd: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests/intel_pstate: Improve test, minor fixes (Daniel Díaz)
- perf/x86/intel/uncore: Correct fixed counter index check for NHM (Kan Liang)
- perf/x86/intel/uncore: Correct fixed counter index check in generic code (Kan Liang)
- usbip: dynamically allocate idev by nports found in sysfs (Michael Grzeschik)
- usbip: usbip_detach: Fix memory, udev context and udev leak (Shuah Khan (Samsung OSG))
- block, bfq: remove wrong lock in bfq_requests_merged (Filippo Muzzini)
- f2fs: fix race in between GC and atomic open (Chao Yu)
- f2fs: fix to detect failure of dquot_initialize (Chao Yu)
- f2fs: Fix deadlock in shutdown ioctl (Sahitya Tummala)
- f2fs: fix to wait page writeback during revoking atomic write (Chao Yu)
- f2fs: fix to don't trigger writeback during recovery (Chao Yu)
- f2fs: fix error path of move_data_page (Chao Yu)
- disable loading f2fs module on PAGE_SIZE > 4KB (Anatoly Pugachev)
- pnfs: Don't release the sequence slot until we've processed layoutget on open (Trond Myklebust)
- netfilter: nf_tables: check msg_type before nft_trans_set(trans) (Alexey Kodanev)
- lightnvm: pblk: warn in case of corrupted write buffer (Javier González)
- RDMA/mad: Convert BUG_ONs to error flows (Leon Romanovsky)
- powerpc/64s: Fix compiler store ordering to SLB shadow area (Nicholas Piggin)
- hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common() (Stewart Smith)
- powerpc/eeh: Fix use-after-release of EEH driver (Sam Bobroff)
- powerpc/64s: Add barrier_nospec (Michal Suchanek)
- powerpc/lib: Adjust .balign inside string functions for PPC32 (Christophe Leroy)
- infiniband: fix a possible use-after-free bug (Cong Wang)
- e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (Benjamin Poirier)
- ceph: fix alignment of rasize (Chengguang Xu)
- bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64} (Wang YanQing)
- printk: drop in_nmi check from printk_safe_flush_on_panic() (Sergey Senozhatsky)
- watchdog: da9063: Fix updating timeout value (Marco Felsch)
- irqchip/ls-scfg-msi: Map MSIs in the iommu (Laurentiu Tudor)
- netfilter: ipset: List timing out entries with "timeout 1" instead of zero (Jozsef Kadlecsik)
- netfilter: ipset: forbid family for hash:mac sets (Florent Fourcot)
- perf tools: Fix pmu events parsing rule (Jiri Olsa)
- rtc: ensure rtc_set_alarm fails when alarms are not supported (Alexandre Belloni)
- mm/slub.c: add __printf verification to slab_err() (Mathieu Malaterre)
- mm: vmalloc: avoid racy handling of debugobjects in vunmap (Chintan Pandya)
- mm: /proc/pid/pagemap: hide swap entries from unprivileged users (Huang Ying)
- kernel/hung_task.c: show all hung tasks before panic (Tetsuo Handa)
- vfio/type1: Fix task tracking for QEMU vCPU hotplug (Alex Williamson)
- vfio/mdev: Check globally for duplicate devices (Alex Williamson)
- vfio: platform: Fix reset module leak in error path (Geert Uytterhoeven)
- nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo (Scott Mayhew)
- NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY (Trond Myklebust)
- ALSA: fm801: add error handling for snd_ctl_add (Zhouyang Jia)
- ALSA: emu10k1: add error handling for snd_ctl_add (Zhouyang Jia)
- skip LAYOUTRETURN if layout is invalid (Olga Kornievskaia)
- hv_netvsc: fix network namespace issues with VF support (Stephen Hemminger)
- xen/netfront: raise max number of slots in xennet_get_responses() (Juergen Gross)
- kcov: ensure irq code sees a valid area (Mark Rutland)
- mlxsw: spectrum_switchdev: Fix port_vlan refcounting (Petr Machata)
- arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups (Johannes Weiner)
- tracing: Quiet gcc warning about maybe unused link variable (Steven Rostedt (VMware))
- tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure (Artem Savkov)
- kthread, tracing: Don't expose half-written comm when creating kthreads (Snild Dolkow)
- tracing: Fix possible double free in event_enable_trigger_func() (Steven Rostedt (VMware))
- tracing: Fix double free of event_trigger_data (Steven Rostedt (VMware))
- delayacct: fix crash in delayacct_blkio_end() after delayacct init failure (Tejun Heo)
- kvm, mm: account shadow page tables to kmemcg (Shakeel Butt)
- Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST (KT Liao)
- Input: i8042 - add Lenovo LaVie Z to the i8042 reset list (Chen-Yu Tsai)
- Input: elan_i2c - add ACPI ID for lenovo ideapad 330 (Donald Shanty III)
- spi: spi-s3c64xx: Fix system resume support (Marek Szyprowski)
- drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 (Andrew Morton)
- IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() (Bart Van Assche)
- drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4 (Andrew Morton)
- RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access (Bart Van Assche)
- i2c: core: decrease reference count of device node in i2c_unregister_device (Lixin Wang)
- fork: unconditionally clear stack on fork (Kees Cook)
- Linux 4.14.59 (Greg Kroah-Hartman)
- turn off -Wattribute-alias (Arnd Bergmann)
- can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before checking can.ctrlmode (Roman Fietze)
- can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr only (Stephane Grosjean)
- can: xilinx_can: fix RX overflow interrupt not being enabled (Anssi Hannula)
- can: xilinx_can: fix incorrect clear of non-processed interrupts (Anssi Hannula)
- can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting (Anssi Hannula)
- can: xilinx_can: fix device dropping off bus on RX overrun (Anssi Hannula)
- can: xilinx_can: fix recovery from error states not being propagated (Anssi Hannula)
- can: xilinx_can: fix power management handling (Anssi Hannula)
- can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK (Anssi Hannula)
- driver core: Partially revert "driver core: correct device's shutdown order" (Rafael J. Wysocki)
- usb: gadget: f_fs: Only return delayed status when len is 0 (Jerry Zhang)
- usb: dwc2: Fix DMA alignment to start at allocated boundary (Antti Seppälä)
- usb: core: handle hub C_PORT_OVER_CURRENT condition (Bin Liu)
- usb: cdc_acm: Add quirk for Castles VEGA3000 (Lubomir Rintel)
- staging: speakup: fix wraparound in uaccess length check (Samuel Thibault)
- tcp: add tcp_ooo_try_coalesce() helper (Eric Dumazet)
- tcp: call tcp_drop() from tcp_data_queue_ofo() (Eric Dumazet)
- tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Eric Dumazet)
- tcp: avoid collapses in tcp_prune_queue() if possible (Eric Dumazet)
- tcp: free batches of packets in tcp_prune_ofo_queue() (Eric Dumazet)
- tcp: do not delay ACK in DCTCP upon CE status change (Yuchung Cheng)
- tcp: do not cancel delay-AcK on DCTCP special ACK (Yuchung Cheng)
- tcp: helpers to send special DCTCP ack (Yuchung Cheng)
- tcp: fix dctcp delayed ACK schedule (Yuchung Cheng)
- vxlan: fix default fdb entry netlink notify ordering during netdev create (Roopa Prabhu)
- vxlan: make netlink notify in vxlan_fdb_destroy optional (Roopa Prabhu)
- vxlan: add new fdb alloc and create helpers (Roopa Prabhu)
- rtnetlink: add rtnl_link_state check in rtnl_configure_link (Roopa Prabhu)
- sock: fix sg page frag coalescing in sk_alloc_sg (Daniel Borkmann)
- net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv (Heiner Kallweit)
- multicast: do not restore deleted record source filter mode to new one (Hangbin Liu)
- net/ipv6: Fix linklocal to global address with VRF (David Ahern)
- net/mlx5e: Fix quota counting in aRFS expire flow (Eran Ben Elisha)
- net/mlx5e: Don't allow aRFS for encapsulated packets (Eran Ben Elisha)
- net/mlx5: Adjust clock overflow work period (Ariel Levkovich)
- net: skb_segment() should not return NULL (Eric Dumazet)
- net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper (Jack Morgenstein)
- ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull (Willem de Bruijn)
- ip: hash fragments consistently (Paolo Abeni)
- bonding: set default miimon value for non-arp modes if not set (Jarod Wilson)
- drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs (Lyude Paul)
- drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit() (Lyude Paul)
- KVM: PPC: Check if IOMMU page is contained in the pinned physical page (Alexey Kardashevskiy)
- xen/PVH: Set up GS segment for stack canary (Boris Ostrovsky)
- MIPS: Fix off-by-one in pci_resource_to_user() (Paul Burton)
- MIPS: ath79: fix register address in ath79_ddr_wb_flush() (Felix Fietkau)
- Revert "cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting" (Greg Kroah-Hartman)
- Linux 4.14.58 (Greg Kroah-Hartman)
- xhci: Fix perceived dead host due to runtime suspend race with event handler (Mathias Nyman)
- powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle) (Gautham R. Shenoy)
- cxl_getfile(): fix double-iput() on alloc_file() failures (Al Viro)
- alpha: fix osf_wait4() breakage (Al Viro)
- net: usb: asix: replace mii_nway_restart in resume path (Alexander Couzens)
- ipv6: make DAD fail with enhanced DAD when nonce length differs (Sabrina Dubroca)
- net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite (Florian Fainelli)
- net/mlx4_en: Don't reuse RX page when XDP is set (Saeed Mahameed)
- hv_netvsc: Fix napi reschedule while receive completion is busy (Haiyang Zhang)
- tg3: Add higher cpu clock for 5762. (Sanjeev Bansal)
- qmi_wwan: add support for Quectel EG91 (Matevz Vucnik)
- ptp: fix missing break in switch (Gustavo A. R. Silva)
- net: phy: fix flag masking in __set_phy_supported (Heiner Kallweit)
- net/ipv4: Set oif in fib_compute_spec_dst (David Ahern)
- skbuff: Unconditionally copy pfmemalloc in __skb_clone() (Stefano Brivio)
- net: Don't copy pfmemalloc flag in __copy_skb_header() (Stefano Brivio)
- net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort (Lorenzo Colitti)
- lib/rhashtable: consider param->min_size when setting initial table size (Davidlohr Bueso)
- ipv6: ila: select CONFIG_DST_CACHE (Arnd Bergmann)
- ipv6: fix useless rol32 call on hash (Colin Ian King)
- ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns (Tyler Hicks)
- gen_stats: Fix netlink stats dumping in the presence of padding (Toke Høiland-Jørgensen)
- drm/nouveau: Avoid looping through fake MST connectors (Lyude Paul)
- drm/nouveau: Use drm_connector_list_iter_* for iterating connectors (Lyude Paul)
- drm/i915: Fix hotplug irq ack on i965/g4x (Ville Syrjälä)
- stop_machine: Disable preemption when waking two stopper threads (Isaac J. Manjarres)
- vfio/spapr: Use IOMMU pageshift rather than pagesize (Alexey Kardashevskiy)
- vfio/pci: Fix potential Spectre v1 (Gustavo A. R. Silva)
- cpufreq: intel_pstate: Register when ACPI PCCH is present (Rafael J. Wysocki)
- mm/huge_memory.c: fix data loss when splitting a file pmd (Hugh Dickins)
- mm: memcg: fix use after free in mem_cgroup_iter() (Jing Xia)
- ARC: mm: allow mprotect to make stack mappings executable (Vineet Gupta)
- ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs (Alexey Brodkin)
- ARC: Fix CONFIG_SWAP (Alexey Brodkin)
- ARCv2: [plat-hsdk]: Save accl reg pair by default (Vineet Gupta)
- ALSA: hda: add mute led support for HP ProBook 455 G5 (Po-Hsu Lin)
- ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk (YOKOTA Hiroshi)
- ALSA: rawmidi: Change resized buffers atomically (Takashi Iwai)
- fat: fix memory allocation failure handling of match_strdup() (OGAWA Hirofumi)
- x86/MCE: Remove min interval polling limitation (Dewet Thibaut)
- x86/events/intel/ds: Fix bts_interrupt_threshold alignment (Hugh Dickins)
- x86/apm: Don't access __preempt_count with zeroed fs (Ville Syrjälä)
- KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in parallel. (Lan Tianyu)
- scsi: sd_zbc: Fix variable type and bogus comment (Damien Le Moal)
- Linux 4.14.57 (Greg Kroah-Hartman)
- string: drop __must_check from strscpy() and restore strscpy() usages in cgroup (Tejun Heo)
- arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID (Marc Zyngier)
- arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests (Marc Zyngier)
- arm64: KVM: Add ARCH_WORKAROUND_2 support for guests (Marc Zyngier)
- arm64: KVM: Add HYP per-cpu accessors (Marc Zyngier)
- arm64: ssbd: Add prctl interface for per-thread mitigation (Marc Zyngier)
- arm64: ssbd: Introduce thread flag to control userspace mitigation (Marc Zyngier)
- arm64: ssbd: Restore mitigation status on CPU resume (Marc Zyngier)
- arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation (Marc Zyngier)
- arm64: ssbd: Add global mitigation state accessor (Marc Zyngier)
- arm64: Add 'ssbd' command-line option (Marc Zyngier)
- arm64: Add ARCH_WORKAROUND_2 probing (Marc Zyngier)
- arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 (Marc Zyngier)
- arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 (Marc Zyngier)
- arm/arm64: smccc: Add SMCCC-specific return codes (Marc Zyngier)
- KVM: arm64: Avoid storing the vcpu pointer on the stack (Christoffer Dall)
- KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state (Marc Zyngier)
- arm64: alternatives: Add dynamic patching feature (Marc Zyngier)
- KVM: arm64: Stop save/restoring host tpidr_el1 on VHE (James Morse)
- arm64: alternatives: use tpidr_el2 on VHE hosts (James Morse)
- KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 (James Morse)
- KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation (James Morse)
- KVM: arm64: Store vcpu on the stack during __guest_enter() (James Morse)
- net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL. (Tetsuo Handa)
- rds: avoid unenecessary cong_update in loop transport (Santosh Shilimkar)
- bdi: Fix another oops in wb_workfn() (Jan Kara)
- netfilter: ipv6: nf_defrag: drop skb dst before queueing (Florian Westphal)
- nsh: set mac len based on inner packet (Willem de Bruijn)
- autofs: fix slab out of bounds read in getname_kernel() (Tomas Bortoli)
- tls: Stricter error checking in zerocopy sendmsg path (Dave Watson)
- KEYS: DNS: fix parsing multiple options (Eric Biggers)
- reiserfs: fix buffer overflow with long warning messages (Eric Biggers)
- netfilter: ebtables: reject non-bridge targets (Florian Westphal)
- PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg() (Dexuan Cui)
- block: do not use interruptible wait anywhere (Alan Jenkins)
- mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally (Masahiro Yamada)
- crypto: af_alg - Initialize sg_num_bytes in error code path (Stephan Mueller)
- clocksource: Initialize cs->wd_list (Peter Zijlstra)
- media: rc: oops in ir_timer_keyup after device unplug (Sean Young)
- xhci: Fix USB3 NULL pointer dereference at logical disconnect. (Mathias Nyman)
- net: lan78xx: Fix race in tx pending skb size calculation (Stefan Wahren)
- rtlwifi: rtl8821ae: fix firmware is not ready to run (Ping-Ke Shih)
- rtlwifi: Fix kernel Oops "Fw download fail!!" (Ping-Ke Shih)
- net: cxgb3_main: fix potential Spectre v1 (Gustavo A. R. Silva)
- VSOCK: fix loopback on big-endian systems (Claudio Imbrenda)
- vhost_net: validate sock before trying to put its fd (Jason Wang)
- tcp: prevent bogus FRTO undos with non-SACK flows (Ilpo Järvinen)
- tcp: fix Fast Open key endianness (Yuchung Cheng)
- strparser: Remove early eaten to fix full tcp receive buffer stall (Doron Roberts-Kedes)
- stmmac: fix DMA channel hang in half-duplex mode (Bhadram Varka)
- r8152: napi hangup fix after disconnect (Jiri Slaby)
- qmi_wwan: add support for the Dell Wireless 5821e module (Aleksander Morgado)
- qed: Limit msix vectors in kdump kernel to the minimum required count. (Sudarsana Reddy Kalluru)
- qed: Fix use of incorrect size in memcpy call. (Sudarsana Reddy Kalluru)
- qed: Fix setting of incorrect eswitch mode. (Sudarsana Reddy Kalluru)
- qede: Adverstise software timestamp caps when PHC is not available. (Sudarsana Reddy Kalluru)
- net/tcp: Fix socket lookups with SO_BINDTODEVICE (David Ahern)
- net: sungem: fix rx checksum support (Eric Dumazet)
- net_sched: blackhole: tell upper qdisc about dropped packets (Konstantin Khlebnikov)
- net/packet: fix use-after-free (Eric Dumazet)
- net: mvneta: fix the Rx desc DMA address in the Rx path (Antoine Tenart)
- net/mlx5: Fix wrong size allocation for QoS ETC TC regitster (Shay Agroskin)
- net/mlx5: Fix required capability for manipulating MPFS (Eli Cohen)
- net/mlx5: Fix incorrect raw command length parsing (Alex Vesker)
- net/mlx5: Fix command interface race in polling mode (Alex Vesker)
- net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager (Or Gerlitz)
- net/mlx5e: Don't attempt to dereference the ppriv struct if not being eswitch manager (Or Gerlitz)
- net/mlx5e: Avoid dealing with vport representors if not being e-switch manager (Or Gerlitz)
- net: macb: Fix ptp time adjustment for large negative delta (Harini Katakam)
- net: fix use-after-free in GRO with ESP (Sabrina Dubroca)
- net: dccp: switch rx_tstamp_last_feedback to monotonic clock (Eric Dumazet)
- net: dccp: avoid crash in ccid3_hc_rx_send_feedback() (Eric Dumazet)
- ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing (Jesper Dangaard Brouer)
- ipvlan: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- ipv6: sr: fix passing wrong flags to crypto_alloc_shash() (Eric Biggers)
- hv_netvsc: split sub-channel setup into async and sync (Stephen Hemminger)
- atm: zatm: Fix potential Spectre v1 (Gustavo A. R. Silva)
- atm: Preserve value of skb->truesize when accounting to vcc (David Woodhouse)
- alx: take rtnl before calling __alx_open from resume (Sabrina Dubroca)
- crypto: crypto4xx - fix crypto4xx_build_pdr, crypto4xx_build_sdr leak (Christian Lamparter)
- crypto: crypto4xx - remove bad list_del (Christian Lamparter)
- PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference (Jaehoon Chung)
- bcm63xx_enet: do not write to random DMA channel on BCM6345 (Jonas Gorski)
- bcm63xx_enet: correct clock usage (Jonas Gorski)
- ocfs2: ip_alloc_sem should be taken in ocfs2_get_block() (alex chen)
- ocfs2: subsystem.su_mutex is required while accessing the item->ci_parent (alex chen)
- xprtrdma: Fix corner cases when handling device removal (Chuck Lever)
- cpufreq / CPPC: Set platform specific transition_delay_us (Prashanth Prakash)
- Btrfs: fix duplicate extents after fsync of file with prealloc extents (Filipe Manana)
- x86/paravirt: Make native_save_fl() extern inline (Nick Desaulniers)
- x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h> (H. Peter Anvin)
- compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations (Nick Desaulniers)
-
Wed Aug 15 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1833.el7uek]
- x86/bugs: spectre_v2_heuristics_setup should check for ssbd, not rds (Daniel Jordan) [Orabug: 28362348]
- x86/bugs: inverted documentation of spectre_v2_heuristics=ssbd=off (Daniel Jordan) [Orabug: 28362348]
- ib/core: Adding match_net_dev_ignore_port workaround. (Gerd Rausch) [Orabug: 28167460]
- mm: don't warn about allocations which stall for too long (Tetsuo Handa) [Orabug: 27871033]
- ipc/shm.c add ->pagesize function to shm_vm_ops (Jane Chu) [Orabug: 28069826]
- dtrace: increment dtrace-kernel-headers revision to 1.1.0 (Vincent Lim) [Orabug: 28241736]
- nfsd: give out fewer session slots as limit approaches (J. Bruce Fields)
- nfsd: increase DRC cache limit (J. Bruce Fields)
- uek-rpm: aarch64: enable building SHA3 algorithms (Henry Willard) [Orabug: 28486461]
- qla2xxx: Update the version to 10.00.00.07-k1. (Giridhar Malavali) [Orabug: 28497106]
- qla2xxx: Utilize complete local DMA buffer for DIF PI inforamtion. (Giridhar Malavali) [Orabug: 28497106]
- qla2xxx: Correction to total data segment count when local DMA buffers used for DIF PI. (Giridhar Malavali) [Orabug: 28497106]
- dtrace: fix ustack for arm64 (Kris Van Hees) [Orabug: 28216251]
- dtrace: increase supported number of SDT arguments to 18 (Kris Van Hees) [Orabug: 28216316]
- dtrace: SDT support on arm64 (Kris Van Hees) [Orabug: 28070261]
- ipv4: frags: handle possible skb truesize change (Eric Dumazet) [Orabug: 28481663] {CVE-2018-5391}
- inet: frag: enforce memory limits earlier (Eric Dumazet) [Orabug: 28481670] {CVE-2018-5391}
- init/main.c: reorder boot_cpu_state_init/smp_prepare_boot_cpu (Mihai Carabas) [Orabug: 28491884]
- x86/mm/kmmio: Make the tracer robust against L1TF (Andi Kleen) [Orabug: 28220625] {CVE-2018-3620}
- x86/mm/pat: Make set_memory_np() L1TF safe (Andi Kleen) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert (Andi Kleen) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Invert all not present mappings (Andi Kleen) [Orabug: 28220625] {CVE-2018-3620}
- cpu/hotplug: Fix SMT supported evaluation (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3646}
- x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation: Simplify sysfs report of VMX L1TF vulnerability (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3620}
- Documentation/l1tf: Remove Yonah processors from not vulnerable list (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86: Don't include linux/irq.h from asm/hardirq.h (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3620}
- x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3646}
- cpu/hotplug: detect SMT disabled by BIOS (Josh Poimboeuf) [Orabug: 28220625] {CVE-2018-3620}
- Documentation/l1tf: Fix typos (Tony Luck) [Orabug: 28220625] {CVE-2018-3620}
- x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content (Nicolai Stange) [Orabug: 28220625] {CVE-2018-3646}
- x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Jiri Kosina) [Orabug: 28220625] {CVE-2018-3620}
- Documentation: Add section about CPU vulnerabilities (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/bugs, kvm: Introduce boot-time control of L1TF mitigations (Jiri Kosina) [Orabug: 28220625] {CVE-2018-3646}
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- cpu/hotplug: Expose SMT control init function (Jiri Kosina) [Orabug: 28220625] {CVE-2018-3620}
- x86/kvm: Allow runtime control of L1D flush (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3646}
- x86/kvm: Serialize L1D flush parameter setter (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3646}
- x86/kvm: Add static key for flush always (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3646}
- x86/kvm: Move l1tf setup function (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3646}
- x86/l1tf: Handle EPT disabled state proper (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/kvm: Drop L1TF MSR list approach (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3646}
- x86/litf: Introduce vmx status variable (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- cpu/hotplug: Online siblings when SMT control is turned on (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Add find_msr() helper function (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush logic (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D MSR based flush (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush algorithm (Paolo Bonzini) [Orabug: 28220625] {CVE-2018-3646}
- x86/KVM/VMX: Add module argument for L1TF mitigation (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3646} {CVE-2018-3646}
- x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3646}
- cpu/hotplug: Boot HT siblings at least once (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- Revert "x86/apic: Ignore secondary threads if nosmt=force" (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Fix up pte->pfn conversion for PAE (Michal Hocko) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Protect PAE swap entries against L1TF (Vlastimil Babka) [Orabug: 28220625] {CVE-2018-3620}
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Borislav Petkov) [Orabug: 28220625] {CVE-2018-3620}
- x86/cpufeatures: Add detection of L1D cache flush support. (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Extend 64bit swap file size limit (Vlastimil Babka) [Orabug: 28220625] {CVE-2018-3620}
- x86/apic: Ignore secondary threads if nosmt=force (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/cpu/AMD: Evaluate smp_num_siblings early (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Borislav Petkov) [Orabug: 28220625] {CVE-2018-3620}
- x86/cpu/intel: Evaluate smp_num_siblings early (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/cpu/topology: Provide detect_extended_topology_early() (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/cpu/common: Provide detect_ht_early() (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/cpu/AMD: Remove the pointless detect_ht() call (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/cpu: Remove the pointless CPU printout (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- cpu/hotplug: Provide knobs to control SMT (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- cpu/hotplug: Split do_cpu_down() (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- cpu/hotplug: Make bringup/teardown of smp threads symmetric (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/topology: Provide topology_smt_supported() (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- x86/smp: Provide topology_is_primary_thread() (Thomas Gleixner) [Orabug: 28220625] {CVE-2018-3620}
- sched/smt: Update sched_smt_present at runtime (Peter Zijlstra) [Orabug: 28220625] {CVE-2018-3620}
- x86/bugs: Move the l1tf function and define pr_fmt properly (Konrad Rzeszutek Wilk) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Limit swap file size to MAX_PA/2 (Andi Klein) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Andi Kleen) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Add sysfs reporting for l1tf (Andi Klein) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Make sure the first page is always reserved (Andi Klein) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation (Andi Klein) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Protect swap entries against L1TF (Linus Torvalds) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Change order of offset/type in swap entry (Linus Torvalds) [Orabug: 28220625] {CVE-2018-3620}
- x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT (Andi Klein) [Orabug: 28220625] {CVE-2018-3620}
- x86/mm: Limit mmap() of /dev/mem to valid physical addresses (Craig Bergstrom) [Orabug: 28220625] {CVE-2018-3620} {CVE-2018-3620}
- x86/mm: Prevent non-MAP_FIXED mapping across DEFAULT_MAP_WINDOW border (Kirill A. Shutemov) [Orabug: 28220625] {CVE-2018-3620} {CVE-2018-3620}
- mstflint: add mstflint secure boot access kernel support (Qing Huang) [Orabug: 27416559]
- rds: Remove RDS dependency on IPv6 (Ka-Cheong Poon) [Orabug: 28466876]
- rds: Allow non-link local and link local communication (Ka-Cheong Poon) [Orabug: 28398845]
- rds: Allow IPv4-mapped IPv6 address to be used (Ka-Cheong Poon) [Orabug: 27744573]
- rds: Remove VLA, fix incorrect cast, missing static usage warnings (Ka-Cheong Poon) [Orabug: 28452068]
- uek-rpm: Enable perf stripped binary (Victor Erminpour) [Orabug: 28469286]
- uek-rpm: Show UEK Release Number in RPM summary (Victor Erminpour) [Orabug: 28468593]
- net/mlx5: Use order-0 allocations for all WQ types (Tariq Toukan) [Orabug: 28307387]
- net/mlx5e: TX, Use actual WQE size for SQ edge fill (Tariq Toukan) [Orabug: 28307387]
- net/mlx5e: Use WQ API functions instead of direct fields access (Tariq Toukan) [Orabug: 28307387]
- net/mlx5e: Use inline MTTs in UMR WQEs (Tariq Toukan) [Orabug: 28307387]
- net/mlx5e: Code movements in RX UMR WQE post (Tariq Toukan) [Orabug: 28307387]
- IB/mlx5: Implement fragmented completion queue (CQ) (Yonatan Cohen) [Orabug: 28307387]
- tcp: add tcp_ooo_try_coalesce() helper (Eric Dumazet) [Orabug: 28450913] {CVE-2018-5390}
- tcp: call tcp_drop() from tcp_data_queue_ofo() (Eric Dumazet) [Orabug: 28450913] {CVE-2018-5390}
- tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Eric Dumazet) [Orabug: 28450913] {CVE-2018-5390}
- tcp: avoid collapses in tcp_prune_queue() if possible (Eric Dumazet) [Orabug: 28450913] {CVE-2018-5390}
- tcp: free batches of packets in tcp_prune_ofo_queue() (Eric Dumazet) [Orabug: 28450913] {CVE-2018-5390}
- x86/efi: Access EFI MMIO data as unencrypted when SEV is active (Brijesh Singh) [Orabug: 28446167]
- x86/entry/64: Remove %ebx handling from error_entry/exit (Andy Lutomirski) [Orabug: 28402818] {CVE-2018-14678}
- dtrace: uregs on x86 is broken (Eugene Loh) [Orabug: 28439480]
- fuse: Allow fully unprivileged mounts (Eric W. Biederman) [Orabug: 28418745]
- fuse: Ensure posix acls are translated outside of init_user_ns (Eric W. Biederman) [Orabug: 28418745]
- fuse: define the filesystem as untrusted (Mimi Zohar) [Orabug: 28418745]
- ima: fail file signature verification on non-init mounted filesystems (Mimi Zohar) [Orabug: 28418745]
- fuse: add writeback documentation (Miklos Szeredi) [Orabug: 28418745]
- fuse: honor AT_STATX_FORCE_SYNC (Miklos Szeredi) [Orabug: 28418745]
- fuse: honor AT_STATX_DONT_SYNC (Miklos Szeredi) [Orabug: 28418745]
- fuse: Restrict allow_other to the superblock's namespace or a descendant (Seth Forshee) [Orabug: 28418745]
- fuse: Support fuse filesystems outside of init_user_ns (Eric W. Biederman) [Orabug: 28418745]
- fuse: Fail all requests with invalid uids or gids (Eric W. Biederman) [Orabug: 28418745]
- fuse: Remove the buggy retranslation of pids in fuse_dev_do_read (Eric W. Biederman) [Orabug: 28418745]
- fuse: return -ECONNABORTED on /dev/fuse read after abort (Szymon Lukasz) [Orabug: 28418745]
- fs: fuse: account fuse_inode slab memory as reclaimable (Johannes Weiner) [Orabug: 28418745]
- IB/mlx5: avoid excessive warning msgs when creating VFs on 2nd port (Qing Huang) [Orabug: 28023157]
-
Mon Jul 30 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1831.el7uek]
- IB/mad: Use IDR for agent IDs (willy@infradead.org) [Orabug: 25571450]
- IB/mad: Agent registration is process context only (Matthew Wilcox) [Orabug: 25571450]
- scsi: lpfc: Revise copyright for new company language (James Smart) [Orabug: 28410240]
- scsi: lpfc: update driver version to 12.0.0.5 (James Smart) [Orabug: 28410240]
- scsi: lpfc: devloss timeout race condition caused null pointer reference (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix NVME Target crash in defer rcv logic (James Smart) [Orabug: 28410240]
- scsi: lpfc: Support duration field in Link Cable Beacon V1 command (James Smart) [Orabug: 28410240]
- scsi: lpfc: Make PBDE optimizations configurable (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix abort error path for NVMET (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix panic if driver unloaded when port is offline (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix driver not setting dpp bits correctly in doorbell word (James Smart) [Orabug: 28410240]
- scsi: lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE (James Smart) [Orabug: 28410240]
- scsi: lpfc: use monotonic timestamps for statistics (Arnd Bergmann) [Orabug: 28410240]
- scsi: lpfc: update driver version to 12.0.0.4 (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix port initialization failure. (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix 16gb hbas failing cq create. (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (James Smart) [Orabug: 28410240]
- scsi: lpfc: correct oversubscription of nvme io requests for an adapter (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix MDS diagnostics failure (Rx < Tx) (James Smart) [Orabug: 28410240]
- scsi: lpfc: fix spelling mistakes: "mabilbox" and "maibox" (Colin Ian King) [Orabug: 28410240]
- scsi: lpfc: Comment cleanup regarding Broadcom copyright header (James Smart) [Orabug: 28410240]
- scsi: lpfc: update driver version to 12.0.0.3 (James Smart) [Orabug: 28410240]
- scsi: lpfc: Enhance log messages when reporting CQE errors (James Smart) [Orabug: 28410240]
- scsi: lpfc: Fix up log messages and stats counters in IO submit code path (James Smart) [Orabug: 28410240]
- scsi: lpfc: Driver NVME load fails when CPU cnt > WQ resource cnt (James Smart) [Orabug: 28410240]
- scsi: lpfc: Handle new link fault code returned by adapter firmware. (James Smart) [Orabug: 28410240]
- scsi: lpfc: Correct fw download error message (James Smart) [Orabug: 28410240]
- scsi: lpfc: enhance LE data structure copies to hardware (James Smart) [Orabug: 28410240]
- scsi: lpfc: Change IO submit return to EBUSY if remote port is recovering (James Smart) [Orabug: 28410240]
- uek-rpm: aarch64 Set CONFIG_BPF_STREAM_PARSER (Henry Willard) [Orabug: 27653372]
- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (Prarit Bhargava) [Orabug: 28328644]
- RDMA/restrack: Move restrack_clean to be symmetrical to restrack_init (Leon Romanovsky) [Orabug: 27616702]
- RDMA/restrack: Don't rely on uninitialized variable in restrack_add flow (Leon Romanovsky) [Orabug: 27616702]
- RDMA/nldev: provide detailed PD information (Steve Wise) [Orabug: 27616702]
- mlx4_ib: zero out struct ib_pd when allocating (Steve Wise) [Orabug: 27616702]
- RDMA/nldev: provide detailed MR information (Steve Wise) [Orabug: 27616702]
- mlx4_ib: set user mr attributes in struct ib_mr (Steve Wise) [Orabug: 27616702]
- RDMA/nldev: provide detailed CQ information (Steve Wise) [Orabug: 27616702]
- RDMA/nldev: provide detailed CM_ID information (Steve Wise) [Orabug: 27616702]
- RDMA/CM: move rdma_id_private to cma_priv.h (Steve Wise) [Orabug: 27616702]
- RDMA/nldev: common resource dumpit function (Steve Wise) [Orabug: 27616702]
- RDMA/restrack: clean up res_to_dev() (Steve Wise) [Orabug: 27616702]
- RDMA/uverbs: Fix kernel panic while using XRC_TGT QP type (Leon Romanovsky) [Orabug: 27616702]
- RDMA/restrack: don't use uaccess_kernel() (Steve Wise) [Orabug: 27616702]
- RDMA/restrack: Remove unimplemented XRCD object (Leon Romanovsky) [Orabug: 27616702]
- RDMA/netlink: Hide unimplemented NLDEV commands (Leon Romanovsky) [Orabug: 27616702]
- RDMA/nldev: Provide detailed QP information (Leon Romanovsky) [Orabug: 27616702]
- RDMA/nldev: Provide global resource utilization (Leon Romanovsky) [Orabug: 27616702]
- RDMA/core: Add resource tracking for create and destroy PDs (Leon Romanovsky) [Orabug: 27616702]
- RDMA/core: Add resource tracking for create and destroy CQs (Leon Romanovsky) [Orabug: 27616702]
- RDMA/core: Add resource tracking for create and destroy QPs (Leon Romanovsky) [Orabug: 27616702]
- RDMA/restrack: Add general infrastructure to track RDMA resources (Leon Romanovsky) [Orabug: 27616702]
- RDMA/core: Save kernel caller name when creating PD and CQ objects (Leon Romanovsky) [Orabug: 27616702]
- RDMA/core: Use the MODNAME instead of the function name for pd callers (Leon Romanovsky) [Orabug: 27616702]
- RDMA/nldev: Refactor setting the nldev handle to a common function (Leon Romanovsky) [Orabug: 27616702]
- aarch64: remove duplicate dtb in kernel rpm (Eric Saint-Etienne) [Orabug: 28216582]
- uek-rpm: Enable net_failover.ko in nano_modules file (Victor Erminpour) [Orabug: 28390028]
- uek-rpm: config: Disable CONFIG_SECURITY_DMESG_RESTRICT (Victor Erminpour) [Orabug: 28372959]
-
Tue Jul 24 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1830.el7uek]
- scsi: smartpqi: bump driver version to 1.1.4-130 (Don Brace)
- scsi: smartpqi: fix critical ARM issue reading PQI index registers (Kevin Barnett)
- scsi: smartpqi: add inspur advantech ids (Kevin Barnett)
- scsi: smartpqi: improve error checking for sync requests (Kevin Barnett)
- scsi: smartpqi: improve handling for sync requests (Kevin Barnett)
- blk-mq: Allow PCI vector offset for mapping queues (Keith Busch)
- scsi: smartpqi: update driver version (Don Brace)
- scsi: smartpqi: workaround fw bug for oq deletion (Kevin Barnett)
- scsi: smartpqi: add in new supported controllers (Kevin Barnett)
- scsi: smartpqi: Convert timers to use timer_setup() (Kees Cook)
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size (Shankara Pailoor) [Orabug: 28221253] {CVE-2018-12233}
- Revert "jfs: Fix inconsistency between memory allocation and ea_buf->max_size" (Jack Vogel)
- net/rds: Fix kernel panic caused by a race between setup/teardown (Hans Westgaard Ry) [Orabug: 28216828]
- MAINTAINERS: Add backup maintainers for libnvdimm and DAX (Dave Jiang) [Orabug: 27911686]
- device-dax: allow MAP_SYNC to succeed (Dave Jiang) [Orabug: 27911686]
- Revert "libnvdimm, of_pmem: workaround OF_NUMA=n build error" (Dan Williams) [Orabug: 27911686]
- libnvdimm, of_pmem: use dev_to_node() instead of of_node_to_nid() (Rob Herring) [Orabug: 27911686]
- tools/testing/nvdimm: enable labels for nfit_test.1 dimms (Dan Williams) [Orabug: 27911686]
- tools/testing/nvdimm: fix missing newline in nfit_test_dimm 'handle' attribute (Dan Williams) [Orabug: 27911686]
- tools/testing/nvdimm: support nfit_test_dimm attributes under nfit_test.1 (Dan Williams) [Orabug: 27911686]
- tools/testing/nvdimm: allow custom error code injection (Dan Williams) [Orabug: 27911686]
- libnvdimm, dimm: handle EACCES failures from label reads (Dan Williams) [Orabug: 27911686]
- libnvdimm, of_pmem: workaround OF_NUMA=n build error (Dan Williams) [Orabug: 27911686]
- nfit, address-range-scrub: add module option to skip initial ars (Dan Williams) [Orabug: 27911686]
- nfit, address-range-scrub: rework and simplify ARS state machine (Dan Williams) [Orabug: 27911686]
- nfit, address-range-scrub: determine one platform max_ars value (Dan Williams) [Orabug: 27911686]
- powerpc/powernv: Create platform devs for nvdimm buses (Oliver O'Halloran) [Orabug: 27911686]
- doc/devicetree: Persistent memory region bindings (Oliver O'Halloran) [Orabug: 27911686]
- libnvdimm: Add device-tree based driver (Oliver O'Halloran) [Orabug: 27911686]
- libnvdimm: Add of_node to region and bus descriptors (Oliver O'Halloran) [Orabug: 27911686]
- libnvdimm, region: quiet region probe (Dan Williams) [Orabug: 27911686]
- libnvdimm, testing: update the default smart ctrl_temperature (Vishal Verma) [Orabug: 27911686]
- libnvdimm, testing: Add emulation for smart injection commands (Vishal Verma) [Orabug: 27911686]
- nfit, address-range-scrub: introduce nfit_spa->ars_state (Dan Williams) [Orabug: 27911686]
- libnvdimm: add an api to cast a 'struct nd_region' to its 'struct device' (Dan Williams) [Orabug: 27911686]
- dax, dm: allow device-mapper to operate without dax support (Dan Williams) [Orabug: 27911686]
- dm log writes: fix max length used for kstrndup (Ma Shimiao) [Orabug: 27911686]
- dm log writes: add support for DAX (Ross Zwisler) [Orabug: 27911686]
- dm log writes: add support for inline data buffers (Ross Zwisler) [Orabug: 27911686]
- dax: introduce CONFIG_DAX_DRIVER (Dan Williams) [Orabug: 27911686]
- fs, dax: use page->mapping to warn if truncate collides with a busy page (Dan Williams) [Orabug: 27911686]
- ext2, dax: introduce ext2_dax_aops (Dan Williams) [Orabug: 27911686]
- ext4, dax: introduce ext4_dax_aops (Dan Williams) [Orabug: 27911686]
- xfs, dax: introduce xfs_dax_aops (Dan Williams) [Orabug: 27911686]
- block, dax: remove dead code in blkdev_writepages() (Dan Williams) [Orabug: 27911686]
- fs, dax: prepare for dax-specific address_space_operations (Dan Williams) [Orabug: 27911686]
- dax: store pfns in the radix (Dan Williams) [Orabug: 27911686]
- acpi, nfit: rework NVDIMM leaf method detection (Dan Williams) [Orabug: 27911686]
- libnvdimm, label: change nvdimm_num_label_slots per UEFI 2.7 (Toshi Kani) [Orabug: 27911686]
- libnvdimm, label: change min label storage size per UEFI 2.7 (Toshi Kani) [Orabug: 27911686]
- device-dax: use module_nd_driver (Johannes Thumshirn) [Orabug: 27911686]
- libnvdimm, pmem: use module_nd_driver (Johannes Thumshirn) [Orabug: 27911686]
- libnvdimm: provide module_nd_driver wrapper (Johannes Thumshirn) [Orabug: 27911686]
- nfit_test: prevent parsing error of nfit_test.0 (Ross Zwisler) [Orabug: 27911686]
- nfit_test: fix buffer overrun, add sanity check (Ross Zwisler) [Orabug: 27911686]
- nfit_test: improve structure offset handling (Ross Zwisler) [Orabug: 27911686]
- device-dax: remove redundant __func__ in dev_dbg (Dan Williams) [Orabug: 27911686]
- libnvdimm: remove redundant __func__ in dev_dbg (Dan Williams) [Orabug: 27911686]
- acpi, nfit: remove redundant __func__ in dev_dbg (Johannes Thumshirn) [Orabug: 27911686]
- RDS: Add 1MB message size limit (Avinash Repaka) [Orabug: 25578394]
- RDS: IB: Use newer API for fast registration (Avinash Repaka) [Orabug: 27509034]
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size (Shankara Pailoor) [Orabug: 28221253]
- x86/speculation: Support per-process SSBD with IBRS (Alexandre Chartre) [Orabug: 28313239]
- Linux 4.14.56 (Greg Kroah-Hartman)
- f2fs: give message and set need_fsck given broken node id (Jaegeuk Kim)
- loop: remember whether sysfs_create_group() was done (Tetsuo Handa)
- RDMA/ucm: Mark UCM interface as BROKEN (Leon Romanovsky)
- PM / hibernate: Fix oops at snapshot_write() (Tetsuo Handa)
- loop: add recursion validation to LOOP_CHANGE_FD (Theodore Ts'o)
- netfilter: x_tables: initialise match/target check parameter struct (Florian Westphal)
- netfilter: nf_queue: augment nfqa_cfg_policy (Eric Dumazet)
- uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn() (Oleg Nesterov)
- crypto: x86/salsa20 - remove x86 salsa20 implementations (Eric Biggers)
- nvme-pci: Remap CMB SQ entries on every controller reset (Keith Busch)
- xen: setup pv irq ops vector earlier (Juergen Gross)
- iw_cxgb4: correctly enforce the max reg_mr depth (Steve Wise)
- i2c: tegra: Fix NACK error handling (Jon Hunter)
- IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values (Michael J. Ruhl)
- tools build: fix # escaping in .cmd files for future Make (Paul Menzel)
- arm64: neon: Fix function may_use_simd() return error status (Yandong Zhao)
- kbuild: delete INSTALL_FW_PATH from kbuild documentation (Randy Dunlap)
- tracing: Reorder display of TGID to be after PID (Joel Fernandes (Google))
- mm: do not bug_on on incorrect length in __mm_populate() (Michal Hocko)
- fs, elf: make sure to page align bss in load_elf_library (Oscar Salvador)
- fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps* (Vlastimil Babka)
- mm: do not drop unused pages when userfaultd is running (Christian Borntraeger)
- ALSA: hda - Handle pm failure during hotplug (Chris Wilson)
- ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION (Hui Wang)
- scsi: megaraid_sas: fix selection of reply queue (Ming Lei)
- scsi: megaraid_sas: Create separate functions to allocate ctrl memory (Shivasharan S)
- scsi: megaraid_sas: replace is_ventura with adapter_type checks (Shivasharan S)
- scsi: megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Shivasharan S)
- scsi: megaraid_sas: use adapter_type for all gen controllers (Shivasharan S)
- genirq/affinity: assign vectors to all possible CPUs (Christoph Hellwig)
- Fix up non-directory creation in SGID directories (Linus Torvalds)
- devpts: resolve devpts bind-mounts (Christian Brauner)
- devpts: hoist out check for DEVPTS_SUPER_MAGIC (Christian Brauner)
- xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (Dan Carpenter)
- usb: quirks: add delay quirks for Corsair Strafe (Nico Sneck)
- USB: serial: mos7840: fix status-register error handling (Johan Hovold)
- USB: yurex: fix out-of-bounds uaccess in read handler (Jann Horn)
- USB: serial: keyspan_pda: fix modem-status error handling (Johan Hovold)
- USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick (Olli Salonen)
- USB: serial: ch341: fix type promotion bug in ch341_control_in() (Dan Carpenter)
- ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS (Hans de Goede)
- vmw_balloon: fix inflation with batching (Nadav Amit)
- ata: Fix ZBC_OUT all bit handling (Damien Le Moal)
- ata: Fix ZBC_OUT command block check (Damien Le Moal)
- staging: r8822be: Fix RTL8822be can't find any wireless AP (Ping-Ke Shih)
- staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data(). (Murray McAllister)
- ibmasm: don't write out of bounds in read handler (Jann Horn)
- mmc: dw_mmc: fix card threshold control configuration (x00270170)
- mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states (Stefan Agner)
- MIPS: Fix ioremap() RAM check (Paul Burton)
- MIPS: Use async IPIs for arch_trigger_cpumask_backtrace() (Paul Burton)
- MIPS: Call dump_stack() from show_regs() (Paul Burton)
- ASoC: mediatek: preallocate pages use platform device (Kai Chieh Chuang)
- media: rc: mce_kbd decoder: fix stuck keys (Sean Young)
- Linux 4.14.55 (Greg Kroah-Hartman)
- Revert mm/vmstat.c: fix vmstat_update() preemption BUG (Sebastian Andrzej Siewior)
- sched, tracing: Fix trace_sched_pi_setprio() for deboosting (Sebastian Andrzej Siewior)
- staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write() (Dan Carpenter)
- netfilter: nf_log: don't hold nf_log_mutex during user access (Jann Horn)
- mtd: cfi_cmdset_0002: Change erase functions to check chip good only (Tokunori Ikegami)
- mtd: cfi_cmdset_0002: Change erase functions to retry for error (Tokunori Ikegami)
- mtd: cfi_cmdset_0002: Change definition naming to retry write operation (Tokunori Ikegami)
- dm: prevent DAX mounts if not supported (Ross Zwisler)
- dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions() (Mike Snitzer)
- dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() (Ross Zwisler)
- dax: change bdev_dax_supported() to support boolean returns (Dave Jiang)
- fs: allow per-device dax status checking for filesystems (Darrick J. Wong)
- mtd: rawnand: mxc: set spare area size register explicitly (Martin Kaiser)
- media: cx25840: Use subdev host data for PLL override (Brad Love)
- Kbuild: fix # escaping in .cmd files for future Make (Rasmus Villemoes)
- Revert "dpaa_eth: fix error in dpaa_remove()" (Greg Kroah-Hartman)
- f2fs: truncate preallocated blocks in error case (Jaegeuk Kim)
- media: vb2: core: Finish buffers at the end of the stream (Sakari Ailus)
- mm: hwpoison: disable memory error handling on 1GB hugepage (Naoya Horiguchi)
- irq/core: Fix boot crash when the irqaffinity= boot parameter is passed on CPUMASK_OFFSTACK=y kernels(v1) (Rakib Mullick)
- HID: debug: check length before copy_to_user() (Daniel Rosenberg)
- HID: hiddev: fix potential Spectre v1 (Gustavo A. R. Silva)
- HID: i2c-hid: Fix "incomplete report" noise (Jason Andryuk)
- block: cope with WRITE ZEROES failing in blkdev_issue_zeroout() (Ilya Dryomov)
- block: factor out __blkdev_issue_zero_pages() (Ilya Dryomov)
- ext4: check superblock mapped prior to committing (Jon Derrick)
- ext4: add more mount time checks of the superblock (Theodore Ts'o)
- ext4: add more inode number paranoia checks (Theodore Ts'o) {CVE-2018-10882}
- ext4: avoid running out of journal credits when appending to an inline file (Theodore Ts'o) {CVE-2018-10883}
- ext4: never move the system.data xattr out of the inode body (Theodore Ts'o) {CVE-2018-10880}
- ext4: clear i_data in ext4_inode_info when removing inline data (Theodore Ts'o) {CVE-2018-10881}
- ext4: include the illegal physical block in the bad map ext4_error msg (Theodore Ts'o)
- ext4: verify the depth of extent tree in ext4_find_extent() (Theodore Ts'o) {CVE-2018-10877}
- ext4: only look at the bg_flags field if it is valid (Theodore Ts'o) {CVE-2018-10876}
- ext4: always check block group bounds in ext4_init_block_bitmap() (Theodore Ts'o)
- ext4: make sure bitmaps and the inode table don't overlap with bg descriptors (Theodore Ts'o)
- ext4: always verify the magic number in xattr blocks (Theodore Ts'o) {CVE-2018-10879}
- ext4: add corruption check in ext4_xattr_set_entry() (Theodore Ts'o) {CVE-2018-10879}
- jbd2: don't mark block as modified if the handle is out of credits (Theodore Ts'o) {CVE-2018-10883}
- drm/udl: fix display corruption of the last line (Mikulas Patocka)
- drm: Use kvzalloc for allocating blob property memory (Michel Dänzer)
- cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting (Stefano Brivio)
- cifs: Fix infinite loop when using hard mount option (Paulo Alcantara)
- cifs: Fix memory leak in smb2_set_ea() (Paulo Alcantara)
- cifs: Fix use after free of a mid_q_entry (Lars Persson)
- vfio: Use get_user_pages_longterm correctly (Jason Gunthorpe)
- drbd: fix access after free (Lars Ellenberg)
- s390: Correct register corruption in critical section cleanup (Christian Borntraeger)
- scsi: target: Fix truncated PR-in ReadKeys response (David Disseldorp)
- scsi: sg: mitigate read/write abuse (Jann Horn)
- tracing: Fix missing return symbol in function_graph output (Changbin Du)
- mm: hugetlb: yield when prepping struct pages (Cannon Matthews)
- userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access (Janosch Frank)
-
Mon Jul 16 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1829.el7uek]
- uek-rpm: Enable ovmapi.ko in nano_modules file (Victor Erminpour) [Orabug: 28144761]
- ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver (Corey Minyard) [Orabug: 28348439]
- scsi: megaraid_sas: fix selection of reply queue (Ming Lei) [Orabug: 28342108]
- genirq/affinity: assign vectors to all possible CPUs (Christoph Hellwig) [Orabug: 28342108]
- rds: tcp: cancel all worker threads before shutting down socket (Sowmini Varadhan) [Orabug: 28298233]
- net/rds: Implement ARP flushing correctly (Håkon Bugge) [Orabug: 28219823]
- Revert "aarch64: remove duplicate dtb in kernel rpm" (Jack Vogel)
- device-dax: implement ->pagesize() for smaps to report MMUPageSize (Dan Williams) [Orabug: 27262713]
- mm, hugetlbfs: introduce ->pagesize() to vm_operations_struct (Dan Williams) [Orabug: 27262713]
- mm, powerpc: use vma_kernel_pagesize() in vma_mmu_pagesize() (Dan Williams) [Orabug: 27262713]
- aarch64: remove duplicate dtb in kernel rpm (Eric Saint-Etienne) [Orabug: 28216582]
- mm/gup.c: teach get_user_pages_unlocked to handle FOLL_NOWAIT (Andrea Arcangeli) [Orabug: 27960955]
- rdmaip: fix returned value not set error (Zhu Yanjun) [Orabug: 28175433]
- rds: Avoid compiler warning in ib_send.c (Knut Omang) [Orabug: 28227497]
- rds: signedness bug (Dan Carpenter) [Orabug: 28312881]
- proc/kcore: don't bounds check against address 0 (Laura Abbott) [Orabug: 28172481]
- iommu/arm-smmu-v3: limit reporting of MSI allocation failures (Nate Watterson) [Orabug: 27995572]
- Linux 4.14.54 (Greg Kroah-Hartman)
- net: dsa: b53: Add BCM5389 support (Damien Thébault)
- net/sonic: Use dma_mapping_error() (Finn Thain)
- platform/x86: asus-wmi: Fix NULL pointer dereference (João Paulo Rechi Vita)
- sched/core: Require cpu_active() in select_task_rq(), for user tasks (Paul Burton)
- sched/core: Fix rules for running on online && !active CPUs (Peter Zijlstra)
- fs: clear writeback errors in inode_init_always (Darrick J. Wong)
- perf bpf: Fix NULL return handling in bpf__prepare_load() (YueHaibing)
- perf test: "Session topology" dumps core on s390 (Thomas Richter)
- net: qmi_wwan: Add Netgear Aircard 779S (Josh Hill)
- atm: zatm: fix memcmp casting (Ivan Bornyakov)
- iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs (Hao Wei Tee)
- ipvs: fix buffer overflow with sync daemon and service (Julian Anastasov)
- netfilter: nft_limit: fix packet ratelimiting (Pablo Neira Ayuso)
- s390/dasd: use blk_mq_rq_from_pdu for per request data (Sebastian Ott)
- netfilter: ebtables: handle string from userspace with care (Paolo Abeni)
- afs: Fix directory permissions check (David Howells)
- xfrm6: avoid potential infinite loop in _decode_session6() (Eric Dumazet)
- mtd: rawnand: fix return value check for bad block status (Abhishek Sahu)
- ARM: dts: imx6q: Use correct SDMA script for SPI5 core (Sean Nyekjaer)
- netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain() (Taehee Yoo)
- netfilter: ip6t_rpfilter: provide input interface for route lookup (Vincent Bernat)
- netfilter: don't set F_IFACE on ipv6 fib lookups (Florian Westphal)
- md: remove special meaning of ->quiesce(.., 2) (NeilBrown)
- md: allow metadata update while suspending. (NeilBrown)
- md: use mddev_suspend/resume instead of ->quiesce() (NeilBrown)
- md: move suspend_hi/lo handling into core md code (NeilBrown)
- md: don't call bitmap_create() while array is quiesced. (NeilBrown)
- md: always hold reconfig_mutex when calling mddev_suspend() (NeilBrown)
- netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj() (Taehee Yoo)
- netfilter: nf_tables: add missing netlink attrs to policies (Florian Westphal)
- netfilter: nf_tables: fix memory leak on error exit return (Colin Ian King)
- netfilter: nf_tables: increase nft_counters_enabled in nft_chain_stats_replace() (Taehee Yoo)
- netfilter: nf_tables: disable preemption in nft_update_chain_stats() (Pablo Neira Ayuso)
- netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval (Taehee Yoo)
- netfilter: nf_tables: bogus EBUSY in chain deletions (Pablo Neira Ayuso)
- netfilter: nf_tables: don't assume chain stats are set when jumplabel is set (Florian Westphal)
- netfilter: nft_compat: fix handling of large matchinfo size (Florian Westphal)
- netfilter: nft_compat: prepare for indirect info storage (Florian Westphal)
- netfilter: nf_tables: nft_compat: fix refcount leak on xt module (Florian Westphal)
- drm/i915: Enable provoking vertex fix on Gen9 systems. (Kenneth Graunke)
- drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper (Michel Dänzer)
- drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array (Michel Dänzer)
- drm/atmel-hlcdc: check stride values in the first plane (Stefan Agner)
- drm/qxl: Call qxl_bo_unref outside atomic context (Jeremy Cline)
- drm/amdgpu: fix the missed vcn fw version report (Huang Rui)
- drm/amdgpu: Add APU support in vi_set_vce_clocks (Rex Zhu)
- drm/amdgpu: Add APU support in vi_set_uvd_clocks (Rex Zhu)
- vt: prevent leaking uninitialized data to userspace via /dev/vcs* (Alexander Potapenko)
- serdev: fix memleak on module unload (Johan Hovold)
- serial: 8250_pci: Remove stalled entries in blacklist (Andy Shevchenko)
- staging: android: ion: Return an ERR_PTR in ion_map_kernel (Laura Abbott)
- n_tty: Access echo_* variables carefully. (Tetsuo Handa)
- n_tty: Fix stall at n_tty_receive_char_special(). (Tetsuo Handa)
- xhci: Fix kernel oops in trace_xhci_free_virt_device (Zhengjun Xing)
- usb: typec: ucsi: Fix for incorrect status data issue (Heikki Krogerus)
- usb: typec: ucsi: acpi: Workaround for cache mode issue (Heikki Krogerus)
- acpi: Add helper for deactivating memory region (Heikki Krogerus)
- usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub (William Wu)
- USB: serial: cp210x: add Silicon Labs IDs for Windows Update (Karoly Pados)
- USB: serial: cp210x: add CESINEL device ids (Johan Hovold)
- usb: cdc_acm: Add quirk for Uniden UBC125 scanner (Houston Yaroschoff)
- Linux 4.14.53 (Greg Kroah-Hartman)
- xhci: Fix use-after-free in xhci_free_virt_device (Mathias Nyman)
- dm thin: handle running out of data space vs concurrent discard (Mike Snitzer)
- dm zoned: avoid triggering reclaim from inside dmz_map() (Bart Van Assche)
- x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y (Kirill A. Shutemov)
- block: Fix cloning of requests with a special payload (Bart Van Assche)
- block: Fix transfer when chunk sectors exceeds max (Keith Busch)
- slub: fix failure when we delete and create a slab cache (Mikulas Patocka)
- ALSA: hda/realtek - Fix the problem of two front mics on more machines (Hui Wang)
- ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (Takashi Iwai)
- ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co (Takashi Iwai)
- ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl (Takashi Iwai)
- Input: elantech - fix V4 report decoding for module with middle key (???)
- Input: elantech - enable middle button of touchpads on ThinkPad P52 (Aaron Ma)
- Input: elan_i2c_smbus - fix more potential stack buffer overflows (Ben Hutchings)
- Input: xpad - fix GPD Win 2 controller name (Enno Boland)
- udf: Detect incorrect directory size (Jan Kara)
- xen: Remove unnecessary BUG_ON from __unbind_from_irq() (Boris Ostrovsky)
- mm: fix devmem_is_allowed() for sub-page System RAM intersections (Dan Williams)
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() (Jia He)
- rbd: flush rbd_dev->watch_dwork after watch is unregistered (Dongsheng Yang)
- pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume (Hans de Goede)
- Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID (Alexandr Savca)
- ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices (Hans de Goede)
- video: uvesafb: Fix integer overflow in allocation (Kees Cook)
- NFSv4: Fix a typo in nfs41_sequence_process (Trond Myklebust)
- NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..") (Trond Myklebust)
- NFSv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message (Dave Wysochanski)
- nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir (Scott Mayhew)
- media: dvb_frontend: fix locking issues at dvb_frontend_get_event() (Mauro Carvalho Chehab)
- media: cx231xx: Add support for AverMedia DVD EZMaker 7 (Kai-Heng Feng)
- media: v4l2-compat-ioctl32: prevent go past max size (Mauro Carvalho Chehab)
- media: vsp1: Release buffers for each video node (Kieran Bingham)
- perf/x86/intel/uncore: Add event constraint for BDX PCU (Kan Liang)
- perf vendor events: Add Goldmont Plus V1 event file (Kan Liang)
- perf intel-pt: Fix packet decoding of CYC packets (Adrian Hunter)
- perf intel-pt: Fix "Unexpected indirect branch" error (Adrian Hunter)
- perf intel-pt: Fix MTC timing after overflow (Adrian Hunter)
- perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP (Adrian Hunter)
- perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING (Adrian Hunter)
- perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 (Adrian Hunter)
- arm: dts: mt7623: fix invalid memory node being generated (Sean Wang)
- mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock (Jarkko Nikula)
- mfd: intel-lpss: Program REMAP register in PIO mode (Andy Shevchenko)
- backlight: tps65217_bl: Fix Device Tree node lookup (Johan Hovold)
- backlight: max8925_bl: Fix Device Tree node lookup (Johan Hovold)
- backlight: as3711_bl: Fix Device Tree node lookup (Johan Hovold)
- UBIFS: Fix potential integer overflow in allocation (Silvio Cesare)
- ubi: fastmap: Correctly handle interrupted erasures in EBA (Richard Weinberger)
- ubi: fastmap: Cancel work upon detach (Richard Weinberger)
- rpmsg: smd: do not use mananged resources for endpoints and channels (Srinivas Kandagatla)
- md: fix two problems with setting the "re-add" device state. (NeilBrown)
- rtc: sun6i: Fix bit_idx value for clk_register_gate (Michael Trimarchi)
- clk: at91: PLL recalc_rate() now using cached MUL and DIV values (Marcin Ziemianowicz)
- linvdimm, pmem: Preserve read-only setting for pmem devices (Robert Elliott)
- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (Steffen Maier)
- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (Steffen Maier)
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (Steffen Maier)
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (Steffen Maier)
- scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (Steffen Maier)
- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (Steffen Maier)
- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (Steffen Maier)
- scsi: qla2xxx: Mask off Scope bits in retry delay (Anil Gurumurthy)
- scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails (Himanshu Madhani)
- scsi: hpsa: disable device during shutdown (Sinan Kaya)
- mm: fix __gup_device_huge vs unmap (Dan Williams)
- iio: sca3000: Fix an error handling path in 'sca3000_probe()' (Christophe JAILLET)
- iio: adc: ad7791: remove sample freq sysfs attributes (Alexandru Ardelean)
- Btrfs: fix return value on rename exchange failure (Filipe Manana)
- X.509: unpack RSA signatureValue field from BIT STRING (Maciej S. Szmigiero)
- irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node (Yang Yingliang)
- time: Make sure jiffies_to_msecs() preserves non-zero time periods (Geert Uytterhoeven)
- MIPS: io: Add barrier after register read in inX() (Huacai Chen)
- cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 (Srinivas Pandruvada)
- pinctrl: devicetree: Fix pctldev pointer overwrite (Fabio Estevam)
- pinctrl: samsung: Correct EINTG banks order (Paweł Chmiel)
- auxdisplay: fix broken menu (Randy Dunlap)
- PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (Mika Westerberg)
- PCI: Add ACS quirk for Intel 300 series (Mika Westerberg)
- PCI: Add ACS quirk for Intel 7th & 8th Gen mobile (Alex Williamson)
- PCI: hv: Make sure the bus domain is really unique (Sridhar Pitchai)
- MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum (Tokunori Ikegami)
- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking. (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: Change write buffer to check correct value (Tokunori Ikegami)
- xprtrdma: Return -ENOBUFS when no pages are available (Chuck Lever)
- RDMA/mlx4: Discard unknown SQP work requests (Leon Romanovsky)
- IB/hfi1: Fix user context tail allocation for DMA_RTAIL (Mike Marciniszyn)
- IB/hfi1: Optimize kthread pointer locking when queuing CQ entries (Sebastian Sanchez)
- IB/hfi1: Reorder incorrect send context disable (Michael J. Ruhl)
- IB/hfi1: Fix fault injection init/exit issues (Mike Marciniszyn)
- IB/isert: fix T10-pi check mask setting (Max Gurtovoy)
- IB/isert: Fix for lib/dma_debug check_sync warning (Alex Estrin)
- IB/mlx5: Fetch soft WQE's on fatal error state (Erez Shitrit)
- IB/core: Make testing MR flags for writability a static inline function (Jack Morgenstein)
- IB/mlx4: Mark user MR as writable if actual virtual memory is writable (Jack Morgenstein)
- IB/{hfi1, qib}: Add handling of kernel restart (Alex Estrin)
- IB/qib: Fix DMA api warning with debug kernel (Mike Marciniszyn)
- tpm: fix race condition in tpm_common_write() (Tadeusz Struk)
- tpm: fix use after free in tpm2_load_context() (Tadeusz Struk)
- of: platform: stop accessing invalid dev in of_platform_device_destroy (Srinivas Kandagatla)
- of: unittest: for strings, account for trailing - of: overlay: validate offset from property fixups (Frank Rowand)
- ARM64: dts: meson: disable sd-uhs modes on the libretech-cc (Jerome Brunet)
- arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache maintenance (Will Deacon)
- arm64: kpti: Use early_param for kpti= command-line option (Will Deacon)
- arm64: Fix syscall restarting around signal suppressed by tracer (Dave Martin)
- ARM: dts: socfpga: Fix NAND controller node compatible for Arria10 (Dinh Nguyen)
- ARM: dts: socfpga: Fix NAND controller clock supply (Marek Vasut)
- ARM: dts: socfpga: Fix NAND controller node compatible (Marek Vasut)
- ARM: dts: Fix SPI node for Arria10 (Thor Thayer)
- ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size (David Rivshin)
- cxl: Disable prefault_mode in Radix mode (Vaibhav Jain)
- soc: rockchip: power-domain: Fix wrong value when power up pd with writemask (Finley Xiao)
- powerpc/fadump: Unregister fadump on kexec down path. (Mahesh Salgaonkar)
- cpuidle: powernv: Fix promotion from snooze if next state disabled (Gautham R. Shenoy)
- powerpc/powernv/cpuidle: Init all present cpus for deep states (Akshay Adiga)
- powerpc/powernv: copy/paste - Mask SO bit in CR (Haren Myneni)
- powerpc/powernv/ioda2: Remove redundant free of TCE pages (Alexey Kardashevskiy)
- powerpc/ptrace: Fix enforcement of DAWR constraints (Michael Neuling)
- powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() (Anju T Sudhakar)
- powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG (Michael Neuling)
- powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch (Aneesh Kumar K.V)
- fuse: fix control dir setup and teardown (Miklos Szeredi)
- fuse: don't keep dead fuse_conn at fuse_fill_super(). (Tetsuo Handa)
- fuse: atomic_o_trunc should truncate pagecache (Miklos Szeredi)
- fuse: fix congested state leak on aborted connections (Tejun Heo)
- printk: fix possible reuse of va_list variable (Tetsuo Handa)
- Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader (Amit Pundir)
- ipmi:bt: Set the timeout before doing a capabilities check (Corey Minyard)
- branch-check: fix long->int truncation when profiling branches (Mikulas Patocka)
- mips: ftrace: fix static function graph tracing (Matthias Schiffer)
- ftrace/selftest: Have the reset_trigger code be a bit more careful (Steven Rostedt (VMware))
- lib/vsprintf: Remove atomic-unsafe support for %pCr (Geert Uytterhoeven)
- clk: renesas: cpg-mssr: Stop using printk format %pCr (Geert Uytterhoeven)
- thermal: bcm2835: Stop using printk format %pCr (Geert Uytterhoeven)
- ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup (Alexander Sverdlin)
- ASoC: cirrus: i2s: Fix LRCLK configuration (Alexander Sverdlin)
- ASoC: cs35l35: Add use_single_rw to regmap config (Paul Handrigan)
- ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it (Srinivas Kandagatla)
- 1wire: family module autoload fails because of upper/lower case mismatch. (Ingo Flaschberger)
- usb: do not reset if a low-speed or full-speed device timed out (Maxim Moseychuk)
- PM / OPP: Update voltage in case freq == old_freq (Waldemar Rymarkiewicz)
- PM / core: Fix supplier device runtime PM usage counter imbalance (Rafael J. Wysocki)
- PM / Domains: Fix error path during attach in genpd (Ulf Hansson)
- signal/xtensa: Consistenly use SIGBUS in do_unaligned_user (Eric W. Biederman)
- serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version (Daniel Wagner)
- m68k/mac: Fix SWIM memory resource end address (Finn Thain)
- m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap() (Michael Schmitz)
- x86: Call fixup_exception() before notify_die() in math_error() (Siarhei Liakh)
- x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out() (Borislav Petkov)
- x86/mce: Fix incorrect "Machine check from unknown source" message (Tony Luck)
- x86/mce: Check for alternate indication of machine check recovery on Skylake (Tony Luck)
- x86/mce: Improve error message when kernel cannot recover (Tony Luck)
- x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths (Juergen Gross)
- x86/spectre_v1: Disable compiler optimizations over array_index_mask_nospec() (Dan Williams)
- Linux 4.14.52 (Greg Kroah-Hartman)
- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (Vlastimil Babka)
- fs/binfmt_misc.c: do not allow offset overflow (Thadeu Lima de Souza Cascardo)
- vhost: fix info leak due to uninitialized memory (Michael S. Tsirkin) {CVE-2018-1118}
- HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (Jason Gerecke)
- HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation (Even Xu)
- orangefs: report attributes_mask and attributes for statx (Martin Brandenburg)
- orangefs: set i_size on new symlink (Martin Brandenburg)
- iwlwifi: fw: harden page loading code (Luca Coelho)
- x86/intel_rdt: Enable CMT and MBM on new Skylake stepping (Tony Luck)
- w1: mxc_w1: Enable clock before calling clk_get_rate() on it (Stefan Potyra)
- libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk (Hans de Goede)
- libata: zpodd: small read overflow in eject_tray() (Dan Carpenter)
- cpufreq: governors: Fix long idle detection logic in load calculation (Chen Yu)
- cpufreq: Fix new policy initialization during limits updates via sysfs (Tao Wang)
- bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue (Tejun Heo)
- blk-mq: reinit q->tag_set_list entry only after grace period (Roman Pen)
- nbd: use bd_set_size when updating disk size (Josef Bacik)
- nbd: update size when connected (Josef Bacik)
- nbd: fix nbd device deletion (Josef Bacik)
- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (Shirish Pargaonkar)
- CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry (Mark Syms)
- smb3: on reconnect set PreviousSessionId field (Steve French)
- smb3: fix various xid leaks (Steve French)
- x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() (Tony Luck)
- ALSA: hda: add dock and led support for HP ProBook 640 G4 (Dennis Wassenberg)
- ALSA: hda: add dock and led support for HP EliteBook 830 G5 (Dennis Wassenberg)
- ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() (Bo Chen)
- ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation (Takashi Iwai)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs (Hui Wang)
- btrfs: scrub: Don't use inode pages for device replace (Qu Wenruo)
- btrfs: return error value if create_io_em failed in cow_file_range (Su Yue)
- Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() (Omar Sandoval)
- Btrfs: fix clone vs chattr NODATASUM race (Omar Sandoval)
- driver core: Don't ignore class_dir_create_and_add() failure. (Tetsuo Handa)
- ext4: fix fencepost error in check for inode count overflow during resize (Jan Kara)
- ext4: correctly handle a zero-length xattr with a non-zero e_value_offs (Theodore Ts'o) {CVE-2018-10840}
- ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() (Theodore Ts'o) {CVE-2018-11412}
- ext4: do not allow external inodes for inline data (Theodore Ts'o) {CVE-2018-11412}
- ext4: update mtime in ext4_punch_hole even if no blocks are released (Lukas Czerner)
- ext4: fix hole length detection in ext4_ind_map_blocks() (Jan Kara)
- NFSv4.1: Fix up replays of interrupted requests (Trond Myklebust)
- tls: fix use-after-free in tls_push_record (Daniel Borkmann)
- hv_netvsc: Fix a network regression after ifdown/ifup (Dexuan Cui)
- net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan (Willem de Bruijn)
- udp: fix rx queue len reported by diag and proc interface (Paolo Abeni)
- socket: close race condition between sock_close() and sockfs_setattr() (Cong Wang)
- tcp: verify the checksum of the first data segment in a new connection (Frank van der Linden)
- net/sched: act_simple: fix parsing of TCA_DEF_DATA (Davide Caratti)
- net: dsa: add error handling for pskb_trim_rcsum (Zhouyang Jia)
- ipv6: allow PMTU exceptions to local routes (Julian Anastasov)
- cdc_ncm: avoid padding beyond end of skb (Bjørn Mork)
- bonding: re-evaluate force_primary when the primary slave name changes (Xiangning Yu)
- Linux 4.14.51 (Greg Kroah-Hartman)
- tcp: do not overshoot window_clamp in tcp_rcv_space_adjust() (Eric Dumazet)
- Btrfs: make raid6 rebuild retry more (Liu Bo)
- Btrfs: fix scrub to repair raid6 corruption (Liu Bo)
- Revert "Btrfs: fix scrub to repair raid6 corruption" (Sasha Levin)
- ARM: kexec: fix kdump register saving on panic() (Russell King)
- ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the kernel (Łukasz Stelmach)
- ARM: 8753/1: decompressor: add a missing parameter to the addruart macro (Łukasz Stelmach)
- efi/libstub/arm64: Handle randomized TEXT_OFFSET (Mark Rutland)
- parisc: Move setup_profiling_timer() out of init section (Helge Deller)
- sched/deadline: Make the grub_reclaim() function static (Mathieu Malaterre)
- sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to kernel/sched/sched.h (Mathieu Malaterre)
- drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl() (Dan Carpenter)
- locking/percpu-rwsem: Annotate rwsem ownership transfer by setting RWSEM_OWNER_UNKNOWN (Waiman Long)
- locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag (Waiman Long)
- clk: imx6ull: use OSC clock during AXI rate change (Stefan Agner)
- ARM: davinci: board-dm646x-evm: set VPIF capture card name (Sekhar Nori)
- ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF (Sekhar Nori)
- ARM: davinci: dm646x: fix timer interrupt generation (Sekhar Nori)
- i2c: viperboard: return message count on master_xfer success (Peter Rosin)
- i2c: pmcmsp: fix error return from master_xfer (Peter Rosin)
- i2c: pmcmsp: return message count on master_xfer success (Peter Rosin)
- ARM: keystone: fix platform_domain_notifier array overrun (Russell King)
- usb: musb: fix remote wakeup racing with suspend (Daniel Glöckner)
- afs: Fix the non-encryption of calls (David Howells)
- mtd: Fix comparison in map_word_andequal() (Ben Hutchings)
- x86/pkeys/selftests: Add a test for pkey 0 (Dave Hansen)
- x86/pkeys/selftests: Save off 'prot' for allocations (Dave Hansen)
- x86/pkeys/selftests: Fix pointer math (Dave Hansen)
- x86/pkeys/selftests: Fix pkey exhaustion test off-by-one (Dave Hansen)
- x86/pkeys/selftests: Add PROT_EXEC test (Dave Hansen)
- x86/pkeys/selftests: Factor out "instruction page" (Dave Hansen)
- x86/pkeys/selftests: Allow faults on unknown keys (Dave Hansen)
- x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal (Dave Hansen)
- x86/pkeys/selftests: Stop using assert() (Dave Hansen)
- x86/pkeys/selftests: Give better unexpected fault error messages (Dave Hansen)
- x86/selftests: Add mov_to_ss test (Andy Lutomirski)
- x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX ABI (Ingo Molnar)
- x86/pkeys/selftests: Adjust the self-test to fresh distros that export the pkeys ABI (Ingo Molnar)
- objtool, kprobes/x86: Sync the latest <asm/insn.h> header with tools/objtool/arch/x86/include/asm/insn.h (Ingo Molnar)
- uprobes/x86: Prohibit probing on MOV SS instruction (Masami Hiramatsu)
- kprobes/x86: Prohibit probing on exception masking instructions (Masami Hiramatsu)
- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (Ashish Samant)
- proc/kcore: don't bounds check against address 0 (Laura Abbott)
- init: fix false positives in W+X checking (Jeffrey Hugo)
- net sched actions: fix invalid pointer dereferencing if skbedit flags missing (Roman Mashak)
- ixgbe: return error on unsupported SFP module when resetting (Emil Tantilov)
- x86: Delay skip of emulated hypercall instruction (Marian Rotariu)
- KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs (Wanpeng Li)
- rxrpc: Fix the min security level for kernel calls (David Howells)
- rxrpc: Fix error reception on AF_INET6 sockets (David Howells)
- qede: Fix gfp flags sent to rdma event node allocation (Michal Kalderon)
- qed: Fix l2 initializations over iWARP personality (Michal Kalderon)
- tipc: eliminate KMSAN uninit-value in strcmp complaint (Ying Xue)
- agp: uninorth: make two functions static (Mathieu Malaterre)
- cifs: smb2ops: Fix listxattr() when there are no EAs (Paulo Alcantara)
- arm64: Add MIDR encoding for NVIDIA CPUs (David Gilhooley)
- can: dev: increase bus-off message severity (Jakob Unterwurzacher)
- net: aquantia: driver should correctly declare vlan_features bits (Igor Russkikh)
- x86/xen: Reset VCPU0 info pointer after shared_info remap (van der Linden, Frank)
- mac80211: use timeout from the AddBA response instead of the request (Sara Sharon)
- ARM: dts: cygnus: fix irq type for arm global timer (Clément Péron)
- driver core: add __printf verification to __ata_ehi_pushv_desc (Mathieu Malaterre)
- drm/omap: handle alloc failures in omap_connector (Tomi Valkeinen)
- drm/omap: check return value from soc_device_match (Tomi Valkeinen)
- drm/omap: fix possible NULL ref issue in tiler_reserve_2d (Tomi Valkeinen)
- drm/omap: fix uninitialized ret variable (Tomi Valkeinen)
- drm/omap: silence unititialized variable warning (Dan Carpenter)
- mac80211: Adjust SAE authentication timeout (Ilan Peer)
- tee: check shm references are consistent in offset/size (Etienne Carriere)
- sh: fix build failure for J2 cpu with SMP disabled (Rich Felker)
- sched/core: Introduce set_special_state() (Peter Zijlstra)
- spi: bcm2835aux: ensure interrupts are enabled for shared handler (Rob Herring)
- RDMA/cma: Do not query GID during QP state transition to RTR (Parav Pandit)
- IB/hfi1: Fix memory leak in exception path in get_irq_affinity() (Sebastian Sanchez)
- IB/hfi1 Use correct type for num_user_context (Michael J. Ruhl)
- smc: fix sendpage() call (Stefan Raspl)
- ARM: OMAP1: ams-delta: fix deferred_fiq handler (Janusz Krzysztofik)
- nvme: Set integrity flag for user passthrough commands (Keith Busch)
- nvme: fix potential memory leak in option parsing (Chengguang Xu)
- iommu/vt-d: fix shift-out-of-bounds in bug checking (Changbin Du)
- arm64: tegra: Make BCM89610 PHY interrupt as active low (Bhadram Varka)
- kthread, sched/wait: Fix kthread_parkme() wait-loop (Peter Zijlstra)
- stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (Peter Zijlstra)
- parisc: drivers.c: Fix section mismatches (Helge Deller)
- bpf, x64: fix memleak when not converging after image (Daniel Borkmann)
- scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts (Jim Gill)
- hexagon: export csum_partial_copy_nocheck (Arnd Bergmann)
- hexagon: add memset_io() helper (Arnd Bergmann)
- Input: atmel_mxt_ts - fix the firmware update (Nick Dyer)
- ARM: dts: logicpd-som-lv: Fix Audio Mute (Adam Ford)
- ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues (Adam Ford)
- ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace (Tero Kristo)
- dt-bindings: panel: lvds: Fix path to display timing bindings (Geert Uytterhoeven)
- ARM: davinci: board-dm355-evm: fix broken networking (Sekhar Nori)
- ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup (Sekhar Nori)
- ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD (Sekhar Nori)
- ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD (Sekhar Nori)
- IB/core: Make ib_mad_client_id atomic (Håkon Bugge)
- <linux/stringhash.h>: fix end_name_hash() for 64bit long (Amir Goldstein)
- IB/rxe: avoid double kfree_skb (Zhu Yanjun)
- IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV (Jianchao Wang)
- RDMA/iwpm: fix memory leak on map_info (Colin Ian King)
- RDMA/cma: Fix use after destroy access to net namespace for IPoIB (Parav Pandit)
- IB/uverbs: Fix validating mandatory attributes (Matan Barak)
- IB: make INFINIBAND_ADDR_TRANS configurable (Greg Thelen)
- ib_srp: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- ib_srpt: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- nvmet-rdma: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- nvme: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- tipc: fix bug in function tipc_nl_node_dump_monitor (Jon Maloy)
- i2c: sprd: Fix the i2c count issue (Baolin Wang)
- i2c: sprd: Prevent i2c accesses after suspend is called (Baolin Wang)
- bpf: fix uninitialized variable in bpf tools (John Fastabend)
- x86/cpu/intel: Add missing TLB cpuid values (jacek.tomaka@poczta.fm)
- ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI (Evan Wang)
- libahci: Allow drivers to override stop_engine (Evan Wang)
- KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr() (Mark Rutland)
- arm64: fix possible spectre-v1 in ptrace_hbp_get_event() (Mark Rutland)
- blk-mq: fix sysfs inflight counter (Omar Sandoval)
- HID: intel-ish-hid: use put_device() instead of kfree() (Arvind Yadav)
- rpmsg: added MODULE_ALIAS for rpmsg_char (Ramon Fried)
- remoteproc: qcom: Fix potential device node leaks (Tobias Jordan)
- perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1 (Kan Liang)
- rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp (Dag Moxnes)
- selftests: ftrace: Add a testcase for multiple actions on trigger (Masami Hiramatsu)
- HID: wacom: Release device resource data obtained by devres_alloc() (Arvind Yadav)
- HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice (pgzh)
- arm64: ptrace: remove addr_limit manipulation (Mark Rutland)
- net: ethtool: Add missing kernel doc for FEC parameters (Florian Fainelli)
- thermal: int3403_thermal: Fix NULL pointer deref on module load / probe (Hans de Goede)
- drm/amdkfd: fix clock counter retrieval for node without GPU (Andres Rodriguez)
- ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70 (Mika Westerberg)
- ARM: dts: da850: fix W=1 warnings with pinmux node (Sekhar Nori)
- net: phy: marvell: clear wol event before setting it (Jingju Hou)
- powerpc/powernv/memtrace: Let the arch hotunplug code flush cache (Balbir Singh)
- dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/ (Geert Uytterhoeven)
- ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016) (Chen Yu)
- usb: typec: ucsi: fix tracepoint related build error (Tobias Regnery)
- mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create() (Minchan Kim)
- kexec_file: do not add extra alignment to efi memmap (Dave Young)
- proc: revalidate kernel thread inodes to root:root (Alexey Dobriyan)
- mm, pagemap: fix swap offset value for PMD migration entry (Huang Ying)
- scsi: isci: Fix infinite loop in while loop (Colin Ian King)
- scsi: storvsc: Set up correct queue depth values for IDE devices (Long Li)
- parisc: time: Convert read_persistent_clock() to read_persistent_clock64() (Baolin Wang)
- vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion (David Howells)
- net: hns: Avoid action name truncation (dann frazier)
- blkcg: init root blkcg_gq under lock (Jiang Biao)
- drm/msm: don't deref error pointer in the msm_fbdev_create error path (Emil Velikov)
- drm/msm/dsi: use correct enum in dsi_get_cmd_fmt (Stefan Agner)
- drm/msm: Fix possible null dereference on failure of get_pages() (Ben Hutchings)
- ASoC: msm8916-wcd-analog: use threaded context for mbhc events (Srinivas Kandagatla)
- netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update (Taehee Yoo)
- netfilter: nf_tables: NAT chain and extensions require NF_TABLES (Pablo Neira Ayuso)
- scsi: target: fix crash with iscsi target and dvd (Ming Lei)
- scsi: megaraid_sas: Do not log an error if FW successfully initializes. (Vinson Lee)
- scsi: iscsi: respond to netlink with unicast when appropriate (Chris Leech)
- tipc: fix infinite loop when dumping link monitor summary (Tung Nguyen)
- blkcg: don't hold blkcg lock when deactivating policy (Jiang Biao)
- spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo() (sxauwsk)
- ASoC: topology: Check widget kcontrols before deref. (Liam Girdwood)
- xen: xenbus_dev_frontend: Really return response string (Simon Gaiser)
- ASoC: topology: Fix bugs of freeing soc topology (Yan Wang)
- PCI: kirin: Fix reset gpio name (Loic Poulain)
- soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure (Geert Uytterhoeven)
- soc: bcm: raspberrypi-power: Fix use of __packed (Florian Fainelli)
- eCryptfs: don't pass up plaintext names when using filename encryption (Tyler Hicks)
- ASoC: rt5514: Add the missing register in the readable table (oder_chiou@realtek.com)
- clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux (Jerome Brunet)
- dt-bindings: dmaengine: rcar-dmac: document R8A77965 support (Jacopo Mondi)
- dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF (Jacopo Mondi)
- dt-bindings: pinctrl: sunxi: Fix reference to driver (Matheus Castello)
- doc: Add vendor prefix for Kieback & Peter GmbH (Lukasz Majewski)
- spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR (Vladimir Zapolskiy)
- MIPS: dts: Boston: Fix PCI bus dtc warnings: (Matt Redfearn)
- isofs: fix potential memory leak in mount option parsing (Chengguang Xu)
- s390/smsgiucv: disable SMSG on module unload (Martin Schwidefsky)
- MIPS: io: Add barrier after register read in readX() (Sinan Kaya)
- fsnotify: fix ignore mask logic in send_to_group() (Amir Goldstein)
- perf report: Fix switching to another perf.data file (Arnaldo Carvalho de Melo)
- nfp: ignore signals when communicating with management FW (Jakub Kicinski)
- MIPS: io: Prevent compiler reordering writeX() (Sinan Kaya)
- x86: Add check for APIC access address for vmentry of L2 guests (Krish Sadhukhan)
- KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update (hu huajun)
- Input: synaptics-rmi4 - fix an unchecked out of memory error path (Christophe JAILLET)
- clocksource/drivers/imx-tpm: Correct some registers operation flow (Anson Huang)
-
Mon Jul 09 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1828.el7uek]
- aarch64: fix device mapper multipathing (Eric Saint-Etienne) [Orabug: 27893211]
- x86/speculation: Implement per-cpu IBRS control (Alexandre Chartre) [Orabug: 28064033]
- uek-rpm: config-debug: Turn off torture testing by default (Knut Omang) [Orabug: 27746166]
- dtrace: added runtime option DTRACEOPT_NORESOLVE (Vincent Lim) [Orabug: 28142974]
- uio_hv_generic: fix subchannel ring mmap (Stephen Hemminger) [Orabug: 27824321]
- uio_hv_generic: use correct channel in isr (Stephen Hemminger) [Orabug: 27824321]
- uio_hv_generic: make ring buffer attribute for primary channel (Stephen Hemminger) [Orabug: 27824321]
- uio_hv_generic: set size of ring buffer attribute (Stephen Hemminger) [Orabug: 27824321]
- uio_hv_generic: support sub-channels (Stephen Hemminger) [Orabug: 27824321]
- hv_netvsc: Clean up extra parameter from rndis_filter_receive_data() (Haiyang Zhang) [Orabug: 27824321]
- hv: add SPDX license id to Kconfig (Stephen Hemminger) [Orabug: 27824321]
- hv: add SPDX license to trace (Stephen Hemminger) [Orabug: 27824321]
- Drivers: hv: vmbus: respect what we get from hv_get_synint_state() (Dexuan Cui) [Orabug: 27824321]
- drivers/net: Use octal not symbolic permissions (Joe Perches) [Orabug: 27824321]
- hv_netvsc: Add range checking for rx packet offset and length (Haiyang Zhang) [Orabug: 27824321]
- hv_netvsc: Fix the return status in RX path (Haiyang Zhang) [Orabug: 27824321]
- hv_netvsc: add trace points (Stephen Hemminger) [Orabug: 27824321]
- hv_netvsc: pass netvsc_device to rndis halt (Stephen Hemminger) [Orabug: 27824321]
- PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary (Dexuan Cui) [Orabug: 27824321]
- PCI: hv: Remove the bogus test in hv_eject_device_work() (Dexuan Cui) [Orabug: 27824321]
- PCI: hv: Fix a comment typo in _hv_pcifront_read_config() (Dexuan Cui) [Orabug: 27824321]
- Drivers: hv: vmbus: Implement Direct Mode for stimer0 (Michael Kelley) [Orabug: 27824321]
- hv_vmbus: Correct the stale comments regarding cpu affinity (Haiyang Zhang) [Orabug: 27824321]
- tools: hv: include string.h in hv_fcopy_daemon (Olaf Hering) [Orabug: 27824321]
- tools: hv: fix compiler warnings about major/target_fname (Dexuan Cui) [Orabug: 27824321]
- hv: Synthetic typo correction (Joe Perches) [Orabug: 27824321]
- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (Jay Vosburgh) [Orabug: 27824321]
- x86/xen: Remove use of VLAs (Laura Abbott) [Orabug: 27824321]
- x86/xen: Reset VCPU0 info pointer after shared_info remap (van der Linden, Frank) [Orabug: 27824321]
- signal: Introduce clear_siginfo (Eric W. Biederman) [Orabug: 27824321]
- arm64: capabilities: Update prototype for enable call back (Dave Martin) [Orabug: 27824321]
- signal/arm64: Document conflicts with SI_USER and SIGFPE,SIGTRAP,SIGBUS (Eric W. Biederman) [Orabug: 27824321]
- arm64: fault: avoid send SIGBUS two times (Dongjiu Geng) [Orabug: 27824321]
- arm64: Pass user fault info to arm64_notify_die instead of printing it (Will Deacon) [Orabug: 27824321]
- arm64: Don't walk page table for user faults in do_mem_abort (Will Deacon) [Orabug: 27824321]
- arm64: consistently log ESR and page table (Mark Rutland) [Orabug: 27824321]
- arm64: Update fault_info table with new exception types (Julien Thierry) [Orabug: 27824321]
- arm64: mm: Remove useless and wrong comments from fault.c (Will Deacon) [Orabug: 27824321]
- KVM: x86: fix #UD address of failed Hyper-V hypercalls (Radim Krčmář) [Orabug: 27824321]
- x86: Delay skip of emulated hypercall instruction (Marian Rotariu) [Orabug: 27824321]
- kvm: x86: IA32_ARCH_CAPABILITIES is always supported (Jim Mattson) [Orabug: 27824321]
- KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed (Wei Huang) [Orabug: 27824321]
- x86/kvm: fix LAPIC timer drift when guest uses periodic mode (David Vrabel) [Orabug: 27824321]
- virtio-net: fix leaking page for gso packet during mergeable XDP (Jason Wang) [Orabug: 27824321]
- virtio-net: correctly check num_buf during err path (Jason Wang) [Orabug: 27824321]
- virtio-net: correctly transmit XDP buff after linearizing (Jason Wang) [Orabug: 27824321]
- kvm: rename KVM_HINTS_DEDICATED to KVM_HINTS_REALTIME (Michael S. Tsirkin) [Orabug: 27824321]
- KVM: x86: Fix pv tlb flush dependencies (Wanpeng Li) [Orabug: 27824321]
- KVM: s390: vsie: fix < 8k check for the itdba (David Hildenbrand) [Orabug: 27824321]
- KVM: PPC: Book 3S HV: Do ptesync in radix guest exit path (Paul Mackerras) [Orabug: 27824321]
- KVM: PPC: Book3S HV: XIVE: Resend re-routed interrupts on CPU priority change (Benjamin Herrenschmidt) [Orabug: 27824321]
- KVM: PPC: Book3S HV: Make radix clear pte when unmapping (Nicholas Piggin) [Orabug: 27824321]
- KVM: PPC: Book3S HV: Snapshot timebase offset on guest entry (Paul Mackerras) [Orabug: 27824321]
- KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (Andre Przywara) [Orabug: 27824321]
- KVM: arm/arm64: Properly protect VGIC locks from IRQs (Andre Przywara) [Orabug: 27824321]
- KVM: X86: Lower the default timer frequency limit to 200us (Wanpeng Li) [Orabug: 27824321]
- KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable" (Colin Ian King) [Orabug: 27824321]
- KVM: vmx: update sec exec controls for UMIP iff emulating UMIP (Sean Christopherson) [Orabug: 27824321]
- kvm: x86: Suppress CR3_PCID_INVD bit only when PCIDs are enabled (Junaid Shahid) [Orabug: 27824321]
- KVM: selftests: exit with 0 status code when tests cannot be run (Paolo Bonzini) [Orabug: 27824321]
- KVM: hyperv: idr_find needs RCU protection (Paolo Bonzini) [Orabug: 27824321]
- KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs (Wanpeng Li) [Orabug: 27824321]
- tools headers kvm: Sync ARM UAPI headers with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 27824321]
- tools headers kvm: Sync uapi/linux/kvm.h with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 27824321]
- KVM: arm/arm64: vgic_init: Cleanup reference to process_maintenance (Valentin Schneider) [Orabug: 27824321]
- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (James Morse) [Orabug: 27824321]
- KVM: arm/arm64: vgic: Fix source vcpu issues for GICv2 SGI (Marc Zyngier) [Orabug: 27824321]
- powerpc/kvm/booke: Fix altivec related build break (Laurentiu Tudor) [Orabug: 27824321]
- x86/boot: Make the x86_init noop functions static (Juergen Gross) [Orabug: 27824321]
- x86/xen: Add pvh specific rsdp address retrieval function (Juergen Gross) [Orabug: 27824321]
- x86/acpi: Add a new x86_init_acpi structure to x86_init_ops (Juergen Gross) [Orabug: 27824321]
- acpi: Introduce acpi_arch_get_root_pointer() for getting rsdp address (Juergen Gross) [Orabug: 27824321]
- xen-netback: make function xenvif_rx_skb static (Colin Ian King) [Orabug: 27824321]
- xen: xenbus: Catch closing of non existent transactions (Simon Gaiser) [Orabug: 27824321]
- xen: xenbus_dev_frontend: Verify body of XS_TRANSACTION_END (Simon Gaiser) [Orabug: 27824321]
- xen/acpi: off by one in read_acpi_id() (Dan Carpenter) [Orabug: 27824321]
- xen/pvh: Indicate XENFEAT_linux_rsdp_unrestricted to Xen (Boris Ostrovsky) [Orabug: 27824321]
- xen, mm: allow deferred page initialization for xen pv domains (Pavel Tatashin) [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_probe (Jia-Ju Bai) [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_init_device (Jia-Ju Bai) [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_device_alloc (Jia-Ju Bai) [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in xen_pcibk_config_quirks_init (Jia-Ju Bai) [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_reg_add (Jia-Ju Bai) [Orabug: 27824321]
- xen/sndif: Sync up with the canonical definition in Xen (Oleksandr Andrushchenko) [Orabug: 27824321]
- xen: xenbus_dev_frontend: Really return response string (Simon Gaiser) [Orabug: 27824321]
- powerpc/kvm: Fix lockups when running KVM guests on Power8 (Michael Ellerman) [Orabug: 27824321]
- kvm: selftests: add vmx_tsc_adjust_test (Paolo Bonzini) [Orabug: 27824321]
- kvm: x86: move MSR_IA32_TSC handling to x86.c (Paolo Bonzini) [Orabug: 27824321]
- X86/KVM: Properly update 'tsc_offset' to represent the running guest (KarimAllah Ahmed) [Orabug: 27824321]
- kvm: selftests: add -std=gnu99 cflags (Peng Hao) [Orabug: 27824321]
- KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update (hu huajun) [Orabug: 27824321]
- X86/KVM: Do not allow DISABLE_EXITS_MWAIT when LAPIC ARAT is not available (KarimAllah Ahmed) [Orabug: 27824321]
- kvm: selftests: fix spelling mistake: "divisable" and "divisible" (Colin Ian King) [Orabug: 27824321]
- X86/VMX: Disable VMX preemption timer if MWAIT is not intercepted (KarimAllah Ahmed) [Orabug: 27824321]
- kvm: x86: fix a prototype warning (Peng Hao) [Orabug: 27824321]
- kvm: selftests: add sync_regs_test (Paolo Bonzini) [Orabug: 27824321]
- kvm: selftests: add API testing infrastructure (Paolo Bonzini) [Orabug: 27824321]
- kvm: x86: fix a compile warning (Peng Hao) [Orabug: 27824321]
- KVM: X86: Add Force Emulation Prefix for "emulate the next instruction" (Wanpeng Li) [Orabug: 27824321]
- KVM: X86: Introduce handle_ud() (Wanpeng Li) [Orabug: 27824321]
- KVM: vmx: unify adjacent #ifdefs (Paolo Bonzini) [Orabug: 27824321]
- x86: kvm: hide the unused 'cpu' variable (Arnd Bergmann) [Orabug: 27824321]
- KVM: VMX: remove bogus WARN_ON in handle_ept_misconfig (Sean Christopherson) [Orabug: 27824321]
- kvm: Add emulation for movups/movupd (Stefan Fritsch) [Orabug: 27824321]
- KVM: VMX: raise internal error for exception during invalid protected mode state (Sean Christopherson) [Orabug: 27824321]
- powerpc/64s/idle: avoid sync for KVM state when waking from idle (Nicholas Piggin) [Orabug: 27824321]
- powerpc/kvm: Fix guest boot failure on Power9 since DAWR changes (Aneesh Kumar K.V) [Orabug: 27824321]
- KVM: nVMX: Optimization: Dont set KVM_REQ_EVENT when VMExit with nested_run_pending (Liran Alon) [Orabug: 27824321]
- KVM: nVMX: Require immediate-exit when event reinjected to L2 and L1 event pending (Liran Alon) [Orabug: 27824321]
- KVM: x86: Fix misleading comments on handling pending exceptions (Liran Alon) [Orabug: 27824321]
- KVM: x86: Rename interrupt.pending to interrupt.injected (Liran Alon) [Orabug: 27824321]
- KVM: VMX: No need to clear pending NMI/interrupt on inject realmode interrupt (Liran Alon) [Orabug: 27824321]
- x86/kvm: use Enlightened VMCS when running on Hyper-V (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/hyper-v: detect nested features (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/hyper-v: define struct hv_enlightened_vmcs and clean field bits (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/hyper-v: allocate and use Virtual Processor Assist Pages (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/kvm: rename HV_X64_MSR_APIC_ASSIST_PAGE to HV_X64_MSR_VP_ASSIST_PAGE (Ladi Prosek) [Orabug: 27824321]
- x86/hyper-v: move definitions from TLFS to hyperv-tlfs.h (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/hyper-v: move hyperv.h out of uapi (Vitaly Kuznetsov) [Orabug: 27824321]
- KVM: trivial documentation cleanups (Andrew Jones) [Orabug: 27824321]
- KVM: X86: Fix setup the virt_spin_lock_key before static key get initialized (Wanpeng Li) [Orabug: 27824321]
- tools/kvm_stat: Remove unused function (Cole Robinson) [Orabug: 27824321]
- tools/kvm_stat: Don't use deprecated file() (Cole Robinson) [Orabug: 27824321]
- tools/kvm_stat: Fix python3 syntax (Cole Robinson) [Orabug: 27824321]
- KVM: SVM: Implement pause loop exit logic in SVM (Babu Moger) [Orabug: 27824321]
- KVM: SVM: Add pause filter threshold (Babu Moger) [Orabug: 27824321]
- KVM: VMX: Bring the common code to header file (Babu Moger) [Orabug: 27824321]
- KVM: VMX: Remove ple_window_actual_max (Babu Moger) [Orabug: 27824321]
- KVM: VMX: Fix the module parameters for vmx (Babu Moger) [Orabug: 27824321]
- KVM: x86: Fix perf timer mode IP reporting (Andi Kleen) [Orabug: 27824321]
- KVM: PPC: Book3S HV: Handle migration with POWER9 disabled DAWR (Michael Neuling) [Orabug: 27824321]
- KVM: PPC: Book3S HV: Return error from h_set_dabr() on POWER9 (Michael Neuling) [Orabug: 27824321]
- KVM: PPC: Book3S HV: Return error from h_set_mode(SET_DAWR) on POWER9 (Michael Neuling) [Orabug: 27824321]
- Documentation: admin-guide: add kvmconfig, xenconfig and tinyconfig commands (Martin Kepplinger) [Orabug: 27824321]
- KVM: arm/arm64: vgic: Disallow Active+Pending for level interrupts (Marc Zyngier) [Orabug: 27824321]
- kvm: x86: hyperv: delete dead code in kvm_hv_hypercall() (Dan Carpenter) [Orabug: 27824321]
- KVM: SVM: add struct kvm_svm to hold SVM specific KVM vars (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: add struct kvm_vmx to hold VMX specific KVM vars (Sean Christopherson) [Orabug: 27824321]
- KVM: x86: move setting of ept_identity_map_addr to vmx.c (Sean Christopherson) [Orabug: 27824321]
- KVM: x86: define SVM/VMX specific kvm_arch_[alloc|free]_vm (Sean Christopherson) [Orabug: 27824321]
- powerpc: add POWER9_DD20 feature (Nicholas Piggin) [Orabug: 27824321]
- KVM: nVMX: fix vmentry failure code when L2 state would require emulation (Paolo Bonzini) [Orabug: 27824321]
- KVM: nVMX: Do not load EOI-exitmap while running L2 (Liran Alon) [Orabug: 27824321]
- KVM: arm/arm64: Get rid of vgic_elrsr (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (Christoffer Dall) [Orabug: 27824321]
- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Introduce framework for accessing deferred sysregs (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Rewrite system register accessors to read/write functions (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Change 32-bit handling of VM system registers (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Don't save the host ELR_EL2 and SPSR_EL2 on VHE systems (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (Christoffer Dall) [Orabug: 27824321]
- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Rewrite sysreg alternatives to static keys (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Move userspace system registers into separate function (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Don't deactivate VM on VHE systems (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Factor out fault info population and gic workarounds (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Improve debug register save/restore flow (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Slightly improve debug save/restore functions (Christoffer Dall) [Orabug: 27824321]
- arm64: sysreg: Move SPE registers and PSB into common header files (Will Deacon) [Orabug: 27824321]
- KVM: arm64: Move debug dirty flag calculation out of world switch (Christoffer Dall) [Orabug: 27824321]
- KVM: arm/arm64: Add kvm_vcpu_load_sysregs and kvm_vcpu_put_sysregs (Liam Merwick) [Orabug: 27824321]
- KVM: arm64: Rework hyp_panic for VHE and non-VHE (Christoffer Dall) [Orabug: 27824321]
- KVM: arm64: Avoid storing the vcpu pointer on the stack (Christoffer Dall) [Orabug: 27824321]
- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (Christoffer Dall) [Orabug: 27824321]
- x86/kvm/vmx: avoid expensive rdmsr for MSR_GS_BASE (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/kvm/vmx: read MSR_{FS,KERNEL_GS}_BASE from current->thread (Vitaly Kuznetsov) [Orabug: 27824321]
- KVM: X86: Provide a capability to disable PAUSE intercepts (Wanpeng Li) [Orabug: 27824321]
- KVM: X86: Provide a capability to disable HLT intercepts (Wanpeng Li) [Orabug: 27824321]
- KVM: X86: Provide a capability to disable MWAIT intercepts (Wanpeng Li) [Orabug: 27824321]
- KVM: x86: Add support for VMware backdoor Pseudo-PMCs (Arbel Moshe) [Orabug: 27824321]
- KVM: x86: SVM: Intercept #GP to support access to VMware backdoor ports (Liran Alon) [Orabug: 27824321]
- KVM: x86: VMX: Intercept #GP to support access to VMware backdoor ports (Liran Alon) [Orabug: 27824321]
- KVM: x86: Emulate only IN/OUT instructions when accessing VMware backdoor (Liran Alon) [Orabug: 27824321]
- KVM: x86: Add emulation_type to not raise #UD on emulation failure (Liran Alon) [Orabug: 27824321]
- KVM: x86: Always allow access to VMware backdoor I/O ports (Liran Alon) [Orabug: 27824321]
- KVM: x86: Add module parameter for supporting VMware backdoor (Liran Alon) [Orabug: 27824321]
- KVM: x86: add kvm_fast_pio() to consolidate fast PIO code (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: use kvm_fast_pio_in for handling IN I/O (Sean Christopherson) [Orabug: 27824321]
- KVM: vVMX: signal failure for nested VMEntry if emulation_required (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: WARN on a MOV CR3 exit w/ unrestricted guest (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: give unrestricted guest full control of CR3 (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: don't force CR4.PAE/PSE for unrestricted guest (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: remove CR0.WP from ..._ALWAYS_ON_UNRESTRICTED_GUEST (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: don't configure EPT identity map for unrestricted guest (Sean Christopherson) [Orabug: 27824321]
- KVM: VMX: don't configure RM TSS for unrestricted guest (Sean Christopherson) [Orabug: 27824321]
- x86/kvm/hyper-v: inject #GP only when invalid SINTx vector is unmasked (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/kvm/hyper-v: remove stale entries from vec_bitmap/auto_eoi_bitmap on vector change (Vitaly Kuznetsov) [Orabug: 27824321]
- x86/kvm/hyper-v: add reenlightenment MSRs support (Vitaly Kuznetsov) [Orabug: 27824321]
- KVM: x86: Update the exit_qualification access bits while walking an address (KarimAllah Ahmed) [Orabug: 27824321]
- KVM: x86: Make enum conversion explicit in kvm_pdptr_read() (Matthias Kaehlcke) [Orabug: 27824321]
- KVM: x86: Add support for AMD Core Perf Extension in guest (Janakarajan Natarajan) [Orabug: 27824321]
- x86/msr: Add AMD Core Perf Extension MSRs (Janakarajan Natarajan) [Orabug: 27824321]
- KVM: s390: fix fallthrough annotation (Sebastian Ott) [Orabug: 27824321]
- KVM: s390: add exit io request stats and simplify code (Christian Borntraeger) [Orabug: 27824321]
- KVM: s390: Refactor host cmma and pfmfi interpretation controls (Janosch Frank) [Orabug: 27824321]
- KVM: s390: implement CPU model only facilities (Christian Borntraeger) [Orabug: 27824321]
- perf test: Fix test case 23 for s390 z/VM or KVM guests (Thomas Richter) [Orabug: 27824321]
- KVM: document KVM_CAP_S390_[BPB|PSW|GMAP|COW] (Christian Borntraeger) [Orabug: 27824321]
- KVM: nVMX: Enforce NMI controls on vmentry of L2 guests (Krish Sadhukhan) [Orabug: 27824321]
- KVM: nVMX: expose VMX capabilities for nested hypervisors to userspace (Paolo Bonzini) [Orabug: 27824321]
- hyper-v: use GFP_KERNEL for hv_context.hv_numa_map (Jia-Ju Bai) [Orabug: 27824321]
- tools/hv: Fix IP reporting by KVP daemon with SRIOV (Haiyang Zhang) [Orabug: 27824321]
- KVM: nVMX: introduce struct nested_vmx_msrs (Paolo Bonzini) [Orabug: 27824321]
- KVM: X86: Don't use PV TLB flush with dedicated physical CPUs (Wanpeng Li) [Orabug: 27824321]
- KVM: X86: Choose qspinlock when dedicated physical CPUs are available (Wanpeng Li) [Orabug: 27824321]
- KVM: Introduce paravirtualization hints and KVM_HINTS_DEDICATED (Wanpeng Li) [Orabug: 27824321]
- kvm: use insert sort in kvm_io_bus_register_dev function (Gal Hammer) [Orabug: 27824321]
- KVM: x86: KVM_CAP_SYNC_REGS (Ken Hofsass) [Orabug: 27824321]
- KVM: x86: add SYNC_REGS_SIZE_BYTES #define. (Ken Hofsass) [Orabug: 27824321]
- kvm: x86: hyperv: guest->host event signaling via eventfd (Roman Kagan) [Orabug: 27824321]
- kvm: x86: factor out kvm.arch.hyperv (de)init (Roman Kagan) [Orabug: 27824321]
- KVM: arm/arm64: No need to zero CNTVOFF in kvm_timer_vcpu_put() for VHE (Shanker Donthineni) [Orabug: 27824321]
- KVM: arm: Enable emulation of the physical timer (Jérémy Fanguède) [Orabug: 27824321]
- KVM: arm64: Enable the EL1 physical timer for AArch32 guests (Jérémy Fanguède) [Orabug: 27824321]
- KVM: PPC: Book3S: Add MMIO emulation for VMX instructions (Jose Ricardo Ziviani) [Orabug: 27824321]
- virtio_balloon: export hugetlb page allocation counts (Jonathan Helman) [Orabug: 27824321]
- fw_cfg: write vmcoreinfo details (Marc-André Lureau) [Orabug: 27824321]
- crash: export paddr_vmcoreinfo_note() (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: add DMA register (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: add a public uapi header (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: handle fw_cfg_read_blob() error (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: remove inline from fw_cfg_read_blob() (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: fix sparse warnings around FW_CFG_FILE_DIR read (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: fix sparse warning reading FW_CFG_ID (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: fix sparse warnings with fw_cfg_file (Marc-André Lureau) [Orabug: 27824321]
- fw_cfg: fix sparse warnings in fw_cfg_sel_endianness() (Marc-André Lureau) [Orabug: 27824321]
- ptr_ring: fix build (Michael S. Tsirkin) [Orabug: 27824321]
- ptr_ring: fix up after recent ptr_ring changes (Michael S. Tsirkin) [Orabug: 27824321]
- fw_cfg: fix driver remove (Marc-André Lureau) [Orabug: 27824321]
- firmware: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych) [Orabug: 27824321]
- fw_cfg: fix the command line module name (Marc-André Lureau) [Orabug: 27824321]
- ctf: propagate bitfield overrides down to the base type properly (Nick Alcock) [Orabug: 28089689]
- ctf: get the bit-offset right for all structure members (Nick Alcock) [Orabug: 28285229]
- ctf: avoid command line length limits (Nick Alcock) [Orabug: 28285260]
- dtrace: cpu option does not work (Tomas Jedlicka) [Orabug: 28008342]
- Linux 4.14.50 (Greg Kroah-Hartman)
- crypto: omap-sham - fix memleak (Bin Liu)
- crypto: vmx - Remove overly verbose printk from AES XTS init (Michael Ellerman)
- crypto: vmx - Remove overly verbose printk from AES init routines (Michael Ellerman)
- crypto: cavium - Limit result reading attempts (Jan Glauber)
- crypto: cavium - Fix fallout from CONFIG_VMAP_STACK (Jan Glauber)
- crypto: caam - fix size of RSA prime factor q (Horia Geantă)
- crypto: caam/qi - fix IV DMA mapping and updating (Horia Geantă)
- crypto: caam - fix IV DMA mapping and updating (Horia Geantă)
- crypto: caam - fix DMA mapping dir for generated IV (Horia Geantă)
- crypto: caam - strip input zeros from RSA input buffer (Horia Geantă)
- Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID (Johannes Wienke)
- Input: goodix - add new ACPI id for GPD Win 2 touch screen (Ethan Lee)
- kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access (Paolo Bonzini) {CVE-2018-10853}
- tty: pl011: Avoid spuriously stuck-off interrupts (Dave Martin)
- vmw_balloon: fixing double free when batching mode is off (Gil Kupfer)
- serial: 8250: omap: Fix idling of clocks for unused uarts (Tony Lindgren)
- serial: samsung: fix maxburst parameter for DMA transactions (Marek Szyprowski)
- tty/serial: atmel: use port->name as name in request_irq() (Sebastian Andrzej Siewior)
- serial: sh-sci: Stop using printk format %pCr (Geert Uytterhoeven)
- usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting (Yoshihiro Shimoda)
- usb: gadget: function: printer: avoid wrong list handling in printer_write() (Yoshihiro Shimoda)
- phy: qcom-qusb2: Fix crash if nvmem cell not specified (Manu Gautam)
- Input: xpad - add GPD Win 2 Controller USB IDs (Ethan Lee)
- usb-storage: Add compatibility quirk flags for G-Technologies G-Drive (Alexander Kappner)
- usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver (Alexander Kappner)
- usbip: vhci_sysfs: fix potential Spectre v1 (Gustavo A. R. Silva)
- NFC: pn533: don't send USB data off of the stack (Greg Kroah-Hartman)
- staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy (Laura Abbott)
- KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system (Paolo Bonzini)
- kvm: nVMX: Enforce cpl=0 for VMX instructions (Felix Wilhelm)
- KVM: x86: introduce linear_{read,write}_system (Paolo Bonzini)
- KVM: X86: Fix reserved bits check for MOV to CR3 (Wanpeng Li)
- gpio: No NULL owner (Linus Walleij)
- af_key: Always verify length of provided sadb_key (Kevin Easton)
- blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers (Bart Van Assche)
- netfilter: nf_tables: fix NULL pointer dereference on nft_ct_helper_obj_dump() (Taehee Yoo)
- Linux 4.14.49 (Greg Kroah-Hartman)
- drm: set FMODE_UNSIGNED_OFFSET for drm files (Dave Airlie)
- PCI: hv: Do not wait forever on a device that has disappeared (Dexuan Cui)
- cls_flower: Fix incorrect idr release when failing to modify rule (Paul Blakey)
- rtnetlink: validate attributes in do_setlink() (Eric Dumazet)
- virtio-net: fix leaking page for gso packet during mergeable XDP (Jason Wang)
- net/mlx5e: When RXFCS is set, add FCS data into checksum calculation (Eran Ben Elisha)
- virtio-net: correctly check num_buf during err path (Jason Wang)
- tun: Fix NULL pointer dereference in XDP redirect (Toshiaki Makita)
- net/mlx4: Fix irq-unsafe spinlock usage (Jack Morgenstein)
- virtio-net: correctly transmit XDP buff after linearizing (Jason Wang)
- net-sysfs: Fix memory leak in XPS configuration (Alexander Duyck)
- net: phy: broadcom: Fix auxiliary control register reads (Florian Fainelli)
- ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline (Mathieu Xhonneux)
- vrf: check the original netdevice for generating redirect (Stephen Suryaputra)
- vhost: synchronize IOTLB message with dev cleanup (Jason Wang)
- team: use netdev_features_t instead of u32 (Dan Carpenter)
- sctp: not allow transport timeout value less than HZ/5 for hb_timer (Xin Long)
- qed: Fix mask for physical address in ILT entry (Shahed Shaikh)
- packet: fix reserve calculation (Willem de Bruijn)
- net: usb: cdc_mbim: add flag FLAG_SEND_ZLP (Daniele Palmas)
- net: phy: broadcom: Fix bcm_write_exp() (Florian Fainelli)
- net/packet: refine check for priv area size (Eric Dumazet)
- net: metrics: add proper netlink validation (Eric Dumazet)
- net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy (Roopa Prabhu)
- netdev-FAQ: clarify DaveM's position for stable backports (Cong Wang)
- kcm: Fix use-after-free caused by clonned sockets (Kirill Tkhai)
- isdn: eicon: fix a missing-check bug (Wenwen Wang)
- ipv6: omit traffic class when calculating flow hash (Michal Kubecek)
- ipv4: remove warning in ip_recv_error (Willem de Bruijn)
- ipmr: properly check rhltable_init() return value (Eric Dumazet)
- ip6_tunnel: remove magic mtu value 0xFFF8 (Nicolas Dichtel)
- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds (Sabrina Dubroca)
- enic: set DMA mask to 47 bit (Govindarajulu Varadarajan)
- dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect() (Alexey Kodanev)
- bnx2x: use the right constant (Julia Lawall)
- be2net: Fix error detection logic for BE3 (Suresh Reddy)
- kconfig: Avoid format overflow warning from GCC 8.1 (Nathan Chancellor)
- btrfs: define SUPER_FLAG_METADUMP_V2 (Anand Jain)
- mmap: relax file size limit for regular files (Linus Torvalds)
- mmap: introduce sane default mmap limits (Linus Torvalds)
- scsi: sd_zbc: Avoid that resetting a zone fails sporadically (Bart Van Assche)
- scsi: sd_zbc: Fix potential memory leak (Damien Le Moal)
- Linux 4.14.48 (Greg Kroah-Hartman)
- powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx (Christophe Leroy)
- powerpc/mm/slice: Enhance for supporting PPC32 (Christophe Leroy)
- powerpc/mm/slice: create header files dedicated to slices (Christophe Leroy)
- powerpc/mm/slice: Remove intermediate bitmap copy (Christophe Leroy)
- drm/i915: Disable LVDS on Radiant P845 (Ondrej Zary)
- drm/i915/lvds: Move acpi lid notification registration to registration phase (Chris Wilson)
- drm/psr: Fix missed entry in PSR setup time table. (Dhinakaran Pandiyan)
- intel_th: Use correct device when freeing buffers (Alexander Shishkin)
- Revert "rt2800: use TXOP_BACKOFF for probe frames" (Stanislaw Gruszka)
- mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty() (Hugh Dickins)
- IB/core: Fix error code for invalid GID entry (Parav Pandit)
- hwtracing: stm: fix build error on some arches (Greg Kroah-Hartman)
- stm class: Use vmalloc for the master map (Alexander Shishkin)
- scsi: scsi_transport_srp: Fix shost to rport translation (Bart Van Assche)
- MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests (Maciej W. Rozycki)
- MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs (Maciej W. Rozycki)
- MIPS: lantiq: gphy: Drop reboot/remove reset asserts (Mathias Kresin)
- iio: adc: select buffer for at91-sama5d2_adc (Eugen Hristev)
- iio:kfifo_buf: check for uint overflow (Martin Kelly)
- iio:buffer: make length types match kfifo types (Martin Kelly)
- iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ (Michael Nosthoff)
- tcp: avoid integer overflows in tcp_rcv_space_adjust() (Eric Dumazet)
- kbuild: clang: disable unused variable warnings only when constant (Sodagudi Prasad)
- platform/chrome: cros_ec_lpc: remove redundant pointer request (Colin Ian King)
- ASoC: Intel: sst: remove redundant variable dma_dev_name (Colin Ian King)
- rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c (Matthias Kaehlcke)
- drm/amd/powerplay: Fix enum mismatch (Matthias Kaehlcke)
- dma-buf: remove redundant initialization of sg_table (Colin Ian King)
- drm/i915: Always sanity check engine state upon idling (Chris Wilson)
- kbuild: clang: remove crufty HOSTCFLAGS (Nick Desaulniers)
- cfg80211: further limit wiphy names to 64 bytes (Eric Biggers)
- selinux: KASAN: slab-out-of-bounds in xattr_getsecurity (Sachin Grover)
- tracing: Make the snapshot trigger work with instances (Steven Rostedt (VMware))
- tracing: Fix crash when freeing instances with event triggers (Steven Rostedt (VMware))
- Input: elan_i2c_smbus - fix corrupted stack (Benjamin Tissoires)
- Input: synaptics - add Lenovo 80 series ids to SMBus (Benjamin Tissoires)
- Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 (Aaron Ma)
- Input: synaptics - Lenovo Thinkpad X1 Carbon G5 (2017) with Elantech trackpoints should use RMI (Edvard Holst)
- Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI (Dmitry Torokhov)
- xfs: detect agfl count corruption and reset agfl (Brian Foster)
- xfs: convert XFS_AGFL_SIZE to a helper function (Dave Chinner)
- PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() (Dexuan Cui)
- Revert "pinctrl: msm: Use dynamic GPIO numbering" (Greg Kroah-Hartman)
- x86/MCE/AMD: Cache SMCA MISC block addresses (Borislav Petkov)
- x86/mce/AMD: Carve out SMCA get_block_address() code (Yazen Ghannam)
- objtool: Fix "noreturn" detection for recursive sibling calls (Josh Poimboeuf)
- objtool: Detect RIP-relative switch table references, part 2 (Josh Poimboeuf)
- objtool: Detect RIP-relative switch table references (Josh Poimboeuf)
- objtool: Support GCC 8 switch tables (Josh Poimboeuf)
- objtool: Support GCC 8's cold subfunctions (Josh Poimboeuf)
- mm: fix the NULL mapping case in __isolate_lru_page() (Hugh Dickins)
- fix io_destroy()/aio_complete() race (Al Viro)
- Linux 4.14.47 (Greg Kroah-Hartman)
- Revert "vti4: Don't override MTU passed on link creation via IFLA_MTU" (Greg Kroah-Hartman)
- Linux 4.14.46 (Greg Kroah-Hartman)
- Revert "perf record: Fix crash in pipe mode" (Greg Kroah-Hartman)
- tools: sync up .h files with the repective arch and uapi .h files (Greg Kroah-Hartman)
- perf tools: Add trace/beauty/generated/ into .gitignore (Ravi Bangoria)
- Linux 4.14.45 (Greg Kroah-Hartman)
- drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful (Deepak Rawat)
- kdb: make "mdr" command repeat (Randy Dunlap)
- pinctrl: mcp23s08: spi: Fix regmap debugfs entries (Jan Kundrát)
- pinctrl: msm: Use dynamic GPIO numbering (Bjorn Andersson)
- regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()' (Christophe JAILLET)
- ARM: dts: porter: Fix HDMI output routing (Laurent Pinchart)
- ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet (Aapo Vienamo)
- i40e: Add delay after EMP reset for firmware to recover (Filip Sadowski)
- regmap: Correct comparison in regmap_cached (Charles Keepax)
- ARM: dts: at91: tse850: use the correct compatible for the eeprom (Peter Rosin)
- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2 (Sergei Shtylyov)
- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3 (Sergei Shtylyov)
- netlabel: If PF_INET6, check sk_buff ip header version (Richard Haines)
- selftests/net: fixes psock_fanout eBPF test case (Prashant Bhole)
- perf tests: Fix dwarf unwind for stripped binaries (Jiri Olsa)
- perf report: Fix memory corruption in --branch-history mode --branch-history (Jiri Olsa)
- perf tests: Use arch__compare_symbol_names to compare symbols (Jiri Olsa)
- perf report: Fix wrong jump arrow (Jin Yao)
- perf test: Fix test case inet_pton to accept inlines. (Thomas Richter)
- x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified (Baoquan He)
- drm/rockchip: Respect page offset for PRIME mmap calls (Ørjan Eide)
- MIPS: Octeon: Fix logging messages with spurious periods after newlines (Joe Perches)
- dpaa_eth: fix pause capability advertisement logic (Jake Moroni)
- pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins group (Takeshi Kihara)
- rcu: Call touch_nmi_watchdog() while printing stall warnings (Tejun Heo)
- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (Niklas Cassel)
- audit: return on memory error to avoid null pointer dereference (Richard Guy Briggs)
- PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle (Rafael J. Wysocki)
- ARM: dts: bcm283x: Fix pin function of JTAG pins (Henry Zhang)
- ARM: dts: bcm283x: Fix probing of bcm2835-i2s (Stefan Wahren)
- power: supply: ltc2941-battery-gauge: Fix temperature units (Ladislav Michl)
- sh_eth: fix TSU init on SH7734/R8A7740 (Sergei Shtylyov)
- ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode (Jacob Keller)
- udf: Provide saner default for invalid uid / gid (Jan Kara)
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9220 (Thomas Vincent-Cross)
- dpaa_eth: fix SG mapping (Madalin Bucur)
- cpufreq: Reorder cpufreq_online() error code path (Viresh Kumar)
- net: stmmac: ensure that the MSS desc is the last desc to set the own bit (Niklas Cassel)
- net: stmmac: ensure that the device has released ownership before reading data (Niklas Cassel)
- drm/amdgpu: adjust timeout for ib_ring_tests(v2) (Monk Liu)
- drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini (Monk Liu)
- ARM: dts: dra71-evm: Correct evm_sd regulator max voltage (Ravikumar Kattekola)
- drm: omapdrm: dss: Move initialization code from component bind to probe (Laurent Pinchart)
- dmaengine: qcom: bam_dma: get num-channels and num-ees from dt (Srinivas Kandagatla)
- vfio-ccw: fence off transport mode (Cornelia Huck)
- pinctrl: artpec6: dt: add missing pin group uart5nocts (Niklas Cassel)
- pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs (Richard Fitzgerald)
- hwrng: stm32 - add reset during probe (lionel.debieve@st.com)
- watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe() (Alexey Khoroshilov)
- enic: enable rq before updating rq descriptors (Govindarajulu Varadarajan)
- dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue() (Yoshihiro Shimoda)
- dmaengine: pl330: fix a race condition in case of threaded irqs (Qi Hou)
- block: null_blk: fix 'Invalid parameters' when loading module (Ming Lei)
- tools: hv: fix compiler warnings about major/target_fname (Dexuan Cui)
- drm/bridge: sii902x: Retry status read after DDI I2C (Linus Walleij)
- phy: qcom-qmp: Fix phy pipe clock gating (Vivek Gautam)
- ALSA: vmaster: Propagate slave error (Takashi Iwai)
- phy: rockchip-emmc: retry calpad busy trimming (Shawn Lin)
- x86/devicetree: Fix device IRQ settings in DT (Ivan Gorinov)
- x86/devicetree: Initialize device tree before using it (Ivan Gorinov)
- gfs2: Fix fallocate chunk size (Andreas Gruenbacher)
- soc: qcom: wcnss_ctrl: Fix increment in NV upload (Bjorn Andersson)
- arm64: dts: qcom: Fix SPI5 config on MSM8996 (Ilia Lin)
- perf/x86/intel: Fix event update for auto-reload (Kan Liang)
- perf/x86/intel: Fix large period handling on Broadwell CPUs (Kan Liang)
- efi/arm*: Only register page tables when they exist (Mark Rutland)
- cdrom: do not call check_disk_change() inside cdrom_open() (Maurizio Lombardi)
- perf/x86/intel: Properly save/restore the PMU state in the NMI handler (Kan Liang)
- hwmon: (pmbus/adm1275) Accept negative page register values (Guenter Roeck)
- hwmon: (pmbus/max8688) Accept negative page register values (Guenter Roeck)
- drm/panel: simple: Fix the bus format for the Ontat panel (Eric Anholt)
- perf/core: Fix perf_output_read_group() (Peter Zijlstra)
- max17042: propagate of_node to power supply device (Pierre Bourdon)
- perf/core: Fix installing cgroup events on CPU (leilei.lin)
- f2fs: fix to check extent cache in f2fs_drop_extent_tree (Chao Yu)
- f2fs: fix to clear CP_TRIMMED_FLAG (Chao Yu)
- f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range (Chao Yu)
- cxl: Check if PSL data-cache is available before issue flush request (Vaibhav Jain)
- powerpc/powernv/npu: Fix deadlock in mmio_invalidate() (Alistair Popple)
- powerpc: Add missing prototype for arch_irq_work_raise() (Mathieu Malaterre)
- drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()' (Christophe JAILLET)
- drm/meson: Fix some error handling paths in 'meson_drv_bind_master()' (Christophe JAILLET)
- ipmi_ssif: Fix kernel panic at msg_done_handler (Kamlakant Patel)
- watchdog: aspeed: Fix translation of reset mode to ctrl register (Milton Miller)
- watchdog: dw: RMW the control register (Brian Norris)
- PCI: Restore config space on runtime resume despite being unbound (Rafael J. Wysocki)
- MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset (Mathias Kresin)
- net/smc: pay attention to MAX_ORDER for CQ entries (Ursula Braun)
- spi: bcm-qspi: fIX some error handling paths (Christophe Jaillet)
- regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()' (Christophe Jaillet)
- coresight: Use %px to print pcsr instead of %p (Leo Yan)
- drm/amdkfd: add missing include of mm.h (Oded Gabbay)
- IB/core: Honor port_num while resolving GID for IB link layer (Parav Pandit)
- perf stat: Fix core dump when flag T is used (Thomas Richter)
- perf top: Fix top.call-graph config option reading (Yisheng Xie)
- KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use (Vitaly Kuznetsov)
- i2c: mv64xxx: Apply errata delay only in standard mode (Gregory CLEMENT)
- cxgb4: Fix queue free path of ULD drivers (Arjun Vynipadath)
- ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c (Seunghun Han)
- ACPICA: Fix memory leak on unusual memory leak (Bob Moore)
- ACPICA: Events: add a return on failure from acpi_hw_register_read (Erik Schmauss)
- dt-bindings: add device tree binding for Allwinner H6 main CCU (Icenowy Zheng)
- remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()' (Christophe JAILLET)
- bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set (Coly Li)
- zorro: Set up z->dev.dma_mask for the DMA API (Michael Schmitz)
- IB/mlx5: Set the default active rate and width to QDR and 4X (Honggang Li)
- cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path (Chunyu Hu)
- iommu/mediatek: Fix protect memory setting (Yong Wu)
- drm/vmwgfx: Unpin the screen object backup buffer when not used (Thomas Hellstrom)
- ext4: don't complain about incorrect features when probing (Eric Sandeen)
- arm: dts: socfpga: fix GIC PPI warning (Philipp Puschmann)
- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (Jay Vosburgh)
- watchdog: aspeed: Allow configuring for alternate boot (Milton Miller)
- ima: Fallback to the builtin hash algorithm (Petr Vorel)
- ima: Fix Kconfig to select TPM 2.0 CRB interface (Jiandi An)
- cxgb4: Setup FW queues before registering netdev (Arjun Vynipadath)
- ath9k: fix crash in spectral scan (Sebastian Gottschall)
- nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A (Jarosław Janik)
- ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) (Karthikeyan Periyasamy)
- watchdog: davinci_wdt: fix error handling in davinci_wdt_probe() (Alexey Khoroshilov)
- net/mlx5: Protect from command bit overflow (Leon Romanovsky)
- selftests: Print the test we're running to /dev/kmsg (Michael Ellerman)
- tools/thermal: tmon: fix for segfault (Frank Asseg)
- rsi: fix kernel panic observed on 64bit machine (Amitkumar Karwar)
- powerpc/perf: Fix kernel address leak via sampling registers (Michael Ellerman)
- powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer (Madhavan Srinivasan)
- hwmon: (nct6775) Fix writing pwmX_mode (Guenter Roeck)
- parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode (Helge Deller)
- iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq (Luca Coelho)
- m68k: set dma and coherent masks for platform FEC ethernets (Greg Ungerer)
- intel_th: Use correct method of finding hub (Alexander Shishkin)
- iommu/amd: Take into account that alloc_dev_data() may return NULL (Sebastian Andrzej Siewior)
- ath10k: advertize beacon_int_min_gcd (Anilkumar Kolli)
- ieee802154: ca8210: fix uninitialised data read (Harry Morris)
- powerpc/mpic: Check if cpu_possible() in mpic_physmask() (Michael Ellerman)
- ACPI: acpi_pad: Fix memory leak in power saving threads (Lenny Szubowicz)
- drivers: macintosh: rack-meter: really fix bogus memsets (Aaro Koskinen)
- xen/acpi: off by one in read_acpi_id() (Dan Carpenter)
- rxrpc: Don't treat call aborts as conn aborts (David Howells)
- rxrpc: Fix Tx ring annotation after initial Tx failure (David Howells)
- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (Qu Wenruo)
- btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers (Jeff Mahoney)
- Btrfs: fix copy_items() return value when logging an inode (Filipe Manana)
- btrfs: tests/qgroup: Fix wrong tree backref level (Qu Wenruo)
- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (Nicholas Piggin)
- net: bgmac: Correctly annotate register space (Florian Fainelli)
- net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() (Florian Fainelli)
- sparc64: Make atomic_xchg() an inline function rather than a macro. (David S. Miller)
- fscache: Fix hanging wait on page discarded by writeback (David Howells)
- lan78xx: Connect phy early (Alexander Graf)
- KVM: VMX: raise internal error for exception during invalid protected mode state (Sean Christopherson)
- x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of this_cpu_has() in build_cr3_noflush() (Sai Praneeth)
- sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning (Davidlohr Bueso)
- powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep (Nicholas Piggin)
- ocfs2/dlm: don't handle migrate lockres if already in shutdown (Jun Piao)
- IB/rxe: Fix for oops in rxe_register_device on ppc64le arch (Mikhail Malygin)
- btrfs: Fix possible softlock on single core machines (Nikolay Borisov)
- Btrfs: fix NULL pointer dereference in log_dir_items (Liu Bo)
- Btrfs: bail out on error during replay_dir_deletes (Liu Bo)
- mm: thp: fix potential clearing to referenced flag in page_idle_clear_pte_refs_one() (Yang Shi)
- mm: fix races between address_space dereference and free in page_evicatable (Huang Ying)
- mm/ksm: fix interaction with THP (Claudio Imbrenda)
- ibmvnic: Zero used TX descriptor counter on reset (Thomas Falcon)
- dp83640: Ensure against premature access to PHY registers after reset (Esben Haabendal)
- perf clang: Add support for recent clang versions (Sandipan Das)
- perf tools: Fix perf builds with clang support (Sandipan Das)
- powerpc/fscr: Enable interrupts earlier before calling get_user() (Anshuman Khandual)
- cpufreq: CPPC: Initialize shared perf capabilities of CPUs (Shunyong Yang)
- Force log to disk before reading the AGF during a fstrim (Carlos Maiolino)
- sr: get/drop reference to device in revalidate and check_events (Jens Axboe)
- z3fold: fix memory leak (Xidong Wang)
- swap: divide-by-zero when zero length swap file on ssd (Tom Abraham)
- fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table (Danilo Krummrich)
- x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init (Dave Hansen)
- x86/pgtable: Don't set huge PUD/PMD on non-leaf entries (Joerg Roedel)
- Btrfs: fix loss of prealloc extents past i_size after fsync log replay (Filipe Manana)
- Btrfs: clean up resources during umount after trans is aborted (Liu Bo)
- nvme: don't send keep-alives to the discovery controller (Johannes Thumshirn)
- firmware: dmi_scan: Fix UUID length safety check (Jean Delvare)
- sh: fix debug trap failure to process signals before return to user (Rich Felker)
- net: mvneta: fix enable of all initialized RXQs (Yelena Krivosheev)
- vlan: Fix vlan insertion for packets without ethernet header (Toshiaki Makita)
- net: Fix untag for vlan packets without ethernet header (Toshiaki Makita)
- qede: Do not drop rx-checksum invalidated packets. (Manish Chopra)
- hv_netvsc: enable multicast if necessary (Stephen Hemminger)
- mm/kmemleak.c: wait for scan completion before disabling free (Vinayak Menon)
- mm/vmstat.c: fix vmstat_update() preemption BUG (Steven J. Hill)
- mm/page_owner: fix recursion bug after changing skip entries (Maninder Singh)
- mm, slab: memcg_link the SLAB's kmem_cache (Shakeel Butt)
- qede: Fix barrier usage after tx doorbell write. (Manish Chopra)
- builddeb: Fix header package regarding dtc source links (Jan Kiszka)
- llc: properly handle dev_queue_xmit() return value (Cong Wang)
- x86/alternatives: Fixup alternative_call_2 (Alexey Dobriyan)
- perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs (Stephane Eranian)
- net/mlx5: Make eswitch support to depend on switchdev (Or Gerlitz)
- net: dsa: mt7530: fix module autoloading for OF platform drivers (Sean Wang)
- bonding: fix the err path for dev hwaddr sync in bond_enslave (Xin Long)
- net: qmi_wwan: add BroadMobi BM806U 2020:2033 (Pawel Dembicki)
- lan78xx: Set ASD in MAC_CR when EEE is enabled. (Raghuram Chary J)
- ARM: 8748/1: mm: Define vdso_start, vdso_end as array (Jinbum Park)
- batman-adv: fix packet loss for broadcasted DHCP packets to a server (Linus Lüssing)
- batman-adv: fix multicast-via-unicast transmission with AP isolation (Linus Lüssing)
- drm/amdkfd: Fix scratch memory with HWS enabled (Felix Kuehling)
- selftests: ftrace: Add a testcase for probepoint (Masami Hiramatsu)
- selftests: ftrace: Add a testcase for string type with kprobe_event (Masami Hiramatsu)
- selftests: ftrace: Add probe event argument syntax testcase (Masami Hiramatsu)
- xfrm: Fix transport mode skb control buffer usage. (Steffen Klassert)
- mm, thp: do not cause memcg oom for thp (David Rientjes)
- mm/mempolicy.c: avoid use uninitialized preferred_node (Yisheng Xie)
- drm/ast: Fixed 1280x800 Display Issue (Y.C. Chen)
- net: dsa: Fix functional dsa-loop dependency on FIXED_PHY (Florian Fainelli)
- net/sched: fix idr leak in the error path of tcf_skbmod_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of __tcf_ipt_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of tcp_pedit_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of tcf_act_police_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of tcf_simp_init() (Davide Caratti)
- net/sched: fix idr leak on the error path of tcf_bpf_init() (Davide Caratti)
- RDMA/qedr: Fix QP state initialization race (Kalderon, Michal)
- RDMA/qedr: Fix rc initialization on CNQ allocation failure (Kalderon, Michal)
- RDMA/qedr: fix QP's ack timeout configuration (Kalderon, Michal)
- RDMA/ucma: Correct option size check using optlen (Chien Tin Tung)
- kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races (Nicolas Pitre)
- brcmfmac: Fix check for ISO3166 code (Stefan Wahren)
- perf/cgroup: Fix child event counting bug (Song Liu)
- drm/tegra: Shutdown on driver unbind (Thierry Reding)
- iwlwifi: mvm: fix array out of bounds reference (Avraham Stern)
- iwlwifi: mvm: make sure internal station has a valid id (Avraham Stern)
- iwlwifi: mvm: clear tx queue id when unreserving aggregation queue (Avraham Stern)
- iwlwifi: mvm: Increase session protection time after CS (Andrei Otcheretianski)
- vti6: Fix dev->max_mtu setting (Stefano Brivio)
- vti4: Don't override MTU passed on link creation via IFLA_MTU (Stefano Brivio)
- ip_tunnel: Clamp MTU to bounds on new link (Stefano Brivio)
- vti4: Don't count header length twice on tunnel setup (Stefano Brivio)
- batman-adv: Fix skbuff rcsum on packet reroute (Sven Eckelmann)
- net/sched: fix NULL dereference in the error path of tcf_sample_init() (Davide Caratti)
- batman-adv: fix header size check in batadv_dbg_arp() (Matthias Schiffer)
- vlan: Fix out of order vlan headers with reorder header off (Toshiaki Makita)
- net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off (Toshiaki Makita)
- iwlwifi: mvm: fix error checking for multi/broadcast sta (Johannes Berg)
- iwlwifi: mvm: Correctly set IGTK for AP (Beni Lev)
- iwlwifi: mvm: set the correct tid when we flush the MCAST sta (Emmanuel Grumbach)
- xfrm: fix rcu_read_unlock usage in xfrm_local_error (Taehee Yoo)
- drm/nouveau/bl: fix backlight regression (Karol Herbst)
- drm/imx: move arming of the vblank event to atomic_flush (Lucas Stach)
- gpu: ipu-v3: prg: avoid possible array underflow (Arnd Bergmann)
- KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending (Andre Przywara)
- sunvnet: does not support GSO for sctp (Cathy Zhou)
- ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu (Sabrina Dubroca)
- workqueue: use put_device() instead of kfree() (Arvind Yadav)
- bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa(). (Michael Chan)
- can: m_can: select pinctrl state in each suspend/resume function (Bich HEMON)
- can: m_can: change comparison to bitshift when dealing with a mask (Wolfram Sang)
- netfilter: ebtables: fix erroneous reject of last rule (Florian Westphal)
- dmaengine: mv_xor_v2: Fix clock resource by adding a register clock (Gregory CLEMENT)
- lib/test_kmod.c: fix limit check on number of test devices created (Luis R. Rodriguez)
- selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus (Li Zhijian)
- arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery (Marc Zyngier)
- ARM: davinci: fix the GPIO lookup for omapl138-hawk (Bartosz Golaszewski)
- hv_netvsc: fix locking during VF setup (Stephen Hemminger)
- hv_netvsc: fix locking for rx_mode (Stephen Hemminger)
- hv_netvsc: fix filter flags (Stephen Hemminger)
- xen: xenbus: use put_device() instead of kfree() (Arvind Yadav)
- xen-blkfront: move negotiate_mq to cover all cases of new VBDs (Bhavesh Davda)
- cxgb4: do not set needs_free_netdev for mgmt dev's (Ganesh Goudar)
- IB/core: Fix possible crash to access NULL netdev (Parav Pandit)
- net: smsc911x: Fix unload crash when link is up (Jeremy Linton)
- net: qcom/emac: Use proper free methods during TX (Hemanth Puranik)
- qed: Free RoCE ILT Memory on rmmod qedr (Michal Kalderon)
- fsl/fman: avoid sleeping in atomic context while adding an address (Denis Kirjanov)
- fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper(). (Peter Malone) {CVE-2018-6412}
- IB/mlx5: Fix an error code in __mlx5_ib_modify_qp() (Dan Carpenter)
- IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE (Jack M)
- IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs (Jack Morgenstein)
- RDMA/qedr: Fix iWARP write and send with immediate (Kalderon, Michal)
- RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA (Kalderon, Michal)
- ia64/err-inject: Use get_user_pages_fast() (Davidlohr Bueso)
- e1000e: allocate ring descriptors with dma_zalloc_coherent (Pierre-Yves Kerbrat)
- e1000e: Fix check_for_link return value with autoneg off (Benjamin Poirier)
- perf record: Fix crash in pipe mode (Jiri Olsa)
- ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288 (Rob Herring)
- hv_netvsc: propagate rx filters to VF (Stephen Hemminger)
- hv_netvsc: filter multicast/broadcast (Stephen Hemminger)
- hv_netvsc: use napi_schedule_irqoff (Stephen Hemminger)
- batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag (Linus Lüssing)
- watchdog: sbsa: use 32-bit read for WCV (Jayachandran C)
- watchdog: f71808e_wdt: Fix magic close handling (Igor Pylypiv)
- rds: Incorrect reference counting in TCP socket creation (Ka-Cheong Poon)
- iwlwifi: mvm: Correctly set the tid for mcast queue (Ilan Peer)
- iwlwifi: mvm: Direct multicast frames to the correct station (Ilan Peer)
- iwlwifi: mvm: fix "failed to remove key" message (Sara Sharon)
- iwlwifi: avoid collecting firmware dump if not loaded (Shaul Triebitz)
- iwlwifi: mvm: fix assert 0x2B00 on older FWs (Sara Sharon)
- iwlwifi: mvm: Fix channel switch for count 0 and 1 (Andrei Otcheretianski)
- iwlwifi: mvm: fix TX of CCMP 256 (Sara Sharon)
- net: ethtool: don't ignore return from driver get_fecparam method (Edward Cree)
- selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable (Michael Ellerman)
- nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors (Ming Lei)
- nvme-pci: Fix EEH failure on ppc (Wen Xiong)
- block: display the correct diskname for bio (Jiufei Xue)
- ceph: fix potential memory leak in init_caches() (Chengguang Xu)
- Btrfs: fix log replay failure after linking special file and fsync (Filipe Manana)
- Btrfs: send, fix issuing write op when processing hole in no data mode (Filipe Manana)
- btrfs: use kvzalloc to allocate btrfs_fs_info (Jeff Mahoney)
- drm/sun4i: Fix dclk_set_phase (Giulio Benetti)
- arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset) (Douglas Anderson)
- xfrm: Fix ESN sequence number handling for IPsec GSO packets. (Steffen Klassert)
- drm/amd/amdgpu: Correct VRAM width for APUs with GMC9 (Tom St Denis)
- xen/pirq: fix error path cleanup when binding MSIs (Roger Pau Monne)
- RDMA/bnxt_re: Fix the ib_reg failure cleanup (Selvin Xavier)
- RDMA/bnxt_re: Fix incorrect DB offset calculation (Devesh Sharma)
- RDMA/bnxt_re: Unconditionly fence non wire memory operations (Devesh Sharma)
- IB/mlx: Set slid to zero in Ethernet completion struct (Moni Shoua)
- ipvs: remove IPS_NAT_MASK check to fix passive FTP (Julian Anastasov)
- ARC: setup cpu possible mask according to possible-cpus dts property (Eugeniy Paltsev)
- ARC: mcip: update MCIP debug mask when the new cpu came online (Eugeniy Paltsev)
- ARC: mcip: halt GFRC counter when ARC cores halt (Eugeniy Paltsev)
- spectrum: Reference count VLAN entries (Ido Schimmel)
- mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast (Ido Schimmel)
- mlxsw: core: Fix flex keys scratchpad offset conflict (Jiri Pirko)
- net/smc: use link_id of server in confirm link reply (Karsten Graul)
- nvmet: fix PSDT field check in command format (Max Gurtovoy)
- net/tcp/illinois: replace broken algorithm reference link (Joey Pabalinas)
- gianfar: Fix Rx byte accounting for ndev stats (Claudiu Manoil)
- clocksource/drivers/mips-gic-timer: Use correct shift count to extract data (Felix Fietkau)
- powerpc/boot: Fix random libfdt related build errors (Guenter Roeck)
- ARM: dts: bcm283x: Fix unit address of local_intc (Stefan Wahren)
- ARM: dts: NSP: Fix amount of RAM on BCM958625HR (Florian Fainelli)
- nbd: fix return value in error handling path (Gustavo A. R. Silva)
- sit: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- ip6_tunnel: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- ip_gre: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- bcache: fix kcrashes with fio in RAID5 backend dev (Tang Junhui)
- dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 (Yoshihiro Shimoda)
- virtio-gpu: fix ioctl and expose the fixed status to userspace. (Dave Airlie)
- r8152: fix tx packets accounting (Eric Dumazet)
- selftests/futex: Fix line continuation in Makefile (Daniel Díaz)
- qrtr: add MODULE_ALIAS macro to smd (Ramon Fried)
- ARM: orion5x: Revert commit 4904dbda41c8. (David S. Miller)
- xen/pvcalls: fix null pointer dereference on map->sock (Colin Ian King)
- ceph: fix dentry leak when failing to init debugfs (Chengguang Xu)
- libceph, ceph: avoid memory leak when specifying same option several times (Chengguang Xu)
- clocksource/drivers/fsl_ftm_timer: Fix error return checking (Colin Ian King)
- nvme-pci: Fix nvme queue cleanup if IRQ setup fails (Jianchao Wang)
- batman-adv: Fix netlink dumping of BLA backbones (Sven Eckelmann)
- batman-adv: Fix netlink dumping of BLA claims (Sven Eckelmann)
- batman-adv: Ignore invalid batadv_v_gw during netlink send (Sven Eckelmann)
- batman-adv: Ignore invalid batadv_iv_gw during netlink send (Sven Eckelmann)
- netfilter: ebtables: convert BUG_ONs to WARN_ONs (Florian Westphal)
- netfilter: ipt_CLUSTERIP: put config instead of freeing it (Florian Westphal)
- netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct refcount (Florian Westphal)
- batman-adv: invalidate checksum on fragment reassembly (Matthias Schiffer)
- batman-adv: fix packet checksum in receive path (Matthias Schiffer)
- md/raid1: fix NULL pointer dereference (Yufen Yu)
- md: fix a potential deadlock of raid5/raid10 reshape (BingJing Chang)
- fs: dcache: Use READ_ONCE when accessing i_dir_seq (Will Deacon)
- fs: dcache: Avoid livelock between d_alloc_parallel and __d_add (Will Deacon)
- ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6 DualLite/Solo RQS (Shyam Saini)
- kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds (Sebastian Ott)
- KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2 (Chao Gao)
- macvlan: fix use-after-free in macvlan_common_newlink() (Alexey Kodanev)
- arm64: fix unwind_frame() for filtered out fn for function graph tracing (Pratyush Anand)
- mac80211: drop frames with unexpected DS bits from fast-rx to slow path (Felix Fietkau)
- x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations (Samuel Neves)
- locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs (Andrea Parri)
- x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-directory in resctrl file system (Wang Hui)
- integrity/security: fix digsig.c build error with header file (Randy Dunlap)
- regulatory: add NUL to request alpha2 (Johannes Berg)
- smsc75xx: fix smsc75xx_set_features() (Eric Dumazet)
- ARM: OMAP: Fix dmtimer init for omap1 (Tony Lindgren)
- nfs: system crashes after NFS4ERR_MOVED recovery (Bill.Baker@oracle.com)
- arm64: dts: cavium: fix PCI bus dtc warnings (Rob Herring)
- PKCS#7: fix direct verification of SignerInfo signature (Eric Biggers)
- selftests/bpf/test_maps: exit child process without error in ENOMEM case (Li Zhijian)
- s390/cio: clear timer when terminating driver I/O (Sebastian Ott)
- s390/cio: fix return code after missing interrupt (Sebastian Ott)
- s390/cio: fix ccw_device_start_timeout API (Sebastian Ott)
- powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access (Mark Lord)
- soc: imx: gpc: de-register power domains only if initialized (Stefan Agner)
- seccomp: add a selftest for get_metadata (Tycho Andersen)
- selftests/memfd: add run_fuse_test.sh to TEST_FILES (Anders Roxell)
- bug.h: work around GCC PR82365 in BUG() (Arnd Bergmann)
- kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE (David Rientjes)
- virtio_net: fix XDP code path in receive_small() (Jesper Dangaard Brouer)
- md: raid5: avoid string overflow warning (Arnd Bergmann)
- locking/xchg/alpha: Add unconditional memory barrier to cmpxchg() (Andrea Parri)
- net/mlx5e: Return error if prio is specified when offloading eswitch vlan push (Or Gerlitz)
- ibmvnic: Check for NULL skb's in NAPI poll routine (Thomas Falcon)
- RDMA/bnxt_re: Fix system crash during load/unload (Selvin Xavier)
- RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails (Devesh Sharma)
- arm64: perf: correct PMUVer probing (Mark Rutland)
- drm/meson: fix vsync buffer update (Neil Armstrong)
- drm/exynos: fix comparison to bitshift when dealing with a mask (Wolfram Sang)
- drm/exynos: g2d: use monotonic timestamps (Arnd Bergmann)
- md raid10: fix NULL deference in handle_write_completed() (Yufen Yu)
- gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle (Tobias Jordan)
- gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle (Tobias Jordan)
- mac80211: Fix sending ADDBA response for an ongoing session (Ilan Peer)
- mac80211: Do not disconnect on invalid operating class (Ilan Peer)
- cfg80211: clear wep keys after disconnection (Avraham Stern)
- mac80211: fix calling sleeping function in atomic context (Sara Sharon)
- mac80211: fix a possible leak of station stats (Sara Sharon)
- mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 (Felix Fietkau)
- xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos (Xin Long)
- s390/dasd: fix handling of internal requests (Stefan Haberland)
- md: fix md_write_start() deadlock w/o metadata devices (Heinz Mauelshagen)
- MD: Free bioset when md_run fails (Xiao Ni)
- rxrpc: Work around usercopy check (David Howells)
- NFC: llcp: Limit size of SDP URI (Kees Cook)
- iwlwifi: mvm: always init rs with 20mhz bandwidth rates (Naftali Goldstein)
- iwlwifi: mvm: fix IBSS for devices that support station type API (Sara Sharon)
- iwlwifi: mvm: fix security bug in PN checking (Sara Sharon)
- ARM: dts: rockchip: Fix DWMMC clocks (Robin Murphy)
- arm64: dts: rockchip: Fix DWMMC clocks (Robin Murphy)
- IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy (Jason Gunthorpe)
- IB/uverbs: Fix possible oops with duplicate ioctl attributes (Matan Barak)
- IB/uverbs: Fix method merging in uverbs_ioctl_merge (Matan Barak)
- xhci: workaround for AMD Promontory disabled ports wakeup (Joe Lee)
- tls: retrun the correct IV in getsockopt (Boris Pismenny)
- ibmvnic: Clean RX pool buffers during device close (Thomas Falcon)
- ibmvnic: Free RX socket buffer in case of adapter error (Thomas Falcon)
- ibmvnic: Wait until reset is complete to set carrier on (Thomas Falcon)
- ARM: OMAP1: clock: Fix debugfs_create_*() usage (Geert Uytterhoeven)
- ARM: OMAP2+: Fix sar_base inititalization for HS omaps (Tony Lindgren)
- ARM: OMAP3: Fix prm wake interrupt for resume (Tony Lindgren)
- ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt (Qi Hou)
- selftests: memfd: add config fragment for fuse (Anders Roxell)
- selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m (Naresh Kamboju)
- selftest/vDSO: fix O= (Dominik Brodowski)
- selftests: sync: missing CFLAGS while compiling (Anders Roxell)
- libata: Fix compile warning with ATA_DEBUG enabled (Dong Bo)
- arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire (Shawn Lin)
- arm64: dts: rockchip: fix rock64 gmac2io stability issues (Kamil Trzciński)
- ptr_ring: prevent integer overflow when calculating size (Jason Wang)
- ARC: Fix malformed ARC_EMUL_UNALIGNED default (Ulf Magnusson)
- mac80211: mesh: fix wrong mesh TTL offset calculation (Peter Oh)
- MIPS: generic: Fix machine compatible matching (James Hogan)
- powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit (Nicholas Piggin)
- powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (Michael Ellerman)
- powerpc/pseries: Restore default security feature flags on setup (Mauricio Faria de Oliveira)
- powerpc: Move default security feature flags (Mauricio Faria de Oliveira)
- powerpc/pseries: Fix clearing of security feature flags (Mauricio Faria de Oliveira)
- powerpc/64s: Wire up cpu_show_spectre_v2() (Michael Ellerman)
- powerpc/64s: Wire up cpu_show_spectre_v1() (Michael Ellerman)
- powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() (Michael Ellerman)
- powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() (Michael Ellerman)
- powerpc/64s: Enhance the information in cpu_show_meltdown() (Michael Ellerman)
- powerpc/64s: Move cpu_show_meltdown() (Michael Ellerman)
- powerpc/powernv: Set or clear security feature flags (Michael Ellerman)
- powerpc/pseries: Set or clear security feature flags (Michael Ellerman)
- powerpc: Add security feature flags for Spectre/Meltdown (Michael Ellerman)
- powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Michael Ellerman)
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration (Michael Ellerman)
- powerpc/rfi-flush: Differentiate enabled and patched flush types (Mauricio Faria de Oliveira)
- powerpc/rfi-flush: Always enable fallback flush on pseries (Michael Ellerman)
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again (Michael Ellerman)
- powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code (Michael Ellerman)
- powerpc/powernv: Support firmware disable of RFI flush (Michael Ellerman)
- powerpc/pseries: Support firmware disable of RFI flush (Michael Ellerman)
- powerpc/64s: Improve RFI L1-D cache flush fallback (Nicholas Piggin)
- x86/kvm: fix LAPIC timer drift when guest uses periodic mode (David Vrabel)
- kvm: x86: IA32_ARCH_CAPABILITIES is always supported (Jim Mattson)
- KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed (Wei Huang)
- KVM: s390: vsie: fix < 8k check for the itdba (David Hildenbrand)
- KVM/VMX: Expose SSBD properly to guests (Konrad Rzeszutek Wilk)
- kernel/sys.c: fix potential Spectre v1 issue (Gustavo A. R. Silva)
- kasan: fix memory hotplug during boot (David Hildenbrand)
- kasan: free allocated shadow memory on MEM_CANCEL_ONLINE (David Hildenbrand)
- mm/kasan: don't vfree() nonexistent vm_area (Andrey Ryabinin)
- ipc/shm: fix shmat() nil address after round-down when remapping (Davidlohr Bueso)
- Revert "ipc/shm: Fix shmat mmap nil-page protection" (Davidlohr Bueso)
- idr: fix invalid ptr dereference on item delete (Matthew Wilcox)
- sr: pass down correctly sized SCSI sense buffer (Jens Axboe)
- IB/umem: Use the correct mm during ib_umem_release (Lidong Chen)
- IB/hfi1: Use after free race condition in send context error path (Michael J. Ruhl)
- powerpc/64s: Clear PCR on boot (Michael Neuling)
- arm64: lse: Add early clobbers to some input/output asm operands (Will Deacon)
- drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros (Thomas Hellstrom)
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (Joe Jin)
- libata: blacklist Micron 500IT SSD with MU01 firmware (Sudip Mukherjee)
- libata: Blacklist some Sandisk SSDs for NCQ (Tejun Heo)
- mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus (Corneliu Doban)
- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register (Corneliu Doban)
- mmc: sdhci-iproc: remove hard coded mmc cap 1.8v (Srinath Mannam)
- do d_instantiate/unlock_new_inode combinations safely (Al Viro)
- ALSA: timer: Fix pause event notification (Ben Hutchings)
- aio: fix io_destroy(2) vs. lookup_ioctx() race (Al Viro)
- fs: don't scan the inode cache before SB_BORN is set (Dave Chinner)
- affs_lookup(): close a race with affs_remove_link() (Al Viro)
- KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable" (Colin Ian King)
- MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs (Maciej W. Rozycki)
- MIPS: ptrace: Expose FIR register through FP regset (Maciej W. Rozycki)
- MIPS: c-r4k: Fix data corruption related to cache coherence (NeilBrown)
-
Tue Jul 03 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1827.el7uek]
- net/rds: Fix incorrect bigger vs. smaller IP address check (Håkon Bugge) [Orabug: 28222366]
- dtrace: pid probes do not fire for all process threads (Tomas Jedlicka) [Orabug: 28236978]
- add kernel param to pre-allocate NICs (Brian Maly) [Orabug: 28257069]
- ocfs2: Fix locking for res->tracking and dlm->tracking_list (Ashish Samant) [Orabug: 27945258]
-
Mon Jun 25 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1826.el7uek]
- IB: RDMAIP: avoid migration to a port that is down (Zhu Yanjun)
- RDMA/i40iw: Avoid panic when objects are being created and destroyed (Andrew Boyer) [Orabug: 28217251]
- RDMA/i40iw: Avoid reference leaks when processing the AEQ (Andrew Boyer) [Orabug: 28217251]
- RDMA/i40iw: Avoid panic when reading back the IRQ affinity hint (Andrew Boyer) [Orabug: 28217251]
- IB/rdmaip: Fix bug in failover_group parsing (Håkon Bugge) [Orabug: 28198705]
- mlx4_core: restore optimal ICM memory allocation (Eric Dumazet) [Orabug: 27091678]
- mlx4_core: allocate ICM memory in page size chunks (Qing Huang) [Orabug: 27091678]
- net: net_failover: fix typo in net_failover_slave_register() (Liran Alon) [Orabug: 28122057]
- virtio_net: Extend virtio to use VF datapath when available (Sridhar Samudrala) [Orabug: 28122057]
- virtio_net: Introduce VIRTIO_NET_F_STANDBY feature bit (Sridhar Samudrala) [Orabug: 28122057]
- net: Introduce net_failover driver (Sridhar Samudrala) [Orabug: 28122057]
- net: Introduce generic failover module (Sridhar Samudrala) [Orabug: 28122057]
- x86/stacktrace: Avoid recording save_stack_trace() wrappers (Vlastimil Babka) [Orabug: 28172932]
-
Mon Jun 18 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1825.el7uek]
- ixgbe: fix memory leak on ipsec allocation (Colin Ian King) [Orabug: 26719394]
- ixgbe: enable TSO with IPsec offload (Shannon Nelson) [Orabug: 26719394]
- ixgbe: no need for ipsec csum feature check (Shannon Nelson) [Orabug: 26719394]
- esp: check the NETIF_F_HW_ESP_TX_CSUM bit before segmenting (Shannon Nelson) [Orabug: 26719394]
- xfrm: Allow IPsec GSO with software crypto for local sockets. (Steffen Klassert) [Orabug: 26719394]
- esp: Don't require synchronous crypto fallback on offloading anymore. (Steffen Klassert) [Orabug: 26719394]
- xfrm: Allow to use the layer2 IPsec GSO codepath for software crypto. (Steffen Klassert) [Orabug: 26719394]
- net: Add asynchronous callbacks for xfrm on layer 2. (Steffen Klassert) [Orabug: 26719394]
- xfrm: Separate ESP handling from segmentation for GRO packets. (Steffen Klassert) [Orabug: 26719394]
- ixgbe: no need for esp trailer if GSO (Shannon Nelson) [Orabug: 26719394]
- ixgbe: remove unneeded ipsec test in TX path (Shannon Nelson) [Orabug: 26719394]
- ixgbe: remove unneeded ipsec state free callback (Shannon Nelson) [Orabug: 26719394]
- ixgbe: fix ipsec trailer length (Shannon Nelson) [Orabug: 26719394]
- ixgbe: check for 128-bit authentication (Shannon Nelson) [Orabug: 26719394]
- xfrm: Fix eth_hdr(skb)->h_proto to reflect inner IP version (Yossi Kuperman) [Orabug: 26719394]
- xfrm: Return error on unknown encap_type in init_state (Herbert Xu) [Orabug: 26719394]
- xfrm: fix error flow in case of add state fails (Aviad Yehezkel) [Orabug: 26719394]
- xfrm: check for xdo_dev_ops add and delete (Shannon Nelson) [Orabug: 26719394]
- xfrm: Fix xfrm_dev_state_add to fail for unsupported HW SA option (Yossef Efraim) [Orabug: 26719394]
- xfrm: check for xdo_dev_state_free (Shannon Nelson) [Orabug: 26719394]
- ixgbe: register ipsec offload with the xfrm subsystem (Shannon Nelson) [Orabug: 26719394]
- ixgbe: ipsec offload stats (Shannon Nelson) [Orabug: 26719394]
- ixgbe: process the Tx ipsec offload (Shannon Nelson) [Orabug: 26719394]
- ixgbe: process the Rx ipsec offload (Shannon Nelson) [Orabug: 26719394]
- ixgbe: restore offloaded SAs after a reset (Shannon Nelson) [Orabug: 26719394]
- ixgbe: add ipsec offload add and remove SA (Shannon Nelson) [Orabug: 26719394]
- ixgbe: add ipsec data structures (Shannon Nelson) [Orabug: 26719394]
- ixgbe: add ipsec engine start and stop routines (Shannon Nelson) [Orabug: 26719394]
- ixgbe: add ipsec register access routines (Shannon Nelson) [Orabug: 26719394]
- ixgbe: clean up ipsec defines (Shannon Nelson) [Orabug: 26719394]
- rds: tcp: compute m_ack_seq as offset from ->write_seq (Sowmini Varadhan) [Orabug: 27438741]
- dtrace: do not enable gcov profiling for DTrace (Vincent Lim) [Orabug: 28036337]
- net/mlx5e: Add support for ethtool msglvl support (Gal Pressman) [Orabug: 28155910]
- i40e: disable MSI-X in kdump kernel (Shan Hai) [Orabug: 28167952]
- crypto: introduce crypto wait for async op (Gilad Ben-Yossef) [Orabug: 27500677] {CVE-2018-5703}
- tls: Use correct sk->sk_prot for IPV6 (Boris Pismenny) [Orabug: 27500677] {CVE-2018-5703}
- tls: getsockopt return record sequence number (Boris Pismenny) [Orabug: 27500677] {CVE-2018-5703}
- tls: reset the crypto info if copy_from_user fails (Boris Pismenny) [Orabug: 27500677] {CVE-2018-5703}
- net: add a UID to use for ULP socket assignment (John Fastabend) [Orabug: 27500677] {CVE-2018-5703}
- tls: Add support for encryption using async offload accelerator (Vakul Garg) [Orabug: 27500677] {CVE-2018-5703}
- tls: Correct length of scatterlist in tls_sw_sendpage (Dave Watson) [Orabug: 27500677] {CVE-2018-5703}
- tls: don't override sk_write_space if tls_set_sw_offload fails. (Ilya Lesokhin) [Orabug: 27500677] {CVE-2018-5703}
- tls: Avoid copying crypto_info again after cipher_type check. (Ilya Lesokhin) [Orabug: 27500677] {CVE-2018-5703}
- tls: Move tls_make_aad to header to allow sharing (Ilya Lesokhin) [Orabug: 27500677] {CVE-2018-5703}
- tls: Fix TLS ulp context leak, when TLS_TX setsockopt is not used. (Ilya Lesokhin) [Orabug: 27500677] {CVE-2018-5703}
- tls: Add function to update the TLS socket configuration (Ilya Lesokhin) [Orabug: 27500677] {CVE-2018-5703}
- dtrace: nested tracepoints can clobber per-core pt_regs pointer (Tomas Jedlicka) [Orabug: 27599386]
- xhci: Fix USB3 NULL pointer dereference at logical disconnect. (Mathias Nyman) [Orabug: 27426024]
- RPI: Fix serial console for RPI 3B and B+ (Vijay Kumar) [Orabug: 28098309]
- rpi: MMC fails to find DMA channel and falls back to PIO (Vijay Kumar) [Orabug: 28159727]
- dtrace: remove the CPU_DTRACE_PROBE_CTX flag (Tomas Jedlicka) [Orabug: 28169490]
- dtrace: tick probes do not seem to fire correctly from time to time (Tomas Jedlicka) [Orabug: 25736701]
- arm64: entry: add END/ENDPROC markers to *.S files (Eugene Loh) [Orabug: 28143715]
- GARP Messages should be sent on the same port where IP is bound (Sudhakar Dindukurti) [Orabug: 28085445]
- arm64: uaccess: Fix omissions from usercopy whitelist (Dave Martin) [Orabug: 28110940]
- arm64: fpsimd: Split cpu field out from struct fpsimd_state (Dave Martin) [Orabug: 28110940]
- arm64: fpsimd: Fix state leakage when migrating after sigreturn (Dave Martin) [Orabug: 28110940]
- arm64: fpsimd: Fix copying of FP state from signal frame into task struct (Will Deacon) [Orabug: 28110940]
- arm64: fpsimd: Fix failure to restore FPSIMD state after signals (Dave Martin) [Orabug: 28110940]
- arm64/sve: KVM: Treat guest SVE use as undefined instruction execution (Dave Martin) [Orabug: 28110940]
- arm64: Port deprecated instruction emulation to new sysctl interface (Dave Martin) [Orabug: 28110940]
- arm64: efi: Add missing Kconfig dependency on KERNEL_MODE_NEON (Dave Martin) [Orabug: 28110940]
- arm64: signal: Verify extra data is user-readable in sys_rt_sigreturn (Dave Martin) [Orabug: 28110940]
- uek-rpm: aarch64 Disable CONFIG_NET_VRF (Victor Erminpour) [Orabug: 28158146]
- qla2xxx: invalid argument and missing return type with qlogic bugfix 28150193 (Rajan Shanmugavelu) [Orabug: 28158852]
- x86/smpboot: Fix __max_logical_packages estimate (Prarit Bhargava) [Orabug: 28149273]
- perf/x86/intel/uncore: Cache logical pkg id in uncore driver (Andi Kleen) [Orabug: 28149273]
- fix kABI breakage caused by "x86/topology: Avoid wasting 128k for package id array" (Dan Duval) [Orabug: 28149273]
- x86/topology: Avoid wasting 128k for package id array (Andi Kleen) [Orabug: 28149273]
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (Joe Jin) [Orabug: 28065190]
- qla2xxx: Enable buffer boundary check when DIF bundling is on. (Rajan Shanmugavelu) [Orabug: 28130759]
- qla2xxx: check for null fcport in qla24xx_handle_gnl_done_event() (Chuck Anderson) [Orabug: 28151742]
- net/rds: prevent RDS connections using stale ARP entries (Wei Lin Guay) [Orabug: 27626296]
- net/rds: Avoid stalled connection due to CM REQ retries (Wei Lin Guay) [Orabug: 25521901]
- net/rds: use one sided reconnection during a race (Wei Lin Guay) [Orabug: 25521901]
- Revert "Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled" (Håkon Bugge) [Orabug: 25521901]
- qla2xxx: move allocation of qla2xxx_wq to earlier in adapter initialization (Himanshu Madhani) [Orabug: 28064715]
- scsi: qla2xxx: Correct setting of SAM_STAT_CHECK_CONDITION (Johannes Thumshirn) [Orabug: 28064715]
- scsi: qla2xxx: correctly shift host byte (Johannes Thumshirn) [Orabug: 28064715]
- scsi: qla2xxx: Fix race condition between iocb timeout and initialisation (Ben Hutchings) [Orabug: 28064715]
- scsi: qla2xxx: Avoid double completion of abort command (Ben Hutchings) [Orabug: 28064715]
- dtrace: dwarf2ctf emitter type ids are not in sync with dedup (Tomas Jedlicka) [Orabug: 28120296]
- Linux 4.14.44 (Greg Kroah-Hartman)
- rtc: goldfish: Add missing MODULE_LICENSE (James Hogan)
- rtc: rp5c01: fix possible race condition (Alexandre Belloni)
- rtc: tx4939: avoid unintended sign extension on a 24 bit shift (Colin Ian King)
- rtc: m41t80: fix race conditions (Alexandre Belloni)
- rtc: rk808: fix possible race condition (Alexandre Belloni)
- rtc: hctosys: Ensure system time doesn't overflow time_t (Alexandre Belloni)
- rtc: snvs: Fix usage of snvs_rtc_enable (Bryan O'Donoghue)
- serial: altera: ensure port->regshift is honored consistently (Uwe Kleine-König)
- serial: 8250: Don't service RX FIFO if interrupts are disabled (Vignesh R)
- serial: arc_uart: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- serial: fsl_lpuart: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- serial: imx: Fix out-of-bounds access through serial port index (Geert Uytterhoeven)
- serial: mxs-auart: Fix out-of-bounds access through serial port index (Geert Uytterhoeven)
- serial: samsung: Fix out-of-bounds access through serial port index (Geert Uytterhoeven)
- serial: sh-sci: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- serial: xuartps: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- media: cx25821: prevent out-of-bounds read on array card (Colin Ian King)
- media: vivid: fix incorrect capabilities for radio (Hans Verkuil)
- media: vb2: Fix videobuf2 to map correct area (Masami Hiramatsu)
- media: i2c: adv748x: fix HDMI field heights (Kieran Bingham)
- media: v4l: vsp1: Fix display stalls when requesting too many inputs (Laurent Pinchart)
- media: em28xx: Add Hauppauge SoloHD/DualHD bulk models (Brad Love)
- media: lgdt3306a: Fix a double kfree on i2c device remove (Brad Love)
- media: s3c-camif: fix out-of-bounds array access (Arnd Bergmann)
- media: cx23885: Set subdev host data to clk_freq pointer (Brad Love)
- media: cx23885: Override 888 ImpactVCBe crystal frequency (Brad Love)
- media: ov5645: add missing of_node_put() in error path (Akinobu Mita)
- media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array (Mauro Carvalho Chehab)
- media: dmxdev: fix error code for invalid ioctls (Mauro Carvalho Chehab)
- clk: samsung: exynos3250: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos5250: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos5433: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos5260: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos7: Fix PLL rates (Andrzej Hajda)
- clk: samsung: s3c2410: Fix PLL rates (Andrzej Hajda)
- clk: rockchip: Prevent calculating mmc phase if clock rate is zero (Shawn Lin)
- clk: tegra: Fix pll_u rate configuration (Marcel Ziswiler)
- clk: hisilicon: mark wdt_mux_p[] as const (Arnd Bergmann)
- clk: Don't show the incorrect clock phase (Shawn Lin)
- clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228 (Shawn Lin)
- ASoC: samsung: i2s: Ensure the RCLK rate is properly determined (Sylwester Nawrocki)
- ASoC: topology: create TLV data for dapm widgets (Ranjani Sridharan)
- ASoC: samsung: odroid: Fix 32000 sample rate handling (Sylwester Nawrocki)
- ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs (Ezequiel Garcia)
- ASoC: hdmi-codec: Fix module unloading caused kernel crash (Peter Ujfalusi)
- scsi: lpfc: Fix frequency of Release WQE CQEs (James Smart)
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (James Smart)
- scsi: lpfc: Fix issue_lip if link is disabled (James Smart)
- scsi: mvsas: fix wrong endianness of sgpio api (Wilfried Weissmann)
- scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD (Douglas Gilbert)
- scsi: aacraid: Insure command thread is not recursively stopped (Dave Carroll)
- scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled (Jianchao Wang)
- scsi: sd: Keep disk read-only when re-reading partition (Jeremy Cline)
- scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM (Hannes Reinecke)
- scsi: qedi: Fix kernel crash during port toggle (Manish Rangankar)
- scsi: qla4xxx: skip error recovery in case of register disconnect. (Manish Rangankar)
- scsi: aacraid: fix shutdown crash when init fails (Meelis Roos)
- scsi: qedi: Fix truncation of CHAP name and secret (Andrew Vasquez)
- scsi: storvsc: Increase cmd_per_lun for higher speed devices (Michael Kelley (EOSG))
- scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (Bart Van Assche)
- scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() (Dan Carpenter)
- scsi: sym53c8xx_2: iterator underflow in sym_getsync() (Dan Carpenter)
- scsi: bnx2fc: Fix check in SCSI completion handler for timed out request (Chad Dupuis)
- scsi: ufs: Enable quirk to ignore sending WRITE_SAME command (Sujit Reddy Thumma)
- scsi: qla2xxx: Fix memory corruption during hba reset test (Quinn Tran)
- scsi: mpt3sas: fix an out of bound write (Tomas Henzl)
- crypto: inside-secure - fix the invalidation step during cra_exit (Antoine Tenart)
- crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss (Peter Robinson)
- crypto: inside-secure - fix the extra cache computation (Antoine Tenart)
- crypto: inside-secure - fix the cache_len computation (Antoine Tenart)
- crypto: inside-secure - do not process request if no command was issued (Antoine Tenart)
- crypto: ccp - don't disable interrupts while setting up debugfs (Sebastian Andrzej Siewior)
- crypto: atmel-aes - fix the keys zeroing on errors (Antoine Tenart)
- crypto: inside-secure - wait for the request to complete if in the backlog (Antoine Tenart)
- staging: lustre: lmv: correctly iput lmo_root (NeilBrown)
- staging: ks7010: Use constants from ieee80211_eid instead of literal ints. (Quytelda Kahja)
- staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr (Colin Ian King)
- staging: fsl-dpaa2/eth: Fix incorrect casts (Ioana Radulescu)
- staging: lustre: fix bug in osc_enter_cache_try (NeilBrown)
- staging: bcm2835-audio: Release resources on module_exit() (Kirill Marinushkin)
- xhci: Show what USB release number the xHC supports from protocol capablity (Mathias Nyman)
- Bluetooth: btusb: Add device ID for RTL8822BE (Larry Finger)
- media: em28xx: USB bulk packet size fix (Brad Love)
- media: lgdt3306a: Fix module count mismatch on usb unplug (Brad Love)
- usb: gadget: composite: fix incorrect handling of OS desc requests (Chris Dickens)
- usb: gadget: udc: change comparison to bitshift when dealing with a mask (Wolfram Sang)
- usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS (Ben Hutchings)
- usb: gadget: ffs: Execute copy_to_user() with USER_DS set (Lars-Peter Clausen)
- usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS (Lars-Peter Clausen)
- usb: dwc2: host: Fix transaction errors in host mode (Minas Harutyunyan)
- usb: dwc2: hcd: Fix host channel halt flow (Minas Harutyunyan)
- usb: dwc2: Fix interval type issue (Grigor Tovmasyan)
- xhci: zero usb device slot_id member when disabling and freeing a xhci slot (Mathias Nyman)
- usb: dwc3: Makefile: fix link error on randconfig (Felipe Balbi)
- usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields (Thinh Nguyen)
- usb: dwc3: Add SoftReset PHY synchonization delay (Thinh Nguyen)
- ALSA: usb-audio: Add native DSD support for Luxman DA-06 (Nobutaka Okabe)
- Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB (Vicente Bergas)
- net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 (Giuseppe Lippolis)
- net/usb/qmi_wwan.c: Add USB id for lt4120 modem (Torsten Hilbrich)
- USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM (Fredrik Noring)
- usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume timing" (Yoshihiro Shimoda)
- ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name (Leonard Crestez)
- net: usbnet: fix potential deadlock on 32bit hosts (Eric Dumazet)
- usb: cdc_acm: prevent race at write to acm while system resumes (Dominik Bozek)
- usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() (Vardan Mikayelyan)
- usb: gadget: fsl_udc_core: fix ep valid checks (Stefan Agner)
- usb: gadget: core: Fix use-after-free of usb_request (Manu Gautam)
- usb: dwc3: omap: don't miss events during suspend/resume (Roger Quadros)
- usb: dwc3: Undo PHY init if soft reset fails (Brian Norris)
- usb: gadget: f_uac2: fix bFirstInterface in composite gadget (John Keeping)
- x86/kexec: Avoid double free_page() upon do_kexec_load() failure (Tetsuo Handa)
- hfsplus: stop workqueue when fill_super() failed (Tetsuo Handa)
- cfg80211: limit wiphy names to 128 bytes (Johannes Berg)
- loop: fix LOOP_GET_STATUS lock imbalance (Omar Sandoval)
- loop: don't call into filesystem while holding lo_ctl_mutex (Omar Sandoval)
- scsi: zfcp: fix infinite iteration on ERP ready list (Jens Remus)
- scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (Alexander Potapenko)
- scsi: libsas: defer ata device eh commands to libata (Jason Yan)
- s390: use expoline thunks in the BPF JIT (Martin Schwidefsky)
- s390: extend expoline to BC instructions (Martin Schwidefsky)
- s390: move spectre sysfs attribute code (Martin Schwidefsky)
- s390/kernel: use expoline for indirect branches (Martin Schwidefsky)
- s390/ftrace: use expoline for indirect branches (Martin Schwidefsky)
- s390/lib: use expoline for indirect branches (Martin Schwidefsky)
- s390/crc32-vx: use expoline for indirect branches (Martin Schwidefsky)
- s390: move expoline assembler macros to a header (Martin Schwidefsky)
- s390: add assembler macros for CPU alternatives (Martin Schwidefsky)
- ext2: fix a block leak (Al Viro)
- sparc: vio: use put_device() instead of kfree() (Arvind Yadav)
- hv_netvsc: Fix net device attach on older Windows hosts (Mohammed Gamal)
- hv_netvsc: Ensure correct teardown message sequence order (Mohammed Gamal)
- hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (Mohammed Gamal)
- hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (Mohammed Gamal)
- hv_netvsc: common detach logic (Stephen Hemminger)
- hv_netvsc: change GPAD teardown order on older versions (Stephen Hemminger)
- hv_netvsc: use RCU to fix concurrent rx and queue changes (Stephen Hemminger)
- hv_netvsc: disable NAPI before channel close (Stephen Hemminger)
- hv_netvsc: defer queue selection to VF (Stephen Hemminger)
- hv_netvsc: fix race in napi poll when rescheduling (Stephen Hemminger)
- hv_netvsc: cancel subchannel setup before halting device (Stephen Hemminger)
- hv_netvsc: fix error unwind handling if vmbus_open fails (Stephen Hemminger)
- hv_netvsc: only wake transmit queue if link is up (Stephen Hemminger)
- hv_netvsc: avoid retry on send during shutdown (Stephen Hemminger)
- hv_netvsc: Use the num_online_cpus() for channel limit (Haiyang Zhang)
- hv_netvsc: empty current transmit aggregation if flow blocked (Stephen Hemminger)
- hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (Vitaly Kuznetsov)
- hv_netvsc: netvsc_teardown_gpadl() split (Vitaly Kuznetsov)
- hv_netvsc: Set tx_table to equal weight after subchannels open (Haiyang Zhang)
- hv_netvsc: Add initialization of tx_table in netvsc_device_add() (Haiyang Zhang)
- hv_netvsc: Rename tx_send_table to tx_table (Haiyang Zhang)
- hv_netvsc: Rename ind_table to rx_table (Haiyang Zhang)
- hv_netvsc: Fix the real number of queues of non-vRSS cases (Haiyang Zhang)
- vmxnet3: use DMA memory barriers where required (hpreg@vmware.com)
- vmxnet3: set the DMA mask before the first DMA map operation (hpreg@vmware.com)
- tcp: purge write queue in tcp_connect_init() (Eric Dumazet)
- sock_diag: fix use-after-free read in __sk_free (Eric Dumazet)
- packet: in packet_snd start writing at link layer allocation (Willem de Bruijn)
- net: test tailroom before appending to linear skb (Willem de Bruijn)
- net/smc: check for missing nlattrs in SMC_PNETID messages (Eric Biggers)
- net: sched: red: avoid hashing NULL child (Paolo Abeni)
- net/sched: fix refcnt leak in the error path of tcf_vlan_init() (Davide Caratti)
- net/mlx4_core: Fix error handling in mlx4_init_port_info. (Tarick Bedeir)
- net: Fix a bug in removing queues from XPS map (Amritha Nambiar)
- Linux 4.14.43 (Greg Kroah-Hartman)
- x86/bugs: Rename SSBD_NO to SSB_NO (Konrad Rzeszutek Wilk)
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Tom Lendacky)
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Thomas Gleixner)
- x86/bugs: Rework spec_ctrl base and mask logic (Thomas Gleixner)
- x86/bugs: Remove x86_spec_ctrl_set() (Thomas Gleixner)
- x86/bugs: Expose x86_spec_ctrl_base directly (Thomas Gleixner)
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} (Borislav Petkov)
- x86/speculation: Rework speculative_store_bypass_update() (Thomas Gleixner)
- x86/speculation: Add virtualized speculative store bypass disable support (Tom Lendacky)
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Thomas Gleixner)
- x86/speculation: Handle HT correctly on AMD (Thomas Gleixner)
- x86/cpufeatures: Add FEATURE_ZEN (Thomas Gleixner)
- x86/cpufeatures: Disentangle SSBD enumeration (Thomas Gleixner)
- x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Thomas Gleixner)
- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (Borislav Petkov)
- KVM: SVM: Move spec control call after restore of GS (Thomas Gleixner)
- x86/cpu: Make alternative_msr_write work for 32-bit code (Jim Mattson)
- x86/bugs: Fix the parameters alignment and missing void (Konrad Rzeszutek Wilk)
- x86/bugs: Make cpu_show_common() static (Jiri Kosina)
- x86/bugs: Fix __ssb_select_mitigation() return type (Jiri Kosina)
- Documentation/spec_ctrl: Do some minor cleanups (Borislav Petkov)
- proc: Use underscores for SSBD in 'status' (Konrad Rzeszutek Wilk)
- x86/bugs: Rename _RDS to _SSBD (Konrad Rzeszutek Wilk)
- x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (Kees Cook)
- seccomp: Move speculation migitation control to arch code (Thomas Gleixner)
- seccomp: Add filter flag to opt-out of SSB mitigation (Kees Cook)
- seccomp: Use PR_SPEC_FORCE_DISABLE (Thomas Gleixner)
- prctl: Add force disable speculation (Thomas Gleixner)
- x86/bugs: Make boot modes __ro_after_init (Kees Cook)
- seccomp: Enable speculation flaw mitigations (Kees Cook)
- proc: Provide details on speculation flaw mitigations (Kees Cook)
- nospec: Allow getting/setting on non-current task (Kees Cook)
- x86/speculation: Add prctl for Speculative Store Bypass mitigation (Thomas Gleixner)
- x86/process: Allow runtime control of Speculative Store Bypass (Thomas Gleixner)
- prctl: Add speculation control prctls (Thomas Gleixner)
- x86/speculation: Create spec-ctrl.h to avoid include hell (Thomas Gleixner)
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (Konrad Rzeszutek Wilk)
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (Konrad Rzeszutek Wilk)
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values (Konrad Rzeszutek Wilk)
- x86/bugs/intel: Set proper CPU features and setup RDS (Konrad Rzeszutek Wilk)
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Konrad Rzeszutek Wilk)
- x86/cpufeatures: Add X86_FEATURE_RDS (Konrad Rzeszutek Wilk)
- x86/bugs: Expose /sys/../spec_store_bypass (Konrad Rzeszutek Wilk)
- x86/bugs, KVM: Support the combination of guest and host IBRS (Konrad Rzeszutek Wilk)
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Konrad Rzeszutek Wilk)
- x86/bugs: Concentrate bug reporting into a separate function (Konrad Rzeszutek Wilk)
- x86/bugs: Concentrate bug detection into a separate function (Konrad Rzeszutek Wilk)
- x86/nospec: Simplify alternative_msr_write() (Linus Torvalds)
- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (Liu Bo)
- btrfs: Fix delalloc inodes invalidation during transaction abort (Nikolay Borisov)
- btrfs: Split btrfs_del_delalloc_inode into 2 functions (Nikolay Borisov)
- btrfs: fix crash when trying to resume balance without the resume flag (Anand Jain)
- btrfs: property: Set incompat flag if lzo/zstd compression is set (Misono Tomohiro)
- Btrfs: send, fix invalid access to commit roots due to concurrent snapshotting (Robbie Ko)
- Btrfs: fix xattr loss after power failure (Filipe Manana)
- ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions (Masami Hiramatsu)
- ARM: 8770/1: kprobes: Prohibit probing on optimized_callback (Masami Hiramatsu)
- ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed (Masami Hiramatsu)
- tick/broadcast: Use for_each_cpu() specially on UP kernels (Dexuan Cui)
- x86/mm: Drop TS_COMPAT on 64-bit exec() syscall (Dmitry Safonov)
- ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr (Masami Hiramatsu)
- efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32' definition for mixed mode (Ard Biesheuvel)
- x86/pkeys: Do not special case protection key 0 (Dave Hansen)
- x86/pkeys: Override pkey when moving away from PROT_EXEC (Dave Hansen)
- s390: remove indirect branch from do_softirq_own_stack (Martin Schwidefsky)
- s390/qdio: don't release memory in qdio_setup_irq() (Julian Wiedmann)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero (Hendrik Brueckner)
- s390/qdio: fix access to uninitialized qdio_q fields (Julian Wiedmann)
- drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk (Michel Thierry)
- mm: don't allow deferred pages with NEED_PER_CPU_KM (Pavel Tatashin)
- radix tree: fix multi-order iteration race (Ross Zwisler)
- lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly (Matthew Wilcox)
- drm: Match sysfs name in link removal to link creation (Haneen Mohammed)
- powerpc/powernv: Fix NVRAM sleep in invalid context when crashing (Nicholas Piggin)
- i2c: designware: fix poll-after-enable regression (Alexander Monakov)
- netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6} (Subash Abhinov Kasiviswanathan)
- netfilter: nf_tables: can't fail after linking rule into active rule list (Florian Westphal)
- netfilter: nf_tables: free set name in error path (Florian Westphal)
- tee: shm: fix use-after-free via temporarily dropped reference (Jann Horn)
- tracing/x86/xen: Remove zero data size trace events trace_xen_mmu_flush_tlb{_all} (Steven Rostedt (VMware))
- vfio: ccw: fix cleanup if cp_prefetch fails (Halil Pasic)
- powerpc: Don't preempt_disable() in show_cpuinfo() (Benjamin Herrenschmidt)
- KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (Andre Przywara)
- KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (Andre Przywara)
- spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL (Kamal Dasu)
- spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master (Kamal Dasu)
- spi: pxa2xx: Allow 64-bit DMA (Andy Shevchenko)
- ALSA: control: fix a redundant-copy issue (Wenwen Wang)
- ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist (Hans de Goede)
- ALSA: usb: mixer: volume quirk for CM102-A+/102S+ (Federico Cuello)
- usbip: usbip_host: fix bad unlock balance during stub_probe() (Shuah Khan (Samsung OSG))
- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (Shuah Khan (Samsung OSG))
- usbip: usbip_host: run rebind from exit when module is removed (Shuah Khan (Samsung OSG))
- usbip: usbip_host: delete device from busid_table after rebind (Shuah Khan (Samsung OSG))
- usbip: usbip_host: refine probe and disconnect debug msgs to be useful (Shuah Khan)
-
Mon Jun 04 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1823.el7uek]
- KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use (Vitaly Kuznetsov) [Orabug: 28102305]
- uek-rpm: config: disable CONFIG_DEBUG_VM on aarch64 (Henry Willard) [Orabug: 28104208]
- PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() (Dexuan Cui) [Orabug: 28077219]
- use the new async probing feature for the hyperv drivers (Arjan van de Ven)
- tools: adding file to support building user level daemon (Vivek Yadav)
- pci-hyperv: Use only 16 bit integer for PCI domain (Haiyang Zhang)
- hv_balloon: fix bugs in num_pages_onlined accounting (Vitaly Kuznetsov)
- hv_balloon: fix printk loglevel (Vitaly Kuznetsov)
- hv_balloon: simplify hv_online_page()/hv_page_online_one() (Vitaly Kuznetsov)
- hv_balloon: trace post_status (Vitaly Kuznetsov)
- acpi: Check for NULL pointer in namespace walk (Rob Gardner) [Orabug: 27936841]
- xen/pv: Do not call get_cpu_cap() for PV guest in xen_start_kernel() (Boris Ostrovsky) [Orabug: 28121028]
- uek-rpm: Enable kernel-uek-headers build. (Victor Erminpour) [Orabug: 28110910]
- arm64: add support for crashkernel=auto (Dave Kleikamp) [Orabug: 28095909]
- dtrace: dwarf2ctf coredumps on empty struct/union (Tomas Jedlicka) [Orabug: 28049162]
- uek-rpm: aarch64 sync NVME config with x86 (Tom Saeger) [Orabug: 28096294]
-
Tue May 29 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1822.el7uek]
- scsi: core: run queue if SCSI device queue isn't ready and queue is idle (Ming Lei) [Orabug: 27930068]
- SCSI: don't get target/host busy_count in scsi_mq_get_budget() (Ming Lei) [Orabug: 27930068]
- uek-rpm: aarch64 make olddefconfig latest stable (Tom Saeger) [Orabug: 28084270]
- uek-rpm: aarch64 make olddefconfig usercopy whitelist (Tom Saeger) [Orabug: 28084248]
- dtrace: instruction stream corruption when #MCE occurs (Tomas Jedlicka) [Orabug: 27860333]
- lan78xx: Lan7801 Support for Fixed PHY (Raghuram Chary J) [Orabug: 28072733]
- lan78xx: Add support to dump lan78xx registers (Raghuram Chary J) [Orabug: 28072733]
- dt-bindings: Document the DT bindings for lan78xx (Phil Elwell) [Orabug: 28072733]
- lan78xx: Read LED states from Device Tree (Phil Elwell) [Orabug: 28072733]
- lan78xx: Read MAC address from DT if present (Phil Elwell) [Orabug: 28072733]
- lan78xx: PHY DSP registers initialization to address EEE link drop issues with long cables (Raghuram Chary J) [Orabug: 28072733]
- lan78xx: Don't reset the interface on open (Phil Elwell) [Orabug: 28072733]
- lan78xx: Avoid spurious kevent 4 "error" (Phil Elwell) [Orabug: 28072733]
- lan78xx: Connect phy early (Alexander Graf) [Orabug: 28072733]
- lan78xx: Set ASD in MAC_CR when EEE is enabled. (Raghuram Chary J) [Orabug: 28072733]
- lan78xx: remove redundant initialization of pointer 'phydev' (Colin Ian King) [Orabug: 28072733]
- net: phy: add paged phy register accessors (Russell King) [Orabug: 28072733]
- net: phy: add unlocked accessors (Russell King) [Orabug: 28072733]
- net: mdiobus: add unlocked accessors (Russell King) [Orabug: 28072733]
- uek-rpm: aarch64 set default cpu governor to PERFORMANCE (Tom Saeger) [Orabug: 27952402]
- mailbox: ACPI: erroneous error message when parsing the ACPI PCCT (Allen Pais) [Orabug: 27468132]
- uek-rpm: Disable CONFIG_NET_VRF (Victor Erminpour) [Orabug: 27801112]
- Include xen.h in common.c to fix Xen kernel build (Jack Schwartz) [Orabug: 28028363]
- x86/bugs/IBRS: Keep SSBD mitigation in effect if spectre_v2=ibrs is selected. (Boris Ostrovsky) [Orabug: 28071791]
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Tom Lendacky) [Orabug: 28063980] {CVE-2018-3639}
- scsi: lpfc: update driver version to 12.0.0.2 (James Smart) [Orabug: 27912557]
- scsi: lpfc: Correct missing remoteport registration during link bounces (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix NULL pointer reference when resetting adapter (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix nvme remoteport registration race conditions (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix driver not recovering NVME rports during target link faults (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix WQ/CQ creation for older asic's. (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix NULL pointer access in lpfc_nvme_info_show (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix lingering lpfc_wq resource after driver unload (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix Abort request WQ selection (James Smart) [Orabug: 27912557]
- scsi: lpfc: Enlarge nvmet asynchronous receive buffer counts (James Smart) [Orabug: 27912557]
- scsi: lpfc: Add per io channel NVME IO statistics (James Smart) [Orabug: 27912557]
- scsi: lpfc: Correct target queue depth application changes (James Smart) [Orabug: 27912557]
- scsi: lpfc: Fix multiple PRLI completion error path (James Smart) [Orabug: 27912557]
- scsi: lpfc: make several unions static, fix non-ANSI prototype (Colin Ian King) [Orabug: 27912557]
- system panic with active bonding enabled via resilient_rdmaip (Sudhakar Dindukurti) [Orabug: 28073806]
- KVM/VMX: Expose SSBD properly to guests (Konrad Rzeszutek Wilk) {CVE-2018-3639}
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Rework spec_ctrl base and mask logic (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Expose x86_spec_ctrl_base directly (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/speculation: Rework speculative_store_bypass_update() (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/speculation: Add virtualized speculative store bypass disable support (Tom Lendacky) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/speculation: Handle HT correctly on AMD (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/cpufeatures: Add FEATURE_ZEN (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/cpufeatures: Disentangle SSBD enumeration (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (Borislav Petkov) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Rename SSBD_NO to SSB_NO (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- xen: Don't call non-Xen routines early in the boot (Boris Ostrovsky) [Orabug: 28034177] {CVE-2018-3639}
- KVM: SVM: Move spec control call after restore of GS (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/cpu: Make alternative_msr_write work for 32-bit code (Jim Mattson) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Fix the parameters alignment and missing void (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Make cpu_show_common() static (Jiri Kosina) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Fix __ssb_select_mitigation() return type (Jiri Kosina) [Orabug: 28034177] {CVE-2018-3639}
- Documentation/spec_ctrl: Do some minor cleanups (Borislav Petkov) [Orabug: 28034177] {CVE-2018-3639}
- proc: Use underscores for SSBD in 'status' (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Rename _RDS to _SSBD (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (Kees Cook) [Orabug: 28034177] {CVE-2018-3639}
- seccomp: Move speculation migitation control to arch code (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- seccomp: Add filter flag to opt-out of SSB mitigation (Kees Cook) [Orabug: 28034177] {CVE-2018-3639}
- seccomp: Use PR_SPEC_FORCE_DISABLE (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- prctl: Add force disable speculation (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- seccomp: Enable speculation flaw mitigations (Kees Cook) [Orabug: 28034177] {CVE-2018-3639}
- proc: Provide details on speculation flaw mitigations (Kees Cook) [Orabug: 28034177] {CVE-2018-3639}
- nospec: Allow getting/setting on non-current task (Kees Cook) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs/IBRS: Disable SSB (RDS) if IBRS is selected for spectre_v2. (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/speculation: Add prctl for Speculative Store Bypass mitigation (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/process: Allow runtime control of Speculative Store Bypass (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- prctl: Add speculation control prctls (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/speculation: Create spec-ctrl.h to avoid include hell (Thomas Gleixner) [Orabug: 28034177] {CVE-2018-3639}
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs/intel: Set proper CPU features and setup RDS (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/cpufeatures: Add X86_FEATURE_RDS (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Expose /sys/../spec_store_bypass (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs, KVM: Support the combination of guest and host IBRS (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs/IBRS: Warn if IBRS is enabled during boot. (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs/IBRS: Use variable instead of defines for enabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Concentrate bug reporting into a separate function (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs: Concentrate bug detection into a separate function (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/nospec: Simplify alternative_msr_write() (Linus Torvalds) [Orabug: 28034177] {CVE-2018-3639}
- x86/bugs/IBRS: Turn on IBRS in spectre_v2_select_mitigation (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- x86/msr: Add SPEC_CTRL_IBRS.. (Konrad Rzeszutek Wilk) [Orabug: 28034177] {CVE-2018-3639}
- Revert "Add a SysRq option to lift kernel lockdown" (Victor Erminpour) [Orabug: 27558617]
- uek-rpm: Enable CONFIG_QED_OOO option in UEK5 (Victor Erminpour) [Orabug: 27774819]
- uek-rpm: aarch64 use 64K pagesize (Tom Saeger) [Orabug: 28057643]
- Resilient RDMAIP should not attempt to failover/failback for the ports in grp 0 (Sudhakar Dindukurti) [Orabug: 28049781]
- xfs: detect agfl count corruption and reset agfl (Brian Foster) [Orabug: 28058921]
- xfs: convert XFS_AGFL_SIZE to a helper function (Dave Chinner) [Orabug: 28058921]
-
Mon May 21 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1821.el7uek]
- Revert "mlx4: change the ICM table allocations to lowest needed size" (Håkon Bugge) [Orabug: 27974953]
- sunrpc: Fix latency trace point crashes (Chuck Lever)
- sunrpc: Add static trace point to report RPC latency stats (Chuck Lever)
- add new checksum files for kABI; re-enable kABI checking (Dan Duval) [Orabug: 27199028]
- Linux 4.14.42 (Greg Kroah-Hartman)
- proc: do not access cmdline nor environ from file-backed areas (Willy Tarreau) {CVE-2018-1120}
- l2tp: revert "l2tp: fix missing print session offset info" (James Chapman)
- xfrm: fix xfrm_do_migrate() with AEAD e.g(AES-GCM) (Antony Antony)
- btrfs: Take trans lock before access running trans in check_delayed_ref (ethanwu)
- xfrm: Use __skb_queue_tail in xfrm_trans_queue (Herbert Xu)
- scsi: aacraid: Correct hba_send to include iu_type (Dave Carroll)
- udp: fix SO_BINDTODEVICE (Paolo Abeni)
- nsh: fix infinite loop (Eric Dumazet)
- net/mlx5e: Allow offloading ipv4 header re-write for icmp (Jianbo Liu)
- ipv6: fix uninit-value in ip6_multipath_l3_keys() (Eric Dumazet)
- hv_netvsc: set master device (Stephen Hemminger)
- net/mlx5: Avoid cleaning flow steering table twice during error flow (Talat Batheesh)
- net/mlx5e: TX, Use correct counter in dma_map error flow (Tariq Toukan)
- net: sched: fix error path in tcf_proto_create() when modules are not configured (Jiri Pirko)
- bonding: send learning packets for vlans on slave (Debabrata Banerjee)
- bonding: do not allow rlb updates to invalid mac (Debabrata Banerjee)
- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent(). (Michael Chan)
- tcp: ignore Fast Open on repair mode (Yuchung Cheng)
- tcp_bbr: fix to zero idle_restart only upon S/ACKed data (Neal Cardwell)
- sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (Xin Long)
- sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg (Xin Long)
- sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (Xin Long)
- sctp: fix the issue that the cookie-ack with auth can't get processed (Xin Long)
- sctp: delay the authentication for the duplicated cookie-echo chunk (Xin Long)
- rds: do not leak kernel memory to user land (Eric Dumazet)
- r8169: fix powering up RTL8168h (Heiner Kallweit)
- qmi_wwan: do not steal interfaces from class drivers (Bjørn Mork)
- openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found (Stefano Brivio)
- net/tls: Fix connection stall on partial tls record (Andre Tomt)
- net/tls: Don't recursively call push_record during tls_write_space callbacks (Dave Watson)
- net: support compat 64-bit time in {s,g}etsockopt (Lance Richardson)
- net_sched: fq: take care of throttled flows before reuse (Eric Dumazet)
- net sched actions: fix refcnt leak in skbmod (Roman Mashak)
- net/mlx5: E-Switch, Include VF RDMA stats in vport statistics (Adi Nissim)
- net/mlx5e: Err if asked to offload TC match on frag being first (Roi Dayan)
- net/mlx4_en: Verify coalescing parameters are in range (Moshe Shemesh)
- net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()' (Christophe JAILLET)
- net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode (Grygorii Strashko)
- net: ethernet: sun: niu set correct packet size in skb (Rob Taglang)
- llc: better deal with too small mtu (Eric Dumazet)
- ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (Andrey Ignatov)
- ipv4: fix fnhe usage by non-cached routes (Julian Anastasov)
- dccp: fix tasklet usage (Eric Dumazet)
- bridge: check iface upper dev when setting master via ioctl (Hangbin Liu)
- 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() (Ingo Molnar)
- uek-rpm: aarch64 build using oracle-armtoolset (Tom Saeger) [Orabug: 28022143]
- KVM: LAPIC: Apply change to TDCR right away to the timer (Wanpeng Li) [Orabug: 27145550]
- arm64: iommu: default to iommu.passthrough=1 (Tom Saeger) [Orabug: 27987050]
- uek-rpm: aarch64 make TORTURE modules debug only (Tom Saeger) [Orabug: 28032744]
- uek-rpm: aarch64 enable QLOGIC modules (Tom Saeger) [Orabug: 28021280]
- uek-rpm: aarch64 disable HARDENED_USERCOPY (Tom Saeger) [Orabug: 27996695]
- uek-rpm: aarch64 disable modules that panic kernel (Tom Saeger) [Orabug: 27999744]
- uek-rpm: aarch64 make olddefconfig for ARM SDEI (Tom Saeger) [Orabug: 28022735]
- uek-rpm: Add kernel/drivers/crypto/ccp/ccp.ko to nano modules list (Liam Merwick) [Orabug: 27854232]
- Linux 4.14.41 (Greg Kroah-Hartman)
- KVM: x86: remove APIC Timer periodic/oneshot spikes (Anthoine Bourgeois)
- KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler (Paul Mackerras)
- perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map() (Peter Zijlstra)
- perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[] (Peter Zijlstra)
- perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver (Peter Zijlstra)
- perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr (Peter Zijlstra)
- perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_* (Peter Zijlstra)
- tracing/uprobe_event: Fix strncpy corner case (Masami Hiramatsu)
- sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] (Peter Zijlstra)
- smb3: directory sync should not return an error (Steve French)
- nvme: add quirk to force medium priority for SQ creation (Jens Axboe)
- thermal: exynos: Propagate error value from tmu_read() (Marek Szyprowski)
- thermal: exynos: Reading temperature makes sense only when TMU is turned on (Marek Szyprowski)
- Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome chipsets (Hans de Goede)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table (Hans de Goede)
- Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174" (Hans de Goede)
- cpufreq: schedutil: Avoid using invalid next_freq (Rafael J. Wysocki)
- PCI / PM: Check device_may_wakeup() in pci_enable_wake() (Rafael J. Wysocki)
- PCI / PM: Always check PME wakeup capability for runtime wakeup support (Kai Heng Feng)
- atm: zatm: Fix potential Spectre v1 (Gustavo A. R. Silva)
- net: atm: Fix potential Spectre v1 (Gustavo A. R. Silva)
- drm/atomic: Clean private obj old_state/new_state in drm_atomic_state_default_clear() (Ville Syrjälä)
- drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear() (Ville Syrjälä)
- drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (Lyude Paul)
- drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log (Florent Flament)
- drm/vc4: Fix scaling of uni-planar formats (Boris Brezillon)
- can: hi311x: Work around TX complete interrupt erratum (Lukas Wunner)
- can: hi311x: Acquire SPI lock on ->do_get_berr_counter (Lukas Wunner)
- can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg() (Jimmy Assarsson)
- ceph: fix rsize/wsize capping in ceph_direct_read_write() (Ilya Dryomov)
- mm, oom: fix concurrent munlock and oom reaper unmap, v3 (David Rientjes) {CVE-2018-1000200}
- mm: sections are not offlined during memory hotremove (Pavel Tatashin)
- z3fold: fix reclaim lock-ups (Vitaly Wool)
- tracing: Fix regex_match_front() to not over compare the test string (Steven Rostedt (VMware))
- dm integrity: use kvfree for kvmalloc'd memory (Mikulas Patocka)
- libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs (Hans de Goede)
- rfkill: gpio: fix memory leak in probe error path (Johan Hovold)
- gpio: fix error path in lineevent_create (Uwe Kleine-König)
- gpio: fix aspeed_gpio unmask irq (Govert Overgaauw)
- gpioib: do not free unrequested descriptors (Timur Tabi)
- compat: fix 4-byte infoleak via uninitialized struct field (Jann Horn)
- arm64: Add work around for Arm Cortex-A55 Erratum 1024718 (Suzuki K Poulose)
- KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing (Paul Mackerras)
- KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN (Laurent Vivier)
- KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry (Paul Mackerras)
- bdi: Fix oops in wb_workfn() (Jan Kara)
- bdi: wake up concurrent wb_shutdown() callers. (Tetsuo Handa)
- tcp: fix TCP_REPAIR_QUEUE bound checking (Eric Dumazet)
- perf: Remove superfluous allocation error check (Jiri Olsa)
- memcg: fix per_node_info cleanup (Michal Hocko)
- inetpeer: fix uninit-value in inet_getpeer (Eric Dumazet)
- soreuseport: initialise timewait reuseport field (Eric Dumazet)
- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (Eric Dumazet)
- dccp: initialize ireq->ir_mark (Eric Dumazet)
- net: fix uninit-value in __hw_addr_add_ex() (Eric Dumazet)
- net: initialize skb->peeked when cloning (Eric Dumazet)
- net: fix rtnh_ok() (Eric Dumazet)
- netlink: fix uninit-value in netlink_sendmsg (Eric Dumazet)
- crypto: af_alg - fix possible uninit-value in alg_bind() (Eric Dumazet)
- kcm: Call strp_stop before strp_done in kcm_attach (Tom Herbert)
- netfilter: ebtables: don't attempt to allocate 0-sized compat array (Florian Westphal)
- ipvs: fix rtnl_lock lockups caused by start_sync_thread (Julian Anastasov)
- Added IB diag counters from UEK2 (Chris Gray) [Orabug: 27860753]
- uek-rpm: Run 'make olddefconfig' for UEK5 v4.14.35 (Victor Erminpour) [Orabug: 27981731]
- uek-rpm: Enable silently dropped options from UEK4 (Victor Erminpour) [Orabug: 27834007]
- scsi: esas2r: remove initialization / cleanup dead wood (Christoph Hellwig) [Orabug: 28011715]
- rdmaip: ib0 is already part of another failover group (Sudhakar Dindukurti) [Orabug: 27818669]
- ARM: dts: bcm2837-rpi-3-b: add GPIO expander (Baruch Siach) [Orabug: 28012020]
- ARM: dts: bcm283x: Fix pin function of JTAG pins (Henry Zhang) [Orabug: 28012020]
- arm64: dts: broadcom: Add reference to Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 28012020]
- ARM: dts: bcm2837: Add Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 28012020]
- dt-bindings: bcm: Add Raspberry Pi 3 B+ (Stefan Wahren) [Orabug: 28012020]
- ARM: dts: bcm2837: Add missing GPIOs of Expander (Stefan Wahren) [Orabug: 28012020]
- ARM: dts: bcm283x: Fix PWM pin assignment (Stefan Wahren) [Orabug: 28012020]
- ARM: dts: bcm283x: Use GPIO polarity defines consistently (Stefan Wahren) [Orabug: 28012020]
-
Tue May 15 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1820.el7uek]
- Revert "enable kABI checking in spec file" (Jack Vogel)
- Change the SUBLEVEL to conform to UEK5 spec (Jack Vogel)
- IB/core: Introduce and use rdma_create_user_ah (Parav Pandit) [Orabug: 27641510]
- sctp: Copy struct sctp_sock.autoclose to userspace using put_user() (David Windsor) [Orabug: 27908547]
- lkdtm: Update usercopy tests for whitelisting (Kees Cook) [Orabug: 27908547]
- arm: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 27908547]
- arm64: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 27908547]
- x86: Implement thread_struct whitelist for hardened usercopy (Kees Cook) [Orabug: 27908547]
- fork: Provide usercopy whitelisting for task_struct (Kees Cook) [Orabug: 27908547]
- net: Restrict unwhitelisted proto caches to size 0 (Kees Cook) [Orabug: 27908547]
- sctp: Define usercopy region in SCTP proto slab cache (David Windsor) [Orabug: 27908547]
- caif: Define usercopy region in caif proto slab cache (David Windsor) [Orabug: 27908547]
- ip: Define usercopy region in IP proto slab cache (David Windsor) [Orabug: 27908547]
- scsi: Define usercopy region in scsi_sense_cache slab cache (David Windsor) [Orabug: 27908547]
- orangefs: Define usercopy region in orangefs_inode_cache slab cache (David Windsor) [Orabug: 27908547]
- exofs: Define usercopy region in exofs_inode_cache slab cache (David Windsor) [Orabug: 27908547]
- befs: Define usercopy region in befs_inode_cache slab cache (David Windsor) [Orabug: 27908547]
- jfs: Define usercopy region in jfs_ip slab cache (David Windsor) [Orabug: 27908547]
- vfs: Copy struct mount.mnt_id to userspace using put_user() (David Windsor) [Orabug: 27908547]
- dcache: Define usercopy region in dentry_cache slab cache (David Windsor) [Orabug: 27908547]
- ext4: Define usercopy region in ext4_inode_cache slab cache (David Windsor) [Orabug: 27908547]
- ext2: Define usercopy region in ext2_inode_cache slab cache (David Windsor) [Orabug: 27908547]
- ufs: Define usercopy region in ufs_inode_cache slab cache (David Windsor) [Orabug: 27908547]
- vxfs: Define usercopy region in vxfs_inode slab cache (David Windsor) [Orabug: 27908547]
- cifs: Define usercopy region in cifs_request slab cache (David Windsor) [Orabug: 27908547]
- net: Define usercopy region in struct proto slab cache (David Windsor) [Orabug: 27908547]
- fork: Define usercopy region in mm_struct slab caches (David Windsor) [Orabug: 27908547]
- fork: Define usercopy region in thread_stack slab caches (David Windsor) [Orabug: 27908547]
- net: Whitelist the skbuff_head_cache "cb" field (Kees Cook) [Orabug: 27908547]
- vfs: Define usercopy region in names_cache slab caches (David Windsor) [Orabug: 27908547]
- sunrpc: Add static trace point to report result of RPC ping (Chuck Lever)
- uek-rpm: Remove deprecated config options from UEK5 (Victor Erminpour) [Orabug: 27981766]
- xfs: set format back to extents if xfs_bmap_extents_to_btree (Eric Sandeen) [Orabug: 27989510] {CVE-2018-10323}
- Minor typos in resilient_rdmaip parameter description (Sudhakar Dindukurti) [Orabug: 27890256]
- kbuild: arm64: Set objects.builtin dependency to Image for CONFIG_CTF (Dave Kleikamp) [Orabug: 27959642]
- uek-rpm: enable building SHA3 algorithms (Khalid Aziz) [Orabug: 28001020]
- add correct copyright/license info to uek_kabi.h (Dan Duval) [Orabug: 27199028]
- initial kABI whitelists for UEK5 (Dan Duval) [Orabug: 27199028]
- enable kABI checking in spec file (Dan Duval) [Orabug: 27199028]
- add padding to writeback_control structure for future expansion (Dan Duval) [Orabug: 27199028]
- add padding to scheduler data structures for future expansion (Dan Duval) [Orabug: 27199028]
- add padding to PCI data structures for future expansion (Dan Duval) [Orabug: 27199028]
- add padding to memory-management data structures for future expansion (Dan Duval) [Orabug: 27199028]
- add padding to networking structures for future expansion (Dan Duval) [Orabug: 27199028]
- add padding to cgroup structures for future expansion (Dan Duval) [Orabug: 27199028]
- add padding to block-device data structures for future expansion (Dan Duval) [Orabug: 27199028]
- add padding to scsi data structures for future expansion (Dan Duval) [Orabug: 27199028]
- kABI padding for Oracle-specific future extensions (Dan Duval) [Orabug: 27199028]
- Revert "qla2xxx: Remove unavailable firmware files" (Somasundaram Krishnasamy) [Orabug: 27995741]
- uek-rpm: Update linux-firmware dependency to latest (Somasundaram Krishnasamy) [Orabug: 27989702]
- arm64: sdei: Add trampoline code for remapping the kernel (James Morse) [Orabug: 27949175]
- arm64: mmu: add the entry trampolines start/end section markers into sections.h (James Morse) [Orabug: 27949175]
- firmware: arm_sdei: Discover SDEI support via ACPI (James Morse) [Orabug: 27949175]
- arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI (James Morse) [Orabug: 27949175]
- firmware: arm_sdei: add support for CPU private events (James Morse) [Orabug: 27949175]
- firmware: arm_sdei: Add support for CPU and system power states (James Morse) [Orabug: 27949175]
- arm64: kernel: Add arch-specific SDEI entry code and CPU masking (James Morse) [Orabug: 27949175]
- arm64: uaccess: Add PAN helper (James Morse) [Orabug: 27949175]
- arm64: Add vmap_stack header file (James Morse) [Orabug: 27949175]
- firmware: arm_sdei: Add driver for Software Delegated Exceptions (James Morse) [Orabug: 27949175]
- Docs: dt: add devicetree binding for describing arm64 SDEI firmware (James Morse) [Orabug: 27949175]
- arm64: alternatives: use tpidr_el2 on VHE hosts (James Morse) [Orabug: 27949175]
- Garbled log messages related to resilient_rdmaip driver (Sudhakar Dindukurti) [Orabug: 27935928]
- Linux 4.14.40 (Greg Kroah-Hartman)
- tracing: Fix bad use of igrab in trace_uprobe.c (Song Liu)
- irqchip/qcom: Fix check for spurious interrupts (Agustin Vega-Frias)
- platform/x86: asus-wireless: Fix NULL pointer dereference (João Paulo Rechi Vita)
- usb: musb: trace: fix NULL pointer dereference in musb_g_tx() (Bin Liu)
- usb: musb: host: fix potential NULL pointer dereference (Bin Liu)
- USB: serial: option: adding support for ublox R410M (SZ Lin (林上智))
- USB: serial: option: reimplement interface masking (Johan Hovold)
- USB: Accept bulk endpoints with 1024-byte maxpacket (Alan Stern)
- usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue (Mayank Rana)
- USB: serial: visor: handle potential invalid device configuration (Greg Kroah-Hartman)
- errseq: Always report a writeback error once (Matthew Wilcox)
- test_firmware: fix setting old custom fw path back on exit, second try (Ben Hutchings)
- drm/bridge: vga-dac: Fix edid memory leak (Sean Paul)
- drm/vmwgfx: Fix a buffer object leak (Thomas Hellstrom)
- iw_cxgb4: Atomically flush per QP HW CQEs (Bharat Potnuri)
- IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used (Sebastian Sanchez)
- IB/hfi1: Fix loss of BECN with AHG (Mike Marciniszyn)
- IB/hfi1: Fix handling of FECN marked multicast packet (Mike Marciniszyn)
- IB/mlx5: Use unlimited rate when static rate is not supported (Danit Goldberg)
- NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2 (SZ Lin (林上智))
- RDMA/mlx5: Protect from shift operand overflow (Leon Romanovsky)
- RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow (Leon Romanovsky)
- RDMA/ucma: Allow resolving address w/o specifying source address (Roland Dreier)
- RDMA/cxgb4: release hw resources on device removal (Raju Rangoju)
- xfs: prevent creating negative-sized file via INSERT_RANGE (Darrick J. Wong)
- rtlwifi: cleanup 8723be ant_sel definition (Ping-Ke Shih)
- rtlwifi: btcoex: Add power_on_setting routine (Ping-Ke Shih)
- Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro (Vittorio Gambaletta (VittGam))
- Input: leds - fix out of bound access (Dmitry Torokhov)
- scsi: target: Fix fortify_panic kernel exception (Bryant G Ly)
- tracepoint: Do not warn on ENOMEM (Mathieu Desnoyers)
- ALSA: aloop: Add missing cable lock to ctl API callbacks (Takashi Iwai)
- ALSA: aloop: Mark paused device as inactive (Robert Rosengren)
- ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation for array index (Takashi Sakamoto)
- ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() (Takashi Iwai)
- ALSA: pcm: Check PCM state at xfern compat ioctl (Takashi Iwai)
- ALSA: hda - Fix incorrect usage of IS_REACHABLE() (Takashi Iwai)
- USB: serial: option: Add support for Quectel EP06 (Kristian Evensen)
- ACPI / button: make module loadable when booted in non-ACPI mode (Ard Biesheuvel)
- crypto: talitos - fix IPsec cipher in length (LEROY Christophe)
- percpu: include linux/sched.h for cond_resched() (Tejun Heo)
- net: don't call update_pmtu unconditionally (Nicolas Dichtel)
- geneve: update skb dst pmtu on tx path (Xin Long)
- Linux 4.14.39 (Greg Kroah-Hartman)
- powerpc/eeh: Fix race with driver un/bind (Michael Neuling)
- arm/arm64: KVM: Add PSCI version selection API (Marc Zyngier)
- tick/sched: Do not mess with an enqueued hrtimer (Thomas Gleixner)
- x86/microcode: Do not exit early from __reload_late() (Borislav Petkov)
- x86/microcode/intel: Save microcode patch unconditionally (Borislav Petkov)
- x86/smpboot: Don't use mwait_play_dead() on AMD systems (Yazen Ghannam)
- x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds (Arnd Bergmann)
- tools/lib/subcmd/pager.c: do not alias select() params (Sergey Senozhatsky)
- objtool, perf: Fix GCC 8 -Wrestrict error (Josh Poimboeuf)
- drm/i915: Enable display WA#1183 from its correct spot (Imre Deak)
- drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders (Nicolai Hähnle)
- rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops (Nicholas Piggin)
- cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt (Shilpasri G Bhat)
- earlycon: Use a pointer table to fix __earlycon_table stride (Daniel Kurtz)
- fpga-manager: altera-ps-spi: preserve nCONFIG state (Anatolij Gustschin)
- libceph: validate con->state at the top of try_write() (Ilya Dryomov)
- libceph: reschedule a tick in finish_hunting() (Ilya Dryomov)
- libceph: un-backoff on tick when we have a authenticated session (Ilya Dryomov)
- ASoC: fsl_esai: Fix divisor calculation failure at lower ratio (Nicolin Chen)
- crypto: drbg - set freed buffers to NULL (Stephan Mueller)
- powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large address range (Alistair Popple)
- powerpc/mm: Flush cache on memory hot(un)plug (Balbir Singh)
- KVM: arm/arm64: Close VMID generation race (Marc Zyngier)
- ARM: socfpga_defconfig: Remove QSPI Sector 4K size force (Thor Thayer)
- ARM: amba: Don't read past the end of sysfs "driver_override" buffer (Geert Uytterhoeven)
- ARM: amba: Fix race condition with driver_override (Geert Uytterhoeven)
- ARM: amba: Make driver_override output consistent with other buses (Geert Uytterhoeven)
- PCI: aardvark: Fix PCIe Max Read Request Size setting (Evan Wang)
- PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode (Victor Gu)
- PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf() (Victor Gu)
- PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf() (Victor Gu)
- ANDROID: binder: prevent transactions into own process. (Martijn Coenen)
- vfio: ccw: process ssch with interrupts disabled (Cornelia Huck)
- bfq-iosched: ensure to clear bic/bfqq pointers when preparing request (Jens Axboe)
- scsi: sd: Defer spinning up drive while SANITIZE is in progress (Mahesh Rajashekhara)
- kobject: don't use WARN for registration failures (Dmitry Vyukov)
- mtd: rawnand: tango: Fix struct clk memory leak (Marc Gonzalez)
- mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block. (Joakim Tjernlund)
- mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug. (Joakim Tjernlund)
- mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block. (Joakim Tjernlund)
- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (Thor Thayer)
- ALSA: hda/realtek - change the location for one of two front mics (Kailang Yang)
- ALSA: hda/realtek - Update ALC255 depop optimize (Kailang Yang)
- ALSA: hda/realtek - Add some fixes for ALC233 (Kailang Yang)
- ALSA: hda: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: seq: oss: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device (Takashi Iwai)
- ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr (David Henningsson)
- ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY. (Jeffery Miller)
- ALSA: control: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: rme9652: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: hdspm: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: asihpi: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: opl3: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: hda - Skip jack and others for non-existing PCM streams (Takashi Iwai)
- ALSA: dice: fix error path to destroy initialized stream data (Takashi Sakamoto)
- ALSA: dice: fix OUI for TC group (Takashi Sakamoto)
- tty: Use __GFP_NOFAIL for tty_ldisc_get() (Tetsuo Handa)
- tty: Avoid possible error pointer dereference at tty_ldisc_restore(). (Tetsuo Handa)
- tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set (Tony Lindgren)
- tty: n_gsm: Fix long delays with control frame timeouts in ADM mode (Tony Lindgren)
- tty: Don't call panic() at tty_ldisc_init() (Tetsuo Handa)
- drm/virtio: fix vq wait_event condition (Gerd Hoffmann)
- virtio_console: reset on out of memory (Michael S. Tsirkin)
- virtio_console: move removal code (Michael S. Tsirkin)
- virtio_console: drop custom control queue cleanup (Michael S. Tsirkin)
- virtio_console: free buffers after reset (Michael S. Tsirkin)
- virtio_console: don't tie bufs to a vq (Michael S. Tsirkin)
- virtio: add ability to iterate over vqs (Michael S. Tsirkin)
- ALSA: usb-audio: Skip broken EU on Dell dock USB-audio (Takashi Iwai)
- USB: Increment wakeup count on remote wakeup. (Ravi Chandra Sadineni)
- usb: core: Add quirk for HP v222w 16GB Mini (Kamil Lulko)
- usb: typec: ucsi: Increase command completion timeout value (Heikki Krogerus)
- USB: serial: cp210x: add ID for NI USB serial console (Kyle Roeschley)
- USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster (Vasyl Vavrychuk)
- USB: serial: simple: add libtransistor console (Collin May)
- xhci: Fix USB ports for Dell Inspiron 5775 (Kai-Heng Feng)
- Revert "xhci: plat: Register shutdown for xhci_plat" (Greg Kroah-Hartman)
- usbip: vhci_hcd: check rhport before using in vhci_hub_control() (Shuah Khan)
- usbip: vhci_hcd: Fix usb device and sockfd leaks (Shuah Khan)
- usbip: usbip_host: fix to hold parent lock for device_attach() calls (Shuah Khan)
- usbip: usbip_event: fix to not print kernel pointer address (Shuah Khan)
- random: rate limit unseeded randomness warnings (Theodore Ts'o)
- random: fix possible sleeping allocation from irq context (Theodore Ts'o)
- random: set up the NUMA crng instances after the CRNG is fully initialized (Theodore Ts'o) {CVE-2018-1108}
- ext4: fix bitmap position validation (Lukas Czerner)
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o) {CVE-2018-1093}
- ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs (Theodore Ts'o)
- ext4: set h_journal if there is a failure starting a reserved handle (Theodore Ts'o)
- ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS (Eric Biggers)
- Linux 4.14.38 (Greg Kroah-Hartman)
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_ (Hans de Goede)
- s390/uprobes: implement arch_uretprobe_is_alive() (Heiko Carstens)
- s390/dasd: fix IO error for newly defined devices (Stefan Haberland)
- s390/cio: update chpid descriptor after resource accessibility event (Sebastian Ott)
- tracing: Fix missing tab for hwlat_detector print format (Peter Xu)
- block/swim: Fix IO error at end of medium (Finn Thain)
- block/swim: Fix array bounds check (Finn Thain)
- block/swim: Select appropriate drive on device open (Finn Thain)
- block/swim: Rename macros to avoid inconsistent inverted logic (Finn Thain)
- block/swim: Remove extra put_disk() call from error path (Finn Thain)
- block/swim: Don't log an error message for an invalid ioctl (Finn Thain)
- block/swim: Check drive type (Finn Thain)
- m68k/mac: Don't remap SWIM MMIO region (Finn Thain)
- fsnotify: Fix fsnotify_mark_connector race (Robert Kolchmeyer)
- cdrom: information leak in cdrom_ioctl_media_changed() (Dan Carpenter)
- scsi: mptsas: Disable WRITE SAME (Martin K. Petersen)
- commoncap: Handle memory allocation failure. (Tetsuo Handa)
- Revert "mm/hmm: fix header file if/else/endif maze" (Greg Kroah-Hartman)
- arm64: dts: rockchip: remove vdd_log from rk3399-puma (Klaus Goger)
- microblaze: Setup dependencies for ASM optimized lib functions (Michal Simek)
- s390: correct module section names for expoline code revert (Martin Schwidefsky)
- s390: correct nospec auto detection init order (Martin Schwidefsky)
- s390: add sysfs attributes for spectre (Martin Schwidefsky)
- s390: report spectre mitigation via syslog (Martin Schwidefsky)
- s390: add automatic detection of the spectre defense (Martin Schwidefsky)
- s390: move nobp parameter functions to nospec-branch.c (Martin Schwidefsky)
- s390/entry.S: fix spurious zeroing of r0 (Christian Borntraeger)
- s390: do not bypass BPENTER for interrupt system calls (Martin Schwidefsky)
- s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) (Eugeniu Rosca)
- KVM: s390: force bp isolation for VSIE (Christian Borntraeger)
- s390: introduce execute-trampolines for branches (Martin Schwidefsky)
- s390: run user space and KVM guests with modified branch prediction (Martin Schwidefsky)
- s390: add options to change branch prediction behaviour for the kernel (Martin Schwidefsky)
- s390/alternative: use a copy of the facility bit mask (Martin Schwidefsky)
- s390: add optimized array_index_mask_nospec (Martin Schwidefsky)
- s390: scrub registers on kernel entry and KVM exit (Martin Schwidefsky)
- KVM: s390: wire up bpb feature (Christian Borntraeger)
- s390: enable CPU alternatives unconditionally (Heiko Carstens)
- s390: introduce CPU alternatives (Vasily Gorbik)
- virtio_net: fix adding vids on big-endian (Michael S. Tsirkin)
- virtio_net: split out ctrl buffer (Michael S. Tsirkin)
- net: ethernet: ti: cpsw: fix tx vlan priority mapping (Ivan Khoronzhuk)
- llc: fix NULL pointer deref for SOCK_ZAPPED (Cong Wang)
- llc: hold llc_sap before release_sock() (Cong Wang)
- net: sched: ife: check on metadata length (Alexander Aring)
- net: sched: ife: handle malformed tlv length (Alexander Aring)
- tcp: clear tp->packets_out when purging write queue (Soheil Hassas Yeganeh)
- net: sched: ife: signal not finding metaid (Alexander Aring)
- strparser: Fix incorrect strp->need_bytes value. (Doron Roberts-Kedes)
- amd-xgbe: Only use the SFP supported transceiver signals (Tom Lendacky)
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX (Doron Roberts-Kedes)
- amd-xgbe: Improve KR auto-negotiation and training (Tom Lendacky)
- sctp: do not check port in sctp_inet6_cmp_addr (Xin Long)
- amd-xgbe: Add pre/post auto-negotiation phy hooks (Tom Lendacky)
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi (Toshiaki Makita)
- pppoe: check sockaddr length in pppoe_connect() (Guillaume Nault)
- tipc: add policy for TIPC_NLA_NET_ADDR (Eric Dumazet)
- packet: fix bitfield update race (Willem de Bruijn)
- team: fix netconsole setup over team (Xin Long)
- net/smc: fix shutdown in state SMC_LISTEN (Ursula Braun)
- team: avoid adding twice the same option to the event list (Paolo Abeni)
- net: fix deadlock while clearing neighbor proxy table (Wolfgang Bumiller)
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets (Eric Dumazet)
- net: af_packet: fix race in PACKET_{R|T}X_RING (Eric Dumazet)
- tcp: don't read out-of-bounds opsize (Jann Horn)
- llc: delete timers synchronously in llc_sk_free() (Cong Wang)
- net: validate attribute sizes in neigh_dump_table() (Eric Dumazet)
- l2tp: check sockaddr length in pppol2tp_connect() (Guillaume Nault)
- KEYS: DNS: limit the length of option strings (Eric Biggers)
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts (Ahmed Abdelsalam)
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy (Eric Dumazet)
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave (Xin Long)
- Revert "ath10k: send (re)assoc peer command when NSS changed" (Karthikeyan Periyasamy)
- tpm: add retry logic (James Bottomley)
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc (Winkler, Tomas)
- tpm: cmd_ready command can be issued only after granting locality (Tomas Winkler)
- i40e: Fix attach VF to VM issue (Paweł Jabłoński)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs (Neil Armstrong)
- Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip" (Greg Kroah-Hartman)
- Linux 4.14.37 (Greg Kroah-Hartman)
- mac80211_hwsim: fix use-after-free bug in hwsim_exit_net (Benjamin Beichler)
- Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown" (Sean Christopherson)
- RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs (Leon Romanovsky)
- perf: Return proper values for user stack errors (Jiri Olsa)
- perf: Fix sample_max_stack maximum check (Jiri Olsa)
- netfilter: x_tables: limit allocation requests for blob rule heads (Florian Westphal)
- netfilter: compat: reject huge allocation requests (Florian Westphal)
- netfilter: compat: prepare xt_compat_init_offsets to return errors (Florian Westphal)
- netfilter: x_tables: add counters allocation wrapper (Florian Westphal)
- netfilter: x_tables: cap allocations at 512 mbyte (Florian Westphal)
- alarmtimer: Init nanosleep alarm timer on stack (Thomas Gleixner)
- RDMA/core: Reduce poll batch for direct cq polling (Max Gurtovoy)
- irqchip/gic-v3: Change pr_debug message to pr_devel (Mark Salter)
- cpumask: Make for_each_cpu_wrap() available on UP as well (Michael Kelley)
- irqchip/gic-v3: Ignore disabled ITS nodes (Stephen Boyd)
- perf test: Fix test trace+probe_libc_inet_pton.sh for s390x (Thomas Richter)
- powerpc/powernv: IMC fix out of bounds memory access at shutdown (Nicholas Piggin)
- locking/qspinlock: Ensure node->count is updated before initialising node (Will Deacon)
- x86/platform/UV: Fix GAM Range Table entries less than 1GB (mike.travis@hpe.com)
- powerpc/mm/hash64: Zero PGD pages on allocation (Aneesh Kumar K.V)
- vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page (Jia Zhang)
- PM / wakeirq: Fix unbalanced IRQ enable for wakeirq (Tony Lindgren)
- ACPI / EC: Restore polling during noirq suspend/resume phases (Rafael J. Wysocki)
- bpf: fix rlimit in reuseport net selftest (Daniel Borkmann)
- net: stmmac: discard disabled flags in interrupt status register (Niklas Cassel)
- SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context (Trond Myklebust)
- KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code (Paul Mackerras)
- tools/libbpf: handle issues with bpf ELF objects containing .eh_frames (Jesper Dangaard Brouer)
- net: Extra '_get' in declaration of arch_get_platform_mac_address (Mathieu Malaterre)
- svcrdma: Fix Read chunk round-up (Chuck Lever)
- rxrpc: Don't put crypto buffers on the stack (David Howells)
- selftests/ftrace: Add some missing glob checks (Steven Rostedt (VMware))
- cpufreq: intel_pstate: Enable HWP during system resume on CPU0 (Chen Yu)
- bcache: return attach error when no cache set exist (Tang Junhui)
- bcache: fix for data collapse after re-attaching an attached device (Tang Junhui)
- bcache: fix for allocator and register thread race (Tang Junhui)
- bcache: properly set task state in bch_writeback_thread() (Coly Li)
- cifs: silence compiler warnings showing up with gcc-8.0.0 (Arnd Bergmann)
- PM / domains: Fix up domain-idle-states OF parsing (Ulf Hansson)
- proc: fix /proc/*/map_files lookup (Alexey Dobriyan)
- arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics (Will Deacon)
- RDS: IB: Fix null pointer issue (Guanglei Li)
- bpf: sockmap, fix leaking maps with attached but not detached progs (John Fastabend)
- xen/grant-table: Use put_page instead of free_page (Ross Lagerwall)
- xen-netfront: Fix race between device setup and open (Ross Lagerwall)
- perf evsel: Fix period/freq terms setup (Jiri Olsa)
- MIPS: Generic: Support GIC in EIC mode (Matt Redfearn)
- perf record: Fix period option handling (Jiri Olsa)
- MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS (Matt Redfearn)
- bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y (Yonghong Song)
- ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs (Hans de Goede)
- ACPI / bus: Do not call _STA on battery devices with unmet dependencies (Hans de Goede)
- ACPI: processor_perflib: Do not send _PPC change notification if not ready (Chen Yu)
- firmware: dmi_scan: Fix handling of empty DMI strings (Jean Delvare)
- x86/dumpstack: Avoid uninitlized variable (Arnd Bergmann)
- x86/power: Fix swsusp_arch_resume prototype (Arnd Bergmann)
- netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure (Subash Abhinov Kasiviswanathan)
- s390/eadm: fix CONFIG_BLOCK include dependency (Sebastian Ott)
- drm/nouveau/pmu/fuc: don't use movw directly anymore (Karol Herbst)
- IB/core: Map iWarp AH type to undefined in rdma_ah_find_type (Don Hiatt)
- IB/ipoib: Fix for potential no-carrier state (Alex Estrin)
- IB/hfi1: Fix for potential refcount leak in hfi1_open_file() (Alex Estrin)
- IB/hfi1: Re-order IRQ cleanup to address driver cleanup race (Michael J. Ruhl)
- blk-mq: fix discard merge with scheduler attached (Jens Axboe)
- openvswitch: Remove padding from packet before L3+ conntrack processing (Ed Swierk)
- mm/fadvise: discard partial page if endbyte is also EOF (shidao.ytt)
- mm: pin address_space before dereferencing it while isolating an LRU page (Mel Gorman)
- mm: thp: use down_read_trylock() in khugepaged to avoid long block (Yang Shi)
- sparc64: update pmdp_invalidate() to return old pmd value (Nitin Gupta)
- asm-generic: provide generic_pmdp_establish() (Kirill A. Shutemov)
- mm/mempolicy: add nodes_empty check in SYSC_migrate_pages (Yisheng Xie)
- mm/mempolicy: fix the check of nodemask from user (Yisheng Xie)
- ocfs2: return error when we attempt to access a dirty bh in jbd2 (piaojun)
- ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute (piaojun)
- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid (piaojun)
- fs/dax.c: release PMD lock even when there is no PMD support in DAX (Jan H. Schönherr)
- x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested (Vitaly Kuznetsov)
- kvm: Map PFN-type memory regions as writable (if possible) (KarimAllah Ahmed)
- tcp_nv: fix potential integer overflow in tcpnv_acked (Gustavo A. R. Silva)
- netfilter: x_tables: fix pointer leaks to userspace (Dmitry Vyukov)
- x86/hyperv: Check for required priviliges in hyperv_init() (Vitaly Kuznetsov)
- gianfar: prevent integer wrapping in the rx handler (Andy Spencer)
- ntb_transport: Fix bug with max_mw_size parameter (Logan Gunthorpe)
- RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure (Leon Romanovsky)
- powerpc/numa: Ensure nodes initialized for hotplug (Michael Bringmann)
- powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes (Michael Bringmann)
- samples/bpf: Partially fixes the bpf.o build (Mickaël Salaün)
- i40e: fix reported mask for ntuple filters (Jacob Keller)
- i40e: program fragmented IPv4 filter input set (Jacob Keller)
- ixgbe: don't set RXDCTL.RLPML for 82599 (Emil Tantilov)
- jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path (Jake Daryll Obina)
- RDMA/uverbs: Use an unambiguous errno for method not supported (Jason Gunthorpe)
- crypto: artpec6 - remove select on non-existing CRYPTO_SHA384 (Corentin LABBE)
- device property: Define type of PROPERTY_ENRTY_*() macros (Andy Shevchenko)
- tty: serial: exar: Relocate sleep wake-up handling (Aaron Sierra)
- x86/hyperv: Stop suppressing X86_FEATURE_PCID (Vitaly Kuznetsov)
- fm10k: fix "failed to kill vid" message for VF (Ngai-Mint Kwan)
- igb: Clear TXSTMP when ptp_tx_work() is timeout (Daniel Hua)
- igb: Allow to remove administratively set MAC on VFs (Corinna Vinschen)
- ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink (Jeffy Chen)
- blk-mq-debugfs: don't allow write on attributes with seq_operations set (Eryu Guan)
- KVM: s390: vsie: use READ_ONCE to access some SCB fields (David Hildenbrand)
- platform/x86: thinkpad_acpi: suppress warning about palm detection (David Herrmann)
- i40evf: ignore link up if not running (Alan Brady)
- i40evf: Don't schedule reset_task when device is being removed (Avinash Dayanand)
- bpf: test_maps: cleanup sockmaps when test ends (Prashant Bhole)
- block: Set BIO_TRACE_COMPLETION on new bio during split (Goldwyn Rodrigues)
- nfp: fix error return code in nfp_pci_probe() (Wei Yongjun)
- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() (Dan Carpenter)
- Input: stmfts - set IRQ_NOAUTOEN to the irq flag (Andi Shyti)
- scsi: fas216: fix sense buffer initialization (Arnd Bergmann)
- scsi: devinfo: fix format of the device list (Xose Vazquez Perez)
- f2fs: avoid hungtask when GC encrypted block if io_bits is set (Sheng Yong)
- RDMA/cma: Check existence of netdevice during port validation (Parav Pandit)
- Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io (Liu Bo)
- Btrfs: fix unexpected EEXIST from btrfs_get_extent (Liu Bo)
- btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP (Anand Jain)
- Btrfs: fix scrub to repair raid6 corruption (Liu Bo)
- btrfs: Fix out of bounds access in btrfs_search_slot (Nikolay Borisov)
- Btrfs: set plug for fsync (Liu Bo)
- ipmi/powernv: Fix error return code in ipmi_powernv_probe() (Wei Yongjun)
- mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() (weiyongjun (A))
- kconfig: Fix expr_free() E_NOT leak (Ulf Magnusson)
- kconfig: Fix automatic menu creation mem leak (Ulf Magnusson)
- kconfig: Don't leak main menus during parsing (Ulf Magnusson)
- watchdog: sp5100_tco: Fix watchdog disable bit (Guenter Roeck)
- PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build (Niklas Cassel)
- MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec} (James Hogan)
- nfs: Do not convert nfs_idmap_cache_timeout to jiffies (Jan Chochol)
- IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct (Sagi Grimberg)
- spi: a3700: Clear DATA_OUT when performing a read (Maxime Chevallier)
- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (Martin Blumenstingl)
- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (Martin Blumenstingl)
- ubifs: Fix uninitialized variable in search_dh_cookie() (Geert Uytterhoeven)
- blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk (Ming Lei)
- dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure (Ming Lei)
- dm thin: fix documentation relative to low water mark threshold (mulhern)
- iommu/vt-d: Use domain instead of cache fetching (Peter Xu)
- powerpc: System reset avoid interleaving oops using die synchronisation (Nicholas Piggin)
- iommu/exynos: Don't unconditionally steal bus ops (Robin Murphy)
- perf record: Fix failed memory allocation for get_cpuid_str (Thomas Richter)
- tools lib traceevent: Fix get_field_str() for dynamic strings (Steven Rostedt (VMware))
- perf callchain: Fix attr.sample_max_stack setting (Arnaldo Carvalho de Melo)
- tools lib traceevent: Simplify pointer print logic and fix %pF (Steven Rostedt (VMware))
- perf unwind: Do not look just at the global callchain_param.record_mode (Arnaldo Carvalho de Melo)
- scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (himanshu.madhani@cavium.com)
- i40iw: Zero-out consumer key on allocate stag for FMR (Shiraz Saleem)
- i40iw: Free IEQ resources (Mustafa Ismail)
- Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes (Peter Hutterer)
- libbpf: Makefile set specified permission mode (Jesper Dangaard Brouer)
- Input: psmouse - fix Synaptics detection when protocol is disabled (Dmitry Torokhov)
- PCI: Add function 1 DMA alias quirk for Marvell 9128 (Alex Williamson)
- selftest: ftrace: Fix to pick text symbols for kprobes (Masami Hiramatsu)
- xprtrdma: Fix backchannel allocation of extra rpcrdma_reps (Chuck Lever)
- platform/x86: dell-laptop: Filter out spurious keyboard backlight change events (Hans de Goede)
- KVM: s390: use created_vcpus in more places (Christian Borntraeger)
- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (Anna-Maria Gleixner)
- netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460 (Subash Abhinov Kasiviswanathan)
- KVM: PPC: Book3S HV: Enable migration of decrementer register (Paul Mackerras)
- RDMA/core: Clarify rdma_ah_find_type (Parav Pandit)
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl (Paolo Bonzini)
- ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() (Dan Carpenter)
- ALSA: hda - Use IS_REACHABLE() for dependency on input (Takashi Iwai)
- ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources (Hans de Goede)
- NFSv4: always set NFS_LOCK_LOST when a lock is lost. (NeilBrown)
- x86/tsc: Allow TSC calibration without PIT (Peter Zijlstra)
- firewire-ohci: work around oversized DMA reads on JMicron controllers (Hector Martin)
- usb: musb: Fix external abort in musb_remove on omap2430 (Merlijn Wajer)
- usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers (Merlijn Wajer)
- usb: musb: fix enumeration after resume (Andreas Kemnade)
- drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing (Imre Deak)
- drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state (Imre Deak)
- drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value (Xidong Wang)
- drm/i915/audio: Fix audio detection issue on GLK (Gaurav K Singh)
- drm/i915/gvt: throw error on unhandled vfio ioctls (Gerd Hoffmann)
- drm/vc4: Fix memory leak during BO teardown (Daniel J Blueman)
- x86/tsc: Prevent 32bit truncation in calc_hpet_ref() (Xiaoming Gao)
- clocksource/imx-tpm: Correct -ETIME return condition check (Anson Huang)
- x86/acpi: Prevent X2APIC id 0xffffffff from being accounted (Dou Liyang)
- btrfs: fix unaligned access in readdir (David Sterba)
- cifs: do not allow creating sockets except with SMB1 posix exensions (Steve French)
- Linux 4.14.36 (Greg Kroah-Hartman)
- writeback: safer lock nesting (Greg Thelen)
- media: staging: lirc_zilog: incorrect reference counting (Sean Young)
- Revert "media: lirc_zilog: driver only sends LIRCCODE" (Sean Young)
- iwlwifi: add a bunch of new 9000 PCI IDs (Luca Coelho)
- iwlwifi: add shared clock PHY config flag for some devices (Luca Coelho)
- net: dsa: Discard frames from unused ports (Andrew Lunn)
- mm/filemap.c: fix NULL pointer in page_cache_tree_insert() (Matthew Wilcox)
- autofs: mount point create should honour passed in mode (Ian Kent)
- Don't leak MNT_INTERNAL away from internal mounts (Al Viro)
- rpc_pipefs: fix double-dput() (Al Viro)
- orangefs_kill_sb(): deal with allocation failures (Al Viro)
- hypfs_kill_super(): deal with failed allocations (Al Viro)
- jffs2_kill_sb(): deal with failed allocations (Al Viro)
- drm/i915: Correctly handle limited range YCbCr data on VLV/CHV (Ville Syrjälä)
- mmc: sdhci-pci: Only do AMD tuning for HS200 (Daniel Kurtz)
- fanotify: fix logic of events on child (Amir Goldstein)
- udf: Fix leak of UTF-16 surrogates into encoded strings (Jan Kara)
- powerpc/lib: Fix off-by-one in alternate feature patching (Michael Ellerman)
- powerpc/xive: Fix trying to "push" an already active pool VP (Benjamin Herrenschmidt)
- powerpc/eeh: Fix enabling bridge MMIO windows (Michael Neuling)
- MIPS: memset.S: Fix clobber of v1 in last_fixup (Matt Redfearn)
- MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup (Matt Redfearn)
- MIPS: memset.S: EVA & fault support for small_memset (Matt Redfearn)
- MIPS: uaccess: Add micromips clobbers to bzero invocation (Matt Redfearn)
- HID: wacom: bluetooth: send exit report for recent Bluetooth devices (Aaron Armstrong Skomra)
- HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device (Rodrigo Rivas Costa)
- HID: input: fix battery level reporting on BT mice (Dmitry Torokhov)
- random: add new ioctl RNDRESEEDCRNG (Theodore Ts'o)
- random: crng_reseed() should lock the crng instance that it is modifying (Theodore Ts'o)
- random: use a different mixing algorithm for add_device_randomness() (Theodore Ts'o) {CVE-2018-1108}
- random: fix crng_ready() test (Theodore Ts'o) {CVE-2018-1108}
- ALSA: hda/realtek - adjust the location of one mic (Hui Wang)
- ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags (Hui Wang)
- ALSA: hda - New VIA controller suppor no-snoop path (David Wang)
- ALSA: rawmidi: Fix missing input substream checks in compat ioctls (Takashi Iwai)
- ALSA: line6: Use correct endpoint type for midi output (Fabián Inostroza)
- drm/radeon: Fix PCIe lane width calculation (Paul Parsons)
- drm/radeon: add PX quirk for Asus K73TK (Nico Sneck)
- drm/rockchip: Clear all interrupts before requesting the IRQ (Marc Zyngier)
- drm/amdgpu/si: implement get/set pcie_lanes asic callback (Alex Deucher)
- drm/amdgpu: Fix PCIe lane width calculation (Alex Deucher)
- drm/amdgpu/sdma: fix mask in emit_pipeline_sync (Alex Deucher)
- drm/amdgpu: Fix always_valid bos multiple LRU insertions. (Bas Nieuwenhuizen)
- drm/amdgpu: Add an ATPX quirk for hybrid laptop (Alex Deucher)
- ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation (Takashi Iwai)
- ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls (Takashi Iwai)
- ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams (Takashi Iwai)
- ALSA: pcm: Avoid potential races between OSS ioctls and read/write (Takashi Iwai)
- ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation (Takashi Iwai)
- vfio/pci: Virtualize Maximum Read Request Size (Alex Williamson)
- watchdog: f71808e_wdt: Fix WD_EN register read (Igor Pylypiv)
- dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4 (Sean Wang)
- thermal: imx: Fix race condition in imx_thermal_probe() (Mikhail Lappo)
- pwm: rcar: Fix a condition to prevent mismatch value setting to duty (Ryo Kodama)
- clk: bcm2835: De-assert/assert PLL reset signal when appropriate (Boris Brezillon)
- clk: mediatek: fix PWM clock source by adding a fixed-factor clock (Sean Wang)
- clk: fix false-positive Wmaybe-uninitialized warning (Arnd Bergmann)
- clk: mvebu: armada-38x: add support for missing clocks (Richard Genoud)
- PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken (Sinan Kaya)
- mmc: tmio: Fix error handling when issuing CMD23 (Masaharu Hayakawa)
- mmc: jz4740: Fix race condition in IRQ mask update (Alex Smith)
- iommu/vt-d: Fix a potential memory leak (Lu Baolu)
- um: Use POSIX ucontext_t instead of struct ucontext (Krzysztof Mazur)
- um: Compile with modern headers (Jason A. Donenfeld)
- ring-buffer: Check if memory is available before allocation (Steven Rostedt (VMware))
- nfit: skip region registration for incomplete control regions (Dan Williams)
- nfit, address-range-scrub: fix scrub in-progress reporting (Dan Williams)
- libnvdimm, namespace: use a safe lookup for dimm device name (Dan Williams)
- libnvdimm, dimm: fix dpa reservation vs uninitialized label area (Dan Williams)
- tpm: self test failure should not cause suspend to fail (Chris Chiu)
- cxl: Fix possible deadlock when processing page faults from cxllib (Frederic Barrat)
- dmaengine: at_xdmac: fix rare residue corruption (Maxime Jayat)
- IB/srp: Fix completion vector assignment algorithm (Bart Van Assche)
- IB/srp: Fix srp_abort() (Bart Van Assche)
- ALSA: pcm: Fix UAF at PCM release via PCM timer access (Takashi Iwai)
- RDMA/rxe: Fix an out-of-bounds read (Bart Van Assche)
- RDMA/mlx5: Protect from NULL pointer derefence (Leon Romanovsky)
- RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device (Roland Dreier)
- dm crypt: limit the number of allocated pages (Mikulas Patocka)
- ext4: add extra checks to ext4_xattr_block_get() (Theodore Ts'o)
- ext4: add bounds checking to ext4_xattr_find_entry() (Theodore Ts'o)
- ext4: move call to ext4_error() into ext4_xattr_check_block() (Theodore Ts'o)
- ext4: don't allow r/w mounts if metadata blocks overlap the superblock (Theodore Ts'o)
- ext4: always initialize the crc32c checksum driver (Theodore Ts'o) {CVE-2018-1094}
- ext4: fail ext4_iget for root directory if unallocated (Theodore Ts'o) {CVE-2018-1092}
- ext4: limit xattr size to INT_MAX (Eric Biggers) {CVE-2018-1095}
- ext4: protect i_disksize update by i_data_sem in direct write path (Eryu Guan)
- ext4: don't update checksum of new initialized bitmaps (Theodore Ts'o)
- ext4: pass -ESHUTDOWN code to jbd2 layer (Theodore Ts'o)
- ext4: eliminate sleep from shutdown ioctl (Theodore Ts'o)
- ext4: shutdown should not prevent get_write_access (Theodore Ts'o)
- jbd2: if the journal is aborted then don't allow update of the log tail (Theodore Ts'o)
- block: use 32-bit blk_status_t on Alpha (Mikulas Patocka)
- extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO (Hans de Goede)
- random: use a tighter cap in credit_entropy_bits_safe() (Theodore Ts'o)
- irqchip/gic: Take lock when updating irq type (Aniruddha Banerjee)
- thunderbolt: Prevent crash when ICM firmware is not running (Mika Westerberg)
- thunderbolt: Resume control channel after hibernation image is created (Mika Westerberg)
- thunderbolt: Serialize PCIe tunnel creation with PCI rescan (Mika Westerberg)
- thunderbolt: Wait a bit longer for ICM to authenticate the active NVM (Mika Westerberg)
- ASoC: topology: Fix kcontrol name string handling (Liam Girdwood)
- ASoC: ssm2602: Replace reg_default_raw with reg_default (James Kelly)
- soc: mediatek: fix the mistaken pointer accessed when subdomains are added (Sean Wang)
- HID: core: Fix size as type u32 (Aaron Ma)
- HID: Fix hid_report_len usage (Aaron Ma)
- powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops (Nicholas Piggin)
- powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops (Nicholas Piggin)
- powerpc/kexec_file: Fix error code when trying to load kdump kernel (Thiago Jung Bauermann)
- powerpc/kprobes: Fix call trace due to incorrect preempt count (Naveen N. Rao)
- powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently (Nicholas Piggin)
- powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9 (Paul Mackerras)
- powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits (Nicholas Piggin)
- powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() (Nicholas Piggin)
- CIFS: fix sha512 check in cifs_crypto_secmech_release (Gustavo A. R. Silva)
- CIFS: add sha512 secmech (Aurelien Aptel)
- CIFS: refactor crypto shash/sdesc allocation&free (Aurelien Aptel)
- i2c: i801: Restore configuration at shutdown (Jean Delvare)
- i2c: i801: Save register SMBSLVCMD value only once (Jean Delvare)
- HID: i2c-hid: fix size check and type usage (Aaron Ma)
- smb3: Fix root directory when server returns inode number of zero (Steve French)
- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (Ronnie Sahlberg)
- cifs: fix memory leak in SMB2_open() (Ronnie Sahlberg)
- usb: dwc3: gadget: never call ->complete() from ->ep_queue() (Felipe Balbi)
- usb: dwc3: pci: Properly cleanup resource (Thinh Nguyen)
- usb: dwc3: prevent setting PRTCAP to OTG from debugfs (Roger Quadros)
- USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw (Zhengjun Xing)
- USB: gadget: f_midi: fixing a possible double-free in f_midi (Yavuz, Tuba)
- ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() (Mika Westerberg)
- ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E (Hans de Goede)
- regmap: Fix reversed bounds check in regmap_raw_write() (Dan Carpenter)
- xen-netfront: Fix hang on device removal (Jason Andryuk)
- x86/xen: Delay get_cpu_cap until stack canary is established (Jason Andryuk)
- media: vsp1: Fix BRx conditional path in WPF (Kieran Bingham)
- media: vivid: check if the cec_adapter is valid (Hans Verkuil)
- media: atomisp_fops.c: disable atomisp_compat_ioctl32 (Hans Verkuil)
- spi: Fix unregistration of controller with fixed SPI bus number (Jarkko Nikula)
- spi: Fix scatterlist elements size in spi_map_buf (Maxime Chevallier)
- spi: atmel: init FIFOs before spi enable (Eugen Hristev)
- ARM: dts: at91: sama5d4: fix pinctrl compatible string (Santiago Esteban)
- ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250 (Marek Szyprowski)
- ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property (Nicolas Ferre)
- arm: dts: mt7623: fix USB initialization fails on bananapi-r2 (Sean Wang)
- ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210 (Marek Szyprowski)
- ARM: dts: da850-lego-ev3: Fix battery voltage gpio (David Lechner)
- KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list (Marc Zyngier)
- ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate (Jerome Brunet)
- usb: gadget: udc: core: update usb_ep_queue() documentation (Felipe Balbi)
- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (Chen-Yu Tsai)
- usb: musb: gadget: misplaced out of bounds check (Heinrich Schuchardt)
- mm, slab: reschedule cache_reap() on the same CPU (Vlastimil Babka)
- ipc/shm: fix use-after-free of shm file via remap_file_pages() (Eric Biggers)
- resource: fix integer overflow at reallocation (Takashi Iwai)
- fs/reiserfs/journal.c: add missing resierfs_warning() arg (Andrew Morton)
- task_struct: only use anon struct under randstruct plugin (Kees Cook)
- mm/hmm: hmm_pfns_bad() was accessing wrong struct (Jérôme Glisse)
- mm/hmm: fix header file if/else/endif maze (Jérôme Glisse)
- mm/ksm.c: fix inconsistent accounting of zero pages (Claudio Imbrenda)
- ubi: Reject MLC NAND (Richard Weinberger)
- ubi: Fix error for write access (Romain Izard)
- ubi: fastmap: Don't flush fastmap work on detach (Richard Weinberger)
- ubifs: Check ubifs_wbuf_sync() return code (Richard Weinberger)
- cpufreq: CPPC: Use transition_delay_us depending transition_latency (George Cherian)
- tty: make n_tty_read() always abort if hangup is in progress (Tejun Heo)
-
Mon May 07 2018 Jack Vogel <jack.vogel@oracle.com> [4.14.35-1819.el7uek]
- iommu: turn on iommu=pt by default (Tushar Dave) [Orabug: 27747905]
- uek-rpm: Turn on intel iommu/vt-d (Tushar Dave) [Orabug: 27747905]
- xen: fix cpu/microcode/xen.c compile warning (Aaron Young) [Orabug: 27980419]
- kernel.spec: add requires system-release for OL7 (Brian Maly) [Orabug: 27964285]
- IB/core: Introducing /sys/class/infiniband_verbs/uek_abi_version (Gerd Rausch) [Orabug: 27959252]
- tcmu: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27952054]
- tcmu: fix cmd user after free (Mike Christie) [Orabug: 27952054]
- target: fix destroy device in target_configure_device (tangwenji) [Orabug: 27952054]
- tcmu: allow userspace to reset ring (Mike Christie) [Orabug: 27952054]
- target core: add device action configfs files (Mike Christie) [Orabug: 27952054]
- tcmu: fix error return code in tcmu_configure_device() (Wei Yongjun) [Orabug: 27952054]
- target_core_user: add cmd id to broken ring message (Mike Christie) [Orabug: 27952054]
- target: add SAM_STAT_BUSY sense reason (Mike Christie) [Orabug: 27952054]
- tcmu: prevent corruption when invalid data page requested (Mike Christie) [Orabug: 27952054]
- tcmu: allow max block and global max blocks to be settable (Mike Christie) [Orabug: 27952054]
- tcmu: make ring buffer timer configurable (Mike Christie) [Orabug: 27952054]
- tcmu: don't block submitting context for block waits (Mike Christie) [Orabug: 27952054]
- tcmu: simplify dbi thresh handling (Mike Christie) [Orabug: 27952054]
- tcmu: prep queue_cmd_ring to be used by unmap wq (Mike Christie) [Orabug: 27952054]
- tcmu: clean up the scatter helper (Xiubo Li) [Orabug: 27952054]
- tcmu: fix free block calculation (Mike Christie) [Orabug: 27952054]
- tcmu: simplify scatter_data_area error handling (Mike Christie) [Orabug: 27952054]
- tcmu: remove commands_lock (Mike Christie) [Orabug: 27952054]
- tcmu: move expired command completion to unmap thread (Mike Christie) [Orabug: 27952054]
- tcmu: fix unmap thread race (Mike Christie) [Orabug: 27952054]
- tcmu: split unmap_thread_fn (Mike Christie) [Orabug: 27952054]
- tcmu: merge common block release code (Mike Christie) [Orabug: 27952054]
- tcmu: fix page addr in tcmu_flush_dcache_range (tangwenji) [Orabug: 27952054]
- tcmu: Add a missing unlock on an error path (Dan Carpenter) [Orabug: 27952054]
- tcmu: Fix some memory corruption (Dan Carpenter) [Orabug: 27952054]
- tcmu: fix double se_cmd completion (Mike Christie) [Orabug: 27952054]
- target: Add netlink command reply supported option for each device (Kenjiro Nakayama) [Orabug: 27952054]
- target/tcmu: Use macro to call container_of in tcmu_cmd_time_out_show (Kenjiro Nakayama) [Orabug: 27952054]
- tcmu: fix crash when removing the tcmu device (Xiubo Li) [Orabug: 27952054]
- target: return SAM_STAT_TASK_SET_FULL for TCM_OUT_OF_RESOURCES (Mike Christie) [Orabug: 27952054]
- target: fix ALUA state file path truncation (David Disseldorp) [Orabug: 27952054]
- iscsi-target: fix memory leak in iscsit_release_discovery_tpg() (tangwenji) [Orabug: 27952054]
- target: fix match_token option in target_core_configfs.c (tangwenji) [Orabug: 27952054]
- target: add sense code INSUFFICIENT REGISTRATION RESOURCES (tangwenji) [Orabug: 27952054]
- uek-rpm: aarch64 add arm64 defconfig platforms (Tom Saeger) [Orabug: 27573165]
- uek-rpm: aarch64 disable nct hwmon modules (Tom Saeger) [Orabug: 27866965]
- uek-rpm: aarch64 olddefconfig update to 4.14.35 (Tom Saeger) [Orabug: 27933685]
- uek-rpm: aarch64 remove perl dependency from perf (Tom Saeger) [Orabug: 27704937]
- vmscan: fix build warning caused by commit 44b0e03f8ab1 (Khalid Aziz) [Orabug: 27951638]
-
Mon Apr 30 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1818.el7uek]
- rds_ib_exits() should free the rds_ib_inet_socket kernel socket (Sudhakar Dindukurti) [Orabug: 27884217]
- iommu/arm-smmu: Enable bypass transaction caching for ARM SMMU 500 (Feng Kan) [Orabug: 27854637]
- config: enable fasttrap provider for arm64 (Kris Van Hees) [Orabug: 27847920]
- dtrace: fasttrap provider (USDT and pid) for aarch64 (Kris Van Hees) [Orabug: 27847920]
- arm64: uprobes warning about non-uprobes sstep (Kris Van Hees) [Orabug: 27925902]
- dtrace: fix user stack sentinel handling (Kris Van Hees) [Orabug: 27847920]
- net/rds: ib: Release correct number of frags (Håkon Bugge) [Orabug: 27902555]
- uek-rpm: Enable build of kernel-uek-doc rpm (Somasundaram Krishnasamy) [Orabug: 27845100]
- ctf: do not warn about arrays with a name. (Nick Alcock) [Orabug: 27901553]
- ctf: do not warn about structure members with no decl_file. (Nick Alcock) [Orabug: 27901553]
- ctf: avoid strlen()ing a null pointer on an OOM path (Nick Alcock) [Orabug: 27901553]
- x86/kernel/traps.c: fix trace_die_notifier return value (Kris Van Hees)
- x86/kABI: Increase the NCAPINTS in case we need more CPU bits. (Konrad Rzeszutek Wilk) [Orabug: 27895138]
- uek-rpm: Enable options from RHCK-7.5 missing in UEK5 (Victor Erminpour) [Orabug: 27866120]
- uek-rpm: Enable CONFIG_EDAC_SKX and CONFIG_RAS_CEC (Victor Erminpour) [Orabug: 27824333]
- x86/microcode: probe CPU features on microcode update (Ankur Arora) [Orabug: 27878225]
- x86/microcode: microcode_write() should not reference boot_cpu_data (Ankur Arora) [Orabug: 27878225]
- x86/cpufeatures: use cpu_data in init_speculation_control() (Ankur Arora) [Orabug: 27878225]
- Remove unused active bonding and iwarp code (Sudhakar Dindukurti) [Orabug: 27905986]
- net: don't call update_pmtu unconditionally (Nicolas Dichtel) [Orabug: 27706794]
-
Mon Apr 23 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.35-1.el7uek]
- Fix build break (Somasundaram Krishnasamy) [Orabug: 27911742]
- uek-rpm: Set base_sublevel to 35 (Somasundaram Krishnasamy) [Orabug: 27911742]
- Linux 4.14.35 (Greg Kroah-Hartman)
- nfsd: fix incorrect umasks (J. Bruce Fields)
- hugetlbfs: fix bug in pgoff overflow checking (Mike Kravetz)
- xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling (Simon Gaiser)
- ovl: fix lookup with middle layer opaque dir and absolute path redirects (Amir Goldstein)
- blk-mq: don't keep offline CPUs mapped to hctx 0 (Ming Lei)
- lib: fix stall in __bitmap_parselist() (Yury Norov)
- f2fs: fix heap mode to reset it back (Yunlong Song)
- sunrpc: remove incorrect HMAC request initialization (Eric Biggers)
- ath9k: Protect queue draining by rcu_read_lock() (Toke Høiland-Jørgensen)
- hwmon: (ina2xx) Fix access to uninitialized mutex (Marek Szyprowski)
- x86/mce/AMD: Get address from already initialized block (Yazen Ghannam)
- x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (Yazen Ghannam)
- x86/mce/AMD: Pass the bank number to smca_get_bank_type() (Yazen Ghannam)
- x86/MCE: Report only DRAM ECC as memory errors on AMD systems (Yazen Ghannam)
- rtl8187: Fix NULL pointer dereference in priv->conf_mutex (Sudhir Sreedharan)
- Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-low (Hans de Goede)
- Bluetooth: Fix connection if directed advertising and privacy is used (Szymon Janc)
- getname_kernel() needs to make sure that ->name != ->iname in long case (Al Viro)
- get_user_pages_fast(): return -EFAULT on access_ok failure (Michael S. Tsirkin)
- s390/ipl: ensure loadparm valid flag is set (Vasily Gorbik)
- s390/qdio: don't merge ERROR output buffers (Julian Wiedmann)
- s390/qdio: don't retry EQBS after CCQ 96 (Julian Wiedmann)
- nfit: fix region registration vs block-data-window ranges (Dan Williams)
- block/loop: fix deadlock after loop_set_status (Tetsuo Handa)
- apparmor: fix resource audit messages when auditing peer (John Johansen)
- apparmor: fix display of .ns_name for containers (John Johansen)
- apparmor: fix logging of the existence test for signals (John Johansen)
- scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (Bill Kuzeja)
- x86/MCE/AMD: Define a function to get SMCA bank type (Yazen Ghannam)
- radeon: hide pointless #warning when compile testing (Arnd Bergmann)
- perf/core: Fix use-after-free in uprobe_perf_close() (Prashant Bhole)
- perf intel-pt: Fix timestamp following overflow (Adrian Hunter)
- perf intel-pt: Fix error recovery from missing TIP packet (Adrian Hunter)
- perf intel-pt: Fix sync_switch (Adrian Hunter)
- perf intel-pt: Fix overlap detection to identify consecutive buffers correctly (Adrian Hunter)
- KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode (Nicholas Piggin)
- PCI: hv: Serialize the present and eject work items (Dexuan Cui)
- Drivers: hv: vmbus: do not mark HV_PCIE as perf_device (Dexuan Cui)
- parisc: Fix HPMC handler by increasing size to multiple of 16 bytes (Helge Deller)
- parisc: Fix out of array access in match_pci_device() (Helge Deller)
- media: v4l: vsp1: Fix header display list status check in continuous mode (Kieran Bingham)
- media: v4l2-compat-ioctl32: don't oops on overlay (Mauro Carvalho Chehab)
- lan78xx: Correctly indicate invalid OTP (Phil Elwell)
- vhost: Fix vhost_copy_to_user() (Eric Auger)
- vhost: fix vhost_vq_access_ok() log check (Stefan Hajnoczi)
- slip: Check if rstate is initialized before uncompressing (Tejaswi Tanikella)
- rds: MP-RDS may use an invalid c_path (Ka-Cheong Poon)
- cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (Bassem Boubaker)
- netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() (Jozsef Kadlecsik)
- Linux 4.14.34 (Greg Kroah-Hartman)
- net/mlx4_core: Fix memory leak while delete slave's resources (Moshe Shemesh)
- vhost_net: add missing lock nesting notation (Jason Wang)
- team: move dev_mc_sync after master_upper_dev_link in team_port_add (Xin Long)
- route: check sysctl_fib_multipath_use_neigh earlier than hash (Xin Long)
- vhost: validate log when IOTLB is enabled (Jason Wang)
- net/mlx5e: Fix traffic being dropped on VF representor (Roi Dayan)
- net/mlx4_en: Fix mixed PFC and Global pause user control requests (Eran Ben Elisha)
- strparser: Fix sign of err codes (Dave Watson)
- net/sched: fix NULL dereference on the error path of tcf_skbmod_init() (Davide Caratti)
- net/sched: fix NULL dereference in the error path of tunnel_key_init() (Davide Caratti)
- net/mlx5e: Sync netdev vxlan ports at open (Shahar Klein)
- net/mlx5e: Don't override vport admin link state in switchdev mode (Jianbo Liu)
- ipv6: sr: fix seg6 encap performances with TSO enabled (David Lebrun)
- nfp: use full 40 bits of the NSP buffer address (Dirk van der Merwe)
- net/mlx5e: Fix memory usage issues in offloading TC flows (Jianbo Liu)
- net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path (Or Gerlitz)
- vti6: better validate user provided tunnel names (Eric Dumazet)
- ip6_tunnel: better validate user provided tunnel names (Eric Dumazet)
- ip6_gre: better validate user provided tunnel names (Eric Dumazet)
- ipv6: sit: better validate user provided tunnel names (Eric Dumazet)
- ip_tunnel: better validate user provided tunnel names (Eric Dumazet)
- net: fool proof dev_valid_name() (Eric Dumazet)
- bonding: process the err returned by dev_set_allmulti properly in bond_enslave (Xin Long)
- bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave (Xin Long)
- bonding: fix the err path for dev hwaddr sync in bond_enslave (Xin Long)
- vrf: Fix use after free and double free in vrf_finish_output (David Ahern)
- vlan: also check phy_driver ts_info for vlan's real device (Hangbin Liu)
- vhost: correctly remove wait queue during poll failure (Jason Wang)
- sky2: Increase D3 delay to sky2 stops working after suspend (Kai-Heng Feng)
- sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 (Eric Dumazet)
- sctp: do not leak kernel memory to user space (Eric Dumazet)
- r8169: fix setting driver_data after register_netdev (Heiner Kallweit)
- pptp: remove a buggy dst release in pptp_connect() (Eric Dumazet)
- net/sched: fix NULL dereference in the error path of tcf_bpf_init() (Davide Caratti)
- net sched actions: fix dumping which requires several messages to user space (Craig Dillabaugh)
- netlink: make sure nladdr has correct size in netlink_connect() (Alexander Potapenko)
- net/ipv6: Increment OUTxxx counters after netfilter hook (Jeff Barnhill)
- net/ipv6: Fix route leaking between VRFs (David Ahern)
- net: fix possible out-of-bound read in skb_network_protocol() (Eric Dumazet)
- lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) (Raghuram Chary J)
- ipv6: the entire IPv6 header chain must fit the first fragment (Paolo Abeni)
- arp: fix arp_filter on l3slave devices (Miguel Fadon Perlines)
- x86/microcode: Fix CPU synchronization routine (Borislav Petkov)
- x86/microcode: Attempt late loading only when new microcode is present (Borislav Petkov)
- x86/microcode: Synchronize late microcode loading (Ashok Raj)
- x86/microcode: Request microcode on the BSP (Borislav Petkov)
- x86/microcode/intel: Look into the patch cache first (Borislav Petkov)
- x86/microcode: Do not upload microcode if CPUs are offline (Ashok Raj)
- x86/microcode/intel: Writeback and invalidate caches before updating microcode (Ashok Raj)
- x86/microcode/intel: Check microcode revision before updating sibling threads (Ashok Raj)
- x86/microcode: Get rid of struct apply_microcode_ctx (Borislav Petkov)
- x86/CPU: Check CPU feature bits after microcode upgrade (Borislav Petkov)
- x86/CPU: Add a microcode loader callback (Borislav Petkov)
- x86/microcode: Propagate return value from updating functions (Borislav Petkov)
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (Ard Biesheuvel)
- objtool: Add Clang support (Josh Poimboeuf)
- thermal: int3400_thermal: fix error handling in int3400_thermal_probe() (Alexey Khoroshilov)
- tcmu: release blocks for partially setup cmds (Mike Christie)
- perf tools: Fix copyfile_offset update of output offset (Jiri Olsa)
- crypto: aes-generic - build with -Os on gcc-7+ (Arnd Bergmann)
- mtd: mtd_oobtest: Handle bitflips during reads (Miquel Raynal)
- Input: goodix - disable IRQs while suspended (Hans de Goede)
- ibmvnic: Don't handle RX interrupts when not up. (Nathan Fontenot)
- sdhci: Advertise 2.0v supply on SDIO host controller (Andy Shevchenko)
- x86/gart: Exclude GART aperture from vmcore (Jiri Bohac)
- gpio: thunderx: fix error return code in thunderx_gpio_probe() (Wei Yongjun)
- RDMA/cma: Fix rdma_cm path querying for RoCE (Parav Pandit)
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S)
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S)
- cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages (Arjun Vynipadath)
- i40evf: don't rely on netif_running() outside rtnl_lock() (Jacob Keller)
- uio_hv_generic: check that host supports monitor page (Stephen Hemminger)
- EDAC, mv64x60: Fix an error handling path (Christophe JAILLET)
- block, bfq: put async queues for root bfq groups too (Paolo Valente)
- tty: n_gsm: Allow ADM response in addition to UA for control dlci (Tony Lindgren)
- blk-mq: fix kernel oops in blk_mq_tag_idle() (Ming Lei)
- scsi: libsas: initialize sas_phy status according to response of DISCOVER (chenxiang)
- scsi: libsas: fix error when getting phy events (Jason Yan)
- scsi: libsas: fix memory leak in sas_smp_get_phy_events() (Jason Yan)
- bcache: segregate flash only volume write streams (Tang Junhui)
- bcache: stop writeback thread after detaching (Tang Junhui)
- bcache: ret IOERR when read meets metadata error (Rui Hua)
- net: hns3: fix for changing MTU (Fuyun Liang)
- net: hns3: Fix an error macro definition of HNS3_TQP_STAT (Jian Shen)
- net: hns3: Fix a loop index error of tqp statistics query (Jian Shen)
- net: hns3: Fix an error of total drop packet statistics (Jian Shen)
- net/mlx5: Fix race for multiple RoCE enable (Daniel Jurgens)
- wl1251: check return from call to wl1251_acx_arp_ip_filter (Colin Ian King)
- rt2x00: do not pause queue unconditionally on error path (Stanislaw Gruszka)
- power: supply: axp288_charger: Properly stop work on probe-error / remove (Hans de Goede)
- ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' (Christophe JAILLET)
- staging: lustre: disable preempt while sampling processor id. (NeilBrown)
- perf report: Fix a no annotate browser displayed issue (Jin Yao)
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (Javier Martinez Canillas)
- nvme_fcloop: fix abort race condition (James Smart)
- nvme_fcloop: disassocate local port structs (James Smart)
- pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts (Hans de Goede)
- backlight: tdo24m: Fix the SPI CS between transfers (Robert Jarzmik)
- blk-mq: fix race between updating nr_hw_queues and switching io sched (Ming Lei)
- blk-mq: avoid to map CPU into stale hw queue (Ming Lei)
- IB/rdmavt: Allocate CQ memory on the correct node (Mike Marciniszyn)
- powernv-cpufreq: Add helper to extract pstate from PMSR (Gautham R. Shenoy)
- gpio: label descriptors using the device name (Linus Walleij)
- vfb: fix video mode and line_length being set when loaded (Pieter \"PoroCYon\" Sluys)
- mac80211: Fix setting TX power on monitor interfaces (Peter Große)
- ACPI: EC: Fix debugfs_create_*() usage (Geert Uytterhoeven)
- irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry (Shanker Donthineni)
- scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. (Chaitra P B)
- scsi: libiscsi: Allow sd_shutdown on bad transport (Rafael David Tinoco)
- spi: sh-msiof: Fix timeout failures for TX-only DMA transfers (Geert Uytterhoeven)
- ASoC: Intel: cht_bsw_rt5645: Analog Mic support (Hans de Goede)
- ASoC: Intel: Skylake: Disable clock gating during firmware and library download (Pardha Saradhi K)
- media: videobuf2-core: don't go out of the buffer range (Mauro Carvalho Chehab)
- clk: sunxi-ng: a83t: Add M divider to TCON1 clock (Jernej Škrabec)
- hwmon: (ina2xx) Make calibration register value fixed (Maciej Purski)
- RDMA/cma: Mark end of CMA ID messages (Leon Romanovsky)
- selftests/net: fix bugs in address and port initialization (Sowmini Varadhan)
- PM / devfreq: Fix potential NULL pointer dereference in governor_store (Gustavo A. R. Silva)
- clk: divider: fix incorrect usage of container_of (Jerome Brunet)
- watchdog: dw_wdt: add stop watchdog operation (Oleksij Rempel)
- VFS: close race between getcwd() and d_move() (NeilBrown)
- net/mlx4_en: Change default QoS settings (Moni Shoua)
- ACPI / video: Default lcd_only to true on Win8-ready and newer machines (Hans de Goede)
- rds; Reset rs->rs_bound_addr in rds_add_bound() failure path (Sowmini Varadhan)
- l2tp: fix missing print session offset info (Hangbin Liu)
- net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg (Fuyun Liang)
- net: hns3: free the ring_data structrue when change tqps (Peng Li)
- perf evsel: Enable ignore_missing_thread for pid option (Mengting Zhang)
- perf probe: Add warning message if there is unexpected event name (Masami Hiramatsu)
- perf probe: Find versioned symbols from map (Masami Hiramatsu)
- thermal: power_allocator: fix one race condition issue for thermal_instances list (Yi Zeng)
- ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT (Tobias Brunner)
- Bluetooth: Add a new 04ca:3015 QCA_ROME device (Ioan Moldovan)
- ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node (Rasmus Villemoes)
- clk: meson: mpll: use 64-bit maths in params_from_rate (Martin Blumenstingl)
- i40iw: Validate correct IRD/ORD connection parameters (Tatyana Nikolova)
- i40iw: Correct Q1/XF object count equation (Shiraz Saleem)
- i40iw: Fix sequence number for the first partial FPDU (Shiraz Saleem)
- Linux 4.14.33 (Greg Kroah-Hartman)
- Revert "ip6_vti: adjust vti mtu according to mtu of lower device" (Greg Kroah-Hartman)
- Revert "cpufreq: Fix governor module removal race" (Greg Kroah-Hartman)
- Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" (Greg Kroah-Hartman)
- Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" (Greg Kroah-Hartman)
- Fix slab name "biovec-(1<<(21-12))" (Mikulas Patocka)
- net: hns: Fix ethtool private flags (Matthias Brugger)
- ARM: dts: DRA76-EVM: Set powerhold property for tps65917 (Keerthy)
- vt: change SGR 21 to follow the standards (Mike Frysinger)
- Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad (Ondrej Zary)
- Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list (Dennis Wassenberg)
- Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 (Masaki Ota)
- Revert "base: arch_topology: fix section mismatch build warnings" (Gaku Inami)
- staging: comedi: ni_mio_common: ack ai fifo error interrupts. (Frank Mori Hess)
- Btrfs: fix unexpected cow in run_delalloc_nocow (Liu Bo)
- crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one (Eric Biggers)
- crypto: arm,arm64 - Fix random regeneration of S_shipped (Leonard Crestez)
- crypto: ccp - return an actual key size from RSA max_size callback (Maciej S. Szmigiero)
- crypto: caam - Fix null dereference at error path (Rui Miguel Silva)
- crypto: ahash - Fix early termination in hash walk (Herbert Xu)
- crypto: testmgr - Fix incorrect values in PKCS#1 test vector (Conor McLoughlin)
- crypto: inside-secure - fix clock management (Gregory CLEMENT)
- crypto: lrw - Free rctx->ext with kzfree (Herbert Xu)
- parport_pc: Add support for WCH CH382L PCI-E single parallel port card. (Alexander Gerasiov)
- media: usbtv: prevent double free in error case (Oliver Neukum)
- /dev/mem: Avoid overwriting "err" in read_mem() (Kees Cook)
- mei: remove dev_err message on an unsupported ioctl (Colin Ian King)
- serial: 8250: Add Nuvoton NPCM UART (Joel Stanley)
- USB: serial: cp210x: add ELDAT Easywave RX09 id (Johan Hovold)
- USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator (Clemens Werther)
- USB: serial: ftdi_sio: add RT Systems VX-8 cable (Major Hayden)
- bitmap: fix memset optimization on big-endian systems (Omar Sandoval)
- usb: dwc2: Improve gadget state disconnection handling (John Stultz)
- Bluetooth: Fix missing encryption refresh on Security Request (Szymon Janc)
- phy: qcom-ufs: add MODULE_LICENSE tag (Arnd Bergmann)
- netfilter: x_tables: add and use xt_check_proc_name (Florian Westphal)
- netfilter: drop template ct when conntrack is skipped. (Paolo Abeni)
- l2tp: fix races with ipv4-mapped ipv6 addresses (Paolo Abeni)
- netfilter: bridge: ebt_among: add more missing match size checks (Florian Westphal)
- netfilter: x_tables: make allocation less aggressive (Michal Hocko)
- percpu: add __GFP_NORETRY semantics to the percpu balancing path (Dennis Zhou)
- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (Steffen Klassert)
- net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() (Greg Hackmann)
- RDMA/ucma: Introduce safer rdma_addr_size() variants (Roland Dreier)
- RDMA/ucma: Check that device exists prior to accessing it (Leon Romanovsky)
- RDMA/ucma: Check that device is connected prior to access it (Leon Romanovsky)
- RDMA/rdma_cm: Fix use after free race with process_one_req (Jason Gunthorpe)
- RDMA/ucma: Ensure that CM_ID exists prior to access it (Leon Romanovsky)
- RDMA/ucma: Fix use-after-free access in ucma_close (Leon Romanovsky)
- RDMA/ucma: Check AF family prior resolving address (Leon Romanovsky)
- xfrm_user: uncoditionally validate esn replay attribute struct (Florian Westphal)
- partitions/msdos: Unable to mount UFS 44bsd partitions (Richard Narron)
- powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs (Nicholas Piggin)
- powerpc/64s: Fix lost pending interrupt due to race causing lost update to irq_happened (Nicholas Piggin)
- i2c: i2c-stm32f7: fix no check on returned setup (Pierre-Yves MORDRET)
- ipc/shm.c: add split function to shm_vm_ops (Mike Kravetz)
- ceph: only dirty ITER_IOVEC pages for direct read (Yan, Zheng)
- perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus Torvalds)
- x86/platform/uv/BAU: Add APIC idt entry (Andrew Banman)
- ALSA: pcm: potential uninitialized return values (Dan Carpenter)
- ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() (Stefan Roese)
- ALSA: usb-audio: Add native DSD support for TEAC UD-301 (Nobutaka Okabe)
- mtd: nand: atmel: Fix get_sectorsize() function (Boris Brezillon)
- mtd: jedec_probe: Fix crash in jedec_read_mfr() (Linus Walleij)
- ARM: dts: sun6i: a31s: bpi-m2: add missing regulators (Philipp Rossak)
- ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties (Philipp Rossak)
- ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] (Fabio Estevam)
- ARM: OMAP: Fix SRAM W+X mapping (Tony Lindgren)
-
Sun Apr 22 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-4.el7uek]
- hv_netvsc: enable multicast if necessary (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: common detach logic (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: change GPAD teardown order on older versions (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use RCU to fix concurrent rx and queue changes (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: disable NAPI before channel close (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix locking during VF setup (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix locking for rx_mode (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: avoid repeated updates of packet filter (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix filter flags (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: propagate rx filters to VF (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: filter multicast/broadcast (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: defer queue selection to VF (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use napi_schedule_irqoff (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix race in napi poll when rescheduling (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: cancel subchannel setup before halting device (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: fix error unwind handling if vmbus_open fails (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: only wake transmit queue if link is up (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: avoid retry on send during shutdown (Stephen Hemminger) [Orabug: 27747785]
- scsi: storvsc: Spread interrupts when picking a channel for I/O requests (Michael Kelley (EOSG)) [Orabug: 27747785]
- scsi: storvsc: Increase cmd_per_lun for higher speed devices (Michael Kelley (EOSG)) [Orabug: 27747785]
- x86/headers/UAPI: Use __u64 instead of u64 in <uapi/asm/hyperv.h> (KarimAllah Ahmed) [Orabug: 27747785]
- x86/kvm: Make it compile on 32bit and with HYPYERVISOR_GUEST=n (Thomas Gleixner) [Orabug: 27747785]
- x86/kvm: Support Hyper-V reenlightenment (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/kvm: Pass stable clocksource to guests when running nested on Hyper-V (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/irq: Count Hyper-V reenlightenment interrupts (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Redirect reenlightment notifications on CPU offlining (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Reenlightenment notifications support (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Add a function to read both TSC and TSC page value simulateneously (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Check for required priviliges in hyperv_init() (Vitaly Kuznetsov) [Orabug: 27747785]
- x86/hyperv: Stop suppressing X86_FEATURE_PCID (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: Use the num_online_cpus() for channel limit (Haiyang Zhang) [Orabug: 27747785]
- uio_hv_generic: fix new type mismatch warnings (Arnd Bergmann) [Orabug: 27747785]
- uio_hv_generic: fix type mismatch warnings (Arnd Bergmann) [Orabug: 27747785]
- uio_hv_generic: add rescind support (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: check that host supports monitor page (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: create send and receive buffers (Stephen Hemminger) [Orabug: 27747785]
- uio: document uio_hv_generic regions (Stephen Hemminger) [Orabug: 27747785]
- doc: fix documentation about uio_hv_generic (Stephen Hemminger) [Orabug: 27747785]
- vmbus: add monitor_id and subchannel_id to sysfs per channel (Stephen Hemminger) [Orabug: 27747785]
- vmbus: fix ABI documentation (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: use ISR callback method (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: use standard mmap for resources (Stephen Hemminger) [Orabug: 27747785]
- uio_hv_generic: fix configuration comments (Stephen Hemminger) [Orabug: 27747785]
- vmbus: make channel attributes static (Stephen Hemminger) [Orabug: 27747785]
- Drivers: hv: vmbus: Remove x86-isms from arch independent drivers (Michael Kelley) [Orabug: 27747785]
- vmbus: unregister device_obj->channels_kset (Dexuan Cui) [Orabug: 27747785]
- hv_netvsc: empty current transmit aggregation if flow blocked (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: remove open_cnt reference count (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: pass netvsc_device to receive callback (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: simplify function args in receive status path (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: track memory allocation failures in ethtool stats (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: copy_to_send buf can be void (Stephen Hemminger) [Orabug: 27747785]
- vmbus: make hv_get_ringbuffer_availbytes local (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: optimize initialization of RNDIS header (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: use reciprocal divide to speed up percent calculation (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: replace divide with mask when computing padding (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: don't need local xmit_more (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: drop unused macros (Stephen Hemminger) [Orabug: 27747785]
- tools/hv: add install target to Makefile (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: hide warnings about uninitialized/missing rndis device (Vitaly Kuznetsov) [Orabug: 27747785]
- hv_netvsc: netvsc_teardown_gpadl() split (Vitaly Kuznetsov) [Orabug: 27747785]
- scsi: storvsc: Avoid excessive host scan on controller change (Long Li) [Orabug: 27747785]
- hyper-v: trace channel events (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_send_tl_connect_request() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_release_relid() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_negotiate_version() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_teardown_gpadl() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_establish_gpadl() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_close_internal() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_open() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_request_offers() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onversion_response() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_ongpadl_torndown() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_ongpadl_created() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onopen_result() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onoffer_rescind() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_onoffer() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_on_message() (Vitaly Kuznetsov) [Orabug: 27747785]
- hyper-v: trace vmbus_on_msg_dpc() (Vitaly Kuznetsov) [Orabug: 27747785]
- scsi: storvsc: Allow only one remove lun work item to be issued per lun (Cathy Avery) [Orabug: 27747785]
- Drivers: hv: vmbus: Make panic reporting to be more useful (K. Y. Srinivasan) [Orabug: 27747785]
- Drivers: hv: vmbus: Expose per-channel interrupts and events counters (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: Set tx_table to equal weight after subchannels open (Haiyang Zhang) [Orabug: 27747785]
- vmbus: initialize reserved fields in messages (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: Add initialization of tx_table in netvsc_device_add() (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Rename tx_send_table to tx_table (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Rename ind_table to rx_table (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Update netvsc Document for TCP hash level setting (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Add ethtool handler to set and get TCP hash levels (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: Change the hash level variable to bit flags (Haiyang Zhang) [Orabug: 27747785]
- HID: hyperv: pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27747785]
- vmbus: add per-channel sysfs info (Stephen Hemminger) [Orabug: 27747785]
- hv_netvsc: report stop_queue and wake_queue (Simon Xiao) [Orabug: 27747785]
- hv_netvsc: Fix the real number of queues of non-vRSS cases (Haiyang Zhang) [Orabug: 27747785]
- hv_netvsc: make const array ver_list static, reduces object code size (Colin Ian King) [Orabug: 27747785]
- x86/vector: Rename used_vectors to system_vectors (Thomas Gleixner) [Orabug: 27747785]
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o) [Orabug: 27823858] {CVE-2018-1093} {CVE-2018-1093}
- ext4: add extra checks to ext4_xattr_block_get() (Theodore Ts'o) [Orabug: 27823895] {CVE-2018-1095}
- ext4: limit xattr size to INT_MAX (Eric Biggers) [Orabug: 27823895] {CVE-2018-1095} {CVE-2018-1095}
- uek-rpm: aarch64 set CMA_SIZE_MBYTES to 0 (Tom Saeger) [Orabug: 27854630]
- uek-rpm: aarch64 enable resilient_rdmaip module (Tom Saeger) [Orabug: 27854808]
- include: psp-sev: Capitalize invalid length enum (Brijesh Singh) [Orabug: 27786605]
- x86/mm: Unbreak modules that use the DMA API (Tom Lendacky) [Orabug: 27786605]
- resource: Fix resource_size.cocci warnings (kbuild test robot) [Orabug: 27786605]
- x86/io: Unroll string I/O when SEV is active (Tom Lendacky) [Orabug: 27786605]
- x86/boot: Add early boot support when running with SEV active (Tom Lendacky)
- x86/mm: Add DMA support for SEV memory encryption (Tom Lendacky) [Orabug: 27786605]
- x86/mm, resource: Use PAGE_KERNEL protection for ioremap of memory pages (Tom Lendacky) [Orabug: 27786605]
- resource: Provide resource struct in resource walk callback (Tom Lendacky) [Orabug: 27786605]
- resource: Consolidate resource walking code (Tom Lendacky) [Orabug: 27786605]
- x86/efi: Access EFI data as encrypted when SEV is active (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Include SEV for encryption memory attribute changes (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Use encrypted access of boot related data with SEV (Tom Lendacky) [Orabug: 27786605]
- x86/realmode: Don't decrypt trampoline area under SEV (Tom Lendacky) [Orabug: 27786605]
- x86/mm: Remove unnecessary TLB flush for SME in-place encryption (Tom Lendacky) [Orabug: 27786605]
- arm64: mm: Add additional parameter to uaccess_ttbr0_disable (Christoffer Dall) [Orabug: 27786605]
- arm64: mm: Add additional parameter to uaccess_ttbr0_enable (Christoffer Dall) [Orabug: 27786605]
- arm64: kernel: Prepare for a DISR user (James Morse) [Orabug: 27786605]
- arm64: kernel: Survive corrected RAS errors notified by SError (James Morse) [Orabug: 27786605]
- arm64: cpufeature: Detect CPU RAS Extentions (Xie XiuQi) [Orabug: 27786605]
- arm64: Move the async/fiq helpers to explicitly set process context flags (James Morse) [Orabug: 27786605]
- arm64: entry.S: move SError handling into a C function for future expansion (Xie XiuQi) [Orabug: 27786605]
- scsi: core: introduce force_blk_mq (Ming Lei) [Orabug: 27786605]
- scsi: virtio_scsi: unify scsi_host_template (Ming Lei) [Orabug: 27786605]
- scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity (Ming Lei) [Orabug: 27786605]
- KVM: arm/arm64: Reset mapped IRQs on VM reset (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending (Andre Przywara) [Orabug: 27786605]
- tools headers: Sync copy of kvm UAPI headers (Arnaldo Carvalho de Melo) [Orabug: 27786605]
- virtio-net: re enable XDP_REDIRECT for mergeable buffer (Jason Wang) [Orabug: 27786605]
- KVM: X86: Allow userspace to define the microcode version (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: Introduce kvm_get_msr_feature() (Wanpeng Li) [Orabug: 27786605]
- KVM: SVM: Add MSR-based feature support for serializing LFENCE (Tom Lendacky) [Orabug: 27786605]
- KVM: x86: Add a framework for supporting MSR-based features (Tom Lendacky) [Orabug: 27786605]
- virtio-gpu: fix ioctl and expose the fixed status to userspace. (Dave Airlie) [Orabug: 27786605]
- KVM: SVM: Fix SEV LAUNCH_SECRET command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: install RSM intercept (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: no need to call access_ok() in LAUNCH_MEASURE command (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Avoid traversing all the cpus for pv tlb flush when steal time is disabled (Wanpeng Li) [Orabug: 27786605]
- x86/kvm: Make parse_no_xxx __init for kvm (Dou Liyang) [Orabug: 27786605]
- kvm: fix warning for non-x86 builds (Sebastian Ott) [Orabug: 27786605]
- kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds (Sebastian Ott) [Orabug: 27786605]
- tools/kvm_stat: print 'Total' line for multiple events only (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: group child events indented after parent (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: separate drilldown and fields filtering (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: eliminate extra guest/pid selection dialog (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: mark private methods as such (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: fix debugfs handling (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: print error on invalid regex (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: fix crash when filtering out all non-child trace events (Stefan Raspl) [Orabug: 27786605]
- tools/kvm_stat: avoid 'is' for equality checks (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: use a more pythonic way to iterate over dictionaries (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: use a namedtuple for storing the values (Marc Hartmayer) [Orabug: 27786605]
- tools/kvm_stat: simplify the sortkey function (Marc Hartmayer) [Orabug: 27786605]
- KVM: nVMX: preserve SECONDARY_EXEC_DESC without UMIP (Radim Krčmář) [Orabug: 27786605]
- virtio_net: fix ndo_xdp_xmit crash towards dev not ready for XDP (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: fix memory leak in XDP_REDIRECT (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: fix XDP code path in receive_small() (Jesper Dangaard Brouer) [Orabug: 27786605]
- virtio_net: disable XDP_REDIRECT in receive_mergeable() case (Jesper Dangaard Brouer) [Orabug: 27786605]
- KVM: arm/arm64: Fix arch timers with userspace irqchips (Christoffer Dall) [Orabug: 27786605]
- tools headers: Sync {tools/,}arch/powerpc/include/uapi/asm/kvm.h (Arnaldo Carvalho de Melo) [Orabug: 27786605]
- KVM: x86: don't forget vcpu_put() in kvm_arch_vcpu_ioctl_set_sregs() (Eric Biggers) [Orabug: 27786605]
- virtio_vop: don't kfree device on register failure (weiping zhang) [Orabug: 27786605]
- virtio_pci: don't kfree device on register failure (weiping zhang) [Orabug: 27786605]
- virtio: split device_register into device_initialize and device_add (weiping zhang) [Orabug: 27786605]
- virtio_blk: print capacity at probe time (Stefan Hajnoczi) [Orabug: 27786605]
- virtio: make VIRTIO a menuconfig to ease disabling it all (Vincent Legoll) [Orabug: 27786605]
- kvm: x86: remove efer_reload entry in kvm_vcpu_stat (Longpeng(Mike)) [Orabug: 27786605]
- KVM: x86: AMD Processor Topology Information (Stanislav Lanci) [Orabug: 27786605]
- x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested (Vitaly Kuznetsov) [Orabug: 27786605]
- kvm: embed vcpu id to dentry of vcpu anon inode (Masatake YAMATO) [Orabug: 27786605]
- kvm: Map PFN-type memory regions as writable (if possible) (KarimAllah Ahmed) [Orabug: 27786605]
- KVM: arm/arm64: Fixup userspace irqchip static key optimization (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Fix userspace_irqchip_in_use counting (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Fix incorrect timer_is_pending logic (Christoffer Dall) [Orabug: 27786605]
- virtio/ringtest: virtio_ring: fix up need_event math (Michael S. Tsirkin) [Orabug: 27786605]
- virtio/ringtest: fix up need_event math (Michael S. Tsirkin) [Orabug: 27786605]
- virtio: virtio_mmio: make of_device_ids const. (Arvind Yadav) [Orabug: 27786605]
- virtio-mmio: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych) [Orabug: 27786605]
- virtio_balloon: include disk/file caches memory statistics (Tomáš Golembiovský) [Orabug: 27786605]
- virtio_net: setup xdp_rxq_info (Jesper Dangaard Brouer) [Orabug: 27786605]
- xdp: base API for new XDP rx-queue info concept (Jesper Dangaard Brouer) [Orabug: 27786605]
- KVM: X86: Restart the guest when insn_len is zero and SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Do not install #UD intercept when SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Clear C-bit from the page fault address (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Pin guest memory when SEV is active (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV LAUNCH_SECRET command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV DEBUG_ENCRYPT command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV DEBUG_DECRYPT command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV GUEST_STATUS command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for SEV LAUNCH_FINISH command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_MEASURE command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_UPDATE_DATA command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Add support for KVM_SEV_LAUNCH_START command (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: VMRUN should use associated ASID when SEV is enabled (Brijesh Singh) [Orabug: 27786605]
- f2fs: use find_get_pages_tag() for looking up single page (Jan Kara) [Orabug: 27786605]
- f2fs: deny accessing encryption policy if encryption is off (Chao Yu) [Orabug: 27786605]
- ceph: use pagevec_lookup_range_nr_tag() (Jan Kara) [Orabug: 27786605]
- ceph: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- mm: refactor truncate_complete_page() (Jan Kara) [Orabug: 27786605]
- mm: factor out checks and accounting from __delete_from_page_cache() (Jan Kara) [Orabug: 27786605]
- mm: move clearing of page->mapping to page_cache_tree_delete() (Jan Kara) [Orabug: 27786605]
- mm: move accounting updates before page_cache_tree_delete() (Jan Kara) [Orabug: 27786605]
- mm: factor out page cache page freeing into a separate function (Jan Kara) [Orabug: 27786605]
- mm: remove cold parameter for release_pages (Mel Gorman) [Orabug: 27786605]
- mm, pagevec: remove cold parameter for pagevecs (Mel Gorman) [Orabug: 27786605]
- mm: batch radix tree operations when truncating pages (Jan Kara) [Orabug: 27786605]
- mm: only drain per-cpu pagevecs once per pagevec usage (Mel Gorman) [Orabug: 27786605]
- mm: remove nr_pages argument from pagevec_lookup_{,range}_tag() (Jan Kara) [Orabug: 27786605]
- mm: use pagevec_lookup_range_tag() in write_cache_pages() (Jan Kara) [Orabug: 27786605]
- mm: use pagevec_lookup_range_tag() in __filemap_fdatawait_range() (Jan Kara) [Orabug: 27786605]
- nilfs2: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- gfs2: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- f2fs: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- f2fs: simplify page iteration loops (Jan Kara) [Orabug: 27786605]
- ext4: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- btrfs: use pagevec_lookup_range_tag() (Jan Kara) [Orabug: 27786605]
- mm: add variant of pagevec_lookup_range_tag() taking number of pages (Jan Kara) [Orabug: 27786605]
- mm: implement find_get_pages_range_tag() (Jan Kara) [Orabug: 27786605]
- tools/virtio: fix smp_mb on x86 (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: copy READ/WRITE_ONCE (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: more stubs to fix tools build (Michael S. Tsirkin) [Orabug: 27786605]
- tools/virtio: switch to __ptr_ring_empty (Michael S. Tsirkin) [Orabug: 27786605]
- KVM: arm/arm64: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27786605]
- virtio_net: Add ethtool stats (Toshiaki Makita) [Orabug: 27786605]
- KVM: nVMX: remove unnecessary vmwrite from L2->L1 vmexit (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: initialize more non-shadowed fields in prepare_vmcs02_full (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: initialize descriptor cache fields in prepare_vmcs02_full (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: track dirty state of non-shadowed VMCS fields (Paolo Bonzini) [Orabug: 27786605]
- KVM: VMX: split list of shadowed VMCS field to a separate file (Paolo Bonzini) [Orabug: 27786605]
- kvm: vmx: Reduce size of vmcs_field_to_offset_table (Jim Mattson) [Orabug: 27786605]
- kvm: vmx: Change vmcs_field_type to vmcs_field_width (Jim Mattson) [Orabug: 27786605]
- kvm: vmx: Introduce VMCS12_MAX_FIELD_INDEX (Jim Mattson) [Orabug: 27786605]
- KVM: VMX: optimize shadow VMCS copying (Paolo Bonzini) [Orabug: 27786605]
- KVM: vmx: shadow more fields that are read/written on every vmexits (Paolo Bonzini) [Orabug: 27786605]
- KVM: nVMX: Fix injection to L2 when L1 don't intercept external-interrupts (Liran Alon) [Orabug: 27786605]
- KVM: nVMX: Re-evaluate L1 pending events when running L2 and L1 got posted-interrupt (Liran Alon) [Orabug: 27786605]
- KVM: x86: Change __kvm_apic_update_irr() to also return if max IRR updated (Liran Alon) [Orabug: 27786605]
- KVM: x86: Optimization: Create SVM stubs for sync_pir_to_irr() (Liran Alon) [Orabug: 27786605]
- kvm/vmx: Use local vmx variable in vmx_get_msr() (Borislav Petkov) [Orabug: 27786605]
- KVM: MMU: consider host cache mode in MMIO page check (Haozhong Zhang) [Orabug: 27786605]
- KVM: x86: prefer "depends on" to "select" for SEV (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: avoid unnecessary XSETBV on guest entry (Paolo Bonzini) [Orabug: 27786605]
- KVM: X86: support paravirtualized help for TLB shootdowns (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: introduce invalidate_gpa argument to tlb flush (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: use paravirtualized TLB Shootdown (Wanpeng Li) [Orabug: 27786605]
- KVM: X86: Add KVM_VCPU_PREEMPTED (Wanpeng Li) [Orabug: 27786605]
- stddef.h: Introduce sizeof_field() (Kees Cook) [Orabug: 27786605]
- kvm_config: add CONFIG_S390_GUEST (Christian Borntraeger) [Orabug: 27786605]
- KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA (Dongjiu Geng) [Orabug: 27786605]
- KVM: arm64: Handle RAS SErrors from EL2 on guest exit (James Morse) [Orabug: 27786605]
- KVM: arm64: Handle RAS SErrors from EL1 on guest exit (James Morse) [Orabug: 27786605]
- KVM: arm64: Save ESR_EL2 on guest SError (James Morse) [Orabug: 27786605]
- KVM: arm64: Save/Restore guest DISR_EL1 (James Morse) [Orabug: 27786605]
- KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2. (James Morse) [Orabug: 27786605]
- KVM: arm/arm64: mask/unmask daif around VHE guests (James Morse) [Orabug: 27786605]
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl (Paolo Bonzini) [Orabug: 27786605]
- kvm: whitelist struct kvm_vcpu_arch (Paolo Bonzini) [Orabug: 27786605]
- KVM: arm64: Stop save/restoring host tpidr_el1 on VHE (James Morse) [Orabug: 27786605]
- KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 (James Morse) [Orabug: 27786605]
- KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation (James Morse) [Orabug: 27786605]
- KVM: arm64: Store vcpu on the stack during __guest_enter() (James Morse) [Orabug: 27786605]
- virtio_net: propagate linkspeed/duplex settings from the hypervisor (Jason Baron) [Orabug: 27786605]
- KVM: arm/arm64: Drop vcpu parameter from guest cache maintenance operartions (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Preserve Exec permission across R/W permission faults (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Only clean the dcache on translation fault (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Limit icache invalidation to prefetch aborts (Marc Zyngier) [Orabug: 27786605]
- arm64: KVM: PTE/PMD S2 XN bit definition (Marc Zyngier) [Orabug: 27786605]
- arm: KVM: Add optimized PIPT icache flushing (Marc Zyngier) [Orabug: 27786605]
- arm64: KVM: Add invalidate_icache_range helper (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Split dcache/icache flushing (Marc Zyngier) [Orabug: 27786605]
- KVM: arm/arm64: Detangle kvm_mmu.h from kvm_hyp.h (Marc Zyngier) [Orabug: 27786605]
- Revert "arm64: KVM: Hide PMU from guests when disabled" (Christoffer Dall) [Orabug: 27786605]
- virtio_remoteproc: correct put_device virtio_device.dev (weiping zhang) [Orabug: 27786605]
- KVM: arm/arm64: Delete outdated forwarded irq documentation (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Avoid work when userspace iqchips are not used (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Provide a get_input_level for the arch timer (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Support VGIC dist pend/active changes for mapped IRQs (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Support a vgic interrupt line level sample function (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: vgic: Support level-triggered mapped interrupts (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Don't cache the timer IRQ level (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Factor out functionality to get vgic mmio requester_vcpu (Christoffer Dall) [Orabug: 27786605]
- KVM: arm/arm64: Remove redundant preemptible checks (Christoffer Dall) [Orabug: 27786605]
- arm64/sve: KVM: Hide SVE from CPU features exposed to guests (Dave Martin) [Orabug: 27786605]
- KVM: arm: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych) [Orabug: 27786605]
- arm64: KVM: Hide PMU from guests when disabled (Andrew Jones) [Orabug: 27786605]
- drm/virtio: remove the default io_mem_pfn set (Tan Xiaojun) [Orabug: 27786605]
- KVM: introduce kvm_arch_vcpu_async_ioctl (Paolo Bonzini) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_sregs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (Christoffer Dall) [Orabug: 27786605]
- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (Christoffer Dall) [Orabug: 27786605]
- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (Christoffer Dall) [Orabug: 27786605]
- KVM: Take vcpu->mutex outside vcpu_load (Christoffer Dall) [Orabug: 27786605]
- KVM: VMX: drop I/O permission bitmaps (Quan Xu) [Orabug: 27786605]
- KVM: X86: Reduce the overhead when lapic_timer_advance is disabled (Wanpeng Li) [Orabug: 27786605]
- KVM: VMX: Cache IA32_DEBUGCTL in memory (Wanpeng Li) [Orabug: 27786605]
- KVM: Expose new cpu features to guest (Yang Zhong) [Orabug: 27786605]
- kvm_main: Use common error handling code in kvm_dev_ioctl_create_vm() (Markus Elfring) [Orabug: 27786605]
- KVM: x86: Add emulation of MSR_SMI_COUNT (Liran Alon) [Orabug: 27786605]
- KVM: x86: simplify kvm_mwait_in_guest() (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: drop bogus MWAIT check (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: prevent MWAIT in guest with buggy MONITOR (Radim Krčmář) [Orabug: 27786605]
- KVM: x86: MMU: make array audit_point_name static (Colin Ian King) [Orabug: 27786605]
- x86: kvm: mmu: make kvm_mmu_clear_all_pte_masks static (Gimcuan Hui) [Orabug: 27786605]
- KVM: x86: emulate RDPID (Paolo Bonzini) [Orabug: 27786605]
- KVM: vmx: add support for emulating UMIP (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: add support for emulating UMIP (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: emulate sldt and str (Paolo Bonzini) [Orabug: 27786605]
- KVM: x86: add support for UMIP (Paolo Bonzini) [Orabug: 27786605]
- rcutorture/kvm-build.sh: Skip build directory check (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm-recheck-*: Improve result directory readability check (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Support execution from any directory (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Use consistent help text for --qemu-args (SeongJae Park) [Orabug: 27786605]
- rcutorture/kvm.sh: Remove unused variable, `alldone` (SeongJae Park) [Orabug: 27786605]
- KVM: SVM: Add KVM_SEV_INIT command (Brijesh Singh) [Orabug: 27786605]
- KVM: Define SEV key management command id (Brijesh Singh) [Orabug: 27786605]
- kvm: switch get_user_page_nowait() to get_user_pages_unlocked() (Al Viro) [Orabug: 27786605]
- KVM: SVM: Add sev module_param (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Reserve ASID range for SEV guest (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Fix sparse, use plain integer as NULL pointer (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PDH_CERT_EXPORT ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Build the AMD secure processor driver only with AMD CPU support (Borislav Petkov) [Orabug: 27786605]
- crypto: ccp: Define SEV userspace ioctl and command id (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_CERT_IMPORT ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_CSR ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PDH_GEN ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PEK_GEN ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_PLATFORM_STATUS ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Implement SEV_FACTORY_RESET ioctl command (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Add Secure Encrypted Virtualization (SEV) command support (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Add Platform Security Processor (PSP) device support (Brijesh Singh) [Orabug: 27786605]
- crypto: ccp: Define SEV key management command id (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Add CONFIG_KVM_AMD_SEV (Brijesh Singh) [Orabug: 27786605]
- KVM: Introduce KVM_MEMORY_ENCRYPT_{UN,}REG_REGION ioctl (Brijesh Singh) [Orabug: 27786605]
- KVM: Introduce KVM_MEMORY_ENCRYPT_OP ioctl (Brijesh Singh) [Orabug: 27786605]
- KVM: X86: Extend CPUID range to include new leaf (Brijesh Singh) [Orabug: 27786605]
- KVM: SVM: Prepare to reserve asid for SEV guest (Brijesh Singh) [Orabug: 27786605]
- kvm: svm: Add SEV feature definitions to KVM (Tom Lendacky) [Orabug: 27786605]
- kvm: svm: prepare for new bit definition in nested_ctl (Tom Lendacky) [Orabug: 27786605]
- x86/CPU/AMD: Add the Secure Encrypted Virtualization CPU feature (Jim Quigley) [Orabug: 27786605]
- Documentation/virtual/kvm: Add AMD Secure Encrypted Virtualization (SEV) (Brijesh Singh) [Orabug: 27786605]
- drm/virtio: add create_handle support. (Lepton Wu) [Orabug: 27786605]
- usercopy: Restrict non-usercopy caches to size 0 (Kees Cook) [Orabug: 27786605]
- usercopy: Mark kmalloc caches as usercopy caches (David Windsor) [Orabug: 27786605]
- usercopy: Allow strict enforcement of whitelists (Kees Cook) [Orabug: 27786605]
- usercopy: WARN() on slab cache usercopy region violations (Kees Cook) [Orabug: 27786605]
- usercopy: Include offset in hardened usercopy report (Kees Cook) [Orabug: 27786605]
- usercopy: Enhance and rename report_usercopy() (Kees Cook) [Orabug: 27786605]
- usercopy: Remove pointer from overflow report (Kees Cook) [Orabug: 27786605]
- usercopy: Prepare for usercopy whitelisting (David Windsor) [Orabug: 27786605]
- slab, slub, slob: add slab_flags_t (Alexey Dobriyan) [Orabug: 27786605]
- x86/mm: add a function to check if a pfn is UC/UC-/WC (Haozhong Zhang) [Orabug: 27786605]
- cpufreq: intel_pstate: Add Skylake servers support (Srinivas Pandruvada) [Orabug: 27381879]
- cpufreq: intel_pstate: Replace bxt_funcs with core_funcs (Srinivas Pandruvada) [Orabug: 27381879]
- retpoline: move setting of sysctl_ibrs_enabled and sysctl_ibpb_enabled to where SPEC_CTRL_IBRS_INUSE and SPEC_CTRL_IBPB_INUSE are set (Chuck Anderson) [Orabug: 27625447]
- retpoline: display IBPB feature status along with IBRS status (Chuck Anderson) [Orabug: 27625447]
- retpoline/module: do not enable IBRS/IPBP if SPEC_CTRL_IBRS_ADMIN_DISABLED/SPEC_CTRL_IBPB_ADMIN_DISABLED is set (Chuck Anderson) [Orabug: 27625342]
- retpoline: microcode incorrectly reported as broken during early boot (Chuck Anderson) [Orabug: 27625447]
- retpoline: move lock/unlock of spec_ctrl_mutex into init_scattered_cpuid_features() (Chuck Anderson) [Orabug: 27625447]
- x86/spectre: Add IBRS to sysfs if retpoline+IBRS is enabled. (Konrad Rzeszutek Wilk) [Orabug: 27810069]
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse) [Orabug: 27516465]
- x86/spectre_v2: Disable IBRS if spectre_v2=off (Konrad Rzeszutek Wilk) [Orabug: 27525738]
- Fix typo IBRS_ATT, which should be IBRS_ALL (redux) (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add spectre_v2_heuristics= (Konrad Rzeszutek Wilk) [Orabug: 27477740] [Orabug: 27601617] {CVE-2017-5715}
- x86/spectre_v2: Do not disable IBPB when disabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Favor IBRS on Skylake over retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Print what options are available. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add VMEXIT_FILL_RSB instead of RETPOLINE (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: If IBRS is enabled disable "Filling RSB on context switch" (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Don't allow {ibrs,ipbp,lfence}_enabled to be toggled if retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Update sysctl values if toggled only by set_{ibrs,ibpb}_disabled (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Add disable_ibrs_and_friends (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre_v2: Figure out when to use IBRS. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Add IBRS option. (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spectre: Add boot time option to select Spectre v2 mitigation (David Woodhouse) [Orabug: 27477740] {CVE-2017-5715}
- x86/IBPB: Provide debugfs interface for changing IBPB mode (Boris Ostrovsky) [Orabug: 27445805]
- x86/IBRS: Drop unnecessary WRITE_ONCE (Boris Ostrovsky) [Orabug: 27445757]
- x86/IBRS: Don't try to change IBRS mode if IBRS is not available (Boris Ostrovsky) [Orabug: 27445757]
- retpoline/module: add bit defs for use_ibpb (and the IBRS one) (Chuck Anderson) [Orabug: 27457546]
- x86/IBRS: Remove support for IBRS_ENABLED_USER mode (Boris Ostrovsky) [Orabug: 27445757]
- x86: Clean up IBRS functionality resident in common code (Kanth Ghatraju) [Orabug: 27403313]
- x86/spec: Also print IBRS if IBPB is disabled. (Konrad Rzeszutek Wilk) [Orabug: 27445805]
- x86: Display correct settings for the SPECTRE_V2 bug (Kanth Ghatraju) [Orabug: 27403313]
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value (Boris Ostrovsky) [Orabug: 27378095]
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky) [Orabug: 27378034]
- x86/spec_ctrl: Add missing 'lfence' when IBRS is not supported. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Provide the sysfs version of the ibrs_enabled (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed) [Orabug: 27525541]
- KVM: VMX: Allow direct access to MSR_IA32_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 27477740] {CVE-2017-5715}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT (redux) (Konrad Rzeszutek Wilk) [Orabug: 27378426]
- x86/kvm: Set IBRS on VMEXIT if guest disabled it. (Konrad Rzeszutek Wilk) [Orabug: 27358683]
- x86: Use better #define for FEATURE_ENABLE_IBRS and 0 (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- KVM/VMX: Use the ibpb_inuse variable and make use of ibrs_inuse consistent. (Jun Nakajima) [Orabug: 27832367] [Orabug: 27832383] {CVE-2017-5715}
- KVM/SVM:Use the "ibrs_inuse" variable. (Jun Nakajima) [Orabug: 27832367] {CVE-2017-5715}
- x86: Instead of 0x2, 0x4, and 0x1 use #defines. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest. (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/cpu/AMD: Add speculative control support for AMD (Tom Lendacky) [Orabug: 27832367] {CVE-2017-5715}
- x86/microcode: Recheck IBRS and IBPB feature on microcode reload (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86: Move IBRS/IBPB feature detection to scattered.c (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27832367] [Orabug: 27445757] {CVE-2017-5715}
- x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim Chen) [Orabug: 27526549] {CVE-2017-5715}
- x86: Move ENABLE_IBRS in the interrupt macro. (Konrad Rzeszutek Wilk) [Orabug: 27451908]
- x86: Move STUFF_RSB in to the idt macro (Konrad Rzeszutek Wilk) [Orabug: 27384553]
- x86/spec: STUFF_RSB _before_ ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27384468]
- x86/spec/ia32: Sprinkle IBRS and RSB at the 32-bit SYSCALL (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/spec_ctrl: save IBRS MSR value in paranoid_entry (Konrad Rzeszutek Wilk) [Orabug: 27832367] {CVE-2017-5715}
- *Scaffolding* x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86: Add macro that does not save rax, rcx, rdx on stack to disable IBRS (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS and set IBPB (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/feature: Report presence of IBPB and IBRS control (Tim Chen) [Orabug: 27832367] {CVE-2017-5715}
- x86/cpufeature: Add X86_FEATURE_IA32_ARCH_CAPS and X86_FEATURE_IBRS_ATT (David Woodhouse) [Orabug: 27832367] {CVE-2017-5715}
- RDS: IB: Delete ib_mr.h (Avinash Repaka) [Orabug: 27870977]
- uek-rpm: aarch64 add PANIC_ON_OOPS (Tom Saeger) [Orabug: 27847484]
- ib_core: supporting 64b counters using PMA_COUNTERS_EXT mad (Sudhakar Dindukurti) [Orabug: 27635081]
- EDAC, ghes: Add platform check (Toshi Kani) [Orabug: 27818890]
- EDAC, ghes: Model a single, logical memory controller (Borislav Petkov) [Orabug: 27818890]
- EDAC, ghes: Remove symbol exports (Borislav Petkov) [Orabug: 27818890]
-
Mon Apr 16 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-3.el7uek]
- Update README with UEK Text Description (Greg Marsden) [Orabug: 27805225]
- ocfs2: Take inode cluster lock before moving reflinked inode from orphan dir (Ashish Samant) [Orabug: 27853989]
- dtrace: dtrace_kmod leaves rwx mapped page in kernel (Tomas Jedlicka) [Orabug: 27811828]
- xen: Do not init microcode driver on DomUs. (Aaron Young) [Orabug: 27740251]
- rds: Node crashes when trace buffer is opened (Ka-Cheong Poon) [Orabug: 27708872]
- uek-rpm: RPM install scripts doesn't supply grub2 with a DT despite it is requested (Petr Benes) [Orabug: 27802749]
- rds: MP-RDS may use an invalid c_path (Ka-Cheong Poon) [Orabug: 27822369]
- scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled (Jianchao Wang) [Orabug: 27726263]
- uek-rpm: remove virtio-gpu from nanokernel modules (Jim Quigley) [Orabug: 27829972]
- uek-rpm: aarch64 enable BNX2 CNIC ISCSI, FCOE (Tom Saeger) [Orabug: 27824608]
- uek-rpm: aarch64 olddefconfig update to 4.14.32 (Tom Saeger) [Orabug: 27824121]
- uek-rpm: aarch64 config enable NUMA (Tom Saeger) [Orabug: 27570228]
- uek-rpm: config: Add support for resilient_rdmaip new kernel module (Sudhakar Dindukurti) [Orabug: 27718686]
- Add Resilient RDMAIP module (Sudhakar Dindukurti) [Orabug: 27718676]
- Remove Active Bonding code from RDS (Sudhakar Dindukurti) [Orabug: 27718710]
-
Fri Apr 06 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-2.el7uek]
- uek-rpm: config: Enable ARM64_SVE for aarch64 (Jim Quigley) [Orabug: 27821643]
- RDMA/ucma: Correct option size check using optlen (Chien Tin Tung) [Orabug: 27725955]
- uek-rpm: Include tools/objtool/objtool in kernel-uek-devel (Somasundaram Krishnasamy) [Orabug: 27799902]
- libnvdimm, nfit: fix persistence domain reporting (Dan Williams) [Orabug: 27663570]
- libnvdimm, region: hide persistence_domain when unknown (Dan Williams) [Orabug: 27663570]
- x86, memremap: fix altmap accounting at free (Dan Williams) [Orabug: 27663570]
- libnvdimm: remove redundant assignment to pointer 'dev' (Colin Ian King) [Orabug: 27663570]
- kernel/memremap: Remove stale devres_free() call (Oliver O'Halloran) [Orabug: 27663570]
- mm: Fix devm_memremap_pages() collision handling (Jan H. Schönherr) [Orabug: 27663372]
- dax: ->direct_access does not sleep anymore (Boaz Harrosh) [Orabug: 27663570]
- libnvdimm: re-enable deep flush for pmem devices via fsync() (Dave Jiang) [Orabug: 27663570]
- memremap: fix softlockup reports at teardown (Dan Williams) [Orabug: 27663570]
- libnvdimm, namespace: remove redundant initialization of 'nd_mapping' (Colin Ian King) [Orabug: 27663372]
- libnvdimm, namespace: make min namespace size 4K (Dan Williams) [Orabug: 27663372]
- tools/testing/nvdimm: force nfit_test to depend on instrumented modules (Dan Williams) [Orabug: 27663372]
- libnvdimm/nfit_test: adding support for unit testing enable LSS status (Dave Jiang) [Orabug: 27663372]
- libnvdimm/nfit_test: add firmware download emulation (Dave Jiang) [Orabug: 27663372]
- nfit-test: Add platform cap support from ACPI 6.2a to test (Dave Jiang) [Orabug: 27663372]
- libnvdimm: expose platform persistence attribute for nd_region (Dave Jiang) [Orabug: 27663372]
- acpi: nfit: add persistent memory control flag for nd_region (Dave Jiang) [Orabug: 27663372]
- acpi: nfit: Add support for detect platform CPU cache flush on power loss (Dave Jiang) [Orabug: 27663372]
- device-dax: Fix trailing semicolon (Luis de Bethencourt) [Orabug: 27663372]
- libnvdimm, btt: fix uninitialized err_lock (Jeff Moyer) [Orabug: 27663372]
- dax: require 'struct page' by default for filesystem dax (Dan Williams) [Orabug: 27663372]
- ext2: auto disable dax instead of failing mount (Dan Williams) [Orabug: 27663372]
- ext4: auto disable dax instead of failing mount (Dan Williams) [Orabug: 27663372]
- mm, dax: introduce pfn_t_special() (Dan Williams) [Orabug: 27663372]
- memremap: merge find_dev_pagemap into get_dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- memremap: change devm_memremap_pages interface to use struct dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- memremap: drop private struct page_map (Logan Gunthorpe) [Orabug: 27663372]
- memremap: simplify duplicate region handling in devm_memremap_pages (Christoph Hellwig) [Orabug: 27663372]
- memremap: remove to_vmem_altmap (Christoph Hellwig) [Orabug: 27663372]
- mm: optimize dev_pagemap reference counting around get_dev_pagemap (Christoph Hellwig) [Orabug: 27663372]
- mm: move get_dev_pagemap out of line (Christoph Hellwig) [Orabug: 27663372]
- mm: merge vmem_altmap_alloc into altmap_alloc_block_buf (Christoph Hellwig) [Orabug: 27663372]
- mm: split altmap memory map allocation from normal case (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to memmap_init_zone (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to vmemmap_free (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to arch_remove_memory and __remove_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to vmemmap_populate (Christoph Hellwig) [Orabug: 27663372]
- mm: pass the vmem_altmap to arch_add_memory and __add_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: don't export __add_pages (Christoph Hellwig) [Orabug: 27663372]
- mm: don't export arch_add_memory (Christoph Hellwig) [Orabug: 27663372]
- memremap: provide stubs for vmem_altmap_offset and vmem_altmap_free (Christoph Hellwig) [Orabug: 27663372]
- tools/testing/nvdimm: smart alarm/threshold control (Dan Williams) [Orabug: 27663372]
- nfit, libnvdimm: deprecate the generic SMART ioctl (Dan Williams) [Orabug: 27663372]
- uek-rpm: config: Enable DRM_VIRTIO_GPU for x-86_64. (Jim Quigley) [Orabug: 27815399]
- arm64: kexec: Execute the crashdump kernel at exception level EL2. (Dave Kleikamp) [Orabug: 27080996]
- Revert "efi/arm: Don't mark ACPI reclaim memory as MEMBLOCK_NOMAP" (Dave Kleikamp) [Orabug: 27080996]
- scsi: lpfc: Change Copyright of 12.0.0.1 modified files to 2018 (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 12.0.0.1 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Memory allocation error during driver start-up on power8 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix mailbox wait for POST_SGL mbox command (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix SCSI lun discovery when port configured for both SCSI and NVME (James Smart) [Orabug: 27701034]
- scsi: lpfc: Streamline NVME Targe6t WQE setup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Streamline NVME Initiator WQE setup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Code cleanup for 128byte wqe data type (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix NVME Initiator FirstBurst (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add missing unlock in WQ full logic (James Smart) [Orabug: 27701034]
- scsi: lpfc: use __raw_writeX on DPP copies (James Smart) [Orabug: 27701034]
- scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 12.0.0.0 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Work around NVME cmd iu SGL type (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix nvme embedded io length on new hardware (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add embedded data pointers for enhanced performance (James Smart) [Orabug: 27701034]
- scsi: lpfc: Enable fw download on if_type=6 devices (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add if_type=6 support for cycling valid bits (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add 64G link speed support (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add PCI Ids for if_type=6 hardware (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add push-to-adapter support to sli4 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add SLI-4 if_type=6 support to the code base (James Smart) [Orabug: 27701034]
- scsi: lpfc: Rework sli4 doorbell infrastructure (James Smart) [Orabug: 27701034]
- scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers (James Smart) [Orabug: 27701034]
- scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.7 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Treat SCSI Write operation Underruns as an error (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix header inclusion in lpfc_nvmet (James Smart) [Orabug: 27701034]
- scsi: lpfc: Validate adapter support for SRIU option (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix SCSI io host reset causing kernel crash (James Smart) [Orabug: 27701034]
- scsi: lpfc: Indicate CONF support in NVMe PRLI (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix issue_lip if link is disabled (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (James Smart) [Orabug: 27701034]
- scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix RQ empty firmware trap (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix IO failure during hba reset testing with nvme io. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix PRLI handling when topology type changes (James Smart) [Orabug: 27701034]
- scsi: lpfc: Add WQ Full Logic for NVME Target (James Smart) [Orabug: 27701034]
- scsi: lpfc: correct debug counters for abort (James Smart) [Orabug: 27701034]
- scsi: lpfc: move placement of target destroy on driver detach (James Smart) [Orabug: 27701034]
- scsi: lpfc: Increase CQ and WQ sizes for SCSI (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix frequency of Release WQE CQEs (James Smart) [Orabug: 27701034]
- scsi: lpfc: fix a couple of minor indentation issues (Colin Ian King) [Orabug: 27701034]
- scsi: lpfc: don't dereference localport before it has been null checked (Colin Ian King) [Orabug: 27701034]
- scsi: lpfc: correct sg_seg_cnt attribute min vs default (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.6 (James Smart) [Orabug: 27701034]
- scsi: lpfc: Beef up stat counters for debug (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Increase SCSI CQ and WQ sizes. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix receive PRLI handling (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix random heartbeat timeouts during heavy IO (James Smart) [Orabug: 27701034]
- scsi: lpfc: update driver version to 11.4.0.5 (James Smart) [Orabug: 27701034]
- scsi: lpfc: small sg cnt cleanup (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix driver handling of nvme resources during unload (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix crash during driver unload with running nvme traffic (James Smart) [Orabug: 27701034]
- scsi: lpfc: Correct driver deregistrations with host nvme transport (James Smart) [Orabug: 27701034]
- scsi: lpfc: correct port registrations with nvme_fc (James Smart) [Orabug: 27701034]
- scsi: lpfc: Linux LPFC driver does not process all RSCNs (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN (James Smart) [Orabug: 27701034]
- scsi: lpfc: Adjust default value of lpfc_nvmet_mrq (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix display for debugfs queInfo (James Smart) [Orabug: 27701034]
- scsi: lpfc: Driver fails to detect direct attach storage array (James Smart) [Orabug: 27701034]
- scsi: lpfc: Raise maximum NVME sg list size for 256 elements (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix NVME LS abort_xri (James Smart) [Orabug: 27701034]
- scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ (James Smart) [Orabug: 27701034]
- scsi: lpfc: Expand WQE capability of every NVME hardware queue (James Smart) [Orabug: 27701034]
- scsi: lpfc: FLOGI failures are reported when connected to a private loop. (James Smart) [Orabug: 27701034]
- scsi: lpfc: Fix hard lock up NMI in els timeout handling. (Dick Kennedy) [Orabug: 27701034]
- scsi: lpfc: fix kzalloc-simple.cocci warnings (Vasyl Gomonovych) [Orabug: 27701034]
- scsi: lpfc: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27701034]
- dtrace: ip SDT provider; check pointer before dereferencing (Eugene Loh) [Orabug: 27765318]
- uek-rpm/kernel-uek.spec: Add module.lds in uek5 devel rpm (Vijay Kumar) [Orabug: 27613639]
- Revert "uek-rpm: kabi: remove __stack_chk_fail from kABI list" (Todd Vierling) [Orabug: 27509441]
- KVM: arm64: Fix GICv4 init when called from vgic_its_create (Christoffer Dall) [Orabug: 27786142]
- x86: kvm: propagate register_shrinker return code (Arnd Bergmann) [Orabug: 27786142]
- tools/kvm_stat: sort '-f help' output (Stefan Raspl) [Orabug: 27786142]
- KVM: arm/arm64: Fix timer enable flow (Christoffer Dall) [Orabug: 27786142]
- KVM: arm/arm64: Properly handle arch-timer IRQs after vtimer_save_state (Christoffer Dall) [Orabug: 27786142]
- KVM: arm/arm64: timer: Don't set irq as forwarded if no usable GIC (Marc Zyngier) [Orabug: 27786142]
- virtio_mmio: fix devm cleanup (Mark Rutland) [Orabug: 27786142]
- tools/kvm_stat: add line for totals (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: stop ignoring unhandled arguments (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: suppress usage information on command line errors (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: handle invalid regular expressions (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: add hint on '-f help' to man page (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix child trace events accounting (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix extra handling of 'help' with fields filter (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix missing field update after filter change (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix drilldown in events-by-guests mode (Stefan Raspl) [Orabug: 27786142]
- tools/kvm_stat: fix command line option '-g' (Stefan Raspl) [Orabug: 27786142]
- kvm: x86: fix WARN due to uninitialized guest FPU state (Peter Xu) [Orabug: 27786142]
- virtio_mmio: add cleanup for virtio_mmio_remove (weiping zhang) [Orabug: 27786142]
- virtio_mmio: add cleanup for virtio_mmio_probe (weiping zhang) [Orabug: 27786142]
- x86,kvm: remove KVM emulator get_fpu / put_fpu (Rik van Riel) [Orabug: 27786142]
- x86,kvm: move qemu/guest FPU switching out to vcpu_run (Rik van Riel) [Orabug: 27786142]
- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (Jan Stancek) [Orabug: 27786142]
- KVM: arm/arm64: kvm_arch_destroy_vm cleanups (Andrew Jones) [Orabug: 27786142]
- KVM: arm/arm64: Avoid attempting to load timer vgic state without a vgic (Christoffer Dall) [Orabug: 27786142]
- kvm: arm64: handle single-step of hyp emulated mmio instructions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-step during SError exceptions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-step of userspace mmio instructions (Alex Bennée) [Orabug: 27786142]
- kvm: arm64: handle single-stepping trapped instructions (Alex Bennée) [Orabug: 27786142]
- KVM: arm/arm64: debug: Introduce helper for single-step (Alex Bennée) [Orabug: 27786142]
- KVM: arm/arm64: vgic-v4: Only perform an unmap for valid vLPIs (Marc Zyngier) [Orabug: 27786142]
- KVM: arm/arm64: VGIC: extend !vgic_is_initialized guard (Andre Przywara) [Orabug: 27786142]
- KVM: arm/arm64: Don't enable/disable physical timer access on VHE (Christoffer Dall) [Orabug: 27786142]
- tools headers: Synchronize KVM arch ABI headers (Arnaldo Carvalho de Melo) [Orabug: 27786142]
- KVM: VMX: Fix vmx->nested freeing when no SMI handler (Wanpeng Li) [Orabug: 27786142]
- KVM: vmx: use X86_CR4_UMIP and X86_FEATURE_UMIP (Paolo Bonzini) [Orabug: 27786142]
- x86/cpufeature: Add User-Mode Instruction Prevention definitions (Ricardo Neri) [Orabug: 27786142]
- KVM: x86: ioapic: Remove redundant check for Remote IRR in ioapic_set_irq (Nikita Leshenko) [Orabug: 27786142]
- KVM: x86: ioapic: Don't fire level irq when Remote IRR set (Nikita Leshenko) [Orabug: 27786142]
- KVM: x86: Allow suppressing prints on RDMSR/WRMSR of unhandled MSRs (Eyal Moscovici) [Orabug: 27786142]
- KVM: nVMX: Validate the IA32_BNDCFGS on nested VM-entry (Wanpeng Li) [Orabug: 27786142]
- virto_net: remove empty file 'virtio_net.' (Joel Stanley) [Orabug: 27786142]
- virtio_balloon: fix deadlock on OOM (Michael S. Tsirkin) [Orabug: 27786142]
- ARM: multi_v7_defconfig: Select RPMSG_VIRTIO as module (Anup Patel) [Orabug: 27786142]
- X86/KVM: Clear encryption attribute when SEV is active (Brijesh Singh) [Orabug: 27786142]
- X86/KVM: Decrypt shared per-cpu variables when SEV is active (Brijesh Singh) [Orabug: 27786142]
- hwrng: virtio - Virtio RNG devices need to be re-registered after suspend/resume (Jim Quigley) [Orabug: 27786142]
- rpmsg: Allow RPMSG_VIRTIO to be enabled via menuconfig or defconfig (Anup Patel) [Orabug: 27786142]
- crypto: virtio - pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27786142]
- drm: virtio: replace reference/unreference with get/put (Aastha Gupta) [Orabug: 27786142]
- drm/virtio: Replace instances of reference/unreference with get/put (Srishti Sharma) [Orabug: 27786142]
- x86/timers: Move simple_udelay_calibration() past kvmclock_init() (Boris Ostrovsky) [Orabug: 27786142]
- x86/timers: Move the simple udelay calibration to tsc.h (Dou Liyang) [Orabug: 27786142]
- percpu: Introduce DEFINE_PER_CPU_DECRYPTED (Brijesh Singh) [Orabug: 27786142]
- x86: Add support for changing memory encryption attribute in early boot (Brijesh Singh) [Orabug: 27786142]
- x86/mm: Add Secure Encrypted Virtualization (SEV) support (Tom Lendacky) [Orabug: 27786142]
- virtio-net: correctly set xdp_xmit for mergeable buffer (Jason Wang) [Orabug: 27786142]
- virtio-net: support XDP_REDIRECT (Jason Wang) [Orabug: 27786142]
- virtio-net: add packet len average only when needed during XDP (Jason Wang) [Orabug: 27786142]
- virtio-net: remove unnecessary parameter of virtnet_xdp_xmit() (Jason Wang) [Orabug: 27786142]
- drm/i915/kvmgt: Sanitize PCI bar emulation (Changbin Du) [Orabug: 27786142]
- arm64/sve: Report SVE to userspace via CPUID only if supported (Dave Martin) [Orabug: 27733949]
- arm64/sve: Avoid dereference of dead task_struct in KVM guest entry (Dave Martin) [Orabug: 27733949]
- arm64: fpsimd: Abstract out binding of task's fpsimd context to the cpu. (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add documentation (Dave Martin) [Orabug: 27733949]
- arm64/sve: Detect SVE and activate runtime support (Dave Martin) [Orabug: 27733949]
- arm64: Expose support for optional ARMv8-A features (Suzuki K Poulose) [Orabug: 27733949]
- arm64: docs: describe ELF hwcaps (Mark Rutland) [Orabug: 27733949]
- arm64: KVM: Hide unsupported AArch64 CPU features from guests (Dave Martin) [Orabug: 27733949]
- arm64/sve: KVM: Prevent guests from using SVE (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add sysctl to set the default vector length for new processes (Dave Martin) [Orabug: 27733949]
- arm64/sve: Add prctl controls for userspace vector length management (Dave Martin) [Orabug: 27733949]
- arm64/sve: ptrace and ELF coredump support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Preserve SVE registers around EFI runtime service calls (Dave Martin) [Orabug: 27733949]
- arm64/sve: Preserve SVE registers around kernel-mode NEON use (Dave Martin) [Orabug: 27733949]
- arm64/sve: Probe SVE capabilities and usable vector lengths (Dave Martin) [Orabug: 27733949]
- arm64/sve: Backend logic for setting the vector length (Dave Martin) [Orabug: 27733949]
- arm64/sve: Signal handling support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Support vector length resetting for new processes (Dave Martin) [Orabug: 27733949]
- arm64/sve: Core task context handling (Dave Martin) [Orabug: 27733949]
- arm64: fpsimd: Correctly annotate exception helpers called from asm (Dave Martin) [Orabug: 27733949]
- arm64/sve: Low-level CPU setup (Dave Martin) [Orabug: 27733949]
- arm64/sve: Signal frame and context structure definition (Dave Martin) [Orabug: 27733949]
- arm64/sve: Kconfig update and conditional compilation support (Dave Martin) [Orabug: 27733949]
- arm64/sve: Low-level SVE architectural state manipulation functions (Dave Martin) [Orabug: 27733949]
- arm64/sve: System register and exception syndrome definitions (Dave Martin) [Orabug: 27733949]
- arm64: cpufeature: Move sys_caps_initialised declarations (Dave Martin) [Orabug: 27733949]
- regset: Add support for dynamically sized regsets (Dave Martin) [Orabug: 27733949]
- arm64: explicitly mask all exceptions (James Morse) [Orabug: 27733949]
- arm64: hugetlb: Register hugepages during arch init (Allen Pais) [Orabug: 27035687]
- dtrace: fix dtrace_stacktrace() handling of ULONG_MAX stack entry on x86 (Eugene Loh) [Orabug: 27758923]
- Revert: "crypto: Don't enforce verifying cert chain with kexec pe files" (Eric Snowberg) [Orabug: 27657110]
- RDMA/qedr: Remove set-but-not-used variables (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Annotate iomem pointers correctly (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Declare local functions static (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Use NULL instead of 0 to represent a pointer (Bart Van Assche) [Orabug: 27402606]
- RDMA/qedr: Fix rdma_type initialization (Kalderon, Michal) [Orabug: 27402606]
- IB: Move PCI dependency from root KConfig to HW's KConfigs (Yuval Shaia) [Orabug: 27402606]
- RDMA/qedr: fix build error without ipv6 (Arnd Bergmann) [Orabug: 27402606]
- RDMA/qedr: Missing error code in qedr_init_user_queue() (Dan Carpenter) [Orabug: 27402606]
- RDMA/qedr: Add support for iWARP in user space (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP connection management functions (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP connection management qp related callbacks (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add support for read with invalidate, supported in iWARP (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add iWARP support in existing verbs (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Add support for registering an iWARP device (Kalderon, Michal) [Orabug: 27402606]
- RDMA/qedr: Rename the qedr_cm file as a preparation for iWARP support (Kalderon, Michal) [Orabug: 27402606]
- qed: fix build breakage (Brian Maly) [Orabug: 27402592]
- qed: use kzalloc instead of kmalloc and memset (Colin Ian King) [Orabug: 27402592]
- qed: Fix iWARP out of order flow (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP support for fpdu spanned over more than two tcp packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add support for MPA header being split over two tcp packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add support for freeing two ll2 buffers for corner cases (Michal Kalderon) [Orabug: 27402592]
- qed: Add unaligned and packed packet processing (Michal Kalderon) [Orabug: 27402592]
- qed: Add mpa buffer descriptors for storing and processing mpa fpdus (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 connection for processing unaligned MPA packets (Michal Kalderon) [Orabug: 27402592]
- qed: Add LL2 slowpath handling (Michal Kalderon) [Orabug: 27402592]
- qed: Add the source of a packet sent on an iWARP ll2 connection (Michal Kalderon) [Orabug: 27402592]
- qed: Fix initialization of ll2 offload feature (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 option for dropping a tx packet (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 ability of opening a secondary queue (Michal Kalderon) [Orabug: 27402592]
- qed: Add ll2 option to limit the number of bds per packet (Michal Kalderon) [Orabug: 27402592]
- qed: Delete redundant check on dcb_app priority (Christos Gkekas) [Orabug: 27402592]
- qed: iWARP - Add check for errors on a SYN packet (Michal Kalderon) [Orabug: 27402592]
- qed: Fix maximum number of CQs for iWARP (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP out of order support (Michal Kalderon) [Orabug: 27402592]
- qed: Add iWARP enablement support (Michal Kalderon) [Orabug: 27402592]
- bnxt_en: export a common switchdev PARENT_ID for all reps of an adapter (Sathya Perla) [Orabug: 27737910]
- bnxt_en: Add cache line size setting to optimize performance. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Forward VF MAC address to the PF. (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Add BCM5745X NPAR device IDs (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Expand bnxt_check_rings() to check all resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Implement new method for the PF to assign SRIOV resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Reserve resources for RFS. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Implement new method to reserve rings. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Set initial default RX and TX ring numbers the same in combined mode. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Add the new firmware API to query hardware resources. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Refactor hardware resource data structures. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Restore MSIX after disabling SRIOV. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Refactor bnxt_close_nic(). (Michael Chan) [Orabug: 27737910]
- bnxt_en: Update firmware interface to 1.9.0. (Michael Chan) [Orabug: 27737910]
- bnxt_en: don't update cpr->rx_bytes with uninitialized length len (Colin Ian King) [Orabug: 27737910]
- bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() (Dan Carpenter) [Orabug: 27737910]
- bnxt_en: Fix a variable scoping in bnxt_hwrm_do_send_msg() (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: fix dst/src fid for vxlan encap/decap actions (Sathya Perla) [Orabug: 27737910]
- bnxt_en: wildcard smac while creating tunnel decap filter (Sunil Challa) [Orabug: 27737910]
- bnxt: fix bnxt_hwrm_fw_set_time for y2038 (Arnd Bergmann) [Orabug: 27737910]
- bnxt_en: Fix IRQ coalescing regression. (Michael Chan) [Orabug: 27737910]
- bnxt_en: fix typo in bnxt_set_coalesce (Andy Gospodarek) [Orabug: 27737910]
- bnxt_en: Fix randconfig build errors. (Michael Chan) [Orabug: 27737910]
- bnxt_en: query cfa flow stats periodically to compute 'lastused' attribute (Sathya Perla) [Orabug: 27737910]
- bnxt_en: add hwrm FW cmds for cfa_encap_record and decap_filter (Sathya Perla) [Orabug: 27737910]
- bnxt_en: add support for Flower based vxlan encap/decap offload (Sathya Perla) [Orabug: 27737910]
- bnxt_en: Refactor and simplify coalescing code. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Reorganize the coalescing parameters. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Add ethtool reset method (Vasundhara Volam) [Orabug: 27737910]
- bnxt_en: Check maximum supported MTU from firmware. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Optimize .ndo_set_mac_address() for VFs. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Get firmware package version one time. (Michael Chan) [Orabug: 27737910]
- bnxt_en: Check for zero length value in bnxt_get_nvram_item(). (Michael Chan) [Orabug: 27737910]
- bnxt_en: adding PCI ID for SMARTNIC VF support (Rob Miller) [Orabug: 27737910]
- bnxt_en: Add PCIe device ID for bcm58804 (Ray Jui) [Orabug: 27737910]
- bnxt_en: Update firmware interface to 1.8.3.1 (Michael Chan) [Orabug: 27737910]
- bnxt: Move generic devlink code to new file (Steve Lin) [Orabug: 27737910]
- scsi: qla2xxx: Update driver version to 10.00.00.06-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix Async GPN_FT for FCP and FC-NVMe scan (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Cleanup code to improve FC-NVMe error handling (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix FC-NVMe IO abort during driver reset (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix retry for PRLI RJT with reason of BUSY (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Remove nvme_done_list (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Return busy if rport going away (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix n2n_ae flag to prevent dev_loss on PDB change (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Add FC-NVMe abort processing (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Add changes for devloss timeout in driver (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Set IIDMA and fcport state before qla_nvme_register_remote() (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Remove unneeded message and minor cleanup for FC-NVMe (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Restore ZIO threshold setting (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: fix spelling mistake: "existant" -> "existent" (Colin Ian King) [Orabug: 27700529]
- scsi: qla2xxx: Remove FC_NO_LOOP_ID for FCP and FC-NVMe Discovery (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Fix FC-NVMe LUN discovery (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: ensure async flags are reset correctly (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: do not check login_state if no loop id is assigned (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: Fixup locking for session deletion (Hannes Reinecke) [Orabug: 27700529]
- scsi: qla2xxx: Use dma_pool_zalloc() (Souptick Joarder) [Orabug: 27700529]
- scsi: qla2xxx: Fix incorrect handle for abort IOCB (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Fix double free bug after firmware timeout (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix function argument descriptions (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Remove unused symbols (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Use %p for printing pointers (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Fix a locking imbalance in qlt_24xx_handle_els() (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Fix memory corruption during hba reset test (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.05-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Add XCB counters to debugfs (Anil Gurumurthy) [Orabug: 27700529]
- scsi: qla2xxx: Fix queue ID for async abort with Multiqueue (Darren Trapp) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning for code intentation in __qla24xx_handle_gpdb_event() (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning during port_name debug print (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: remove redundant assignment of d (Colin Ian King) [Orabug: 27700529]
- scsi: qla2xxx: Use zeroing allocator rather than allocator/memset (Himanshu Jha) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.04-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Serialize session free in qlt_free_session_done (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Serialize session deletion by using work_lock (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Prevent relogin trigger from sending too many commands (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Prevent multiple active discovery commands per session (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add retry limit for fabric scan logic (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Delay loop id allocation at login (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Increase verbosity of debug messages logged (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Allow relogin and session creation after reset (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Add ability to use GPNFT/GNNFT for RSCN handling (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Properly extract ADISC error codes (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix GPNFT/GNNFT error handling (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Remove session creation redundant code (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Migrate switch registration commands away from mailbox interface (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix login state machine freeze (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Reduce trace noise for Async Events (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Reduce the use of terminate exchange (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add lock protection around host lookup (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add switch command to simplify fabric discovery (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use known NPort ID for Management Server login (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Fix session cleanup for N2N (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Tweak resource count dump (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Allow target mode to accept PRLI in dual mode (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled. (Giridhar Malavali) [Orabug: 27700529]
- scsi: qla2xxx: Add ability to send PRLO (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add option for use reserve exch for ELS (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use shadow register for ISP27XX (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Enable ATIO interrupt handshake for ISP27XX (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Move work element processing out of DPC thread (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Replace GPDB with async ADISC command (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Fix Firmware dump size for Extended login and Exchange Offload (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Chip reset uses wrong lock during IO flush. (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Add boundary checks for exchanges to be offloaded (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use chip reset to bring down laser on unload. (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Use IOCB path to submit Control VP MBX command (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: remove duplicate includes (Pravin Shedge) [Orabug: 27700529]
- scsi: qla2xxx: Suppress gcc 7 fall-through warnings (Bart Van Assche) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.03-k (himanshu.madhani@cavium.com) [Orabug: 27700529]
- scsi: qla2xxx: Relogin to target port on a cable swap (Quinn Tran) [Orabug: 27700529]
- scsi: qla2xxx: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27700529]
- locking/atomics: COCCINELLE/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Mark Rutland) [Orabug: 27700529]
- scsi: qla2xxx: don't break the bsg-lib abstractions (Christoph Hellwig) [Orabug: 27700529]
- scsi: qla2xxx: Query FC4 type during RSCN processing (Giridhar Malavali) [Orabug: 27700529]
- scsi: qla2xxx: Update driver version to 10.00.00.02-k (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Changes to support N2N logins (Duane Grigsby) [Orabug: 27700529]
- scsi: qla2xxx: Allow MBC_GET_PORT_DATABASE to query and save the port states (Duane Grigsby) [Orabug: 27700529]
- scsi: qla2xxx: Add ATIO-Q processing for INTx mode (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Reinstate module parameter ql2xenablemsix (Himanshu Madhani) [Orabug: 27700529]
- scsi: qla2xxx: Cocci spatch "pool_zalloc-simple" (Thomas Meyer) [Orabug: 27700529]
- uek-rpm: Enable CONFIG_SCHEDSTATS in UEK5 config file (Victor Erminpour) [Orabug: 27774280]
- uek-rpm: Enable config options from UEK5 review (Victor Erminpour) [Orabug: 27741375]
-
Mon Apr 02 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.32-1.el7uek]
- scsi: megaraid_sas: NVMe passthrough command support (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid: use ktime_get_real for firmware time (Arnd Bergmann) [Orabug: 27781959]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: re-work DCMD refire code (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Expose fw_cmds_outstanding through sysfs (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Selectively apply stream detection based on IO type (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Update LD map after populating drv_map driver map copy (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Use megasas_wait_for_adapter_operational to detect controller state in IOCTL path (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Avoid firing DCMDs while OCR is in progress (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Reset ldio_outstanding in megasas_resume (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Return the DCMD status from megasas_get_seq_num (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: memset IOC INIT frame using correct size (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: zero out IOC INIT and stream detection memory (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: fix spelling mistake: "thershold" -> "threshold" (Colin Ian King) [Orabug: 27781959]
- scsi: megaraid: Remove redundant code in megasas_alloc_cmds (Yisheng Xie) [Orabug: 27781959]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Add support for 64bit consistent DMA (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Do not limit queue_depth to 1k in non-RDPQ mode (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Retry with reduced queue depth when alloc fails for higher QD (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Incorrect processing of IOCTL frames for SMP/STP commands (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Resize MFA frame used for IOC INIT to 4k (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Update current host time to FW during IOC Init (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Move controller memory allocations and DMA mask settings from probe to megasas_init_fw (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Move initialization of instance parameters inside newly created function megasas_init_ctrl_params (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: remove instance->ctrl_info (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Pre-allocate frequently used DMA buffers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Create separate functions for allocating and freeing controller DMA buffers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Create separate functions to allocate ctrl memory (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: reduce size of fusion_context and use kmalloc for allocation (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: replace is_ventura with adapter_type checks (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Remove redundant checks for ctrl_context (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: Add support for Crusader controllers (Shivasharan S) [Orabug: 27781959]
- scsi: megaraid_sas: use adapter_type for all gen controllers (Shivasharan S) [Orabug: 27781959]
- rds: Fail to set up RDS connection to a link local address peer over RoCE (Ka-Cheong Poon) [Orabug: 27766063]
- RDMA/rdma_cm: Fix use after free race with process_one_req (Jason Gunthorpe) [Orabug: 27520749]
- net/mlx5: Change bogus CQ event log level from warn to debug (Parav Pandit) [Orabug: 27519774]
- Revert "net/mlx5: Avoid deleting tree entry before destroying CQ" (Aron Silverton) [Orabug: 27519774]
- device property: Constify device_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- device property: Introduce a common API to fetch device match data (Sinan Kaya) [Orabug: 27663467]
- OF: properties: Implement get_match_data() callback (Sinan Kaya) [Orabug: 27663467]
- device property: Make fwnode_handle_get() return the fwnode (Sakari Ailus) [Orabug: 27663467]
- ACPI / bus: Rename acpi_get_match_data() to acpi_device_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / bus: Remove checks in acpi_get_match_data() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / bus: Introduce acpi_get_match_data() function (Sinan Kaya) [Orabug: 27663467]
- ACPI / bus: Do not traverse through non-existed device table (Andy Shevchenko) [Orabug: 27663467]
- ACPI: SPCR: Mark expected switch fall-through in acpi_parse_spcr (Gustavo A. R. Silva) [Orabug: 27663467]
- ACPI / EC: Restore polling during noirq suspend/resume phases (Rafael J. Wysocki) [Orabug: 27663467]
- ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources (Hans de Goede) [Orabug: 27663467]
- gpio: merrifield: Add support of ACPI enabled platforms (Andy Shevchenko) [Orabug: 27663467]
- ACPI: utils: Introduce acpi_dev_get_first_match_name() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Propagate error code in acpi_gsi_to_irq() (Andy Shevchenko) [Orabug: 27663467]
- ACPICA: Update version to 20171215 (Bob Moore) [Orabug: 27663467]
- ACPICA: trivial style fix, no functional change (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix a couple memory leaks during package object resolution (Bob Moore) [Orabug: 27663467]
- ACPICA: Recognize the Windows 10 version 1607 and 1703 OSI strings (Mario Limonciello) [Orabug: 27663467]
- ACPICA: DT compiler: prevent error if optional field at the end of table is not present (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Rename a global variable, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: Create and deploy safe version of strncpy (Bob Moore) [Orabug: 27663467]
- ACPICA: Cleanup the global variables and update comments (Bob Moore) [Orabug: 27663467]
- ACPICA: Debugger: fix slight indentation issue (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix a regression in the acpi_evaluate_object_type() interface (Bob Moore) [Orabug: 27663467]
- ACPICA: Update for a few debug output statements (Bob Moore) [Orabug: 27663467]
- ACPICA: Debug output, no functional change (Bob Moore) [Orabug: 27663467]
- ACPI: EC: Fix debugfs_create_*() usage (Geert Uytterhoeven) [Orabug: 27663467]
- ACPI / video: Default lcd_only to true on Win8-ready and newer machines (Hans de Goede) [Orabug: 27663467]
- ACPI / x86: boot: Don't setup SCI on HW-reduced platforms (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Use INVALID_ACPI_IRQ instead of 0 for acpi_sci_override_gsi (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Get rid of ACPI_INVALID_GSI (Andy Shevchenko) [Orabug: 27663467]
- ACPI / x86: boot: Swap variables in condition in acpi_register_gsi_ioapic() (Andy Shevchenko) [Orabug: 27663467]
- ACPI / battery: Add quirk for Asus GL502VSK and UX305LA (Kai-Heng Feng) [Orabug: 27663467]
- ACPI: GED: unregister interrupts during shutdown (Sinan Kaya) [Orabug: 27663467]
- ACPI / LPSS: Add device link for CHT SD card dependency on I2C (Adrian Hunter) [Orabug: 27663467]
- ACPI: battery: Drop redundant test for failure (Bjørn Mork) [Orabug: 27663467]
- ACPI: sysfs: Make ACPI GPE mask kernel parameter cover all GPEs (Prarit Bhargava) [Orabug: 27663467]
- ACPICA: Update information in MAINTAINERS (Rafael J. Wysocki) [Orabug: 27663467]
- ACPI / APEI: remove redundant variables len and node_len (Colin Ian King) [Orabug: 27663467]
- ACPI: APEI: call into AER handling regardless of severity (Tyler Baicar) [Orabug: 27663467]
- ACPI: APEI: handle PCIe AER errors in separate function (Tyler Baicar) [Orabug: 27663467]
- ACPICA: Rename variable to match upstream (Rafael J. Wysocki) [Orabug: 27663467]
- ACPICA: Update version to 20171110 (Bob Moore) [Orabug: 27663467]
- ACPICA: ACPI 6.2: Additional PPTT flags (Jeremy Linton) [Orabug: 27663467]
- ACPICA: Update linkage for get mutex name interface (Bob Moore) [Orabug: 27663467]
- ACPICA: Update mutex error messages, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: Debugger: add "background" command for method execution (Bob Moore) [Orabug: 27663467]
- ACPICA: Small typo fix, no functional change (Bob Moore) [Orabug: 27663467]
- ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table (Bob Moore) [Orabug: 27663467]
- ACPICA: Namespace: fix memory leak from building prefixed pathname (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Enhance error messages from namespace create/lookup operations (Bob Moore) [Orabug: 27663467]
- ACPICA: Trivial fix to spelling mistake in comment (Colin Ian King) [Orabug: 27663467]
- ACPICA: ACPICA: style edits to utility function output, no functional change (Erik Schmauss) [Orabug: 27663467]
- ACPICA: iasl: Add SMMUv3 device ID mapping index support (Hanjun Guo) [Orabug: 27663467]
- ACPICA: Add an additional error message for EC timeouts (Bob Moore) [Orabug: 27663467]
- ACPICA: Update output from ACPI_EXCEPTION macro (Bob Moore) [Orabug: 27663467]
- ACPICA: Use local 64-bit divide support for string conversions (Bob Moore) [Orabug: 27663467]
- ACPICA: Update version to 20170929 (Bob Moore) [Orabug: 27663467]
- ACPICA: Utilities: Cleanup style issue for bit clearing (Lv Zheng) [Orabug: 27663467]
- ACPICA: iASL/Tools: Add support for PDTT, SDEV, TPM2 ACPI tables (Bob Moore) [Orabug: 27663467]
- ACPICA: iASL: change processing of external op namespace nodes for correctness (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Tools: Deploy -vd option (build date/time) across all tools (Bob Moore) [Orabug: 27663467]
- ACPICA: Rename AE_AML_INFINITE_LOOP exception (Bob Moore) [Orabug: 27663467]
- ACPICA: Dispatcher: Introduce timeout mechanism for infinite loop detection (Lv Zheng) [Orabug: 27663467]
- ACPICA: Avoid null pointer dereference on Op. (Colin Ian King) [Orabug: 27663467]
- ACPICA: disassembler: getting rid of error message (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Disassembler: reset parser_state's Aml pointer when parsing bad externals (Erik Schmauss) [Orabug: 27663467]
- ACPICA: Fix an off-by-one error in acpi_get_timer_duration(). (Jung-uk Kim) [Orabug: 27663467]
- ACPI / NUMA: ia64: Parse all entries of SRAT memory affinity table (Ganapatrao Kulkarni) [Orabug: 27663467]
- ACPI: CPPC: remove initial assignment of pcc_ss_data (Colin Ian King) [Orabug: 27741316]
- ACPI / CPPC: Fix KASAN global out of bounds warning (George Cherian) [Orabug: 27741316]
- ACPI / utils: Fix memory leak in acpi_evaluate_reference() error path (Xiongfeng Wang) [Orabug: 27741316]
- ACPI / LPSS: Remove redundant initialization of clk (Colin Ian King) [Orabug: 27741316]
- ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs (George Cherian) [Orabug: 27741316]
- mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file (George Cherian) [Orabug: 27741316]
- ACPI / sysfs: Make function param_set_trace_method_name() static (Colin Ian King) [Orabug: 27741316]
- APEI / ERST: use 64-bit timestamps (Arnd Bergmann) [Orabug: 27741316]
- ACPI / APEI: Remove arch_apei_flush_tlb_one() (James Morse) [Orabug: 27741316]
- arm64: mm: Remove arch_apei_flush_tlb_one() (James Morse) [Orabug: 27741316]
- ACPI / APEI: Remove ghes_ioremap_area (James Morse) [Orabug: 27741316]
- ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq() (Jan Beulich) [Orabug: 27741316]
- ACPICA: acpiexec: Add testability of deferred table verification (Lv Zheng) [Orabug: 27741316]
- ACPICA: Hardware: Enable 64-bit support of hardware accesses (Lv Zheng) [Orabug: 27741316]
- ACPICA: Update version to 20170831 (Bob Moore) [Orabug: 27741316]
- ACPICA: Update acpi_get_timer for 64-bit interface to acpi_hw_read (Bob Moore) [Orabug: 27741316]
- ACPICA: String conversions: Update to add new behaviors (Bob Moore) [Orabug: 27741316]
- ACPICA: String conversions: Cleanup/format comments. No functional changes (Bob Moore) [Orabug: 27741316]
- ACPICA: Restructure/cleanup all string-to-integer conversion functions (Bob Moore) [Orabug: 27741316]
- ACPICA: Header support for the PDTT ACPI table (Bob Moore) [Orabug: 27741316]
- Revert "x86/xen: Calculate __max_logical_packages on PV domains" (Aaron Young) [Orabug: 27772113]
- uek-rpm: Set base_sublevel to 32 (Somasundaram Krishnasamy) [Orabug: 27792024]
- Linux 4.14.32 (Greg Kroah-Hartman)
- s390/qeth: on channel error, reject further cmd requests (Julian Wiedmann)
- s390/qeth: lock read device while queueing next buffer (Julian Wiedmann)
- s390/qeth: when thread completes, wake up all waiters (Julian Wiedmann)
- s390/qeth: free netdevice when removing a card (Julian Wiedmann)
- dpaa_eth: remove duplicate increment of the tx_errors counter (Camelia Groza)
- dpaa_eth: increment the RX dropped counter when needed (Camelia Groza)
- dpaa_eth: remove duplicate initialization (Camelia Groza)
- dpaa_eth: fix error in dpaa_remove() (Madalin Bucur)
- soc/fsl/qbman: fix issue in qman_delete_cgr_safe() (Madalin Bucur)
- team: Fix double free in error path (Arkadi Sharshevsky)
- skbuff: Fix not waking applications when errors are enqueued (Vinicius Costa Gomes)
- qede: Fix qedr link update (Michal Kalderon)
- net: systemport: Rewrite __bcm_sysport_tx_reclaim() (Florian Fainelli)
- net: Only honor ifindex in IP_PKTINFO if non-0 (David Ahern)
- netlink: avoid a double skb free in genlmsg_mcast() (Nicolas Dichtel)
- net/iucv: Free memory obtained by kzalloc (Arvind Yadav)
- net: fec: Fix unbalanced PM runtime calls (Florian Fainelli)
- net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface (SZ Lin (林上智))
- net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred (Christophe JAILLET)
- l2tp: do not accept arbitrary sockets (Eric Dumazet)
- ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() (Lorenzo Bianconi)
- dccp: check sk for closed state in dccp_sendmsg() (Alexey Kodanev) {CVE-2017-8824}
- net: Fix hlist corruptions in inet_evict_bucket() (Kirill Tkhai)
- net: use skb_to_full_sk() in skb_update_prio() (Eric Dumazet)
- ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() (Eric Dumazet)
- sch_netem: fix skb leak in netem_enqueue() (Alexey Kodanev)
- kcm: lock lower socket in kcm_attach (Tom Herbert)
- rhashtable: Fix rhlist duplicates insertion (Paul Blakey)
- ppp: avoid loop in xmit recursion detection code (Guillaume Nault)
- net sched actions: return explicit error when tunnel_key mode is not specified (Roman Mashak)
- net: phy: Tell caller result of phy_change() (Brad Mouring)
- mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic (Ido Schimmel)
- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state (David Lebrun)
- ipv6: sr: fix NULL pointer dereference when setting encap source address (David Lebrun)
- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() (Stefano Brivio)
- net: ipv6: keep sk status consistent after datagram connect failure (Paolo Abeni)
- macvlan: filter out unsupported feature flags (Shannon Nelson)
- devlink: Remove redundant free on error path (Arkadi Sharshevsky)
- net: phy: relax error checking when creating sysfs link netdev->phydev (Grygorii Strashko)
- sysfs: symlink: export sysfs_create_link_nowarn() (Grygorii Strashko)
- qed: Fix non TCP packets should be dropped on iWARP ll2 connection (Michal Kalderon)
- tcp: purge write queue upon aborting the connection (Soheil Hassas Yeganeh)
- tcp: reset sk_send_head in tcp_write_queue_purge (Soheil Hassas Yeganeh)
- uek-rpm: deliver kvm_stat on x86_64 via kernel-uek-tools (Liam Merwick) [Orabug: 27566074]
- xen-blkfront: dynamic configuration of per-vbd resources (Bob Liu) [Orabug: 27590405]
- uek-rpm: config: Run "make olddefconfig" against v4.14.28 for x86_64 (Victor Erminpour) [Orabug: 27656430]
- uek-rpm: config: Enable OL7U5 RHCK options for UEK5 (Victor Erminpour) [Orabug: 27622705]
- uek-rpm: config: Enable CONFIG_DMA_CMA and CONFIG_CMA_SIZE_MBYTES=0 (Victor Erminpour) [Orabug: 25917090]
- uek-rpm: config: Enable KASLR in UEK5 (Victor Erminpour) [Orabug: 27741231]
- uek-rpm: config: Enable CONFIG_X86_MCELOG_LEGACY=y (Victor Erminpour) [Orabug: 27684921]
- uek-rpm: config: Enable XFRM_OFFLOAD and ESP_OFFLOAD config options (Victor Erminpour) [Orabug: 27741365]
- uek-rpm: config: Enable CONFIG_KVM_DEBUG_FS in UEK5 debug kernel (Victor Erminpour) [Orabug: 27741246]
- uek-rpm: config: Enable CONFIG_F2FS_FS in UEK5 (Victor Erminpour) [Orabug: 27739286]
- uek-rpm: config: Enable qat_c62x and qat_c62xvf modules (Victor Erminpour) [Orabug: 27725149]
- uek-rpm: config: Disable CONFIG_SECURITY_LOADPIN (Victor Erminpour) [Orabug: 27703796]
- uek-rpm: update dtrace-kernel-headers to 1.0.0 (Tomas Jedlicka) [Orabug: 27752578]
- dtrace: per-task/per-process info cleanup (Tomas Jedlicka) [Orabug: 27716988]
- Linux 4.14.31 (Greg Kroah-Hartman)
- bpf, x64: increase number of passes (Daniel Borkmann)
- bpf: skip unnecessary capability check (Chenbo Feng)
- kbuild: disable clang's default use of -fmerge-all-constants (Daniel Borkmann)
- x86/pkeys/selftests: Rename 'si_pkey' to 'siginfo_pkey' (Dave Hansen)
- usb: xhci: Fix potential memory leak in xhci_disable_slot() (Lu Baolu)
- usb: xhci: Disable slot even when virt-dev is null (Lu Baolu)
- staging: lustre: ptlrpc: kfree used instead of kvfree (Nadav Amit)
- staging: android: ion: Zero CMA allocated memory (Liam Mark)
- iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() (Lorenzo Bianconi)
- iio: ABI: Fix name of timestamp sysfs file (Linus Walleij)
- perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers (Kan Liang)
- perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() (Dan Carpenter)
- perf/core: Fix ctx_event_type in ctx_resched() (Song Liu)
- perf stat: Fix CVS output format for non-supported counters (Ilya Pronin)
- perf/x86/intel/uncore: Fix Skylake UPI event format (Kan Liang)
- drm/syncobj: Stop reusing the same struct file for all syncobj -> fd (Chris Wilson)
- x86/boot/64: Verify alignment of the LOAD segment (H.J. Lu)
- x86/build/64: Force the linker to use 2MB page size (H.J. Lu)
- kvm/x86: fix icebp instruction handling (Linus Torvalds)
- posix-timers: Protect posix clock array access against speculation (Thomas Gleixner)
- x86/efi: Free efi_pgd with free_pages() (Waiman Long)
- x86/vsyscall/64: Use proper accessor to update P4D entry (Boris Ostrovsky)
- selftests/x86/ptrace_syscall: Fix for yet more glibc interference (Andy Lutomirski)
- x86/entry/64: Don't use IST entry for #BP stack (Andy Lutomirski)
- tty: vt: fix up tabstops properly (Linus Torvalds)
- can: cc770: Fix use after free in cc770_tx_interrupt() (Andri Yngvason)
- can: cc770: Fix queue stall & dropped RTR reply (Andri Yngvason)
- can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack (Andri Yngvason)
- can: ifi: Check core revision upon probe (Marek Vasut)
- can: ifi: Repair the error handling (Marek Vasut)
- can: peak/pcie_fd: remove useless code when interface starts (Stephane Grosjean)
- can: peak/pcie_fd: fix echo_skb is occupied! bug (Stephane Grosjean)
- staging: ncpfs: memory corruption in ncp_read_kernel() (Dan Carpenter)
- mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 (Jagdish Gediya)
- mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 (Jagdish Gediya)
- mtd: nand: fsl_ifc: Fix nand waitfunc return value (Jagdish Gediya)
- mtdchar: fix usage of mtd_ooblayout_ecc() (OuYang ZhiZhong)
- tracing: probeevent: Fix to support minus offset from symbol (Masami Hiramatsu)
- rtlwifi: rtl8723be: Fix loss of signal (Larry Finger)
- brcmfmac: fix P2P_DEVICE ethernet address generation (Arend Van Spriel)
- libnvdimm, {btt, blk}: do integrity setup before add_disk() (Vishal Verma)
- ACPI / watchdog: Fix off-by-one error at resource assignment (Takashi Iwai)
- acpi, numa: fix pxm to online numa node associations (Dan Williams)
- mm/vmscan: wake up flushers for legacy cgroups too (Andrey Ryabinin)
- drm: udl: Properly check framebuffer mmap offsets (Greg Kroah-Hartman)
- drm: Reject getfb for multi-plane framebuffers (Daniel Stone)
- drm/radeon: Don't turn off DP sink when disconnected (Michel Dänzer)
- drm/vmwgfx: Fix a destoy-while-held mutex problem. (Thomas Hellstrom)
- drm/vmwgfx: Fix black screen and device errors when running without fbdev (Thomas Hellstrom)
- Revert "mm: page_alloc: skip over regions of invalid pfns where possible" (Daniel Vacek)
- mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() (Kirill A. Shutemov)
- mm/thp: do not wait for lock_page() in deferred_split_scan() (Kirill A. Shutemov)
- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail (Kirill A. Shutemov)
- x86/mm: implement free pmd/pte page interfaces (Toshi Kani)
- mm/vmalloc: add interfaces to free unmapped page table (Toshi Kani)
- h8300: remove extraneous __BIG_ENDIAN definition (Arnd Bergmann)
- hugetlbfs: check for pgoff value overflow (Mike Kravetz)
- nfsd: remove blocked locks on client teardown (Jeff Layton)
- cgroup: fix rule checking for threaded mode switching (Tejun Heo)
- libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version (Hans de Goede)
- libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions (Hans de Goede)
- libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs (Hans de Goede)
- libata: Enable queued TRIM for Samsung SSD 860 (Ju Hyung Park)
- libata: disable LPM for Crucial BX100 SSD 500GB drive (Kai-Heng Feng)
- libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs (Hans de Goede)
- libata: don't try to pass through NCQ commands to non-NCQ devices (Eric Biggers)
- libata: remove WARN() for DMA or PIO command without data (Eric Biggers)
- libata: fix length validation of ATAPI-relayed SCSI commands (Eric Biggers)
- Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 (Takashi Iwai)
- Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table (Kai-Heng Feng)
- Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table (Hans de Goede)
- pinctrl: samsung: Validate alias coming from DT (Krzysztof Kozlowski)
- Drivers: hv: vmbus: Fix ring buffer signaling (Michael Kelley)
- RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory (Leon Romanovsky)
- clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops (Chen-Yu Tsai)
- clk: bcm2835: Protect sections updating shared registers (Boris Brezillon)
- clk: bcm2835: Fix ana->maskX definitions (Boris Brezillon)
- lockdep: fix fs_reclaim warning (Tetsuo Handa)
- ahci: Add PCI-id for the Highpoint Rocketraid 644L card (Hans de Goede)
- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L (Hans de Goede)
- mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs (Evgeniy Didin)
- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 (Jaehoon Chung)
- mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems (Evgeniy Didin)
- mmc: block: fix updating ext_csd caches on ioctl call (Bastian Stender)
- mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards (Dirk Behme)
- mmc: core: Fix tracepoint print of blk_addr and blksz (Adrian Hunter)
- ALSA: hda/realtek - Always immediately update mute LED with pin VREF (Takashi Iwai)
- ALSA: hda/realtek - Fix Dell headset Mic can't record (Kailang Yang)
- ALSA: hda/realtek - Fix speaker no sound after system resume (Kailang Yang)
- ALSA: hda - Force polling mode on CFL for fixing codec communication (Takashi Iwai)
- ALSA: aloop: Fix access to not-yet-ready substream via cable (Takashi Iwai)
- ALSA: aloop: Sync stale timer before release (Takashi Iwai)
- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit (Kirill Marinushkin)
- iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() (Dan Carpenter)
- iio: st_pressure: st_accel: pass correct platform data to init (Michael Nosthoff)
- iio: chemical: ccs811: Corrected firmware boot/application mode transition (Richard Lai)
- MIPS: lantiq: ase: Enable MFD_SYSCON (Mathias Kresin)
- MIPS: lantiq: Enable AHB Bus for USB (Mathias Kresin)
- MIPS: lantiq: Fix Danube USB clock (Mathias Kresin)
- MIPS: ralink: Fix booting on MT7621 (NeilBrown)
- MIPS: ralink: Remove ralink_halt() (NeilBrown)
-
Mon Mar 26 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.30-1.el7uek]
- xen: xenbus: use put_device() instead of kfree() (Arvind Yadav) [Orabug: 27145547]
- xen-blkfront: move negotiate_mq to cover all cases of new VBDs (Bhavesh Davda) [Orabug: 27145547]
- pvcalls-front: 64-bit align flags (Stefano Stabellini) [Orabug: 27145547]
- x86/xen: add tty0 and hvc0 as preferred consoles for dom0 (Juergen Gross) [Orabug: 27145547]
- xen-netfront: Fix hang on device removal (Jason Andryuk) [Orabug: 27145547]
- xen/pirq: fix error path cleanup when binding MSIs (Roger Pau Monne) [Orabug: 27145547]
- xen/pvcalls: fix null pointer dereference on map->sock (Colin Ian King) [Orabug: 27145547]
- pvcalls-front: wait for other operations to return when release passive sockets (Stefano Stabellini) [Orabug: 27145547]
- pvcalls-front: introduce a per sock_mapping refcount (Stefano Stabellini) [Orabug: 27145547]
- x86/xen: Calculate __max_logical_packages on PV domains (Prarit Bhargava) [Orabug: 27145547]
- pvcalls-back: do not return error on inet_accept EAGAIN (Stefano Stabellini) [Orabug: 27145547]
- xen-netfront: Fix race between device setup and open (Ross Lagerwall) [Orabug: 27145547]
- xen/grant-table: Use put_page instead of free_page (Ross Lagerwall) [Orabug: 27145547]
- xen/pcifront: Deprecate pci_get_bus_and_slot() (Sinan Kaya) [Orabug: 27145547]
- watchdog: xen_wdt: remove info message and version number (Radu Rendec) [Orabug: 27145547]
- watchdog: xen_wdt: use the watchdog subsystem (Radu Rendec) [Orabug: 27145547]
- watchdog: xen: use time64_t for timeouts (Arnd Bergmann) [Orabug: 27145547]
- 9p: add missing module license for xen transport (Stephen Hemminger) [Orabug: 27145547]
- x86: xen: remove the use of VLAIS (Nick Desaulniers) [Orabug: 27145547]
- x86/xen/time: fix section mismatch for xen_init_time_ops() (Nick Desaulniers) [Orabug: 27145547]
- xen/pvcalls: use GFP_ATOMIC under spin lock (Wei Yongjun) [Orabug: 27145547]
- x86/Xen: don't report ancient LAPIC version (Jan Beulich) [Orabug: 27145547]
- xen/pvcalls: Fix a check in pvcalls_front_remove() (Dan Carpenter) [Orabug: 27145547]
- xen/pvcalls: check for xenbus_read() errors (Dan Carpenter) [Orabug: 27145547]
- xen/pvcalls: fix potential endless loop in pvcalls-front.c (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: Add MODULE_LICENSE() (Boris Ostrovsky) [Orabug: 27145547]
- x86/virt/xen: Use guest_late_init to detect Xen PVH guest (Juergen Gross) [Orabug: 27145547]
- x86/virt, x86/platform: Add ->guest_late_init() callback to hypervisor_x86 structure (Juergen Gross) [Orabug: 27145547]
- x86/virt, x86/acpi: Add test for ACPI_FADT_NO_VGA (Juergen Gross) [Orabug: 27145547]
- MAINTAINERS: xen, kvm: track pvclock-abi.h changes (Joao Martins) [Orabug: 27145547]
- x86/xen/time: setup vcpu 0 time info page (Joao Martins) [Orabug: 27145547]
- x86/xen/time: set pvclock flags on xen_time_init() (Joao Martins) [Orabug: 27145547]
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (Joao Martins) [Orabug: 27145547]
- ptp_kvm: probe for kvm guest availability (Joao Martins) [Orabug: 27145547]
- xen/privcmd: remove unused variable pageidx (Colin Ian King) [Orabug: 27145547]
- xen: select grant interface version (Juergen Gross) [Orabug: 27145547]
- xen: update arch/x86/include/asm/xen/cpuid.h (Juergen Gross) [Orabug: 27145547]
- xen: add grant interface version dependent constants to gnttab_ops (Juergen Gross) [Orabug: 27145547]
- xen: limit grant v2 interface to the v1 functionality (Juergen Gross) [Orabug: 27145547]
- xen: re-introduce support for grant v2 interface (Juergen Gross) [Orabug: 27145547]
- xen: support priv-mapping in an HVM tools domain (Paul Durrant) [Orabug: 27145547]
- xen/pvcalls: remove redundant check for irq >= 0 (Colin Ian King) [Orabug: 27145547]
- xen/pvcalls: fix unsigned less than zero error check (Colin Ian King) [Orabug: 27145547]
- xen/time: Return -ENODEV from xen_get_wallclock() (Boris Ostrovsky) [Orabug: 27145547]
- xen/pvcalls-front: mark expected switch fall-through (Gustavo A. R. Silva) [Orabug: 27145547]
- xen: xenbus_probe_frontend: mark expected switch fall-throughs (Gustavo A. R. Silva) [Orabug: 27145547]
- xen/time: do not decrease steal time after live migration on xen (Dongli Zhang) [Orabug: 27145547]
- xen: support 52 bit physical addresses in pv guests (Juergen Gross) [Orabug: 27145547]
- xen: introduce a Kconfig option to enable the pvcalls frontend (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement release command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement poll command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement recvmsg (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement sendmsg (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement accept command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement listen command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement bind command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement connect command (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement socket command and handle events (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: connect to the backend (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: implement frontend disconnect (Stefano Stabellini) [Orabug: 27145547]
- xen/pvcalls: introduce the pvcalls xenbus frontend (Stefano Stabellini) [Orabug: 27145547]
- x86/paravirt: Set up the virt_spin_lock_key after static keys get initialized (Dou Liyang) [Orabug: 27145547]
- tracing/xen: Hide events that are not used when X86_PAE is not defined (Steven Rostedt (VMware)) [Orabug: 27145547]
- xen: don't open-code iov_iter_kvec() (Al Viro) [Orabug: 27145547]
- locking/spinlocks, paravirt, xen: Correct the xen_nopvspin case (Juergen Gross) [Orabug: 27145547]
- locking/paravirt: Use new static key for controlling call of virt_spin_lock() (Juergen Gross) [Orabug: 27145547]
- RDS: IB: Fix cleanup during unregistering client (Avinash Repaka) [Orabug: 27758801]
- IB/{core, umad, cm}: Rename ib_init_ah_from_wc to ib_init_ah_attr_from_wc (Parav Pandit) [Orabug: 27057619]
- IB/{core, cm, cma, ipoib}: Rename ib_init_ah_from_path to ib_init_ah_attr_from_path (Parav Pandit) [Orabug: 27057619]
- IB/cm: Handle address handle attribute init error (Parav Pandit) [Orabug: 27057619]
- IB/{cm, umad}: Handle av init error (Parav Pandit) [Orabug: 27057619]
- IB/core: Depend on IPv6 stack to resolve link local address for RoCEv2 (Parav Pandit) [Orabug: 27057619]
- IB/{core/cm}: Fix generating a return AH for RoCEE (Parav Pandit) [Orabug: 27057619]
- IB: Let ib_core resolve destination mac address (Parav Pandit) [Orabug: 27057619]
- mlx4: change the ICM table allocations to lowest needed size (Daniel Jurgens) [Orabug: 27091678]
- uek-rpm: enable BNX* drivers for aarch64 (Allen Pais) [Orabug: 27717735]
- Revert "mm/page_alloc: fix memmap_init_zone pageblock alignment" (Ard Biesheuvel)
- [PATCH 1/1] arm: dts: Restore ttyAMA0 serial console on RPi3 (Petr Benes) [Orabug: 27715043]
- uek-rpm: config aarch64 add RPi3 support (Tom Saeger) [Orabug: 27574522]
- xen/acpi: upload _PSD info for non Dom0 CPUs too (Joao Martins) [Orabug: 27052332]
- uek-rpm/config-aarch64: Unset CONFIG_MODULE_SIG_FORCE in kernel config (Vijay Kumar) [Orabug: 27620376]
- uek-rpm/config-aarch64: Enable default sysrq in kernel config (Vijay Kumar) [Orabug: 27080659]
- dtrace: pid provider implementation (Kris Van Hees) [Orabug: 27609475]
- dtrace: allow providers to supply their own prov_exit function (Kris Van Hees) [Orabug: 27609475]
- dtrace: provider device file operations cleanup (Kris Van Hees) [Orabug: 27609475]
- dtrace: add provider debugging (Kris Van Hees) [Orabug: 27609475]
- net/rds: Avoid copy overhead if send buff is full (Gerd Rausch) [Orabug: 27542098]
- uek-rpm: Bump libdtrace-ctf dependency to 0.8.0. (Todd Vierling) [Orabug: 27741711]
- uek-rpm: Set base_sublevel to 30 (Somasundaram Krishnasamy) [Orabug: 27752925]
- vmscan: Support multiple kswapd threads per node (Buddy Lumpkin) [Orabug: 27731547]
- Linux 4.14.30 (Greg Kroah-Hartman)
- RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file (Adit Ranadive)
- kbuild: fix linker feature test macros when cross compiling with Clang (Nick Desaulniers)
- RDMA/ucma: Don't allow join attempts for unsupported AF family (Leon Romanovsky)
- RDMA/ucma: Fix access to non-initialized CM_ID object (Leon Romanovsky)
- clk: migrate the count of orphaned clocks at init (Jerome Brunet)
- RDMA/core: Do not use invalid destination in determining port reuse (Tatyana Nikolova)
- serial: 8250_pci: Don't fail on multiport card class (Andy Shevchenko)
- IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq (Boris Pismenny)
- IB/mlx5: Fix integer overflows in mlx5_ib_create_srq (Boris Pismenny)
- scsi: mpt3sas: wait for and flush running commands on shutdown/unload (Sreekanth Reddy)
- scsi: mpt3sas: fix oops in error handlers after shutdown/unload (Mauricio Faria de Oliveira)
- dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 (Vignesh R)
- crypto: artpec6 - set correct iv size for gcm(aes) (Lars Persson)
- clk: si5351: Rename internal plls to avoid name collisions (Sergej Sawazki)
- clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() (Lars-Peter Clausen)
- clk: Don't touch hardware when reparenting during registration (Stephen Boyd)
- clk: at91: pmc: Wait for clocks when resuming (Romain Izard)
- nfsd4: permit layoutget of executable-only files (Benjamin Coddington)
- ARM: dts: aspeed-evb: Add unit name to memory node (Joel Stanley)
- RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS (Anton Vasilyev)
- scsi: lpfc: Fix issues connecting with nvme initiator (James Smart)
- scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled (James Smart)
- soc: qcom: smsm: fix child-node lookup (Johan Hovold)
- ip_gre: fix potential memory leak in erspan_rcv (Haishuang Yan)
- ip_gre: fix error path when erspan_rcv failed (Haishuang Yan)
- ip6_vti: adjust vti mtu according to mtu of lower device (Alexey Kodanev)
- iommu/vt-d: clean up pr_irq if request_threaded_irq fails (Jerry Snitselaar)
- pinctrl: rockchip: enable clock when reading pin direction register (Brian Norris)
- pinctrl: Really force states during suspend/resume (Florian Fainelli)
- media: davinci: fix a debug printk (Mauro Carvalho Chehab)
- PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures (Geert Uytterhoeven)
- PCI: endpoint: Fix find_first_zero_bit() usage (Niklas Cassel)
- PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit (Kishon Vijay Abraham I)
- coresight: Fix disabling of CoreSight TPIU (Robert Walker)
- pty: cancel pty slave port buf's work in tty_release (Sahara)
- drm/omap: DMM: Check for DMM readiness after successful transaction commit (Peter Ujfalusi)
- mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable (Zhoujie Wu)
- omapdrm: panel: fix compatible vendor string for td028ttec1 (H. Nikolaus Schaller)
- vgacon: Set VGA struct resource types (Bjorn Helgaas)
- iser-target: avoid reinitializing rdma contexts for isert commands (Bharat Potnuri)
- IB/umem: Fix use of npages/nmap fields (Artemy Kovalyov)
- RDMA/cma: Use correct size when writing netlink stats (Parav Pandit)
- IB/ipoib: Avoid memory leak if the SA returns a different DGID (Erez Shitrit)
- rtc: ac100: Fix multiple race conditions (Alexandre Belloni)
- media: s5p-mfc: Fix lock contention - request_firmware() once (Shuah Khan)
- sfp: fix non-detection of PHY (Russell King)
- sfp: fix EEPROM reading in the case of non-SFF8472 SFPs (Russell King)
- net: phy: meson-gxl: check phy_write return value (Jerome Brunet)
- /dev/mem: Add bounce buffer for copy-out (Kees Cook)
- mmc: block: fix logical error to avoid memory leak (Liu, Changcheng)
- mmc: avoid removing non-removable hosts during suspend (Daniel Drake)
- drm/tilcdc: ensure nonatomic iowrite64 is not used (Logan Gunthorpe)
- dmaengine: zynqmp_dma: Fix race condition in the probe (Kedareswara rao Appana)
- platform/chrome: Use proper protocol transfer function (Shawn Nematbakhsh)
- watchdog: Fix kref imbalance seen if handle_boot_enabled=0 (Guenter Roeck)
- watchdog: Fix potential kref imbalance when opening watchdog (Guenter Roeck)
- cros_ec: fix nul-termination for firmware build info (Arnd Bergmann)
- serial: 8250_dw: Disable clock on error (Stefan Potyra)
- tty: goldfish: Enable 'earlycon' only if built-in (Sebastian Andrzej Siewior)
- qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect (Bjørn Mork)
- media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart (Ron Economos)
- ath10k: handling qos at STA side based on AP WMM enable/disable (Balaji Pothunoori)
- media: bt8xx: Fix err 'bt878_probe()' (Christophe JAILLET)
- rtlwifi: always initialize variables given to RT_TRACE() (Nicolas Iooss)
- rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. (Tsang-Shian Lin)
- spi: sh-msiof: Avoid writing to registers from spi_master.setup() (Geert Uytterhoeven)
- hv_netvsc: Fix the TX/RX buffer default sizes (Haiyang Zhang)
- hv_netvsc: Fix the receive buffer size limit (Haiyang Zhang)
- RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() (Geert Uytterhoeven)
- drm/msm: fix leak in failed get_pages (Prakash Kamliya)
- media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt (Gustavo A. R. Silva)
- cpufreq: longhaul: Revert transition_delay_us to 200 ms (Viresh Kumar)
- Bluetooth: btqcomsmd: Fix skb double free corruption (Loic Poulain)
- Bluetooth: hci_qca: Avoid setup failure on missing rampatch (Loic Poulain)
- staging: android: ashmem: Fix possible deadlock in ashmem_ioctl (Yisheng Xie)
- scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Shivasharan S)
- ksplice: aarch64 use ksplice friendly KBUILD_CFLAGS (Tom Saeger) [Orabug: 27649476]
- Linux 4.14.29 (Greg Kroah-Hartman)
- usb: dwc3: Fix GDBGFIFOSPACE_TYPE values (Thinh Nguyen)
- USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() (Wei Yongjun)
- scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure (Bill Kuzeja)
- scsi: qla2xxx: Fix logo flag for qlt_free_session_done() (Himanshu Madhani)
- scsi: qla2xxx: Fix NULL pointer access for fcport structure (Quinn Tran)
- scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que (Himanshu Madhani)
- btrfs: Fix memory barriers usage with device stats counters (Nikolay Borisov)
- btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes (Zygo Blaxell)
- btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device (Nikolay Borisov)
- btrfs: alloc_chunk: fix DUP stripe size handling (Hans van Kranenburg)
- btrfs: add missing initialization in btrfs_check_shared (Edmund Nadolski)
- btrfs: Fix NULL pointer exception in find_bio_stripe (Dmitriy Gorokh)
- irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis (Ard Biesheuvel)
- RDMAVT: Fix synchronization around percpu_ref (Tejun Heo)
- fs/aio: Use RCU accessors for kioctx_table->table[] (Tejun Heo)
- fs/aio: Add explicit RCU grace period when freeing kioctx (Tejun Heo)
- lock_parent() needs to recheck if dentry got __dentry_kill'ed under it (Al Viro)
- KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid (Marc Zyngier)
- kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 (Marc Zyngier)
- KVM: arm/arm64: Reduce verbosity of KVM init log (Ard Biesheuvel)
- fs: Teach path_connected to handle nfs filesystems with multiple roots. (Eric W. Biederman)
- drm/amdgpu/dce: Don't turn off DP sink when disconnected (Michel Dänzer)
- drm/radeon: fix prime teardown order (Christian König)
- drm/amdgpu: fix prime teardown order (Christian König)
- drm/nouveau/bl: Fix oops on driver unbind (Lukas Wunner)
- ALSA: seq: Clear client entry before deleting else at closing (Takashi Iwai)
- ALSA: seq: Fix possible UAF in snd_seq_check_queue() (Takashi Iwai)
- ALSA: hda - Revert power_save option default value (Takashi Iwai)
- ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() (Takashi Iwai)
- parisc: Handle case where flush_cache_range is called with no context (John David Anglin)
- x86/mm: Fix vmalloc_fault to use pXd_large (Toshi Kani)
- KVM: x86: Fix device passthrough when SME is active (Tom Lendacky)
- x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist (Alexander Sergeyev)
- x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels (Andy Whitcroft)
- x86/vm86/32: Fix POPF emulation (Andy Lutomirski)
- selftests/x86/entry_from_vm86: Add test cases for POPF (Andy Lutomirski)
- selftests/x86: Add tests for the STR and SLDT instructions (Ricardo Neri)
- selftests/x86: Add tests for User-Mode Instruction Prevention (Ricardo Neri)
- selftests/x86/entry_from_vm86: Exit with 1 if we fail (Andy Lutomirski)
- x86/cpufeatures: Add Intel PCONFIG cpufeature (Kirill A. Shutemov)
- x86/cpufeatures: Add Intel Total Memory Encryption cpufeature (Kirill A. Shutemov)
-
Mon Mar 19 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.28-1.el7uek]
- Add vmlinux.ctfa in .gitignore list (Vijay Kumar) [Orabug: 27547601]
- scsi: smartpqi: update driver version to 1.1.2-126 (Don Brace) [Orabug: 27694207]
- scsi: smartpqi: cleanup raid map warning message (Kevin Barnett) [Orabug: 27694207]
- scsi: smartpqi: update controller ids (Kevin Barnett) [Orabug: 27694207]
- xen/ovmapi: Port ovmapi drivers from uek4 to uek5 (Boris Ostrovsky) [Orabug: 27694460]
- KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2 (Chao Gao) [Orabug: 27637259]
- uek-rpm: Update nano modules list (Somasundaram Krishnasamy) [Orabug: 27706743]
- uek-rpm: Set base_sublevel to 28 (Somasundaram Krishnasamy) [Orabug: 27717309]
- Linux 4.14.28 (Greg Kroah-Hartman)
- drm/i915/glk: Disable Guc and HuC on GLK (Anusha Srivatsa)
- dmaengine: qcom_hidma: check pending interrupts (Sinan Kaya)
- IB/mlx5: revisit -Wmaybe-uninitialized warning (Arnd Bergmann)
- ima: relax requiring a file signature for new files with zero length (Mimi Zohar)
- locking/locktorture: Fix num reader/writer corner cases (Davidlohr Bueso)
- rcutorture/configinit: Fix build directory error message (SeongJae Park)
- ipvlan: add L2 check for packets arriving via virtual devices (Mahesh Bandewar)
- Fix misannotated out-of-line _copy_to_user() (Christophe Leroy)
- mmc: mmc_test: Ensure command queue is disabled for testing (Adrian Hunter)
- ASoC: nuc900: Fix a loop timeout test (Dan Carpenter)
- crypto: caam/qi - use correct print specifier for size_t (Horia Geantă)
- mac80211: remove BUG() when interface type is invalid (Luca Coelho)
- mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED (Adiel Aloni)
- agp/intel: Flush all chipset writes after updating the GGTT (Chris Wilson)
- arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset (Geert Uytterhoeven)
- powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context (Nicholas Piggin)
- powerpc/modules: Don't try to restore r2 after a sibling call (Josh Poimboeuf)
- drm/amdkfd: Fix memory leaks in kfd topology (Yong Zhao)
- veth: set peer GSO values (Stephen Hemminger)
- net: sched: drop qdisc_reset from dev_graft_qdisc (John Fastabend)
- virtio_net: Disable interrupts if napi_complete_done rescheduled napi (Toshiaki Makita)
- media: davinci: vpif_capture: add NULL check on devm_kzalloc return value (Gustavo A. R. Silva)
- media: cpia2: Fix a couple off by one bugs (Dan Carpenter)
- dm raid: fix raid set size revalidation (Heinz Mauelshagen)
- media: vsp1: Prevent suspending and resuming DRM pipelines (Kieran Bingham)
- scsi: dh: add new rdac devices (Xose Vazquez Perez)
- scsi: devinfo: apply to HP XP the same flags as Hitachi VSP (Xose Vazquez Perez)
- scsi: core: scsi_get_device_flags_keyed(): Always return device flags (Bart Van Assche)
- bnxt_en: Don't print "Link speed -1 no longer supported" messages. (Michael Chan)
- spi: sun6i: disable/unprepare clocks on remove (Tobias Jordan)
- tools/usbip: fixes build with musl libc toolchain (Julien BOIBESSOT)
- ath10k: fix invalid STS_CAP_OFFSET_MASK (Ben Greear)
- mwifiex: cfg80211: do not change virtual interface during scan processing (Limin Zhu)
- clk: qcom: msm8916: fix mnd_width for codec_digcodec (Srinivas Kandagatla)
- drm/amdgpu:fix virtual dce bug (Monk Liu)
- iwlwifi: mvm: avoid dumping assert log when device is stopped (Sara Sharon)
- perf annotate: Fix objdump comment parsing for Intel mov dissassembly (Thomas Richter)
- perf annotate: Fix unnecessary memory allocation for s390x (Thomas Richter)
- pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D (Takeshi Kihara)
- pinctrl: sh-pfc: r8a7791: Add can_clk function (Fabrizio Castro)
- drm/sun4i: Fix format mask in DE2 driver (Jernej Skrabec)
- pwm: stmpe: Fix wrong register offset for hwpwm=2 case (Axel Lin)
- scsi: ses: don't ask for diagnostic pages repeatedly during probe (Li Dongyang)
- drm/amdgpu:fix random missing of FLR NOTIFY (Monk Liu)
- cpufreq: Fix governor module removal race (Rafael J. Wysocki)
- ath10k: update tdls teardown state to target (Manikanta Pubbisetty)
- iio: health: max30102: Add power enable parameter to get_temp function (Peter Meerwald-Stadler)
- iio: adc: ina2xx: Shift bus voltage register to mask flag bits (Stefan Brüns)
- drm/etnaviv: make THERMAL selectable (Philipp Zabel)
- power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()' (Christophe JAILLET)
- power: supply: ab8500_charger: Fix an error handling path (Christophe JAILLET)
- leds: pm8058: Silence pointer to integer size warning (Bjorn Andersson)
- xfrm: Fix xfrm_replay_overflow_offload_esn (Yossef Efraim)
- userns: Don't fail follow_automount based on s_user_ns (Eric W. Biederman)
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (Jagdish Gediya)
- ARM: dts: omap3-n900: Fix the audio CODEC's reset pin (Andrew F. Davis)
- ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin (Andrew F. Davis)
- net: thunderx: Set max queue count taking XDP_TX into account (Sunil Goutham)
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (Miquel Raynal)
- net: xfrm: allow clearing socket xfrm policies. (Lorenzo Colitti)
- rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe() (Alexey Khoroshilov)
- net: ieee802154: adf7242: Fix bug if defined DEBUG (Michael Hennerich)
- test_firmware: fix setting old custom fw path back on exit (Luis R. Rodriguez)
- crypto: cavium - fix memory leak on info (Colin Ian King)
- crypto: ecc - Fix NULL pointer deref. on no default_rng (Pierre)
- sched: Stop resched_cpu() from sending IPIs to offline CPUs (Paul E. McKenney)
- sched: Stop switched_to_rt() from sending IPIs to offline CPUs (Paul E. McKenney)
- USB: ledtrig-usbport: fix of-node leak (Johan Hovold)
- typec: tcpm: fusb302: Resolve out of order messaging events (Adam Thomson)
- staging: rtl8822be: fix missing null check on dev_alloc_skb return (Colin Ian King)
- drm/amdgpu: fix get_max_engine_clock_in_mhz (Felix Kuehling)
- ARM: dts: exynos: Correct Trats2 panel reset line (Simon Shields)
- clk: meson: gxbb: fix wrong clock for SARADC/SANA (Yixun Lan)
- ARM: dts: koelsch: Move cec_clock to root node (Simon Horman)
- iwlwifi: mvm: rs: don't override the rate history in the search cycle (Emmanuel Grumbach)
- HID: elo: clear BTN_LEFT mapping (Jiri Kosina)
- HID: multitouch: Only look at non touch fields in first packet of a frame (Hans de Goede)
- video/hdmi: Allow "empty" HDMI infoframes (Ville Syrjälä)
- dma-buf/fence: Fix lock inversion within dma-fence-array (Chris Wilson)
- drm/edid: set ELD connector type in drm_edid_to_eld() (Jani Nikula)
- Revert "btrfs: use proper endianness accessors for super_copy" (Greg Kroah-Hartman)
- dm mpath: fix passing integrity data (Steffen Maier)
- earlycon: add reg-offset to physical address before mapping (Greentime Hu)
- serial: core: mark port as initialized in autoconfig (Sebastian Andrzej Siewior)
- serial: 8250_pci: Add Brainboxes UC-260 4 port serial device (Nikola Ciprich)
- usb: dwc3: Fix lock-up on ID change during system suspend/resume (Roger Quadros)
- usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() (Xinyong)
- usb: usbmon: Read text within supplied buffer size (Pete Zaitcev)
- usb: quirks: add control message delay for 1b1c:1b20 (Danilo Krummrich)
- usbip: vudc: fix null pointer dereference on udc->lock (Colin Ian King)
- USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h (Teijo Kinnunen)
- staging: android: ashmem: Fix lockdep issue during llseek (Joel Fernandes)
- staging: comedi: fix comedi_nsamples_left. (Frank Mori Hess)
- uas: fix comparison for error code (Oliver Neukum)
- tty/serial: atmel: add new version check for usart (Jonas Danielsson)
- serial: sh-sci: prevent lockup on full TTY buffers (Ulrich Hecht)
- xhci: fix endpoint context tracer output (Mathias Nyman)
- xhci: Fix front USB ports on ASUS PRIME B350M-A (Kai-Heng Feng)
- usb: host: xhci-rcar: add support for r8a77965 (Yoshihiro Shimoda)
- ASoC: rt5651: Fix regcache sync errors on resume (Hans de Goede)
- ASoC: wm_adsp: For TLV controls only register TLV get/set (Richard Fitzgerald)
- ASoC: sgtl5000: Fix suspend/resume (Fabio Estevam)
- ASoC: sun4i-i2s: Fix RX slot number of SUN8I (Yong Deng)
- x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 (H.J. Lu)
- net: phy: Restore phy_resume() locking assumption (Andrew Lunn)
- net: phy: fix resume handling (Russell King)
- Linux 4.14.27 (Greg Kroah-Hartman)
- x86/kprobes: Fix kernel crash when probing .entry_trampoline code (Francis Deslauriers)
- objtool: Fix 32-bit build (Josh Poimboeuf)
- objtool: Fix another switch table detection issue (Josh Poimboeuf)
- objtool, retpolines: Integrate objtool with retpoline support more closely (Peter Zijlstra)
- objtool: Add module specific retpoline rules (Peter Zijlstra)
- kbuild: move cc-option and cc-disable-warning after incl. arch Makefile (Masahiro Yamada)
- kbuild: Set KBUILD_CFLAGS before incl. arch Makefile (Chris Fries)
- kbuild: re-order the code to not parse unnecessary variables (Masahiro Yamada)
- objtool: Add retpoline validation (Peter Zijlstra)
- objtool: Use existing global variables for options (Peter Zijlstra)
- x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute() (Peter Zijlstra)
- x86/boot, objtool: Annotate indirect jump in secondary_startup_64() (Peter Zijlstra)
- x86/paravirt, objtool: Annotate indirect calls (Peter Zijlstra)
- x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP (Ingo Molnar)
- x86/speculation, objtool: Annotate indirect calls/jumps for objtool (Peter Zijlstra)
- x86/retpoline: Support retpoline builds with Clang (David Woodhouse)
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse)
- Revert "x86/retpoline: Simplify vmexit_fill_RSB()" (David Woodhouse)
- x86-64/realmode: Add instruction suffix (Jan Beulich)
- x86/LDT: Avoid warning in 32-bit builds with older gcc (Jan Beulich)
- x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers (Jan Beulich)
- x86/mm: Remove stale comment about KMEMCHECK (Jann Horn)
- x86/entry/64: Use 'xorl' for faster register clearing (Dominik Brodowski)
- x86/entry: Reduce the code footprint of the 'idtentry' macro (Dominik Brodowski)
- nospec: Include <asm/barrier.h> dependency (Dan Williams)
- nospec: Kill array_index_nospec_mask_check() (Dan Williams)
- MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base() (Paul Burton)
- dt-bindings: Document mti,mips-cpc binding (Paul Burton)
- scsi: qla2xxx: Fix recursion while sending terminate exchange (himanshu.madhani@cavium.com)
- scsi: qla2xxx: Fix NULL pointer crash due to probe failure (himanshu.madhani@cavium.com)
- ALSA: hda: add dock and led support for HP ProBook 640 G2 (Dennis Wassenberg)
- ALSA: hda: add dock and led support for HP EliteBook 820 G3 (Dennis Wassenberg)
- ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines (Hui Wang)
- ALSA: seq: More protection for concurrent write and ioctl races (Takashi Iwai) {CVE-2018-1000004}
- ALSA: seq: Don't allow resizing pool in use (Takashi Iwai) {CVE-2018-1000004}
- ALSA: hda/realtek - Make dock sound work on ThinkPad L570 (Dennis Wassenberg)
- ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 (Takashi Iwai)
- ALSA: hda/realtek: Limit mic boost on T480 (Benjamin Berg)
- ALSA: hda/realtek - Add headset mode support for Dell laptop (Kailang Yang)
- ALSA: hda/realtek - Add support headset mode for DELL WYSE (Kailang Yang)
- x86/spectre_v2: Don't check microcode versions when running under hypervisors (Konrad Rzeszutek Wilk)
- perf tools: Fix trigger class trigger_on() (Adrian Hunter)
- x86/MCE: Serialize sysfs changes (Seunghun Han)
- x86/MCE: Save microcode revision in machine check records (Tony Luck)
- bcache: don't attach backing with duplicate UUID (Michael Lyle)
- bcache: fix crashes in duplicate cache device register (Tang Junhui)
- IB/mlx5: Fix incorrect size of klms in the memory region (Sergey Gorenko)
- dm bufio: avoid false-positive Wmaybe-uninitialized warning (Arnd Bergmann)
- kbuild: Handle builtin dtb file names containing hyphens (James Hogan)
- IB/core: Fix missing RDMA cgroups release in case of failure to register device (Parav Pandit)
- arm64: mm: fix thinko in non-global page table attribute check (Ard Biesheuvel)
- KVM: s390: fix memory overwrites when not using SCA entries (David Hildenbrand)
- virtio_ring: fix num_free handling in error case (Tiwei Bie)
- loop: Fix lost writes caused by missing flag (Ross Zwisler)
- Documentation/sphinx: Fix Directive import error (Matthew Wilcox)
- mm/memblock.c: hardcode the end_pfn being -1 (Daniel Vacek)
- lib/bug.c: exclude non-BUG/WARN exceptions from report_bug() (Kees Cook)
- Input: matrix_keypad - fix race when disabling interrupts (Zhang Bo)
- PCI: dwc: Fix enumeration end when reaching root subordinate (Koen Vandeputte)
- MIPS: OCTEON: irq: Check for null return on kzalloc allocation (Colin Ian King)
- MIPS: ath25: Check for kzalloc allocation failure (Colin Ian King)
- MIPS: BMIPS: Do not mask IPIs during suspend (Justin Chen)
- drm/amdgpu:Always save uvd vcpu_bo in VM Mode (James Zhu)
- drm/amdgpu:Correct max uvd handles (James Zhu)
- drm/amdgpu: fix KV harvesting (Alex Deucher)
- drm/radeon: fix KV harvesting (Alex Deucher)
- drm/amdgpu: Notify sbios device ready before send request (Rex Zhu)
- drm/amdgpu: used cached pcie gen info for SI (v2) (Alex Deucher)
- drm/amd/powerplay: fix power over limit on Fiji (Eric Huang)
- drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE (Ben Crocker)
- Revert "drm/radeon/pm: autoswitch power state when in balanced mode" (Alex Deucher)
- drm/amd/powerplay/vega10: allow mclk switching with no displays (Alex Deucher)
- drm/amd/powerplay/smu7: allow mclk switching with no displays (Alex Deucher)
- drm/nouveau: prefer XBGR2101010 for addfb ioctl (Ilia Mirkin)
- drm/amdgpu: Fix deadlock on runtime suspend (Lukas Wunner)
- drm/radeon: Fix deadlock on runtime suspend (Lukas Wunner)
- drm/nouveau: Fix deadlock on runtime suspend (Lukas Wunner)
- drm: Allow determining if current task is output poll worker (Lukas Wunner)
- workqueue: Allow retrieval of current task's work struct (Lukas Wunner)
- drm/i915: Always call to intel_display_set_init_power() in resume_early. (Maarten Lankhorst)
- scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS (himanshu.madhani@cavium.com)
- scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops (Bart Van Assche)
- drm/i915/perf: fix perf stream opening lock (Lionel Landwerlin)
- drm/i915: Try EDID bitbanging on HDMI after failed read (Stefan Brüns)
- drm/i915: Update watermark state correctly in sanitize_watermarks (Maarten Lankhorst)
- drm/i915: Disable DC states around GMBUS on GLK (Ville Syrjälä)
- drm/i915: Clear the in-use marker on execbuf failure (Chris Wilson)
- drm/i915: Fix rsvd2 mask when out-fence is returned (Daniele Ceraolo Spurio)
- regulator: stm32-vrefbuf: fix check on ready flag (Fabrice Gasnier)
- net/smc: fix NULL pointer dereference on sock_create_kern() error path (Davide Caratti)
- IB/uverbs: Improve lockdep_check (Jason Gunthorpe)
- RDMA/mlx5: Fix integer overflow while resizing CQ (Leon Romanovsky)
- RDMA/ucma: Check that user doesn't overflow QP state (Leon Romanovsky)
- RDMA/ucma: Limit possible option size (Leon Romanovsky)
- NFS: Fix unstable write completion (Trond Myklebust)
- pNFS: Prevent the layout header refcount going to zero in pnfs_roc() (Trond Myklebust)
- NFS: Fix an incorrect type in struct nfs_direct_req (Trond Myklebust)
- scsi: qla2xxx: Fix memory leak in dual/target mode (himanshu.madhani@cavium.com)
- scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref (Quinn Tran)
- scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. (Giridhar Malavali)
- scsi: qla2xxx: Defer processing of GS IOCB calls (Giridhar Malavali)
- scsi: qla2xxx: Clear loop id after delete (Quinn Tran)
- scsi: qla2xxx: Fix scan state field for fcport (Quinn Tran)
- scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport (Quinn Tran)
- scsi: qla2xxx: Fix abort command deadlock due to spinlock (Quinn Tran)
- scsi: qla2xxx: Fix PRLI state check (Quinn Tran)
- scsi: qla2xxx: Fix Relogin being triggered too fast (Quinn Tran)
- scsi: qla2xxx: Fix NPIV host cleanup in target mode (Sawan Chandak)
- scsi: qla2xxx: Fix login state machine stuck at GPDB (Quinn Tran)
- scsi: qla2xxx: Serialize GPNID for multiple RSCN (Quinn Tran)
- scsi: qla2xxx: Retry switch command on time out (Quinn Tran)
- scsi: qla2xxx: Fix re-login for Nport Handle in use (Quinn Tran)
- scsi: qla2xxx: Skip IRQ affinity for Target QPairs (Quinn Tran)
- scsi: qla2xxx: Move session delete to driver work queue (Quinn Tran)
- scsi: qla2xxx: Fix gpnid error processing (Quinn Tran)
- scsi: qla2xxx: Fix system crash for Notify ack timeout handling (Quinn Tran)
- tpm: only attempt to disable the LPC CLKRUN if is already enabled (Javier Martinez Canillas)
- tpm: remove unused variables (Arnd Bergmann)
- tpm: delete the TPM_TIS_CLK_ENABLE flag (Javier Martinez Canillas)
- tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() (Azhar Shaikh)
- tpm_tis: Move ilb_base_addr to tpm_tis_data (Azhar Shaikh)
- netfilter: use skb_to_full_sk in ip6_route_me_harder (Eric Dumazet)
- netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt (Florian Westphal)
- netfilter: bridge: ebt_among: add missing match size checks (Florian Westphal)
- netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets (Florian Westphal)
- netfilter: IDLETIMER: be syzkaller friendly (Eric Dumazet)
- netfilter: nat: cope with negative port range (Paolo Abeni)
- netfilter: x_tables: fix missing timer initialization in xt_LED (Paolo Abeni)
- netfilter: xt_hashlimit: fix lock imbalance (Eric Dumazet)
- netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation (Cong Wang)
- netfilter: add back stackpointer size checks (Florian Westphal)
- ASoC: Intel: kbl: fix jack name (Vinod Koul)
- ASoC: Intel: Skylake: Fix jack name format substitution (Chintan Patel)
- ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds (Arnd Bergmann)
- watchdog: hpwdt: Remove legacy NMI sourcing. (Jerry Hoemann)
- watchdog: hpwdt: fix unused variable warning (Arnd Bergmann)
- watchdog: hpwdt: Check source of NMI (Jerry Hoemann)
- watchdog: hpwdt: SMBIOS check (Jerry Hoemann)
- kbuild: move "_all" target out of $(KBUILD_SRC) conditional (Masahiro Yamada)
-
Thu Mar 15 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.26-2.el7uek]
- uek-rpm: aarch64 build kernel-tools, perf packages (Tom Saeger) [Orabug: 27639751]
- uek-rpm: aarch64 add cpupower files needed by kernel-tools (Tom Saeger) [Orabug: 27639751]
- uek-rpm: aarch64 install perf with kernel-uek (Tom Saeger) [Orabug: 27639751]
- Export some extra sysctl parameters for OUI (Rao Shoaib) [Orabug: 27199041]
- RDS: net: Switch from dma_device to dev.parent (Bart Van Assche) [Orabug: 27495806]
- net: ena: fix error handling in ena_down() sequence (Netanel Belgazal) [Orabug: 27679851]
- net: ena: increase ena driver version to 1.5.0 (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add detection and recovery mechanism for handling missed/misrouted MSI-X (Netanel Belgazal) [Orabug: 27679851]
- net: ena: fix race condition between device reset and link up setup (Netanel Belgazal) [Orabug: 27679851]
- net: ena: increase ena driver version to 1.3.0 (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add new admin define for future support of IPv6 RSS (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add statistics for missed tx packets (Netanel Belgazal) [Orabug: 27679851]
- net: ena: add power management ops to the ENA driver (Netanel Belgazal) [Orabug: 27679851]
- net: ena: remove legacy suspend suspend/resume support (Netanel Belgazal) [Orabug: 27679851]
- net: ena: improve ENA driver boot time. (Netanel Belgazal) [Orabug: 27679851]
- net: ena: Remove redundant unlikely() (Tobias Klauser) [Orabug: 27679851]
- iommu: use the smallest DMA aperture to set dma_limit (Toan Le) [Orabug: 27677184]
- uek-rpm: config: Enable ext4 file system encryption (Victor Erminpour) [Orabug: 27635263]
- kallmodsyms: wrong symbol sizes for kernel and built-in modules (Eugene Loh) [Orabug: 27214955]
- nfs: system crashes after NFS4ERR_MOVED recovery (Bill.Baker@oracle.com) [Orabug: 27679285]
- uek-rpm: UEK5 config file Review (Victor Erminpour) [Orabug: 27649939]
- uek-rpm: Remove config-sparc file (Victor Erminpour) [Orabug: 27649916]
- uek-rpm: config: Enable IPVLAN support (Victor Erminpour) [Orabug: 27633248]
- uek-rpm: config: Enable vfio_mdev VFIO mediated device module (Victor Erminpour) [Orabug: 27583169]
- uek-rpm: config: Enable Intel RDT (Victor Erminpour) [Orabug: 27581283]
- target: add inquiry_product module param to override LIO default (Kyle Fortin) [Orabug: 27679267]
- target: add inquiry_vendor module param to override LIO-ORG (Kyle Fortin) [Orabug: 27679267]
-
Mon Mar 12 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.26-1.el7uek]
- uek-rpm: Set base_sublevel to 26 (Somasundaram Krishnasamy) [Orabug: 27678165]
- Linux 4.14.26 (Greg Kroah-Hartman)
- KVM: x86: fix backward migration with async_PF (Radim Krčmář)
- bpf, ppc64: fix out of bounds access in tail call (Daniel Borkmann)
- bpf: allow xadd only on aligned memory (Daniel Borkmann)
- bpf: add schedule points in percpu arrays management (Eric Dumazet)
- bpf, arm64: fix out of bounds access in tail call (Daniel Borkmann)
- bpf, x64: implement retpoline for tail call (Daniel Borkmann)
- bpf: fix rcu lockdep warning for lpm_trie map_free callback (Yonghong Song)
- bpf: fix memory leak in lpm_trie map_free callback function (Yonghong Song)
- bpf: fix mlock precharge on arraymaps (Daniel Borkmann)
- Linux 4.14.25 (Greg Kroah-Hartman)
- nvme-rdma: don't suppress send completions (Sagi Grimberg)
- md: only allow remove_and_add_spares when no sync_thread running. (NeilBrown)
- ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux (Adam Ford)
- ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux (Adam Ford)
- ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530 (Kai Heng Feng)
- KVM/x86: remove WARN_ON() for when vm_munmap() fails (Eric Biggers)
- KVM/x86: Fix wrong macro references of X86_CR0_PG_BIT and X86_CR4_PAE_BIT in kvm_valid_sregs() (Tianyu Lan)
- PCI/ASPM: Deal with missing root ports in link state handling (Ard Biesheuvel)
- KVM: x86: fix vcpu initialization with userspace lapic (Radim Krčmář)
- KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() (Paolo Bonzini)
- KVM: x86: move LAPIC initialization after VMCS creation (Paolo Bonzini)
- KVM/x86: Remove indirect MSR op calls from SPEC_CTRL (Paolo Bonzini)
- KVM: mmu: Fix overlap between public and private memslots (Wanpeng Li)
- KVM: X86: Fix SMRAM accessing even if VM is shutdown (Wanpeng Li)
- KVM: x86: extend usage of RET_MMIO_PF_* constants (Paolo Bonzini)
- ARM: kvm: fix building with gcc-8 (Arnd Bergmann)
- ARM: mvebu: Fix broken PL310_ERRATA_753970 selects (Ulf Magnusson)
- ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som (Daniel Schultz)
- ARM: orion: fix orion_ge00_switch_board_info initialization (Arnd Bergmann)
- x86/mm: Fix {pmd,pud}_{set,clear}_flags() (Jan Beulich)
- nospec: Allow index argument to have const-qualified type (Rasmus Villemoes)
- KVM: s390: consider epoch index on TOD clock syncs (David Hildenbrand)
- KVM: s390: consider epoch index on hotplugged CPUs (David Hildenbrand)
- KVM: s390: provide only a single function for setting the tod (fix SCK) (David Hildenbrand)
- KVM: s390: take care of clock-comparator sign control (David Hildenbrand)
- EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL (Anna Karbownik)
- media: m88ds3103: don't call a non-initalized function (Mauro Carvalho Chehab)
- blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch (Ming Lei)
- s390/qeth: fix IPA command submission race (Julian Wiedmann)
- s390/qeth: fix IP address lookup for L3 devices (Julian Wiedmann)
- Revert "s390/qeth: fix using of ref counter for rxip addresses" (Julian Wiedmann)
- s390/qeth: fix double-free on IP add/remove race (Julian Wiedmann)
- s390/qeth: fix IP removal on offline cards (Julian Wiedmann)
- s390/qeth: fix overestimated count of buffer elements (Julian Wiedmann)
- s390/qeth: fix SETIP command handling (Julian Wiedmann)
- s390/qeth: fix underestimated count of buffer elements (Ursula Braun)
- virtio-net: disable NAPI only when enabled during XDP set (Jason Wang)
- tuntap: disable preemption during XDP processing (Jason Wang)
- tuntap: correctly add the missing XDP flush (Jason Wang)
- tcp: purge write queue upon RST (Soheil Hassas Yeganeh)
- netlink: put module reference if dump start fails (Jason A. Donenfeld)
- mlxsw: spectrum_router: Do not unconditionally clear route offload indication (Ido Schimmel)
- cls_u32: fix use after free in u32_destroy_key() (Paolo Abeni)
- amd-xgbe: Restore PCI interrupt enablement setting on resume (Tom Lendacky)
- net/mlx5e: Verify inline header size do not exceed SKB linear size (Eran Ben Elisha)
- bridge: Fix VLAN reference count problem (Ido Schimmel)
- sctp: fix dst refcnt leak in sctp_v6_get_dst() (Alexey Kodanev)
- net: ipv4: Set addr_type in hash_keys for forwarded case (David Ahern)
- mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create (Jiri Pirko)
- tcp: revert F-RTO extension to detect more spurious timeouts (Yuchung Cheng)
- tcp: revert F-RTO middle-box workaround (Yuchung Cheng)
- sctp: do not pr_err for the duplicated node in transport rhlist (Xin Long)
- net/sched: cls_u32: fix cls_u32 on filter replace (Ivan Vecera)
- net_sched: gen_estimator: fix broken estimators based on percpu stats (Eric Dumazet)
- net/mlx5e: Fix loopback self test when GRO is off (Inbar Karmy)
- doc: Change the min default value of tcp_wmem/tcp_rmem. (Tonghao Zhang)
- tcp_bbr: better deal with suboptimal GSO (Eric Dumazet)
- rxrpc: Fix send in rxrpc_send_data_packet() (David Howells)
- tcp: Honor the eor bit in tcp_mtu_probe (Ilya Lesokhin)
- net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT (Heiner Kallweit)
- net/mlx5e: Specify numa node when allocating drop rq (Gal Pressman)
- mlxsw: spectrum_switchdev: Check success of FDB add operation (Shalom Toledo)
- sctp: fix dst refcnt leak in sctp_v4_get_dst (Tommi Rantala)
- net/mlx5e: Fix TCP checksum in LRO buffers (Gal Pressman)
- udplite: fix partial checksum initialization (Alexey Kodanev)
- sctp: verify size of a new chunk in _sctp_make_chunk() (Alexey Kodanev)
- ppp: prevent unregistered channels from connecting to PPP units (Guillaume Nault)
- net: sched: report if filter is too large to dump (Roman Kapl)
- netlink: ensure to loop over all netns in genlmsg_multicast_allns() (Nicolas Dichtel)
- net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 (Sabrina Dubroca)
- net: fix race on decreasing number of TX queues (Jakub Kicinski)
- net: ethernet: ti: cpsw: fix net watchdog timeout (Grygorii Strashko)
- net: amd-xgbe: fix comparison to bitshift when dealing with a mask (Wolfram Sang)
- ipv6 sit: work around bogus gcc-8 -Wrestrict warning (Arnd Bergmann)
- hdlc_ppp: carrier detect ok, don't turn off negotiation (Denis Du)
- fib_semantics: Don't match route with mismatching tclassid (Stefano Brivio)
- bridge: check brport attr show in brport_show (Xin Long)
- x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table (Thomas Gleixner)
- x86/platform/intel-mid: Handle Intel Edison reboot correctly (Sebastian Panceac)
- x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend (Juergen Gross)
- direct-io: Fix sleep in atomic due to sync AIO (Jan Kara)
- dax: fix vma_is_fsdax() helper (Dan Williams)
- cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() (Viresh Kumar)
- vfio: disable filesystem-dax page pinning (Dan Williams)
- block: kyber: fix domain token leak during requeue (Ming Lei)
- block: fix the count of PGPGOUT for WRITE_SAME (Jiufei Xue)
- btrfs: use proper endianness accessors for super_copy (Anand Jain)
- parisc: Fix ordering of cache and TLB flushes (John David Anglin)
- parisc: Reduce irq overhead when run in qemu (Helge Deller)
- parisc: Use cr16 interval timers unconditionally on qemu (Helge Deller)
- timers: Forward timer base before migrating timers (Lingutla Chandrasekhar)
- mmc: dw_mmc: Fix out-of-bounds access for slot's caps (Shawn Lin)
- mmc: dw_mmc: Factor out dw_mci_init_slot_caps (Shawn Lin)
- mmc: dw_mmc: Avoid accessing registers in runtime suspended state (Shawn Lin)
- mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers (Adrian Hunter)
- ALSA: hda - Fix pincfg at resume on Lenovo T470 dock (Takashi Iwai)
- ALSA: hda: Add a power_save blacklist (Hans de Goede)
- ALSA: x86: Fix missing spinlock and mutex initializations (Takashi Iwai)
- ALSA: control: Fix memory corruption risk in snd_ctl_elem_read (Richard Fitzgerald)
- ALSA: usb-audio: Add a quirck for B&W PX headphones (Erik Veijola)
- tpm_tis_spi: Use DMA-safe memory for SPI transfers (Alexander Steffen)
- tpm: constify transmit data pointers (Arnd Bergmann)
- tpm_tis: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus (Jeremy Boone)
- ixgbe: fix crash in build_skb Rx code path (Emil Tantilov)
- Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking (Hans de Goede)
- uek-rpm: config aarch64 enable kpti and bp harden (Tom Saeger) [Orabug: 27657714]
- uek-rpm: Remove unneeded modules from kernel-ueknano (Somasundaram Krishnasamy) [Orabug: 27663420]
- uek-rpm: config aarch64 enable Mellanox hardware (Tom Saeger) [Orabug: 27657528]
- xfrm: reuse uncached_list to track xdsts (Xin Long) [Orabug: 27570682]
- scsi: treat lun as 64-bit in scsi_report_lun_scan() error message (Henry Willard)
- (drivers/gpu/drm/drm_drv.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_vblank.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_edid.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- (drivers/gpu/drm/drm_dp_mst_topology.c) NULL pointer dereference [null-pointer-deref] (CWE 476) problem (Joe Moriarty) [Orabug: 27444802]
- x86/simplefb: simplefb was broken on UEFI mode Oracle and HP system, skip VIDEO_TYPE_EFI (Ethan Zhao) [Orabug: 27466335]
- RDS: IB: Fix the address attributes for proxy qp (Avinash Repaka) [Orabug: 26875519]
- ctf: drop the run-as-root error (Nick Alcock) [Orabug: 27639505]
- RDS: IB: Fix null pointer issue (Guanglei Li) [Orabug: 27530931]
- block: cope with WRITE ZEROES failing in blkdev_issue_zeroout() (Ilya Dryomov) [Orabug: 27532566]
- block: factor out __blkdev_issue_zero_pages() (Ilya Dryomov) [Orabug: 27532566]
-
Mon Mar 05 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.24-1.el7uek]
- RDS: IB: Post invalidation & registration WRs together (Avinash Repaka) [Orabug: 27602183]
- uek-rpm: Set base_sublevel to 24 (Somasundaram Krishnasamy) [Orabug: 27639261]
- Linux 4.14.24 (Greg Kroah-Hartman)
- net: sched: fix use-after-free in tcf_block_put_ext (Jiri Pirko)
- net_sched: get rid of rcu_barrier() in tcf_block_put_ext() (Cong Wang)
- net: sched: crash on blocks with goto chain action (Roman Kapl)
- net: sched: fix crash when deleting secondary chains (Roman Kapl)
- arm64: dts: marvell: mcbin: add comphy references to Ethernet ports (Antoine Tenart)
- arm64: dts: marvell: add comphy nodes on cp110 master and slave (Antoine Tenart)
- powerpc/pseries: Enable RAS hotplug events later (Sam Bobroff)
- MIPS: Implement __multi3 for GCC7 MIPS64r6 builds (James Hogan)
- mlxsw: pci: Wait after reset before accessing HW (Yuval Mintz)
- nfp: always unmask aux interrupts at init (Jakub Kicinski)
- of_mdio: avoid MDIO bus removal when a PHY is missing (Madalin Bucur)
- net: gianfar_ptp: move set_fipers() to spinlock protecting area (Yangbo Lu)
- sctp: make use of pre-calculated len (Marcelo Ricardo Leitner)
- sctp: add a ceiling to optlen in some sockopts (Marcelo Ricardo Leitner)
- xen/gntdev: Fix partial gntdev_mmap() cleanup (Ross Lagerwall)
- xen/gntdev: Fix off-by-one error when unmapping with holes (Ross Lagerwall)
- SolutionEngine771x: fix Ether platform data (Sergei Shtylyov)
- mdio-sun4i: Fix a memory leak (Christophe JAILLET)
- xen-netfront: enable device after manual module load (Eduardo Otubo)
- bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine. (Venkat Duvvuru)
- bnxt_en: Fix population of flow_type in bnxt_hwrm_cfa_flow_alloc() (Sunil Challa)
- x86/platform/intel-mid: Revert "Make 'bt_sfi_data' const" (Andy Shevchenko)
- nvme-fabrics: initialize default host->id in nvmf_host_default() (Ewan D. Milne)
- powerpc/pseries: Make RAS IRQ explicitly dependent on DLPAR WQ (Michael Ellerman)
- leds: core: Fix regression caused by commit 2b83ff96f51d (Jacek Anaszewski)
- bpf: sockmap missing NULL psock check (John Fastabend)
- ia64, sched/cputime: Fix build error if CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y (Valentin Ilie)
- block: drain queue before waiting for q_usage_counter becoming zero (Ming Lei)
- wcn36xx: Fix dynamic power saving (Loic Poulain)
- can: flex_can: Correct the checking for frame length in flexcan_start_xmit() (Luu An Phu)
- mac80211: mesh: drop frames appearing to be from us (Johannes Berg)
- nl80211: Check for the required netlink attribute presence (Hao Chen)
- net: ena: unmask MSI-X only after device initialization is completed (Netanel Belgazal)
- i40e: don't remove netdev->dev_addr when syncing uc list (Jacob Keller)
- i40e/i40evf: Account for frags split over multiple descriptors in check linearize (Alexander Duyck)
- uapi libc compat: add fallback for unsupported libcs (Felix Janda)
- x86/efi: Fix kernel param add_efi_memmap regression (Dave Young)
- RDMA/netlink: Fix locking around __ib_get_device_by_index (Leon Romanovsky)
- drm/ttm: check the return value of kzalloc (Xiongwei Song)
- NET: usb: qmi_wwan: add support for YUGA CLM920-NC5 PID 0x9625 (SZ Lin (林上智))
- e1000: fix disabling already-disabled warning (Tushar Dave)
- macvlan: Fix one possible double free (Gao Feng)
- xfs: quota: check result of register_shrinker() (Aliaksei Karaliou)
- xfs: quota: fix missed destroy of qi_tree_lock (Aliaksei Karaliou)
- IB/ipoib: Fix race condition in neigh creation (Erez Shitrit)
- IB/mlx4: Fix mlx4_ib_alloc_mr error flow (Leon Romanovsky)
- Input: xen-kbdfront - do not advertise multi-touch pressure support (Oleksandr Andrushchenko)
- ip6_tunnel: allow ip6gre dev mtu to be set below 1280 (Xin Long)
- btrfs: Fix flush bio leak (Nikolay Borisov)
- s390/dasd: fix wrongly assigned configuration data (Stefan Haberland)
- afs: Fix missing error handling in afs_write_end() (David Howells)
- genirq: Guard handle_bad_irq log messages (Guenter Roeck)
- IB/mlx5: Fix mlx5_ib_alloc_mr error flow (Nitzan Carmi)
- led: core: Fix brightness setting when setting delay_off=0 (Matthieu CASTET)
- perf/x86/intel: Plug memory leak in intel_pmu_init() (Thomas Gleixner)
- bnx2x: Improve reliability in case of nested PCI errors (Guilherme G. Piccoli)
- tg3: Enable PHY reset in MTU change path for 5720 (Siva Reddy Kallam)
- tg3: Add workaround to restrict 5762 MRRS to 2048 (Siva Reddy Kallam)
- tipc: fix tipc_mon_delete() oops in tipc_enable_bearer() error path (Tommi Rantala)
- tipc: error path leak fixes in tipc_enable_bearer() (Tommi Rantala)
- netfilter: nf_tables: fix potential NULL-ptr deref in nf_tables_dump_obj_done() (Hangbin Liu)
- crypto: inside-secure - fix request allocations in invalidation path (Antoine Tenart)
- crypto: inside-secure - free requests even if their handling failed (Antoine Tenart)
- crypto: inside-secure - per request invalidation (Ofer Heifetz)
- arm64: dts: renesas: ulcb: Remove renesas, no-ether-link property (Bogdan Mirea)
- lib/mpi: Fix umul_ppmm() for MIPS64r6 (James Hogan)
- crypto: af_alg - Fix race around ctx->rcvused by making it atomic_t (Jonathan Cameron)
- ARM: dts: ls1021a: fix incorrect clock references (Arnd Bergmann)
- RDMA/vmw_pvrdma: Call ib_umem_release on destroy QP path (Bryan Tan)
- i915: Reject CCS modifiers for pipe C on Geminilake (Gabriel Krisman Bertazi)
- netfilter: uapi: correct UNTRACKED conntrack state bit number (Florian Westphal)
- scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error (Cathy Avery)
- netfilter: nf_tables: fix chain filter in nf_tables_dump_rules() (Pablo Neira Ayuso)
- xen/balloon: Mark unallocated host memory as UNUSABLE (Boris Ostrovsky)
- ASoC: rsnd: fixup ADG register mask (Kuninori Morimoto)
- net/mlx5: Stay in polling mode when command EQ destroy fails (Moshe Shemesh)
- net/mlx5: Cleanup IRQs in case of unload failure (Moshe Shemesh)
- net/mlx5e: Fix ETS BW check (Huy Nguyen)
- net: stmmac: Fix bad RX timestamp extraction (Fredrik Hallenberg)
- net: stmmac: Fix TX timestamp calculation (Fredrik Hallenberg)
- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (Xin Long)
- ip6_gre: remove the incorrect mtu limit for ipgre tap (Xin Long)
- ip_gre: remove the incorrect mtu limit for ipgre tap (Xin Long)
- vxlan: update skb dst pmtu on tx path (Xin Long)
- net: arc_emac: fix arc_emac_rx() error paths (Alexander Kochetkov)
- net: mediatek: setup proper state for disabled GMAC on the default (Sean Wang)
- x86-64/Xen: eliminate W+X mappings (Jan Beulich)
- staging: ion: Fix ion_cma_heap allocations (John Stultz)
- cgroup: Fix deadlock in cpu hotplug path (Prateek Sood)
- ASoC: nau8825: fix issue that pop noise when start capture (Abhijeet Kumar)
- spi: atmel: fixed spin_lock usage inside atmel_spi_remove (Radu Pirea)
- mac80211_hwsim: Fix a possible sleep-in-atomic bug in hwsim_get_radio_nl (Jia-Ju Bai)
- x86/stacktrace: Make zombie stack traces reliable (Josh Poimboeuf)
- xfrm: Reinject transport-mode packets through tasklet (Herbert Xu)
- drm/nouveau/pci: do a msi rearm on init (Karol Herbst)
- net: phy: xgene: disable clk on error paths (Alexey Khoroshilov)
- sget(): handle failures of register_shrinker() (Al Viro)
- sctp: fix the issue that a __u16 variable may overflow in sctp_ulpq_renege (Xin Long)
- x86/asm: Allow again using asm.h when building for the 'bpf' clang target (Arnaldo Carvalho de Melo)
- ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch (Chunyan Zhang)
- parisc: Reduce thread stack to 16 kb (John David Anglin)
- ipv6: icmp6: Allow icmp messages to be looped back (Brendan McGrath)
- mtd: nand: brcmnand: Zero bitflip is not an error (Albert Hsieh)
- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (Sascha Hauer)
- net: usb: qmi_wwan: add Telit ME910 PID 0x1101 support (Daniele Palmas)
- net: aquantia: Fix hardware DMA stream overload on large MRRS (Igor Russkikh)
- net: aquantia: Fix actual speed capabilities reporting (Igor Russkikh)
- nvme: check hw sectors before setting chunk sectors (Keith Busch)
- nvme-fc: remove double put reference if admin connect fails (James Smart)
- phy: cpcap-usb: Fix platform_get_irq_byname's error checking. (Arvind Yadav)
- dmaengine: fsl-edma: disable clks on all error paths (Andreas Platschek)
- scsi: aacraid: Fix I/O drop during reset (Prasad B Munirathnam)
- mm/frame_vector.c: release a semaphore in 'get_vaddr_frames()' (Christophe JAILLET)
- exec: avoid gcc-8 warning for get_task_comm (Arnd Bergmann)
- hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) (Anna-Maria Gleixner)
- ocfs2: try to reuse extent block in dealloc without meta_alloc (Changwei Ge) [Orabug: 27568449]
-
Fri Mar 02 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.23-2.el7uek]
- uek-rpm: config: enable XFS Realtime subvolume support by default (Shan Hai) [Orabug: 27548835]
- uek-rpm: aarch64 provide kernel-uname-r metadata (Tom Saeger) [Orabug: 27540755]
- Revert "RDS: don't commit to queue till transport connection is up" (Santosh Shilimkar)
- rds: Un-connected socket sendmsg() with a NULL destination does not fail (Ka-Cheong Poon) [Orabug: 27454306]
- rds: Calling getsockname() on unbounded socket generates seg fault (Ka-Cheong Poon) [Orabug: 27454280]
- rds: Second bind() can overwrite the first bind() (Ka-Cheong Poon) [Orabug: 27454254]
- modsign: aarch64 Add key for module signing (Tom Saeger) [Orabug: 27448208]
- net/rds: Assign the correct service level (Wei Lin Guay) [Orabug: 27607211]
- IB/CORE: sync the resouce access in fmr_pool (Wengang Wang) [Orabug: 27532799]
- ib_uverbs: Allocate pd in a lazy manner to conserve resources (Mukesh Kacker) [Orabug: 22378991] [Orabug: 27532799]
- ib_core: make wait_event uninterruptible in ib_flush_fmr_pool() (Avinash Repaka) [Orabug: 24533036] [Orabug: 27532799]
- ib_core: Usermode FMR config params (Dotan Barak) [Orabug: 21517998] [Orabug: 27532799]
- ib/core: Enable usermode FMR (Dotan Barak) [Orabug: 27532799]
- sysfs: replace WARN() with pr_debug when sysfs_remove_group() failed (Ethan Zhao) [Orabug: 27464656]
- rds: Incorrect reference counting in TCP socket creation (Ka-Cheong Poon) [Orabug: 27493581]
- mISDN: Add __exit declaration for module exit function (Somasundaram Krishnasamy) [Orabug: 27205738] [Orabug: 27233163]
-
Thu Mar 01 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.23-1.el7uek]
- Xen: Rename cpu_data.x86_mask to cpu_data.x86_stepping (Somasundaram Krishnasamy) [Orabug: 27602172]
- dtrace: prefetch of arguments from stack breaks NOFAULT protection (Tomas Jedlicka) [Orabug: 27593504]
- dtrace: remove use of flag SLAB_NOTRACK (Tomas Jedlicka) [Orabug: 27415846]
- dtrace: update assembly routines to match 4.14.21 kernels (Tomas Jedlicka) [Orabug: 27591318]
- uek-rpm: Set base_sublevel to 23 (Somasundaram Krishnasamy) [Orabug: 27601642]
- Linux 4.14.23 (Greg Kroah-Hartman)
- microblaze: fix endian handling (Arnd Bergmann)
- m32r: fix endianness constraints (Geert Uytterhoeven)
- drm/i915/breadcrumbs: Ignore unsubmitted signalers (Chris Wilson)
- drm/amdgpu: add new device to use atpx quirk (Kai-Heng Feng)
- drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) (Alex Deucher)
- drm/amdgpu: add atpx quirk handling (v2) (Alex Deucher)
- drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji (Alex Deucher)
- drm/amdgpu: Add dpm quirk for Jet PRO (v2) (Alex Deucher)
- drm/amdgpu: disable MMHUB power gating on raven (Huang Rui)
- drm: Handle unexpected holes in color-eviction (Chris Wilson)
- drm/cirrus: Load lut in crtc_commit (Daniel Vetter)
- usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path (Yoshihiro Shimoda)
- usb: gadget: f_fs: Use config_ep_by_speed() (Jack Pham)
- usb: gadget: f_fs: Process all descriptors during bind (Jack Pham)
- Revert "usb: musb: host: don't start next rx urb if current one failed" (Bin Liu)
- usb: ldusb: add PIDs for new CASSY devices supported by this driver (Karsten Koop)
- usb: dwc3: ep0: Reset TRB counter for ep0 IN (Thinh Nguyen)
- usb: dwc3: gadget: Set maxpacket size for ep0 IN (Thinh Nguyen)
- usb: host: ehci: use correct device pointer for dma ops (Peter Chen)
- drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA (Kai-Heng Feng)
- Add delay-init quirk for Corsair K70 RGB keyboards (Jack Stocker)
- arm64: cpufeature: Fix CTR_EL0 field definitions (Will Deacon)
- arm64: Disable unhandled signal log messages by default (Michael Weiser)
- arm64: Remove unimplemented syscall log message (Michael Weiser)
- usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() (AMAN DEEP)
- ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() (Shigeru Yoshida)
- PCI/cxgb4: Extend T3 PCI quirk to T4+ devices (Casey Leedom)
- irqchip/mips-gic: Avoid spuriously handling masked interrupts (Matt Redfearn)
- irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() (Shanker Donthineni)
- mm, swap, frontswap: fix THP swap if frontswap enabled (Huang Ying)
- x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() (Arnd Bergmann)
- Kbuild: always define endianess in kconfig.h (Arnd Bergmann)
- iio: adis_lib: Initialize trigger before requesting interrupt (Lars-Peter Clausen)
- iio: buffer: check if a buffer has been set up when poll is called (Stefan Windfeldt-Prytz)
- iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined (Andreas Klinger)
- iio: adc: stm32: fix stm32h7_adc_enable error handling (Fabrice Gasnier)
- RDMA/uverbs: Sanitize user entered port numbers prior to access it (Leon Romanovsky)
- RDMA/uverbs: Fix circular locking dependency (Leon Romanovsky)
- RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd (Leon Romanovsky)
- RDMA/uverbs: Protect from command mask overflow (Leon Romanovsky)
- RDMA/uverbs: Protect from races between lookup and destroy of uobjects (Leon Romanovsky)
- extcon: int3496: process id-pin first so that we start with the right status (Hans de Goede)
- PKCS#7: fix certificate blacklisting (Eric Biggers)
- PKCS#7: fix certificate chain verification (Eric Biggers)
- X.509: fix NULL dereference when restricting key with unsupported_sig (Eric Biggers)
- X.509: fix BUG_ON() when hash algorithm is unsupported (Eric Biggers)
- i2c: bcm2835: Set up the rising/falling edge delays (Eric Anholt)
- i2c: designware: must wait for enable (Ben Gardner)
- cfg80211: fix cfg80211_beacon_dup (Arnd Bergmann)
- MIPS: Drop spurious __unused in struct compat_flock (James Hogan)
- scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info (Tyrel Datwyler)
- xtensa: fix high memory/reserved memory collision (Max Filippov)
- MIPS: boot: Define __ASSEMBLY__ for its.S build (Kees Cook)
- kconfig.h: Include compiler types to avoid missed struct attributes (Kees Cook)
- arm64: mm: don't write garbage into TTBR1_EL1 register (Ard Biesheuvel)
- netfilter: drop outermost socket lock in getsockopt() (Paolo Abeni)
- Linux 4.14.22 (Greg Kroah-Hartman)
- vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems (Michal Hocko)
- mei: me: add cannon point device ids for 4th device (Tomas Winkler)
- mei: me: add cannon point device ids (Alexander Usyskin)
- crypto: s5p-sss - Fix kernel Oops in AES-ECB mode (Kamil Konieczny)
- drm/i915: fix intel_backlight_device_register declaration (Arnd Bergmann)
- crypto: talitos - fix Kernel Oops on hashing an empty file (LEROY Christophe)
- hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close (Jia-Ju Bai)
- powerpc/perf/imc: Fix nest-imc cpuhotplug callback failure (Anju T Sudhakar)
- PCI: rcar: Fix use-after-free in probe error path (Geert Uytterhoeven)
- xen: XEN_ACPI_PROCESSOR is Dom0-only (Jan Beulich)
- platform/x86: dell-laptop: Fix keyboard max lighting for Dell Latitude E6410 (Pali Rohár)
- x86/mm/kmmio: Fix mmiotrace for page unaligned addresses (Karol Herbst)
- mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep (Dave Young)
- usb: dwc3: of-simple: fix missing clk_disable_unprepare (Andreas Platschek)
- usb: dwc3: gadget: Wait longer for controller to end command processing (Vincent Pelletier)
- dmaengine: jz4740: disable/unprepare clk if probe fails (Tobias Jordan)
- drm/vc4: Release fence after signalling (Stefan Schake)
- ASoC: rsnd: ssi: fix race condition in rsnd_ssi_pointer_update (Jiada Wang)
- drm/armada: fix leak of crtc structure (Russell King)
- xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies. (Steffen Klassert)
- IB/mlx4: Fix RSS hash fields restrictions (Guy Levi)
- spi: sun4i: disable clocks in the remove function (Takuo Koguchi)
- ASoC: rockchip: disable clock on error (Stefan Potyra)
- staging: ccree: Uninitialized return in ssi_ahash_import() (Dan Carpenter)
- clk: fix a panic error caused by accessing NULL pointer (Cai Li)
- netfilter: xt_bpf: add overflow checks (Jann Horn)
- xfrm: Fix xfrm_input() to verify state is valid when (encap_type < 0) (Aviv Heller)
- dmaengine: at_hdmac: fix potential NULL pointer dereference in atc_prep_dma_interleaved (Gustavo A. R. Silva)
- dmaengine: ioat: Fix error handling path (Christophe JAILLET)
- scsi: bfa: fix type conversion warning (Arnd Bergmann)
- scsi: bfa: fix access to bfad_im_port_s (Johannes Thumshirn)
- scsi: lpfc: Use after free in lpfc_rq_buf_free() (Dan Carpenter)
- gianfar: Disable EEE autoneg by default (Claudiu Manoil)
- 509: fix printing uninitialized stack memory when OID is empty (Eric Biggers)
- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (Andrew Lunn)
- net: dsa: mv88e6xxx: Fix interrupt masking on removal (Andrew Lunn)
- net: ethernet: arc: fix error handling in emac_rockchip_probe (Branislav Radocaj)
- virtio_net: fix return value check in receive_mergeable() (Yunjian Wang)
- brcmfmac: Avoid build error with make W=1 (Andy Shevchenko)
- btrfs: Fix possible off-by-one in btrfs_search_path_in_tree (Nikolay Borisov)
- Btrfs: disable FUA if mounted with nobarrier (Omar Sandoval)
- btrfs: Fix quota reservation leak on preallocated files (Justin Maggard)
- locking/lockdep: Fix possible NULL deref (Peter Zijlstra)
- net: qualcomm: rmnet: Fix leak on transmit failure (Subash Abhinov Kasiviswanathan)
- KVM: VMX: fix page leak in hardware_setup() (Jim Mattson)
- VSOCK: fix outdated sk_state value in hvs_release() (Stefan Hajnoczi)
- net_sched: red: Avoid illegal values (Nogah Frankel)
- net_sched: red: Avoid devision by zero (Nogah Frankel)
- gianfar: fix a flooded alignment reports because of padding issue. (Zumeng Chen)
- nfp: fix port stats for mac representors (Pieter Jansen van Vuuren)
- ARM: dts: Fix elm interrupt compiler warning (Tony Lindgren)
- s390/dasd: prevent prefix I/O error (Stefan Haberland)
- s390/virtio: add BSD license to virtio-ccw (Michael S. Tsirkin)
- PM / runtime: Fix handling of suppliers with disabled runtime PM (Rafael J. Wysocki)
- powerpc/perf: Fix oops when grouping different pmu events (Ravi Bangoria)
- m68k: add missing SOFTIRQENTRY_TEXT linker section (Greg Ungerer)
- ipvlan: Add the skb->mark as flow4's member to lookup route (Gao Feng)
- bnxt_en: Need to unconditionally shut down RoCE in bnxt_shutdown (Ray Jui)
- scripts/kernel-doc: Don't fail with status != 0 if error encountered with -none (Will Deacon)
- iio: fix kernel-doc build errors (Randy Dunlap)
- iio: proximity: sx9500: Assign interrupt from GpioIo() (Andy Shevchenko)
- md/raid1/10: add missed blk plug (Shaohua Li)
- phylink: ensure we take the link down when phylink_stop() is called (Russell King)
- sfp: fix RX_LOS signal handling (Russell King)
- sctp: only update outstanding_bytes for transmitted queue when doing prsctp_prune (Xin Long)
- md/raid5: correct degraded calculation in raid5_error (bingjingc)
- IB/core: Init subsys if compiled to vmlinuz-core (Dmitry Monakhov)
- RDMA/cma: Make sure that PSN is not over max allowed (Moni Shoua)
- i40iw: Correct ARP index mask (Mustafa Ismail)
- i40iw: Do not free sqbuf when event is I40IW_TIMER_TYPE_CLOSE (Mustafa Ismail)
- i40iw: Allocate a sdbuf per CQP WQE (Chien Tin Tung)
- KVM: arm/arm64: Fix spinlock acquisition in vgic_set_owner (Marc Zyngier)
- meson-gx-socinfo: Fix package id parsing (Arnaud Patard)
- IB/hfi1: Initialize bth1 in 16B rc ack builder (Dennis Dalessandro)
- pinctrl: sunxi: Fix A64 UART mux value (Andre Przywara)
- pinctrl: sunxi: Fix A80 interrupt pin bank (Andre Przywara)
- gpio: davinci: Assign first bank regs for unbanked case (Keerthy)
- gpio: 74x164: Fix crash during .remove() (Geert Uytterhoeven)
- net: mvpp2: allocate zeroed tx descriptors (Yan Markman)
- media: ov13858: Select V4L2_FWNODE (Sakari Ailus)
- media: s5k6aa: describe some function parameters (Mauro Carvalho Chehab)
- trace/xdp: fix compile warning: 'struct bpf_map' declared inside parameter list (Xie XiuQi)
- kvm: arm: don't treat unavailable HYP mode as an error (Ard Biesheuvel)
- pinctrl: denverton: Fix UART2 RTS pin mode (Andy Shevchenko)
- perf test: Fix test 21 for s390x (Thomas Richter)
- perf bench numa: Fixup discontiguous/sparse numa nodes (Satheesh Rajendran)
- perf top: Fix window dimensions change handling (Jiri Olsa)
- perf: Fix header.size for namespace events (Jiri Olsa)
- perf test shell: Fix check open filename arg using 'perf trace' on s390x (Thomas Richter)
- perf annotate: Do not truncate instruction names at 6 chars (Ravi Bangoria)
- perf help: Fix a bug during strstart() conversion (Namhyung Kim)
- perf record: Fix -c/-F options for cpu event aliases (Andi Kleen)
- ARM: dts: am437x-cm-t43: Correct the dmas property of spi0 (Peter Ujfalusi)
- ARM: dts: am4372: Correct the interrupts_properties of McASP (Peter Ujfalusi)
- ARM: dts: logicpd-somlv: Fix wl127x pinmux (Adam Ford)
- ARM: dts: logicpd-som-lv: Fix gpmc addresses for NAND and enet (Adam Ford)
- ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen (Tony Lindgren)
- ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function (Keerthy)
- ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context (Tony Lindgren)
- serdev: fix receive_buf return value when no callback (Johan Hovold)
- usb: build drivers/usb/common/ when USB_SUPPORT is set (Randy Dunlap)
- usbip: keep usbip_device sockfd state in sync with tcp_socket (Shuah Khan)
- staging: iio: ad5933: switch buffer mode to software (Alexandru Ardelean)
- staging: iio: adc: ad7192: fix external frequency setting (Alexandru Ardelean)
- staging: fsl-mc: fix build testing on x86 (Arnd Bergmann)
- binder: replace "%p" with "%pK" (Todd Kjos)
- binder: check for binder_thread allocation failure in binder_poll() (Eric Biggers)
- staging: android: ashmem: Fix a race condition in pin ioctls (Ben Hutchings)
- ANDROID: binder: synchronize_rcu() when using POLLFREE. (Martijn Coenen)
- ANDROID: binder: remove WARN() for redundant txn error (Todd Kjos)
- dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock (Paolo Abeni)
- arm64: dts: add #cooling-cells to CPU nodes (Arnd Bergmann)
- ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag (Arnd Bergmann)
- video: fbdev/mmp: add MODULE_LICENSE (Arnd Bergmann)
- ASoC: ux500: add MODULE_LICENSE tag (Arnd Bergmann)
- net_sched: gen_estimator: fix lockdep splat (Eric Dumazet)
- net: avoid skb_warn_bad_offload on IS_ERR (Willem de Bruijn)
- rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete (Sowmini Varadhan)
- rds: tcp: correctly sequence cleanup on netns deletion. (Sowmini Varadhan)
- netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert (Cong Wang)
- netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1() (Cong Wang)
- netfilter: on sockopt() acquire sock lock only in the required scope (Paolo Abeni)
- netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() (Dmitry Vyukov)
- netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} (Eric Dumazet)
- netfilter: x_tables: fix int overflow in xt_alloc_table_info() (Dmitry Vyukov)
- kcov: detect double association with a single task (Dmitry Vyukov)
- KVM: x86: fix escape of guest dr6 to the host (Wanpeng Li)
- blk_rq_map_user_iov: fix error override (Douglas Gilbert)
- staging: android: ion: Switch from WARN to pr_warn (Laura Abbott)
- staging: android: ion: Add __GFP_NOWARN for system contig heap (Laura Abbott)
- crypto: x86/twofish-3way - Fix %rbp usage (Eric Biggers)
- media: pvrusb2: properly check endpoint types (Andrey Konovalov)
- selinux: skip bounded transition processing if the policy isn't loaded (Paul Moore)
- selinux: ensure the context is NUL terminated in security_context_to_sid_core() (Paul Moore)
- ptr_ring: try vmalloc() when kmalloc() fails (Jason Wang)
- ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE (Jason Wang)
- ALSA: bcd2000: Add a sanity check for invalid EPs (Takashi Iwai)
- ALSA: caiaq: Add a sanity check for invalid EPs (Takashi Iwai)
- ALSA: line6: Add a sanity check for invalid EPs (Takashi Iwai)
- drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all (Chris Wilson)
- dnotify: Handle errors from fsnotify_add_mark_locked() in fcntl_dirnotify() (Jan Kara)
- blktrace: fix unlocked registration of tracepoints (Jens Axboe)
- sctp: set frag_point in sctp_setsockopt_maxseg correctly (Xin Long)
- xfrm: check id proto in validate_tmpl() (Cong Wang)
- xfrm: Fix stack-out-of-bounds read on socket policy lookup. (Steffen Klassert)
- RDMA/netlink: Fix general protection fault (Leon Romanovsky)
- KVM/x86: Check input paging mode when cs.l is set (Lan Tianyu)
- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed. (Tetsuo Handa)
- xfrm: skip policies marked as dead while rehashing (Florian Westphal)
- xfrm: fix rcu usage in xfrm_get_type_offload (Sabrina Dubroca)
- xfrm: don't call xfrm_policy_cache_flush while holding spinlock (Florian Westphal)
- esp: Fix GRO when the headers not fully in the linear part of the skb. (Steffen Klassert)
- mac80211_hwsim: validate number of different channels (Johannes Berg)
- cfg80211: check dev_set_name() return value (Johannes Berg)
- bpf: mark dst unknown on inconsistent {s, u}bounds adjustments (Daniel Borkmann)
- kcm: Only allow TCP sockets to be attached to a KCM mux (Tom Herbert)
- kcm: Check if sk_user_data already set in kcm_attach (Tom Herbert)
- vhost: use mutex_lock_nested() in vhost_dev_lock_vqs() (Jason Wang)
- usb: core: Add a helper function to check the validity of EP type in URB (Takashi Iwai)
- Linux 4.14.21 (Greg Kroah-Hartman)
- ovl: hash directory inodes for fsnotify (Amir Goldstein)
- ASoC: acpi: fix machine driver selection based on quirk (Pierre-Louis Bossart)
- mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb (yinbo.zhu)
- mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec (yinbo.zhu)
- mmc: sdhci-of-esdhc: disable SD clock for clock value 0 (yangbo lu)
- media: r820t: fix r820t_write_reg for KASAN (Arnd Bergmann)
- ARM: dts: Delete bogus reference to the charlcd (Linus Walleij)
- arm: dts: mt2701: Add reset-cells (Matthias Brugger)
- arm: dts: mt7623: Update ethsys binding (Matthias Brugger)
- ARM: dts: s5pv210: add interrupt-parent for ohci (Arnd Bergmann)
- arm64: dts: msm8916: Add missing #phy-cells (Bjorn Andersson)
- ARM: pxa/tosa-bt: add MODULE_LICENSE tag (Arnd Bergmann)
- ARM: dts: exynos: fix RTC interrupt for exynos5410 (Arnd Bergmann)
- Bluetooth: BT_HCIUART now depends on SERIAL_DEV_BUS (Arnd Bergmann)
- scsi: core: check for device state in __scsi_remove_target() (Hannes Reinecke)
- x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages (Tony Luck)
- usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT (James Hogan)
- mvpp2: fix multicast address filter (Mikulas Patocka)
- ALSA: seq: Fix racy pool initializations (Takashi Iwai)
- ALSA: usb: add more device quirks for USB DSD devices (Daniel Mack)
- ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 (Lassi Ylikojola)
- ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 (Jan-Marek Glogowski)
- ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform (Kailang Yang)
- ALSA: hda/realtek - Add headset mode support for Dell laptop (Kailang Yang)
- ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute (Kirill Marinushkin)
- ALSA: hda - Fix headset mic detection problem for two Dell machines (Hui Wang)
- mtd: nand: vf610: set correct ooblayout (Stefan Agner)
- 9p/trans_virtio: discard zero-length reply (Greg Kurz)
- Btrfs: fix unexpected -EEXIST when creating new inode (Liu Bo)
- Btrfs: fix use-after-free on root->orphan_block_rsv (Liu Bo)
- Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly (Liu Bo)
- Btrfs: fix extent state leak from tree log (Liu Bo)
- Btrfs: fix crash due to not cleaning up tree log block's dirty bits (Liu Bo)
- Btrfs: fix deadlock in run_delalloc_nocow (Liu Bo)
- dm: correctly handle chained bios in dec_pending() (NeilBrown)
- iscsi-target: make sure to wake up sleeping login worker (Florian Westphal)
- target/iscsi: avoid NULL dereference in CHAP auth error path (David Disseldorp)
- blk-wbt: account flush requests correctly (Jens Axboe)
- xprtrdma: Fix BUG after a device removal (Chuck Lever)
- xprtrdma: Fix calculation of ri_max_send_sges (Chuck Lever)
- drm/qxl: reapply cursor after resetting primary (Ray Strode)
- qxl: alloc & use shadow for dumb buffers (Gerd Hoffmann)
- arm64: proc: Set PTE_NG for table entries to avoid traversing them twice (Will Deacon)
- rtlwifi: rtl8821ae: Fix connection lost problem correctly (Larry Finger)
- mpls, nospec: Sanitize array index in mpls_label_ok() (Dan Williams)
- tracing: Fix parsing of globs with a wildcard at the beginning (Steven Rostedt (VMware))
- seq_file: fix incomplete reset on read from zero offset (Miklos Szeredi)
- xenbus: track caller request id (Joao Martins)
- xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests (Simon Gaiser)
- rbd: whitelist RBD_FEATURE_OPERATIONS feature bit (Ilya Dryomov)
- console/dummy: leave .con_font_get set to NULL (Nicolas Pitre)
- video: fbdev: atmel_lcdfb: fix display-timings lookup (Johan Hovold)
- PCI: keystone: Fix interrupt-controller-node lookup (Johan Hovold)
- PCI: iproc: Fix NULL pointer dereference for BCMA (Ray Jui)
- PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode (Dongdong Liu)
- MIPS: Fix incorrect mem=X@Y handling (Marcin Nowakowski)
- MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN (Corentin Labbe)
- mm: Fix memory size alignment in devm_memremap_pages_release() (Jan H. Schönherr)
- mm: hide a #warning for COMPILE_TEST (Arnd Bergmann)
- ext4: correct documentation for grpid mount option (Ernesto A. Fernández)
- ext4: save error to disk in __ext4_grp_locked_error() (Zhouyi Zhou)
- ext4: fix a race in the ext4 shutdown path (Harshad Shirwadkar)
- jbd2: fix sphinx kernel-doc build warnings (Tobin C. Harding)
- Revert "apple-gmux: lock iGP IO to protect from vgaarb changes" (Lukas Wunner)
- mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 (Sagi Grimberg)
- Revert "mmc: meson-gx: include tx phase in the tuning process" (Jerome Brunet)
- mmc: bcm2835: Don't overwrite max frequency unconditionally (Phil Elwell)
- mmc: sdhci: Implement an SDHCI-specific bounce buffer (Linus Walleij)
- mbcache: initialize entry->e_referenced in mb_cache_entry_create() (Alexander Potapenko)
- rtc-opal: Fix handling of firmware error codes, prevent busy loops (Stewart Smith)
- drm/radeon: adjust tested variable (Julia Lawall)
- drm/radeon: Add dpm quirk for Jet PRO (v2) (Alex Deucher)
- arm64: Add missing Falkor part number for branch predictor hardening (Shanker Donthineni)
- drm/ast: Load lut in crtc_commit (Daniel Vetter)
- drm/amd/powerplay: Fix smu_table_entry.handle type (Andrey Grodzovsky)
- drm/qxl: unref cursor bo when finished with it (Ray Strode)
- drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2) (Tom St Denis)
- drm/ttm: Don't add swapped BOs to swap-LRU list (Felix Kuehling)
- x86/entry/64: Fix CR3 restore in paranoid_exit() (Ingo Molnar)
- x86/cpu: Change type of x86_cache_size variable to unsigned int (Gustavo A. R. Silva)
- x86/spectre: Fix an error message (Dan Carpenter)
- x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping (Jia Zhang)
- selftests/x86/mpx: Fix incorrect bounds with old _sigfault (Rui Wang)
- x86/mm: Rename flush_tlb_single() and flush_tlb_one() to __flush_tlb_one_[user|kernel]() (Andy Lutomirski)
- kmemcheck: rip it out for real (Michal Hocko)
- kmemcheck: rip it out (Levin, Alexander (Sasha Levin))
- kmemcheck: remove whats left of NOTRACK flags (Levin, Alexander (Sasha Levin))
- kmemcheck: stop using GFP_NOTRACK and SLAB_NOTRACK (Levin, Alexander (Sasha Levin))
- kmemcheck: remove annotations (Levin, Alexander (Sasha Levin))
- x86/speculation: Add <asm/msr-index.h> dependency (Peter Zijlstra)
- nospec: Move array_index_nospec() parameter checking into separate macro (Will Deacon)
- x86/speculation: Fix up array_index_nospec_mask() asm constraint (Dan Williams)
- x86/debug: Use UD2 for WARN() (Peter Zijlstra)
- x86/debug, objtool: Annotate WARN()-related UD2 as reachable (Josh Poimboeuf)
- objtool: Fix segfault in ignore_unreachable_insn() (Josh Poimboeuf)
- selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems (Dominik Brodowski)
- selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c (Dominik Brodowski)
- selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c (Dominik Brodowski)
- selftests/x86/pkeys: Remove unused functions (Ingo Molnar)
- selftests/x86: Clean up and document sscanf() usage (Dominik Brodowski)
- selftests/x86: Fix vDSO selftest segfault for vsyscall=none (Dominik Brodowski)
- x86/entry/64: Remove the unused 'icebp' macro (Borislav Petkov)
- x86/entry/64: Fix paranoid_entry() frame pointer warning (Josh Poimboeuf)
- x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly (Dominik Brodowski)
- x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and SAVE_AND_CLEAR_REGS macros (Dominik Brodowski)
- x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases (Dominik Brodowski)
- x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro (Dominik Brodowski)
- x86/entry/64: Interleave XOR register clearing with PUSH instructions (Dominik Brodowski)
- x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single POP_REGS macro (Dominik Brodowski)
- x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused extensions (Dominik Brodowski)
- x86/entry/64: Clear registers for exceptions/interrupts, to reduce speculation attack surface (Dan Williams)
- PM: cpuidle: Fix cpuidle_poll_state_init() prototype (Rafael J. Wysocki)
- PM / runtime: Update links_count also if !CONFIG_SRCU (Lukas Wunner)
- x86/speculation: Clean up various Spectre related details (Ingo Molnar)
- KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap (KarimAllah Ahmed)
- X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs (KarimAllah Ahmed)
- KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods (David Woodhouse)
- Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()" (David Woodhouse)
- x86/speculation: Correct Speculation Control microcode blacklist again (David Woodhouse)
- x86/speculation: Update Speculation Control microcode blacklist (David Woodhouse)
- x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() (Nadav Amit)
- powerpc/mm/radix: Split linear mapping on hot-unplug (Balbir Singh)
- crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate (Artem Savkov)
- crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate (Artem Savkov)
- compiler-gcc.h: __nostackprotector needs gcc-4.4 and up (Geert Uytterhoeven)
- compiler-gcc.h: Introduce __optimize function attribute (Geert Uytterhoeven)
- x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface (Dan Williams)
- x86/entry/64: Clear extra registers beyond syscall arguments, to reduce speculation attack surface (Dan Williams)
- x86: PM: Make APM idle driver initialize polling state (Rafael J. Wysocki)
- x86/xen: init %gs very early to avoid page faults with stack protector (Juergen Gross)
- x86/kexec: Make kexec (mostly) work in 5-level paging mode (Kirill A. Shutemov)
- x86/gpu: add CFL to early quirks (Lucas De Marchi)
- drm/i915/kbl: Change a KBL pci id to GT2 from GT1.5 (Anuj Phogat)
- drm/i915: add GT number to intel_device_info (Lionel Landwerlin)
- arm: spear13xx: Fix spics gpio controller's warning (Viresh Kumar)
- arm: spear13xx: Fix dmas cells (Viresh Kumar)
- arm: spear600: Add missing interrupt-parent of rtc (Viresh Kumar)
- arm: dts: mt7623: fix card detection issue on bananapi-r2 (Sean Wang)
- ARM: dts: nomadik: add interrupt-parent for clcd (Arnd Bergmann)
- ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property (Patrice Chotard)
- ARM: lpc3250: fix uda1380 gpio numbers (Arnd Bergmann)
- arm64: dts: msm8916: Correct ipc references for smsm (Bjorn Andersson)
- s390: fix handling of -1 in set{,fs}[gu]id16 syscalls (Eugene Syromiatnikov)
- dma-buf: fix reservation_object_wait_timeout_rcu once more v2 (Christian König)
- powerpc: Fix DABR match on hash based systems (Benjamin Herrenschmidt)
- powerpc/xive: Use hw CPU ids when configuring the CPU queues (Cédric Le Goater)
- powerpc/mm: Flush radix process translations when setting MMU type (Alexey Kardashevskiy)
- powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove (Nathan Fontenot)
- powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all (Mahesh Salgaonkar)
- ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE (Gang He)
- mwifiex: resolve reset vs. remove()/shutdown() deadlocks (Brian Norris)
- PM / devfreq: Propagate error from devfreq_add_device() (Bjorn Andersson)
- swiotlb: suppress warning when __GFP_NOWARN is set (Christian König)
- cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin (Shilpasri G Bhat)
- RDMA/rxe: Fix rxe_qp_cleanup() (Bart Van Assche)
- RDMA/rxe: Fix a race condition in rxe_requester() (Bart Van Assche)
- RDMA/rxe: Fix a race condition related to the QP error state (Bart Van Assche)
- kselftest: fix OOM in memory compaction test (Arnd Bergmann)
- selftests: seccomp: fix compile error seccomp_bpf (Anders Roxell)
- IB/core: Avoid a potential OOPs for an unused optional parameter (Michael J. Ruhl)
- IB/core: Fix ib_wc structure size to remain in 64 bytes boundary (Bodong Wang)
- IB/core: Fix two kernel warnings triggered by rxe registration (Bart Van Assche)
- IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports (Jack Morgenstein)
- IB/qib: Fix comparison error with qperf compare/swap test (Mike Marciniszyn)
- IB/umad: Fix use of unprotected device pointer (Jack Morgenstein)
- scsi: smartpqi: allow static build ("built-in") (Steffen Weber)
- tracing: Prevent PROFILE_ALL_BRANCHES when FORTIFY_SOURCE=y (Randy Dunlap)
-
Thu Feb 22 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.20-1.el7uek]
- uek-rpm: Update nano modules list (Somasundaram Krishnasamy) [Orabug: 27532347]
- uek-rpm: Set base_sublevel to 20 (Somasundaram Krishnasamy) [Orabug: 27586336]
- scsi: libiscsi: Allow sd_shutdown on bad transport (Rafael David Tinoco) [Orabug: 27573006]
- iscsi-target: make sure to wake up sleeping login worker (Florian Westphal) [Orabug: 27555180]
- Linux 4.14.20 (Greg Kroah-Hartman)
- scsi: cxlflash: Reset command ioasc (Uma Krishnan)
- scsi: lpfc: Fix crash after bad bar setup on driver attachment (James Smart)
- rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules (Paul E. McKenney)
- scsi: core: Ensure that the SCSI error handler gets woken up (Bart Van Assche)
- ftrace: Remove incorrect setting of glob search field (Steven Rostedt (VMware))
- devpts: fix error handling in devpts_mntget() (Eric Biggers)
- mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy (Eric W. Biederman)
- ovl: take mnt_want_write() for removing impure xattr (Amir Goldstein)
- ovl: fix failure to fsync lower dir (Amir Goldstein)
- acpi, nfit: fix register dimm error handling (Toshi Kani)
- ACPI: sbshc: remove raw pointer from printk() message (Greg Kroah-Hartman)
- drm/i915: Avoid PPS HW/SW state mismatch due to rounding (Imre Deak)
- arm64: dts: marvell: add Ethernet aliases (Yan Markman)
- objtool: Fix switch-table detection (Peter Zijlstra)
- btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker (Nikolay Borisov)
- lib/ubsan: add type mismatch handler for new GCC/Clang (Andrey Ryabinin)
- lib/ubsan.c: s/missaligned/misaligned/ (Andrew Morton)
- clocksource/drivers/stm32: Fix kernel panic with multiple timers (Daniel Lezcano)
- blk-mq: quiesce queue before freeing queue (Ming Lei)
- pktcdvd: Fix a recently introduced NULL pointer dereference (Bart Van Assche)
- pktcdvd: Fix pkt_setup_dev() error path (Bart Van Assche)
- pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping (Peter Rosin)
- pinctrl: sx150x: Register pinctrl before adding the gpiochip (Peter Rosin)
- pinctrl: sx150x: Unregister the pinctrl on release (Peter Rosin)
- pinctrl: mcp23s08: fix irq setup order (Dmitry Mastykin)
- pinctrl: intel: Initialize GPIO properly when used through irqchip (Mika Westerberg)
- EDAC, octeon: Fix an uninitialized variable warning (James Hogan)
- xtensa: fix futex_atomic_cmpxchg_inatomic (Max Filippov)
- alpha: fix formating of stack content (Mikulas Patocka)
- alpha: fix reboot on Avanti platform (Mikulas Patocka)
- alpha: Fix mixed up args in EXC macro in futex operations (Michael Cree)
- alpha: osf_sys.c: fix put_tv32 regression (Arnd Bergmann)
- alpha: fix crash if pthread_create races with signal delivery (Mikulas Patocka)
- signal/sh: Ensure si_signo is initialized in do_divide_error (Eric W. Biederman)
- signal/openrisc: Fix do_unaligned_access to send the proper signal (Eric W. Biederman)
- ipmi: use dynamic memory for DMI driver override (John Garry)
- Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version (Hans de Goede)
- Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" (Kai-Heng Feng)
- Bluetooth: btsdio: Do not bind to non-removable BCM43341 (Hans de Goede)
- HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working (Hans de Goede)
- pipe: fix off-by-one error when checking buffer limits (Eric Biggers)
- pipe: actually allow root to exceed the pipe buffer limits (Eric Biggers)
- kernel/relay.c: revert "kernel/relay.c: fix potential memory leak" (Eric Biggers)
- kernel/async.c: revert "async: simplify lowest_in_progress()" (Rasmus Villemoes)
- fs/proc/kcore.c: use probe_kernel_read() instead of memcpy() (Heiko Carstens)
- media: cxusb, dib0700: ignore XC2028_I2C_FLUSH (Mauro Carvalho Chehab)
- media: ts2020: avoid integer overflows on 32 bit machines (Mauro Carvalho Chehab)
- media: dvb-frontends: fix i2c access helpers for KASAN (Arnd Bergmann)
- kasan: rework Kconfig settings (Arnd Bergmann)
- kasan: don't emit builtin calls when sanitization is off (Andrey Konovalov)
- Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all (Liu Bo)
- watchdog: imx2_wdt: restore previous timeout after suspend+resume (Martin Kaiser)
- ASoC: skl: Fix kernel warning due to zero NHTL entry (Takashi Iwai)
- ASoC: rockchip: i2s: fix playback after runtime resume (John Keeping)
- KVM: PPC: Book3S PR: Fix broken select due to misspelling (Ulf Magnusson)
- KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED (James Morse)
- KVM: PPC: Book3S HV: Drop locks before reading guest memory (Paul Mackerras)
- KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded (Paul Mackerras)
- KVM: nVMX: Fix bug of injecting L2 exception into L1 (Liran Alon)
- KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 (Liran Alon)
- arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls (Marc Zyngier)
- crypto: sha512-mb - initialize pending lengths correctly (Eric Biggers)
- crypto: caam - fix endless loop when DECO acquire fails (Horia Geantă)
- media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic (Daniel Mentz)
- media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: avoid sizeof(type) (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: fix the indentation (Hans Verkuil)
- media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF (Hans Verkuil)
- media: v4l2-ioctl.c: don't copy back the result for -ENOTTY (Hans Verkuil)
- media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt (Hans Verkuil)
- crypto: hash - prevent using keyed hashes without setting key (Eric Biggers)
- crypto: hash - annotate algorithms taking optional key (Eric Biggers)
- crypto: poly1305 - remove ->setkey() method (Eric Biggers)
- crypto: mcryptd - pass through absence of ->setkey() (Eric Biggers)
- crypto: cryptd - pass through absence of ->setkey() (Eric Biggers)
- crypto: hash - introduce crypto_hash_alg_has_setkey() (Eric Biggers)
- ahci: Add Intel Cannon Lake PCH-H PCI ID (Mika Westerberg)
- ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI (Hans de Goede)
- ahci: Annotate PCI ids for mobile Intel chipsets as such (Hans de Goede)
- kernfs: fix regression in kernfs_fop_write caused by wrong type (Ivan Vecera)
- NFS: Fix a race between mmap() and O_DIRECT (Trond Myklebust)
- NFS: reject request for id_legacy key without auxdata (Eric Biggers)
- NFS: commit direct writes even if they fail partially (J. Bruce Fields)
- NFS: Fix nfsstat breakage due to LOOKUPP (Trond Myklebust)
- NFS: Add a cond_resched() to nfs_commit_release_pages() (Trond Myklebust)
- nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (Tigran Mkrtchyan)
- nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds (Scott Mayhew)
- ubifs: free the encrypted symlink target (Eric Biggers)
- ubi: block: Fix locking for idr_alloc/idr_remove (Bradley Bolen)
- ubi: fastmap: Erase outdated anchor PEBs during attach (Sascha Hauer)
- ubi: Fix race condition between ubi volume creation and udev (Clay McClure)
- mtd: nand: sunxi: Fix ECC strength choice (Miquel Raynal)
- mtd: nand: Fix nand_do_read_oob() return value (Miquel Raynal)
- mtd: nand: brcmnand: Disable prefetch by default (Kamal Dasu)
- mtd: cfi: convert inline functions to macros (Arnd Bergmann)
- arm64: Kill PSCI_GET_VERSION as a variant-2 workaround (Marc Zyngier)
- arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support (Marc Zyngier)
- arm/arm64: smccc: Implement SMCCC v1.1 inline primitive (Marc Zyngier)
- arm/arm64: smccc: Make function identifiers an unsigned quantity (Marc Zyngier)
- firmware/psci: Expose SMCCC version through psci_ops (Marc Zyngier)
- firmware/psci: Expose PSCI conduit (Marc Zyngier)
- arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling (Marc Zyngier)
- arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support (Marc Zyngier) {CVE-2017-5715}
- arm/arm64: KVM: Turn kvm_psci_version into a static inline (Marc Zyngier)
- arm64: KVM: Make PSCI_VERSION a fast path (Marc Zyngier)
- arm/arm64: KVM: Advertise SMCCC v1.1 (Marc Zyngier)
- arm/arm64: KVM: Implement PSCI 1.0 support (Marc Zyngier)
- arm/arm64: KVM: Add smccc accessors to PSCI code (Marc Zyngier)
- arm/arm64: KVM: Add PSCI_VERSION helper (Marc Zyngier)
- arm/arm64: KVM: Consolidate the PSCI include files (Marc Zyngier)
- arm64: KVM: Increment PC after handling an SMC trap (Marc Zyngier)
- arm64: Branch predictor hardening for Cavium ThunderX2 (Jayachandran C)
- arm64: Implement branch predictor hardening for Falkor (Shanker Donthineni)
- arm64: Implement branch predictor hardening for affected Cortex-A CPUs (Will Deacon)
- arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75 (Will Deacon)
- arm64: entry: Apply BP hardening for suspicious interrupts from EL0 (Will Deacon)
- arm64: entry: Apply BP hardening for high-priority synchronous exceptions (Will Deacon)
- arm64: KVM: Use per-CPU vector when BP hardening is enabled (Marc Zyngier)
- arm64: Move BP hardening to check_and_switch_context (Marc Zyngier)
- arm64: Add skeleton to harden the branch predictor against aliasing attacks (Will Deacon)
- arm64: Move post_ttbr_update_workaround to C code (Marc Zyngier)
- drivers/firmware: Expose psci_get_version through psci_ops structure (Will Deacon)
- arm64: cpufeature: Pass capability structure to ->enable callback (Will Deacon)
- arm64: Run enable method for errata work arounds on late CPUs (Suzuki K Poulose)
- arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early (James Morse)
- arm64: futex: Mask __user pointers prior to dereference (Will Deacon)
- arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user (Will Deacon)
- arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user (Will Deacon)
- arm64: uaccess: Prevent speculative use of the current addr_limit (Will Deacon)
- arm64: entry: Ensure branch through syscall table is bounded under speculation (Will Deacon)
- arm64: Use pointer masking to limit uaccess speculation (Robin Murphy)
- arm64: Make USER_DS an inclusive limit (Robin Murphy)
- arm64: Implement array_index_mask_nospec() (Robin Murphy)
- arm64: barrier: Add CSDB macros to control data-value prediction (Will Deacon)
- arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives (Will Deacon)
- arm64: entry: Reword comment about post_ttbr_update_workaround (Will Deacon)
- arm64: Force KPTI to be disabled on Cavium ThunderX (Marc Zyngier)
- arm64: kpti: Add ->enable callback to remap swapper using nG mappings (Will Deacon)
- arm64: mm: Permit transitioning from Global to Non-Global without BBM (Will Deacon)
- arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0() (Will Deacon)
- arm64: Turn on KPTI only on CPUs that need it (Jayachandran C) {CVE-2017-5754}
- arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs (Jayachandran C)
- arm64: kpti: Fix the interaction between ASID switching and software PAN (Catalin Marinas)
- arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR (Will Deacon)
- arm64: capabilities: Handle duplicate entries for a capability (Suzuki K Poulose)
- arm64: Take into account ID_AA64PFR0_EL1.CSV3 (Will Deacon)
- arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry (Will Deacon)
- arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 (Will Deacon)
- arm64: use RET instruction for exiting the trampoline (Will Deacon)
- arm64: kaslr: Put kernel vectors address in separate data page (Will Deacon)
- arm64: entry: Add fake CPU feature for unmapping the kernel at EL0 (Will Deacon)
- arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks (Will Deacon)
- arm64: cpu_errata: Add Kryo to Falkor 1003 errata (Stephen Boyd)
- arm64: erratum: Work around Falkor erratum #E1003 in trampoline code (Will Deacon)
- arm64: entry: Hook up entry trampoline to exception vectors (Will Deacon)
- arm64: entry: Explicitly pass exception level to kernel_ventry macro (Will Deacon)
- arm64: mm: Map entry trampoline into trampoline and kernel page tables (Will Deacon)
- arm64: entry: Add exception trampoline page for exceptions from EL0 (Will Deacon)
- arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI (Will Deacon)
- arm64: mm: Add arm64_kernel_unmapped_at_el0 helper (Will Deacon)
- arm64: mm: Allocate ASIDs in pairs (Will Deacon)
- arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN (Will Deacon)
- arm64: mm: Rename post_ttbr0_update_workaround (Will Deacon)
- arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003 (Will Deacon)
- arm64: mm: Move ASID from TTBR0 to TTBR1 (Will Deacon)
- arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN (Will Deacon)
- arm64: mm: Use non-global mappings for kernel space (Will Deacon)
- arm64: move TASK_* definitions to <asm/processor.h> (Yury Norov)
- media: hdpvr: Fix an error handling path in hdpvr_probe() (Arvind Yadav)
- media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner (Malcolm Priestley)
- media: dvb-usb-v2: lmedm04: Improve logic checking of warm start (Malcolm Priestley)
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam)
- drm/i915: Fix deadlock in i830_disable_pipe() (Ville Syrjälä)
- drm/i915: Redo plane sanitation during readout (Ville Syrjälä)
- drm/i915: Add .get_hw_state() method for planes (Ville Syrjälä)
- sched/rt: Up the root domain ref count when passing it around via IPIs (Steven Rostedt (VMware))
- sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() (Steven Rostedt (VMware))
- KVM MMU: check pending exception before injecting APF (Haozhong Zhang)
- arm64: Add software workaround for Falkor erratum 1041 (Shanker Donthineni)
- arm64: Define cputype macros for Falkor CPU (Shanker Donthineni)
- watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop (Rasmus Villemoes)
- sched/wait: Fix add_wait_queue() behavioral change (Omar Sandoval)
- dmaengine: dmatest: fix container_of member in dmatest_callback (Yang Shunyong)
- cpufreq: mediatek: add mediatek related projects into blacklist (Andrew-sh Cheng)
- CIFS: zero sensitive data when freeing (Aurelien Aptel)
- cifs: Fix autonegotiate security settings mismatch (Daniel N Pettersson)
- cifs: Fix missing put_xid in cifs_file_strict_mmap (Matthew Wilcox)
- powerpc/pseries: include linux/types.h in asm/hvcall.h (Michal Suchanek)
- watchdog: indydog: Add dependency on SGI_HAS_INDYDOG (Matt Redfearn)
-
Wed Feb 21 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.19-2.el7uek]
- uek-rpm: enable USERFAULTFD in debug kernel (Mike Kravetz) [Orabug: 27574106]
- scsi: mpt3sas: make function _get_st_from_smid static (Colin Ian King) [Orabug: 27439652]
- scsi: mpt3sas: lockless command submission (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: simplify _wait_for_commands_to_complete() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: simplify mpt3sas_scsi_issue_tm() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: simplify task management functions (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: always use first reserved smid for ioctl passthrough (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: check command status before attempting abort (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: Introduce mpt3sas_get_st_from_smid() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: open-code _scsih_scsi_lookup_get() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: separate out _base_recovery_check() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: use list_splice_init() (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: set default value for cb_idx (Hannes Reinecke) [Orabug: 27439652]
- scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. (Chaitra P B) [Orabug: 27439652]
- scsi: mpt3sas: Remove unused variable requeue_event (Suganath Prabu S) [Orabug: 27439652]
- scsi: mpt3sas: Replace PCI pool old API (Romain Perier) [Orabug: 27439652]
- scsi: mpt3sas: remove a stray KERN_INFO (Dan Carpenter) [Orabug: 27439652]
- scsi: mpt3sas: cleanup _scsih_pcie_enumeration_event() (Dan Carpenter) [Orabug: 27439652]
- scsi: mpt3sas: fix dma_addr_t casts (Arnd Bergmann) [Orabug: 27439652]
- scsi: mpt3sas: Update mpt3sas driver version. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Fix sparse warnings (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Fix nvme drives checking for tlr. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: NVMe drive support for BTDHMAPPING ioctl command and log info (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Add-Task-management-debug-info-for-NVMe-drives. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: scan and add nvme device after controller reset (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Set NVMe device queue depth as 128 (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Handle NVMe PCIe device related events generated from firmware. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: API's to remove nvme drive from sml (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: API 's to support NVMe drive addition to SML (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Added support for nvme encapsulated request message. (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: SGL to PRP Translation for I/Os to NVMe devices (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Add nvme device support in slave alloc, target alloc and probe (Suganath Prabu Subramani) [Orabug: 27439652]
- scsi: mpt3sas: Bump mpt3sas driver version to v16.100.00.00 (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Adding support for SAS3616 HBA device (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Fix possibility of using invalid Enclosure Handle for SAS device after host reset (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Display chassis slot information of the drive (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Updated MPI headers to v2.00.48 (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Fix removal and addition of vSES device during host reset (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Reduce memory footprint in kdump kernel (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Fixed memory leaks in driver (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: Processing of Cable Exception events (Sreekanth Reddy) [Orabug: 27439652]
- scsi: mpt3sas: remove redundant copy_from_user in _ctl_getiocinfo (Meng Xu) [Orabug: 27439652]
- IB/ipoib: ibacl_get_instances shows an ACL instance twice (Ka-Cheong Poon) [Orabug: 27546119]
- i40iw: Free IEQ resources (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Remove setting of rem_addr.len (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Remove limit on re-posting AEQ entries to HW (Sindhu Devale) [Orabug: 27439773]
- i40iw: Zero-out consumer key on allocate stag for FMR (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Remove extra call to i40iw_est_sd() (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Replace mdelay with msleep in i40iw_wait_pe_ready (Jia-Ju Bai) [Orabug: 27439773]
- i40iw: Change accelerated flag to bool (Henry Orosco) [Orabug: 27439773]
- i40iw: Fix the connection ORD value for loopback (Tatyana Nikolova) [Orabug: 27439773]
- i40iw: Validate correct IRD/ORD connection parameters (Tatyana Nikolova) [Orabug: 27439773]
- i40iw: Ignore LLP_DOUBT_REACHABILITY AE (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Fix sequence number for the first partial FPDU (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Selectively teardown QPs on IP addr change event (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Add notifier for network device events (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Correct Q1/XF object count equation (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Use utility function roundup_pow_of_two() (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Set MAX_IRD_SIZE to 64 (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Reinitialize add_sd_cnt (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Use sqsize to initialize cqp_requests elements (Chien Tin Tung) [Orabug: 27439773]
- i40iw: remove unused 'timeval' struct member (Arnd Bergmann) [Orabug: 27439773]
- i40iw: Notify user of established connection after QP in RTS (Henry Orosco) [Orabug: 27439773]
- i40iw: Move MPA request event for loopback after connect (Tatyana Nikolova) [Orabug: 27439773]
- i40iw: Correct ARP index mask (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Do not free sqbuf when event is I40IW_TIMER_TYPE_CLOSE (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Allocate a sdbuf per CQP WQE (Chien Tin Tung) [Orabug: 27439773]
- i40iw: Move cqp_cmd_head init to CQP initialization (Bob Sharp) [Orabug: 27439773]
- i40iw: Remove UDA QP from QoS list if creation fails (Ivan Barrera) [Orabug: 27439773]
- i40iw: Clear CQP Head/Tail during initialization (Christopher Bednarz) [Orabug: 27439773]
- i40iw: Refactor queue depth calculation (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Reinitialize IEQ on MTU change (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Move ceq_valid to i40iw_sc_dev structure (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Account for IPv6 header when setting MSS (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Remove unused structures (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Move exception_lan_queue to VSI structure (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Remove unused static_rsrc from i40iw_create_qp_info (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Ignore AE source field in AEQE for some AEs (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Cleanup AE processing (Mustafa Ismail) [Orabug: 27439773]
- RDMA/i40iw: Convert timers to use timer_setup() (part 2) (Kees Cook) [Orabug: 27439773]
- RDMA/i40iw: Remove a set-but-not-used variable (Bart Van Assche) [Orabug: 27439773]
- RDMA/i40iw: Suppress gcc 7 fall-through complaints (Bart Van Assche) [Orabug: 27439773]
- RDMA/i40iw: Fix a race condition (Bart Van Assche) [Orabug: 27439773]
- RDMA/i40iw: Convert timers to use timer_setup() (Kees Cook) [Orabug: 27439773]
- i40iw: Do not allow posting WR after QP is flushed (Shiraz Saleem) [Orabug: 27439773]
- i40iw: Do not generate CQE for RTR on QP flush (Mustafa Ismail) [Orabug: 27439773]
- i40iw: Do not retransmit MPA request after it is ACKed (Tatyana Nikolova) [Orabug: 27439773]
- scsi: core: check for device state in __scsi_remove_target() (Hannes Reinecke) [Orabug: 27571760]
- Add the prototype for mlx5_vector2eqn() back into include/linux/mlx5/driver.h (Sudhakar Dindukurti)
- dtrace: remove the stubs on x86 (Nick Alcock) [Orabug: 27557864]
- uek-rpm: Set base_sublevel to 19 (Somasundaram Krishnasamy) [Orabug: 27396439]
- Linux 4.14.19 (Greg Kroah-Hartman)
- Revert "x86/alternative: Print unadorned pointers" (Greg Kroah-Hartman)
- scsi: storvsc: missing error code in storvsc_probe() (Dan Carpenter)
- kernel/exit.c: export abort() to modules (Andrew Morton)
- arch: define weak abort() (Sudip Mukherjee)
- crypto: tcrypt - fix S/G table for test_aead_speed() (Robert Baronescu)
- media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION (Jesse Chan)
- soreuseport: fix mem leak in reuseport_add_sock() (Eric Dumazet)
- ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only (Martin KaFai Lau)
- tcp_bbr: fix pacing_gain to always be unity when using lt_bw (Neal Cardwell)
- rocker: fix possible null pointer dereference in rocker_router_fib_event_work (Jiri Pirko)
- net: ipv6: send unsolicited NA after DAD (David Ahern)
- Revert "defer call to mem_cgroup_sk_alloc()" (Roman Gushchin)
- vhost_net: stop device during reset owner (Jason Wang)
- tcp: release sk_frag.page in tcp_disconnect (Li RongQing)
- r8169: fix RTL8168EP take too long to complete driver initialization. (Chunhao Lin)
- qmi_wwan: Add support for Quectel EP06 (Kristian Evensen)
- qlcnic: fix deadlock bug (Junxiao Bi)
- net: igmp: add a missing rcu locking section (Eric Dumazet)
- ip6mr: fix stale iterator (Nikolay Aleksandrov)
- kbuild: rpm-pkg: keep spec file until make mrproper (Masahiro Yamada)
- .gitignore: move *.dtb and *.dtb.S patterns to the top-level .gitignore (Masahiro Yamada)
- .gitignore: sort normal pattern rules alphabetically (Masahiro Yamada)
- Linux 4.14.18 (Greg Kroah-Hartman)
- fpga: region: release of_parse_phandle nodes after use (Ian Abbott)
- serial: core: mark port as initialized after successful IRQ change (Sebastian Andrzej Siewior)
- KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed)
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed)
- KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES (KarimAllah Ahmed)
- KVM/x86: Add IBPB support (Ashok Raj)
- KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX (KarimAllah Ahmed)
- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (Darren Kenny)
- x86/pti: Mark constant arrays as __initconst (Arnd Bergmann)
- x86/spectre: Simplify spectre_v2 command line parsing (KarimAllah Ahmed)
- x86/retpoline: Avoid retpolines for built-in __init functions (David Woodhouse)
- x86/kvm: Update spectre-v1 mitigation (Dan Williams)
- KVM: VMX: make MSR bitmaps per-VCPU (Paolo Bonzini)
- x86/paravirt: Remove 'noreplace-paravirt' cmdline option (Josh Poimboeuf)
- x86/speculation: Use Indirect Branch Prediction Barrier in context switch (Tim Chen)
- x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel (David Woodhouse)
- x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" (Colin Ian King)
- x86/spectre: Report get_user mitigation for spectre_v1 (Dan Williams)
- nl80211: Sanitize array index in parse_txq_params (Dan Williams)
- vfs, fdtable: Prevent bounds-check bypass via speculative execution (Dan Williams)
- x86/syscall: Sanitize syscall table de-references under speculation (Dan Williams)
- x86/get_user: Use pointer masking to limit speculation (Dan Williams)
- x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec (Dan Williams)
- x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} (Dan Williams)
- x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec (Dan Williams)
- x86: Introduce barrier_nospec (Dan Williams)
- x86: Implement array_index_mask_nospec (Dan Williams)
- array_index_nospec: Sanitize speculative array de-references (Dan Williams)
- Documentation: Document array_index_nospec (Mark Rutland)
- x86/asm: Move 'status' from thread_struct to thread_info (Andy Lutomirski)
- x86/entry/64: Push extra regs right away (Andy Lutomirski)
- x86/entry/64: Remove the SYSCALL64 fast path (Andy Lutomirski)
- x86/spectre: Check CONFIG_RETPOLINE in command line parser (Dou Liyang)
- x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP (William Grant)
- objtool: Warn on stripped section symbol (Josh Poimboeuf)
- objtool: Add support for alternatives at the end of a section (Josh Poimboeuf)
- objtool: Improve retpoline alternative handling (Josh Poimboeuf)
- KVM: VMX: introduce alloc_loaded_vmcs (Paolo Bonzini)
- KVM: nVMX: Eliminate vmcs02 pool (Jim Mattson)
- ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- iio: adc/accel: Fix up module licenses (Linus Walleij)
- auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- x86/speculation: Simplify indirect_branch_prediction_barrier() (Borislav Petkov)
- x86/retpoline: Simplify vmexit_fill_RSB() (Borislav Petkov)
- x86/cpufeatures: Clean up Spectre v2 related CPUID flags (David Woodhouse)
- x86/cpu/bugs: Make retpoline module warning conditional (Thomas Gleixner)
- x86/bugs: Drop one "mitigation" from dmesg (Borislav Petkov)
- x86/nospec: Fix header guards names (Borislav Petkov)
- x86/alternative: Print unadorned pointers (Borislav Petkov)
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse)
- x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes (David Woodhouse)
- x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (David Woodhouse)
- x86/msr: Add definitions for new speculation control MSRs (David Woodhouse)
- x86/cpufeatures: Add AMD feature bits for Speculation Control (David Woodhouse)
- x86/cpufeatures: Add Intel feature bits for Speculation Control (David Woodhouse)
- x86/cpufeatures: Add CPUID_7_EDX CPUID leaf (David Woodhouse)
- module/retpoline: Warn about missing retpoline in module (Andi Kleen)
- KVM: VMX: Make indirect call speculation safe (Peter Zijlstra)
- KVM: x86: Make indirect calls in emulator speculation safe (Peter Zijlstra)
- x86/retpoline: Remove the esp/rsp thunk (Waiman Long)
- powerpc/64s: Allow control of RFI flush via debugfs (Michael Ellerman)
- powerpc/64s: Wire up cpu_show_meltdown() (Michael Ellerman)
- scripts/faddr2line: fix CROSS_COMPILE unset error (Liu, Changcheng)
- Linux 4.14.17 (Greg Kroah-Hartman)
- x86/efi: Clarify that reset attack mitigation needs appropriate userspace (Matthew Garrett)
- Input: synaptics-rmi4 - do not delete interrupt memory too early (Dmitry Torokhov)
- Input: synaptics-rmi4 - unmask F03 interrupts when port is opened (Dmitry Torokhov)
- test_firmware: fix missing unlock on error in config_num_requests_store() (Wei Yongjun)
- iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels (Narcisa Ana Maria Vasile)
- iio: adc: stm32: fix scan of multiple channels with DMA (Fabrice Gasnier)
- spi: imx: do not access registers while clocks disabled (Stefan Agner)
- serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS (Fabio Estevam)
- serial: 8250_uniphier: fix error return code in uniphier_uart_probe() (Wei Yongjun)
- serial: 8250_of: fix return code when probe function fails to get reset (Masahiro Yamada)
- mei: me: allow runtime pm for platform with D0i3 (Tomas Winkler)
- android: binder: use VM_ALLOC to get vm area (Ganesh Mahendran)
- ANDROID: binder: remove waitqueue when thread exits. (Martijn Coenen)
- usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() (Benjamin Herrenschmidt)
- usb: uas: unconditionally bring back host after reset (Oliver Neukum)
- usb: f_fs: Prevent gadget unbind if it is already unbound (Hemant Kumar)
- USB: serial: simple: add Motorola Tetra driver (Johan Hovold)
- usbip: list: don't list devices attached to vhci_hcd (Shuah Khan)
- usbip: prevent bind loops on devices attached to vhci_hcd (Shuah Khan)
- USB: serial: io_edgeport: fix possible sleep-in-atomic (Jia-Ju Bai)
- CDC-ACM: apply quirk for card reader (Oliver Neukum)
- USB: cdc-acm: Do not log urb submission errors on disconnect (Hans de Goede)
- USB: serial: pl2303: new device id for Chilitag (Greg Kroah-Hartman)
- usb: option: Add support for FS040U modem (OKAMOTO Yoshiaki)
- tty: fix data race between tty_init_dev and flush of buf (Gaurav Kohli)
- staging: ccree: fix fips event irq handling build (Gilad Ben-Yossef)
- staging: ccree: NULLify backup_info when unused (Gilad Ben-Yossef)
- staging: lustre: separate a connection destroy from free struct kib_conn (Dmitry Eremin)
- KVM: x86: emulate #UD while in guest mode (Paolo Bonzini)
- drm/vc4: Move IRQ enable to PM path (Stefan Schake)
- staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID (Larry Finger)
- usb: gadget: don't dereference g until after it has been null checked (Colin Ian King)
- x86/xen: Support early interrupts in xen pv guests (Juergen Gross)
- media: usbtv: add a new usbid (Icenowy Zheng)
- ARM: dts: NSP: Fix PPI interrupt types (Florian Fainelli)
- ARM: dts: NSP: Disable AHCI controller for HR NSP boards (Florian Fainelli)
- iwlwifi: fix access to prph when transport is stopped (Sara Sharon)
- iwlwifi: mvm: fix the TX queue hang timeout for MONITOR vif type (Emmanuel Grumbach)
- scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg (Gustavo A. R. Silva)
- scsi: aacraid: Prevent crash in case of free interrupt during scsi EH path (Guilherme G. Piccoli)
- perf/core: Fix memory leak triggered by perf --namespace (Vasily Averin)
- xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino)
- xfs: ubsan fixes (Darrick J. Wong)
- drm/omap: displays: panel-dpi: add backlight dependency (Arnd Bergmann)
- drm/omap: Fix error handling path in 'omap_dmm_probe()' (Christophe JAILLET)
- drm/bridge: tc358767: fix 1-lane behavior (Andrey Gusakov)
- drm/bridge: tc358767: fix AUXDATAn registers access (Andrey Gusakov)
- drm/bridge: tc358767: fix timing calculations (Andrey Gusakov)
- drm/bridge: tc358767: fix DP0_MISC register set (Andrey Gusakov)
- drm/bridge: tc358767: filter out too high modes (Andrey Gusakov)
- drm/bridge: tc358767: do no fail on hi-res displays (Andrey Gusakov)
- drm/bridge: Fix lvds-encoder since the panel_bridge rework. (Eric Anholt)
- kmemleak: add scheduling point to kmemleak_scan() (Yisheng Xie)
- scripts/faddr2line: extend usage on generic arch (Liu, Changcheng)
- SUNRPC: Allow connect to return EHOSTUNREACH (Trond Myklebust)
- quota: Check for register_shrinker() failure. (Tetsuo Handa)
- net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit (Geert Uytterhoeven)
- drm/amdgpu: don't try to move pinned BOs (Christian König)
- xfs: fortify xfs_alloc_buftarg error handling (Michal Hocko)
- nvme-pci: fix NULL pointer dereference in nvme_free_host_mem() (Minwoo Im)
- Btrfs: incremental send, fix wrong unlink path after renaming file (Filipe Manana)
- bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()' (Christophe JAILLET)
- net: phy: marvell10g: fix the PHY id mask (Antoine Tenart)
- net: mvpp2: fix the txq_init error path (Antoine Tenart)
- quota: propagate error from __dquot_initialize (Chao Yu)
- hwmon: (pmbus) Use 64bit math for DIRECT format values (Robert Lippert)
- lockd: fix "list_add double add" caused by legacy signal interface (Vasily Averin)
- race of lockd inetaddr notifiers vs nlmsvc_rqst change (Vasily Averin)
- nfsd: check for use of the closed special stateid (Andrew Elble)
- grace: replace BUG_ON by WARN_ONCE in exit_net hook (Vasily Averin)
- nfsd: Ensure we check stateid validity in the seqid operation checks (Trond Myklebust)
- nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0) (Trond Myklebust)
- auxdisplay: img-ascii-lcd: Only build on archs that have IOMEM (Thomas Meyer)
- xen-netfront: remove warning when unloading module (Eduardo Otubo)
- i2c: i2c-boardinfo: fix memory leaks on devinfo (Colin Ian King)
- xfs: log recovery should replay deferred ops in order (Darrick J. Wong)
- xfs: always free inline data before resetting inode fork during ifree (Darrick J. Wong)
- KVM: Let KVM_SET_SIGNAL_MASK work as advertised (Jan H. Schönherr)
- Btrfs: fix list_add corruption and soft lockups in fsync (Liu Bo)
- KVM: VMX: Fix rflags cache during vCPU reset (Wanpeng Li)
- KVM: X86: Fix softlockup when get the current kvmclock (Wanpeng Li)
- reiserfs: remove unneeded i_version bump (Jeff Layton)
- sctp: set sender next_tsn for the old result with ctsn_ack_point plus 1 (Xin Long)
- sctp: avoid flushing unsent queue when doing asoc reset (Xin Long)
- sctp: only allow the asoc reset when the asoc outq is empty (Xin Long)
- btrfs: fix deadlock when writing out space cache (Josef Bacik)
- mac80211: fix the update of path metric for RANN frame (Chun-Yeow Yeoh)
- mac80211: use QoS NDP for AP probing (Johannes Berg)
- drm/rockchip: dw-mipi-dsi: fix possible un-balanced runtime PM enable (Mirza Krak)
- openvswitch: fix the incorrect flow action alloc size (zhangliping)
- nvme-rdma: don't complete requests before a send work request has completed (Sagi Grimberg)
- uapi: fix linux/kfd_ioctl.h userspace compilation errors (Dmitry V. Levin)
- drm/amdkfd: Fix SDMA oversubsription handling (Felix Kuehling)
- drm/amdkfd: Fix SDMA ring buffer size calculation (shaoyunl)
- drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode (Felix Kuehling)
- bcache: check return value of register_shrinker (Michael Lyle)
- rxrpc: Fix service endpoint expiry (David Howells)
- rxrpc: Provide a different lockdep key for call->user_mutex for kernel calls (David Howells)
- rxrpc: The mutex lock returned by rxrpc_accept_call() needs releasing (David Howells)
- s390: fix alloc_pgste check in init_new_context again (Martin Schwidefsky)
- null_blk: fix dev->badblocks leak (David Disseldorp)
- cpufreq: Add Loongson machine dependencies (James Hogan)
- ACPI / bus: Leave modalias empty for devices which are not present (Hans de Goede)
- s390/zcrypt: Fix wrong comparison leading to strange load balancing (Harald Freudenberger)
- s390/topology: fix compile error in file arch/s390/kernel/smp.c (Thomas Richter)
- nvmet-fc: correct ref counting error when deferred rcv used (James Smart)
- nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set. (Minwoo Im)
- nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A (Kai-Heng Feng)
- nvme-loop: check if queue is ready in queue_rq (Sagi Grimberg)
- nvme-fc: check if queue is ready in queue_rq (Sagi Grimberg)
- nvme-fabrics: introduce init command check for a queue that is not alive (Sagi Grimberg)
- KVM: nVMX: Fix vmx_check_nested_events() return value in case an event was reinjected to L2 (Liran Alon)
- KVM: x86: ioapic: Preserve read-only values in the redirection table (Nikita Leshenko)
- KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered (Nikita Leshenko)
- KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race (Nikita Leshenko)
- KVM: x86: fix em_fxstor() sleeping while in atomic (David Hildenbrand)
- KVM: nVMX: Fix mmu context after VMLAUNCH/VMRESUME failure (Wanpeng Li)
- KVM: X86: Fix operand/address-size during instruction decoding (Wanpeng Li)
- KVM: x86: Don't re-execute instruction when not passing CR2 value (Liran Alon)
- KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure (Liran Alon)
- KVM: nVMX/nSVM: Don't intercept #UD when running L2 (Liran Alon)
- cpupower : Fix cpupower working when cpu0 is offline (Abhishek Goel)
- cpupowerutils: bench - Fix cpu online check (Abhishek Goel)
- Btrfs: bail out gracefully rather than BUG_ON (Liu Bo)
- btrfs: Fix transaction abort during failure in btrfs_rm_dev_item (Nikolay Borisov)
- drm/vc4: Account for interrupts in flight (Stefan Schake)
- VFS: Handle lazytime in do_mount() (Markus Trippelsdorf)
- scsi: aacraid: Fix hang in kdump (Raghava Aditya Renukunta)
- scsi: aacraid: Fix udev inquiry race condition (Raghava Aditya Renukunta)
- ima/policy: fix parsing of fsuuid (Mike Rapoport)
- igb: Free IRQs when device is hotplugged (Lyude Paul)
- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE (Jesse Chan)
- gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (Jesse Chan)
- HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (Jason Gerecke)
- HID: wacom: EKR: ensure devres groups at higher indexes are released (Aaron Armstrong Skomra)
- crypto: af_alg - whitelist mask and type (Stephan Mueller)
- crypto: sha3-generic - fixes for alignment and big endian operation (Ard Biesheuvel)
- crypto: inside-secure - avoid unmapping DMA memory that was not mapped (Antoine Tenart)
- crypto: inside-secure - fix hash when length is a multiple of a block (Antoine Tenart)
- crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-aesni (Junaid Shahid)
- crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-aesni (Junaid Shahid)
- crypto: aesni - add wrapper for generic gcm(aes) (Sabrina Dubroca)
- crypto: aesni - Use GCM IV size constant (Corentin LABBE)
- crypto: gcm - add GCM IV size constant (Corentin LABBE)
- crypto: aesni - fix typo in generic_gcmaes_decrypt (Sabrina Dubroca)
- crypto: aesni - handle zero length dst buffer (Stephan Mueller)
- crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH (Hauke Mehrtens)
- ALSA: hda - Reduce the suspend time consumption for ALC256 (Takashi Iwai)
- gpio: Fix kernel stack leak to userspace (Linus Walleij)
- gpio: stmpe: i2c transfer are forbiden in atomic context (Patrice Chotard)
- tools/gpio: Fix build error with musl libc (Joel Stanley)
- KVM: x86: Fix CPUID function for word 6 (80000001_ECX) (Janakarajan Natarajan)
- loop: fix concurrent lo_open/lo_release (Linus Torvalds)
- futex: Fix OWNER_DEAD fixup (Peter Zijlstra)
- Linux 4.14.16 (Greg Kroah-Hartman)
- nfsd: auth: Fix gid sorting when rootsquash enabled (Ben Hutchings)
- cpufreq: governor: Ensure sufficiently large sampling intervals (Rafael J. Wysocki)
- bpf, arm64: fix stack_depth tracking in combination with tail calls (Daniel Borkmann)
- bpf: reject stores into ctx via st and xadd (Daniel Borkmann)
- bpf: fix 32-bit divide by zero (Alexei Starovoitov)
- bpf: fix divides by zero (Eric Dumazet)
- bpf: avoid false sharing of map refcount with max_entries (Daniel Borkmann)
- bpf: introduce BPF_JIT_ALWAYS_ON config (Alexei Starovoitov) {CVE-2017-5715}
- hrtimer: Reset hrtimer cpu base proper on CPU hotplug (Thomas Gleixner)
- x86/mm/64: Fix vmapped stack syncing on very-large-memory 4-level systems (Andy Lutomirski)
- x86/microcode: Fix again accessing initrd after having been freed (Borislav Petkov)
- x86/microcode/intel: Extend BDW late-loading further with LLC size check (Jia Zhang)
- perf/x86/amd/power: Do not load AMD power module on !AMD platforms (Xiao Liang)
- vmxnet3: repair memory leak (Neil Horman)
- net: ipv4: Make "ip route get" match iif lo rules again. (Lorenzo Colitti)
- tls: reset crypto_info when do_tls_setsockopt_tx fails (Sabrina Dubroca)
- tls: return -EBUSY if crypto_info is already set (Sabrina Dubroca)
- tls: fix sw_ctx leak (Sabrina Dubroca)
- net/tls: Only attach to sockets in ESTABLISHED state (Ilya Lesokhin)
- netlink: reset extack earlier in netlink_rcv_skb (Xin Long)
- nfp: use the correct index for link speed table (Jakub Kicinski)
- net/mlx5e: Fix fixpoint divide exception in mlx5e_am_stats_compare (Talat Batheesh)
- netlink: extack needs to be reset each time through loop (David Ahern)
- sctp: reinit stream if stream outcnt has been change by sinit in sendmsg (Xin Long)
- flow_dissector: properly cap thoff field (Eric Dumazet)
- tun: fix a memory leak for tfile->tx_array (Cong Wang)
- mlxsw: spectrum_router: Don't log an error on missing neighbor (Yuval Mintz)
- gso: validate gso_type in GSO handlers (Willem de Bruijn)
- ip6_gre: init dev->mtu and dev->hard_header_len correctly (Alexey Kodanev)
- be2net: restore properly promisc mode after queues reconfiguration (Ivan Vecera)
- ppp: unlock all_ppp_mutex before registering device (Guillaume Nault)
- net/mlx5: Fix get vector affinity helper function (Saeed Mahameed)
- {net,ib}/mlx5: Don't disable local loopback multicast traffic when needed (Eran Ben Elisha)
- tipc: fix a memory leak in tipc_nl_node_get_link() (Cong Wang)
- sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf (Xin Long)
- sctp: do not allow the v4 socket to bind a v4mapped v6 address (Xin Long)
- r8169: fix memory corruption on retrieval of hardware statistics. (Francois Romieu)
- pppoe: take ->needed_headroom of lower device into account on xmit (Guillaume Nault)
- net: vrf: Add support for sends to local broadcast address (David Ahern)
- net/tls: Fix inverted error codes to avoid endless loop (r.hering@avm.de)
- net: tcp: close sock if net namespace is exiting (Dan Streetman)
- net: qdisc_pkt_len_init() should be more robust (Eric Dumazet)
- net: igmp: fix source address check for IGMPv3 reports (Felix Fietkau)
- lan78xx: Fix failure in USB Full Speed (Yuiko Oshino)
- ipv6: ip6_make_skb() needs to clear cork.base.dst (Eric Dumazet)
- ipv6: fix udpv6 sendmsg crash caused by too small MTU (Mike Maloney)
- ipv6: Fix getsockopt() for sockets with default IPV6_AUTOFLOWLABEL (Ben Hutchings)
- dccp: don't restart ccid2_hc_tx_rto_expire() if sk in closed state (Alexey Kodanev)
- ipv4: Make neigh lookup keys for loopback/point-to-point devices be INADDR_ANY (Jim Westfall)
- net: Allow neigh contructor functions ability to modify the primary_key (Jim Westfall)
- drm/vc4: Fix NULL pointer dereference in vc4_save_hang_state() (Boris Brezillon)
- ARM: net: bpf: clarify tail_call index (Russell King)
- ARM: net: bpf: fix LDX instructions (Russell King)
- ARM: net: bpf: fix register saving (Russell King)
- ARM: net: bpf: correct stack layout documentation (Russell King)
- ARM: net: bpf: move stack documentation (Russell King)
- ARM: net: bpf: fix stack alignment (Russell King)
- ARM: net: bpf: fix tail call jumps (Russell King)
- ARM: net: bpf: avoid 'bx' instruction on non-Thumb capable CPUs (Russell King)
- orangefs: fix deadlock; do not write i_size in read_iter (Martin Brandenburg)
- KVM: s390: add proper locking for CMMA migration bitmap (Christian Borntraeger)
- Btrfs: fix stale entries in readdir (Josef Bacik)
- Input: trackpoint - only expose supported controls for Elan, ALPS and NXP (Dmitry Torokhov)
- Input: trackpoint - force 3 buttons if 0 button is reported (Aaron Ma)
- Input: xpad - add support for PDP Xbox One controllers (Mark Furneaux)
- Revert "module: Add retpoline tag to VERMAGIC" (Greg Kroah-Hartman)
- xfrm: Fix a race in the xdst pcpu cache. (Steffen Klassert)
- netfilter: xt_osf: Add missing permission checks (Kevin Cernekee)
- netfilter: nfnetlink_cthelper: Add missing permission checks (Kevin Cernekee)
- mm, page_alloc: fix potential false positive in __zone_watermark_ok (Vlastimil Babka)
- orangefs: initialize op on loop restart in orangefs_devreq_read (Martin Brandenburg)
- orangefs: use list_for_each_entry_safe in purge_waiting_ops (Martin Brandenburg)
- Linux 4.14.15 (Greg Kroah-Hartman)
- MIPS: AR7: ensure the port type's FCR value is used (Jonas Gorski)
- net: mvpp2: do not disable GMAC padding (Yan Markman)
- mm, page_vma_mapped: Drop faulty pointer arithmetics in check_pte() (Kirill A. Shutemov)
- x86/mm: Rework wbinvd, hlt operation in stop_this_cpu() (Tom Lendacky)
- x86/retpoline: Optimize inline assembler for vmexit_fill_RSB (Andi Kleen)
- x86/pti: Document fix wrong index (zhenwei.pi)
- kprobes/x86: Disable optimizing on the function jumps to indirect thunk (Masami Hiramatsu)
- kprobes/x86: Blacklist indirect thunk functions for kprobes (Masami Hiramatsu)
- retpoline: Introduce start/end markers of indirect thunk (Masami Hiramatsu)
- x86/mce: Make machine check speculation protected (Thomas Gleixner)
- arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls (Marc Zyngier)
- KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2 (Punit Agrawal)
- MIPS: CM: Drop WARN_ON(vp != 0) (James Hogan)
- alpha/PCI: Fix noname IRQ level detection (Lorenzo Pieralisi)
- x86: Use __nostackprotect for sme_encrypt_kernel (Laura Abbott)
- dm crypt: fix error return code in crypt_ctr() (Wei Yongjun)
- dm crypt: wipe kernel key copy after IV initialization (Ondrej Kozina)
- dm crypt: fix crash by adding missing check for auth key size (Milan Broz)
- dm integrity: don't store cipher request on the stack (Mikulas Patocka)
- dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6 (Dennis Yang)
- dm btree: fix serious bug in btree_split_beneath() (Joe Thornber)
- drm/vmwgfx: fix memory corruption with legacy/sou connectors (Rob Clark)
- workqueue: avoid hard lockups in show_workqueue_state() (Sergey Senozhatsky)
- scsi: libsas: Disable asynchronous aborts for SATA devices (Hannes Reinecke)
- libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (Xinyu Lin)
- proc: fix coredump vs read /proc/*/stat race (Alexey Dobriyan)
- scripts/gdb/linux/tasks.py: fix get_thread_info (Xi Kangjie)
- i2c: core-smbus: prevent stack corruption on read I2C_BLOCK_DATA (Jeremy Compostella)
- can: af_can: canfd_rcv(): replace WARN_ONCE by pr_warn_once (Marc Kleine-Budde)
- can: af_can: can_rcv(): replace WARN_ONCE by pr_warn_once (Marc Kleine-Budde)
- can: peak: fix potential bug in packet fragmentation (Stephane Grosjean)
- ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7 (Thomas Petazzoni)
- ARM: sunxi_defconfig: Enable CMA (Maxime Ripard)
- ARM64: dts: marvell: armada-cp110: Fix clock resources for various node (Gregory CLEMENT)
- phy: work around 'phys' references to usb-nop-xceiv devices (Arnd Bergmann)
- tracing: Fix converting enum's from the map in trace_event_eval_update() (Steven Rostedt (VMware))
- Input: twl4030-vibra - fix sibling-node lookup (Johan Hovold)
- Input: twl6040-vibra - fix child-node lookup (Johan Hovold)
- Input: 88pm860x-ts - fix child-node lookup (Johan Hovold)
- Input: synaptics-rmi4 - prevent UAF reported by KASAN (Nick Desaulniers)
- Input: ALPS - fix multi-touch decoding on SS4 plus touchpads (Nir Perry)
- x86/mm: Encrypt the initrd earlier for BSP microcode update (Tom Lendacky)
- ARM: OMAP3: hwmod_data: add missing module_offs for MMC3 (Tero Kristo)
- x86/mm: Prepare sme_encrypt_kernel() for PAGE aligned encryption (Tom Lendacky)
- x86/mm: Centralize PMD flags in sme_encrypt_kernel() (Tom Lendacky)
- x86/mm: Use a struct to reduce parameters for SME PGD mapping (Tom Lendacky)
- x86/mm: Clean up register saving in the __enc_copy() assembly code (Tom Lendacky)
- x86/apic/vector: Fix off by one in error path (Thomas Gleixner)
- pipe: avoid round_pipe_size() nr_pages overflow on 32-bit (Joe Lawrence)
- x86/tsc: Fix erroneous TSC rate on Skylake Xeon (Len Brown)
- x86/tsc: Future-proof native_calibrate_tsc() (Len Brown)
- x86/idt: Mark IDT tables __initconst (Andi Kleen)
- x86/mm/pkeys: Fix fill_sig_info_pkey (Eric W. Biederman)
- x86/intel_rdt/cqm: Prevent use after free (Thomas Gleixner)
- module: Add retpoline tag to VERMAGIC (Andi Kleen)
- x86/cpufeature: Move processor tracing out of scattered features (Paolo Bonzini)
- objtool: Improve error message for bad file argument (Josh Poimboeuf)
- x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (Tom Lendacky)
- x86/retpoline: Fill RSB on context switch for affected CPUs (David Woodhouse)
- x86/kasan: Panic if there is not enough memory to boot (Andrey Ryabinin)
- mmc: sdhci-esdhc-imx: Fix i.MX53 eSDHCv3 clock (Benoît Thébaudeau)
- objtool: Fix seg fault with gold linker (Josh Poimboeuf)
- delayacct: Account blkio completion on the correct task (Josh Snyder)
- iser-target: Fix possible use-after-free in connection establishment error (Sagi Grimberg)
- af_key: fix buffer overread in parse_exthdrs() (Eric Biggers)
- af_key: fix buffer overread in verify_address_len() (Eric Biggers)
- timers: Unconditionally check deferrable base (Thomas Gleixner)
- RDMA/mlx5: Fix out-of-bound access while querying AH (Leon Romanovsky)
- IB/hfi1: Prevent a NULL dereference (Dan Carpenter)
- ALSA: hda - Apply the existing quirk to iMac 14,1 (Takashi Iwai)
- ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant (Takashi Iwai)
- ALSA: pcm: Remove yet superfluous WARN_ON() (Takashi Iwai)
- ALSA: seq: Make ioctls race-free (Takashi Iwai)
- futex: Prevent overflow by strengthen input validation (Li Jinyue)
- futex: Avoid violating the 10th rule of futex (Peter Zijlstra)
- powerpc/powernv: Check device-tree for RFI flush settings (Oliver O'Halloran)
- powerpc/pseries: Query hypervisor for RFI flush settings (Michael Neuling)
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (Michael Ellerman)
- powerpc/64s: Add support for RFI flush of L1-D cache (Michael Ellerman)
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (Nicholas Piggin)
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (Nicholas Piggin)
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (Nicholas Piggin)
- powerpc/64s: Simple RFI macro conversions (Nicholas Piggin)
- powerpc/64: Add macros for annotating the destination of rfid/hrfid (Nicholas Piggin)
- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (Michael Neuling)
- objtool: Fix seg fault caused by missing parameter (Simon Ser)
- objtool: Fix Clang enum conversion warning (Lukas Bulwahn)
- objtool: Fix seg fault with clang-compiled objects (Simon Ser)
- drm/nouveau/disp/gf119: add missing drive vfunc ptr (Rob Clark)
- tools/objtool/Makefile: don't assume sync-check.sh is executable (Andrew Morton)
-
Tue Feb 13 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-11.el7uek]
- uek-rpm: aarch64 enable available DTrace options (Tom Saeger) [Orabug: 27485993]
- nvme: add tracepoint for nvme_complete_rq (Johannes Thumshirn) [Orabug: 27377976]
- nvme: add tracepoint for nvme_setup_cmd (Johannes Thumshirn) [Orabug: 27377976]
- blk-mq: avoid to map CPU into stale hw queue (Ming Lei) [Orabug: 27377976]
- blk-mq: quiesce queue during switching io sched and updating nr_requests (Ming Lei) [Orabug: 27377976]
- blk-mq: quiesce queue before freeing queue (Ming Lei) [Orabug: 27377976]
- blk-mq: only run the hardware queue if IO is pending (Jens Axboe) [Orabug: 27377976]
- nvme-fc: don't use bit masks for set/test_bit() numbers (Jens Axboe) [Orabug: 27377976]
- nvmet_fc: fix better length checking (James Smart) [Orabug: 27377976]
- blk-mq: fix nr_requests wrong value when modify it from sysfs (weiping zhang) [Orabug: 27377976]
- nvmet: make config_item_type const (Bhumika Goyal) [Orabug: 27377976]
- scsi: qla2xxx: Use ql2xnvmeenable to enable Q-Pair for FC-NVMe (Himanshu Madhani) [Orabug: 27377976]
- scsi: lpfc: Fix a precedence bug in lpfc_nvme_io_cmd_wqe_cmpl() (Dan Carpenter) [Orabug: 27377976]
- scsi: lpfc: change version to 11.4.0.4 (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: correct nvme sg segment count check (James Smart) [Orabug: 27377976]
- scsi: lpfc: Fix oops of nvme host during driver unload. (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Extend RDP support (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Ensure io aborts interlocked with the target. (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Fix crash in lpfc_nvme_fcp_io_submit during LIP (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Disable NPIV support if NVME is enabled (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Revise NVME module parameter descriptions for better clarity (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Set missing abort context (James Smart) [Orabug: 27377976]
- scsi: lpfc: Reduce log spew on controller reconnects (James Smart) [Orabug: 27377976]
- scsi: lpfc: Move CQ processing to a soft IRQ (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Make ktime sampling more accurate (Dick Kennedy) [Orabug: 27377976]
- scsi: lpfc: Fix lpfc nvme host rejecting IO with Not Ready message (Dick Kennedy) [Orabug: 27377976]
- scsi: fcoe: open-code fcoe_destroy_work() for NETDEV_UNREGISTER (Hannes Reinecke) [Orabug: 27377976]
- scsi: fcoe: separate out fcoe_vport_remove() (Hannes Reinecke) [Orabug: 27377976]
- scsi: fcoe: move fcoe_interface_remove() out of fcoe_interface_cleanup() (Hannes Reinecke) [Orabug: 27377976]
- scsi: lpfc: remove redundant null check on eqe (Colin Ian King) [Orabug: 27377976]
- nvme: fix subsystem multiple controllers support check (Israel Rukshin) [Orabug: 27377976]
- nvme: take refcount on transport module (Nitzan Carmi) [Orabug: 27377976]
- nvme-pci: fix NULL pointer reference in nvme_alloc_ns (Jianchao Wang) [Orabug: 27377976]
- nvme: modify the debug level for setting shutdown timeout (Max Gurtovoy) [Orabug: 27377976]
- nvme-pci: don't open-code nvme_reset_ctrl (Sagi Grimberg) [Orabug: 27377976]
- nvmet: rearrange nvmet_ctrl_free() (Israel Rukshin) [Orabug: 27377976]
- nvmet: fix error flow in nvmet_alloc_ctrl() (Israel Rukshin) [Orabug: 27377976]
- nvme-pci: remove an unnecessary initialization in HMB code (Minwoo Im) [Orabug: 27377976]
- nvme-fabrics: protect against module unload during create_ctrl (Roy Shterman) [Orabug: 27377976]
- nvmet-fc: cleanup nvmet add_port/remove_port (James Smart) [Orabug: 27377976]
- nvme_fcloop: refactor host/target io job access (James Smart) [Orabug: 27377976]
- nvme_fcloop: rework to remove xxx_IN_ISR feature flags (James Smart) [Orabug: 27377976]
- nvme_fcloop: disassocate local port structs (James Smart) [Orabug: 27377976]
- nvme_fcloop: fix abort race condition (James Smart) [Orabug: 27377976]
- nvmet: lower log level for each queue creation (Sagi Grimberg) [Orabug: 27377976]
- nvmet-rdma: lowering log level for chatty debug messages (Sagi Grimberg) [Orabug: 27377976]
- nvmet-rdma: removed queue cleanup from module exit (Sagi Grimberg) [Orabug: 27377976]
- blk-mq: fix race between updating nr_hw_queues and switching io sched (Ming Lei) [Orabug: 27377976]
- nvme-fabrics: initialize default host->id in nvmf_host_default() (Ewan D. Milne) [Orabug: 27377976]
- nvme-fcloop: avoid possible uninitialized variable warning (James Smart) [Orabug: 27377976]
- nvme-mpath: fix last path removal during traffic (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: fix concurrent reset and reconnect (Sagi Grimberg) [Orabug: 27377976]
- nvme: fix sector units when going between formats (Jeff Lien) [Orabug: 27377976]
- nvme-pci: move use_sgl initialization to nvme_init_iod() (Minwoo Im) [Orabug: 27377976]
- nvme: setup streams after initializing namespace head (Keith Busch) [Orabug: 27377976]
- nvme: check hw sectors before setting chunk sectors (Keith Busch) [Orabug: 27377976]
- nvme: call blk_integrity_unregister after queue is cleaned up (Ming Lei) [Orabug: 27377976]
- nvme-fc: remove double put reference if admin connect fails (James Smart) [Orabug: 27377976]
- nvme: set discard_alignment to zero (David Disseldorp) [Orabug: 27377976]
- kyber: fix another domain token wait queue hang (Omar Sandoval) [Orabug: 27377976]
- nvme-pci: fix NULL pointer dereference in nvme_free_host_mem() (Minwoo Im) [Orabug: 27377976]
- nvme-rdma: fix memory leak during queue allocation (Max Gurtovoy) [Orabug: 27377976]
- nvme-rdma: Use mr pool (Israel Rukshin) [Orabug: 27377976]
- nvme-rdma: Check remotely invalidated rkey matches our expected rkey (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: wait for local invalidation before completing a request (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: don't complete requests before a send work request has completed (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: don't suppress send completions (Sagi Grimberg) [Orabug: 27377976]
- bcache: check return value of register_shrinker (Michael Lyle) [Orabug: 27377976]
- nvmet-fc: correct ref counting error when deferred rcv used (James Smart) [Orabug: 27377976]
- nvme: Suppress static analyis warning (Keith Busch) [Orabug: 27377976]
- nvme: Fix NULL dereference on reservation request (Keith Busch) [Orabug: 27377976]
- nvme: fix spelling mistake: "requeing" -> "requeuing" (Colin Ian King) [Orabug: 27377976]
- nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set. (Minwoo Im) [Orabug: 27377976]
- nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A (Kai-Heng Feng) [Orabug: 27377976]
- nvme-loop: check if queue is ready in queue_rq (Sagi Grimberg) [Orabug: 27377976]
- nvme-fc: check if queue is ready in queue_rq (Sagi Grimberg) [Orabug: 27377976]
- nvme-fabrics: introduce init command check for a queue that is not alive (Sagi Grimberg) [Orabug: 27377976]
- blktrace: Use blk_trace_bio_get_cgid inside blk_add_trace_bio (Marcos Paulo de Souza) [Orabug: 27377976]
- nvme: expose subsys attribute to sysfs (Hannes Reinecke) [Orabug: 27377976]
- nvme: create 'slaves' and 'holders' entries for hidden controllers (Hannes Reinecke) [Orabug: 27377976]
- block: create 'slaves' and 'holders' entries for hidden gendisks (Hannes Reinecke) [Orabug: 27377976]
- nvme: also expose the namespace identification sysfs files for mpath nodes (Christoph Hellwig) [Orabug: 27377976]
- nvme: implement multipath access to nvme subsystems (Christoph Hellwig) [Orabug: 27377976]
- nvme: track shared namespaces (Christoph Hellwig) [Orabug: 27377976]
- nvme: introduce a nvme_ns_ids structure (Christoph Hellwig) [Orabug: 27377976]
- nvme: track subsystems (Christoph Hellwig) [Orabug: 27377976]
- block, nvme: Introduce blk_mq_req_flags_t (Bart Van Assche) [Orabug: 27377976]
- block, scsi: Make SCSI quiesce and resume work reliably (Bart Van Assche) [Orabug: 27377976]
- block: Add the QUEUE_FLAG_PREEMPT_ONLY request queue flag (Bart Van Assche) [Orabug: 27377976]
- ide, scsi: Tell the block layer at request allocation time about preempt requests (Bart Van Assche) [Orabug: 27377976]
- block: Introduce BLK_MQ_REQ_PREEMPT (Bart Van Assche) [Orabug: 27377976]
- block: Introduce blk_get_request_flags() (Bart Van Assche) [Orabug: 27377976]
- block: Make q_usage_counter also track legacy requests (Ming Lei) [Orabug: 27377976]
- blk-mq: fix issue with shared tag queue re-running (Jens Axboe) [Orabug: 27377976]
- nvmet: kill nvmet_inline_bio_init (Christoph Hellwig) [Orabug: 27377976]
- nvmet: better data length validation (Christoph Hellwig) [Orabug: 27377976]
- nvme-pci: avoid dereference of symbol from unloaded module (Ming Lei) [Orabug: 27377976]
- nvme: send uevent for some asynchronous events (Keith Busch) [Orabug: 27377976]
- nvme: unexport starting async event work (Keith Busch) [Orabug: 27377976]
- nvme: remove handling of multiple AEN requests (Keith Busch) [Orabug: 27377976]
- nvme-fc: remove unused "queue_size" field (Keith Busch) [Orabug: 27377976]
- nvme: centralize AEN defines (Keith Busch) [Orabug: 27377976]
- nvmet: remove redundant local variable (Sagi Grimberg) [Orabug: 27377976]
- nvmet: remove redundant memset if failed to get_smart_log failed (Sagi Grimberg) [Orabug: 27377976]
- nvme: fix eui_show() print format (Javier González) [Orabug: 27377976]
- nvme: compare NQN string with right size (Javier González) [Orabug: 27377976]
- blk-mq: put driver tag if dispatch budget can't be got (Ming Lei) [Orabug: 27377976]
- block: pass full fmode_t to blk_verify_command (Christoph Hellwig) [Orabug: 27377976]
- block: remove __bio_kmap_atomic (Christoph Hellwig) [Orabug: 27377976]
- block: kill bio_kmap/kunmap_irq() (Jens Axboe) [Orabug: 27377976]
- Revert "blk-mq: don't handle TAG_SHARED in restart" (Jens Axboe) [Orabug: 27377976]
- kthread: zero the kthread data structure (Shaohua Li) [Orabug: 27377976]
- nvmet: fix comment typos in admin-cmd.c (Minwoo Im) [Orabug: 27377976]
- nvme-rdma: fix nvme_rdma_create_queue_ib error flow (Max Gurtovoy) [Orabug: 27377976]
- lpfc: tie in to new dev_loss_tmo interface in nvme transport (James Smart) [Orabug: 27377976]
- nvme-fc: decouple ns references from lldd references (James Smart) [Orabug: 27377976]
- nvme-fc: fix localport resume using stale values (James Smart) [Orabug: 27377976]
- nvme: check admin passthru command effects (Keith Busch) [Orabug: 27377976]
- nvme: factor get log into a helper (Keith Busch) [Orabug: 27377976]
- nvme: fix and clarify the check for missing metadata (Christoph Hellwig) [Orabug: 27377976]
- nvme: split __nvme_revalidate_disk (Christoph Hellwig) [Orabug: 27377976]
- nvme: set the chunk size before freezing the queue (Christoph Hellwig) [Orabug: 27377976]
- nvme: don't pass struct nvme_ns to nvme_config_discard (Christoph Hellwig) [Orabug: 27377976]
- nvme: don't pass struct nvme_ns to nvme_init_integrity (Christoph Hellwig) [Orabug: 27377976]
- nvme: always unregister the integrity profile in __nvme_revalidate_disk (Christoph Hellwig) [Orabug: 27377976]
- nvme: move the dying queue check from cancel to completion (Christoph Hellwig) [Orabug: 27377976]
- blktrace: fix unlocked registration of tracepoints (Jens Axboe) [Orabug: 27377976]
- block: add a poll_fn callback to struct request_queue (Christoph Hellwig) [Orabug: 27377976]
- block: introduce GENHD_FL_HIDDEN (Christoph Hellwig) [Orabug: 27377976]
- block: don't look at the struct device dev_t in disk_devt (Christoph Hellwig) [Orabug: 27377976]
- block: add a blk_steal_bios helper (Christoph Hellwig) [Orabug: 27377976]
- block: provide a direct_make_request helper (Christoph Hellwig) [Orabug: 27377976]
- block: add REQ_DRV bit (Christoph Hellwig) [Orabug: 27377976]
- block: move REQ_NOWAIT (Christoph Hellwig) [Orabug: 27377976]
- blk-mq: don't allocate driver tag upfront for flush rq (Ming Lei) [Orabug: 27377976]
- blk-mq: move blk_mq_put_driver_tag*() into blk-mq.h (Ming Lei) [Orabug: 27377976]
- blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ (Ming Lei) [Orabug: 27377976]
- blk-flush: use blk_mq_request_bypass_insert() (Ming Lei) [Orabug: 27377976]
- block: pass 'run_queue' to blk_mq_request_bypass_insert (Ming Lei) [Orabug: 27377976]
- blk-flush: don't run queue for requests bypassing flush (Ming Lei) [Orabug: 27377976]
- blk-mq: put the driver tag of nxt rq before first one is requeued (Jianchao Wang) [Orabug: 27377976]
- blk-mq: don't handle failure in .get_budget (Ming Lei) [Orabug: 27377976]
- blk-mq: don't restart queue when .get_budget returns BLK_STS_RESOURCE (Ming Lei) [Orabug: 27377976]
- blk-mq: don't handle TAG_SHARED in restart (Ming Lei) [Orabug: 27377976]
- scsi: implement .get_budget and .put_budget for blk-mq (Ming Lei) [Orabug: 27377976]
- scsi: allow passing in null rq to scsi_prep_state_check() (Ming Lei) [Orabug: 27377976]
- blk-mq-sched: improve dispatching from sw queue (Ming Lei) [Orabug: 27377976]
- blk-mq: introduce .get_budget and .put_budget in blk_mq_ops (Ming Lei) [Orabug: 27377976]
- block: kyber: check if there are requests in ctx in kyber_has_work() (Ming Lei) [Orabug: 27377976]
- sbitmap: introduce __sbitmap_for_each_set() (Ming Lei) [Orabug: 27377976]
- blk-mq-sched: move actual dispatching into one helper (Ming Lei) [Orabug: 27377976]
- nvme: comment typo fixed in clearing AER (Minwoo Im) [Orabug: 27377976]
- nvme: Remove unused headers (Keith Busch) [Orabug: 27377976]
- nvmet: fix fatal_err_work deadlock (James Smart) [Orabug: 27377976]
- nvme-fc: add dev_loss_tmo timeout and remoteport resume support (James Smart) [Orabug: 27377976]
- nvme: allow controller RESETTING to RECONNECTING transition (James Smart) [Orabug: 27377976]
- nvme-fc: check connectivity before initiating reconnects (James Smart) [Orabug: 27377976]
- nvme-fc: add a dev_loss_tmo field to the remoteport (James Smart) [Orabug: 27377976]
- nvme-fc: change ctlr state assignments during reset/reconnect (James Smart) [Orabug: 27377976]
- nvme: flush reset_work before safely continuing with delete operation (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: reuse nvme_delete_ctrl when reconnect attempts expire (Sagi Grimberg) [Orabug: 27377976]
- nvme: consolidate common code from ->reset_work (Christoph Hellwig) [Orabug: 27377976]
- nvme-rdma: remove nvme_rdma_remove_ctrl (Christoph Hellwig) [Orabug: 27377976]
- nvme: move controller deletion to common code (Christoph Hellwig) [Orabug: 27377976]
- nvme-fc: merge __nvme_fc_schedule_delete_work into __nvme_fc_del_ctrl (Christoph Hellwig) [Orabug: 27377976]
- nvme-fc: avoid workqueue flush stalls (James Smart) [Orabug: 27377976]
- nvme-fc: remove NVME_FC_MAX_SEGMENTS (James Smart) [Orabug: 27377976]
- nvme-fc: add support for duplicate_connect option (James Smart) [Orabug: 27377976]
- nvme-rdma: add support for duplicate_connect option (James Smart) [Orabug: 27377976]
- nvme: add helper to compare options to controller (James Smart) [Orabug: 27377976]
- nvme: add duplicate_connect option (James Smart) [Orabug: 27377976]
- nvme: check for a live controller in nvme_dev_open (Christoph Hellwig) [Orabug: 27377976]
- nvme: get rid of nvme_ctrl_list (Christoph Hellwig) [Orabug: 27377976]
- nvme: switch controller refcounting to use struct device (Christoph Hellwig) [Orabug: 27377976]
- nvme: simplify nvme_open (Christoph Hellwig) [Orabug: 27377976]
- nvme-rdma: Add debug message when reaches timeout (Nitzan Carmi) [Orabug: 27377976]
- nvme-rdma: align nvme_rdma_device structure (Max Gurtovoy) [Orabug: 27377976]
- nvme-fc: correct io timeout behavior (James Smart) [Orabug: 27377976]
- nvme-fc: correct io termination handling (James Smart) [Orabug: 27377976]
- nvme-pci: add SGL support (Chaitanya Kulkarni) [Orabug: 27377976]
- nvme: use ida_simple_{get,remove} for the controller instance (Christoph Hellwig) [Orabug: 27377976]
- nvmet: Change max_nsid in subsystem due to ns_disable if needed (Roy Shterman) [Orabug: 27377976]
- nvme-loop: Add BLK_MQ_F_NO_SCHED flag to admin tag set (Israel Rukshin) [Orabug: 27377976]
- nvme-fc: Add BLK_MQ_F_NO_SCHED flag to admin tag set (Israel Rukshin) [Orabug: 27377976]
- nvme-rdma: Add BLK_MQ_F_NO_SCHED flag to admin tag set (Israel Rukshin) [Orabug: 27377976]
- nvme-pci: fix typos in comments (Minwoo Im) [Orabug: 27377976]
- nvme-rdma: stop controller reset if the controller is deleting (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: change queue flag semantics DELETING -> ALLOCATED (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: Don't local invalidate if the queue is not live (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: teardown admin/io queues once on error recovery (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: Check that reinit_request got a proper mr (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: move assignment to declaration (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: fix wrong logging message (Sagi Grimberg) [Orabug: 27377976]
- nvme-rdma: pass tagset to directly nvme_rdma_free_tagset (Sagi Grimberg) [Orabug: 27377976]
- block: remove blk_mq_reinit_tagset (Sagi Grimberg) [Orabug: 27377976]
- nvme: introduce nvme_reinit_tagset (Sagi Grimberg) [Orabug: 27377976]
- block: introduce blk_mq_tagset_iter (Sagi Grimberg) [Orabug: 27377976]
- nvme: simplify compat_ioctl handling (Christoph Hellwig) [Orabug: 27377976]
- nvme-fc: move remote port get/put/free location (James Smart) [Orabug: 27377976]
- nvme-fc: create fc class and transport device (James Smart) [Orabug: 27377976]
- nvme-fc: add uevent for auto-connect (James Smart) [Orabug: 27377976]
- nvme-fabrics: request transport module (Sagi Grimberg) [Orabug: 27377976]
- nvmet: bump NVMET_NR_QUEUES to 128 (James Smart) [Orabug: 27377976]
- nvme: use menu Kconfig interface (Randy Dunlap) [Orabug: 27377976]
- nvme: update timeout module parameter type (Marc Olson) [Orabug: 27377976]
- block: move __elv_next_request to blk-core.c (Christoph Hellwig) [Orabug: 27377976]
- IB/ipoib: ioctls IPOIBACLNADD and IPOIBACLNGET do not work correctly (Ka-Cheong Poon) [Orabug: 27533115]
- dtrace: self scoped variables are broken for idle threads (Tomas Jedlicka) [Orabug: 27394019]
-
Mon Feb 12 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-10.el7uek]
- uek-rpm: Update to latest linux-firmware version (Somasundaram Krishnasamy) [Orabug: 27523859]
- dtrace: Restrict access when the kernel is locked down (Eric Snowberg) [Orabug: 27193819]
- MODSIGN: do not load mok when secure boot disabled (Lee, Chun-Yi) [Orabug: 27193819]
- crypto: Don't enforce verifying cert chain with kexec pe files (Eric Snowberg) [Orabug: 27193819]
- uek-rpm: enable LOCK_DOWN_IN_EFI_SECURE_BOOT (Eric Snowberg) [Orabug: 27193819]
- efi: Lock down the kernel if booted in secure boot mode (David Howells) [Orabug: 27193819]
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) [Orabug: 27193819]
- bpf: Restrict kernel image access functions when the kernel is locked down (David Howells) [Orabug: 27193819]
- Lock down kprobes (David Howells) [Orabug: 27193819]
- Lock down /proc/kcore (David Howells) [Orabug: 27193819]
- debugfs: Disallow use of debugfs files when the kernel is locked down (David Howells) [Orabug: 27193819]
- x86/mmiotrace: Lock down the testmmiotrace module (David Howells) [Orabug: 27193819]
- Lock down module params that specify hardware parameters (eg. ioport) (Eric Snowberg) [Orabug: 27193819]
- Lock down TIOCSSERIAL (David Howells) [Orabug: 27193819]
- Prohibit PCMCIA CIS storage when the kernel is locked down (David Howells) [Orabug: 27193819]
- scsi: Lock down the eata driver (David Howells) [Orabug: 27193819]
- acpi: Disable APEI error injection if the kernel is locked down (Linn Crosetto) [Orabug: 27193819]
- acpi: Disable ACPI table override if the kernel is locked down (Linn Crosetto) [Orabug: 27193819]
- acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down (Josh Boyer) [Orabug: 27193819]
- ACPI: Limit access to custom_method when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- asus-wmi: Restrict debugfs interface when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- x86/msr: Restrict MSR access when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- x86: Lock down IO port access when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- PCI: Lock down BAR access when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- uswsusp: Disable when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- hibernate: Disable when the kernel is locked down (Josh Boyer) [Orabug: 27193819]
- kexec_file: Disable at runtime if the kernel is locked down (Chun-Yi Lee) [Orabug: 27193819]
- Copy secure_boot flag in boot params across kexec reboot (Dave Young) [Orabug: 27193819]
- kexec: Disable at runtime if the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- Restrict /dev/{mem,kmem,port} when the kernel is locked down (Matthew Garrett) [Orabug: 27193819]
- uek-rpm: Enable CONFIG_MODULE_SIG_ALL (Eric Snowberg) [Orabug: 27193819]
- Enforce module signatures if the kernel is locked down (David Howells) [Orabug: 27193819]
- Add a SysRq option to lift kernel lockdown (Kyle McMartin) [Orabug: 27193819]
- uek-rpm: enable CONFIG_LOCK_DOWN_KERNEL (Eric Snowberg) [Orabug: 27193819]
- Add the ability to lock down access to the running kernel image (David Howells) [Orabug: 27193819]
- modsign: Use secondary trust keyring for module signing (David Howells) [Orabug: 27193819]
- MODSIGN: Allow the "db" UEFI variable to be suppressed (Josh Boyer) [Orabug: 27193819]
- uek-rpm: enable CONFIG_LOAD_UEFI_KEYS. (Eric Snowberg) [Orabug: 27193819]
- MODSIGN: Import certificates from UEFI Secure Boot (Josh Boyer) [Orabug: 27193819]
- uek-rpm: enable EFI_SIGNATURE_LIST_PARSER (Eric Snowberg) [Orabug: 27193819]
- efi: Add an EFI signature blob parser (Dave Howells) [Orabug: 27193819]
- efi: Add EFI signature data types (Dave Howells) [Orabug: 27193819]
- uek-rpm: enable CONFIG_SECONDARY_TRUSTED_KEYRING (Eric Snowberg) [Orabug: 27193819]
- kexec: Use secondary trust key ring (Eric Snowberg) [Orabug: 27193819]
- KEYS: Allow unrestricted boot-time addition of keys to secondary keyring (David Howells) [Orabug: 27193819]
- Revert "uek-rpm: config: enable some secure boot features" (Somasundaram Krishnasamy) [Orabug: 27193819]
- IB/mlx4: Add contig support for control objects (Guy Levi) [Orabug: 27510588]
- IB/mlx4: Use optimal numbers of MTT entries (Guy Levi) [Orabug: 27510596]
- IB/mlx4: Do not generate random node_guid for VFs (Yuval Shaia) [Orabug: 22145330] [Orabug: 27510511]
- IB/mlx4: Mark user mr as writable if actual virtual memory is writable (Moshe Lazer) [Orabug: 27510512]
- fix warning about bitwise or between u32 and size_t (Haggai Eran) [Orabug: 27510513]
- IB/mlx4: Check port_num before using it in mlx4_ib_port_link_layer (Moshe Lazer) [Orabug: 27510514]
- IB/mlx4: Remove unnecessary warning message (Moni Shoua) [Orabug: 27510515]
- IB/mlx4: Fix Coverity issues (Hadar Hen Zion) [Orabug: 27510516]
- mlx4: Handle memory region deregistration failure (Shani Michaeli) [Orabug: 27510464]
- net/mlx4_core: Use round robin scheme to avoid stale caches (Santosh Shilimkar) [Orabug: 25730857] [Orabug: 27510465]
- net/mlx4_core: panic the system on unrecoverable errors (Santosh Shilimkar) [Orabug: 25873690] [Orabug: 27510466]
- mlx4_core: Add func name to common error strings to locate uniquely (Mukesh Kacker) [Orabug: 25440329] [Orabug: 27510467]
- net/mlx4_core: Disallow creation of RAW QPs on a VF (Eli Cohen) [Orabug: 257846022] [Orabug: 27510549]
- ib/mlx4: add msi-x allocation kernel msg logging (Qing Huang) [Orabug: 25307234] [Orabug: 23479018] [Orabug: 27510468]
- mlx4_core/ib: set the IB port MTU to 2K (Santosh Shilimkar) [Orabug: 24946479] [Orabug: 27510469]
- IB/mlx4: Scatter CQs to different EQs (Majd Dibbiny) [Orabug: 24705943] [Orabug: 27510470]
- mlx4_core: allow unprivileged VFs read physical port counters (Mukesh Kacker) [Orabug: 24656803] [Orabug: 27510471]
- offload ib subnet manager port and node get info query handling. (Rama Nichanamatlu) [Orabug: 23750258] [Orabug: 27510472]
- mlx4_core: use higher log_rdmarc_per_qp when scale_profile is set (Mukesh Kacker) [Orabug: 23725942] [Orabug: 27510473]
- mlx4_core: scale_profile should work without params set to 0 (Mukesh Kacker) [Orabug: 23078816] [Orabug: 27510474]
- mlx4_core: bump default scaled value of num of cqs and srqs (Mukesh Kacker) [Orabug: 23078966] [Orabug: 27510475]
- net/mlx4_core: Modify default value of log_rdmarc_per_qp to be consistent with HW capability (Yuval Shaia) [Orabug: 27510476]
- net/mlx4_core: Fix FMR unmapping to allow remapping afterward (Maor Gottlieb) [Orabug: 21473880] [Orabug: 27510477]
- mlx4: indicate memory resource exhaustion (Ajaykumar Hotchandani) [Orabug: 21549767] [Orabug: 27510478]
- mlx4_core: Introduce restrictions for PD update (Ajaykumar Hotchandani) [Orabug: 27510479]
- mlx4_core: More support for automatically scaling profile parameters (Mukesh Kacker) [Orabug: 27510480]
- mlx4_core: Fix resource tracker memory leak after Reset Flow (Hadar Hen Zion) [Orabug: 27510481]
- mlx4_core: Change the name of the num_mtt in mlx4_profile to be num_mtt_segs. (Majd Dibbiny) [Orabug: 27510482]
- mlx4_core: Use div_u64 to avoid unresolved symbol on 32-bit OSes (Vladimir Sokolovsky) [Orabug: 27510483]
- mlx4_core: Extend num_mtt in dev caps to avoid overflow. (Majd Dibbiny) [Orabug: 27510485]
- mlx4_core: fix FMR unmapping to allow remapping afterward (Moshe Lazer) [Orabug: 27510486]
- mlx4_core: resolvs kernel panic when connectx_port_config fail to set ports (Moshe Lazer) [Orabug: 27510487]
- mlx4_core: sysfs, fix usage of log_num_mtt module parameter (Yishai Hadas) [Orabug: 27510488]
- mlx4_core: use msi_x module param to limit num of MSI-X irqs (Moshe Lazer) [Orabug: 27510489]
- mlx4_core: Add more info to mlx4_cmd_post failure error messages (Jack Morgenstein) [Orabug: 27510490]
- mlx4_core: disable mlx4_QP_ATTACH calls from guests if master is doing flow steering. (Jack Morgenstein) [Orabug: 27510491]
- mlx4_core: change resource quotas to enable supporting upstream-kernel guests (Jack Morgenstein) [Orabug: 27510492]
- mlx4_core: print more info when command times out (Jack Morgenstein) [Orabug: 27510493]
- mlx4_core: move out label to the right place (Eugenia Emantayev) [Orabug: 27510494]
- mlx4_core: Do not allow mlx4_bitmap_init to reserve more slots than available (Amir Vadai) [Orabug: 27510495]
- mlx4_core: set device to use extended counters (Yishai Hadas) [Orabug: 27510496]
- mlx4_core: Update minimum size for log_num_qp to 18 (Moshe Lazer) [Orabug: 27510497]
- mlx4_core, mlx4_ib: Have enough room in steering range for pkey interfaces (Amir Vadai) [Orabug: 27510498]
- net/mlx4_core: set used number of MTTs when using auto-detection (Dotan Barak) [Orabug: 27510499]
- net/mlx4_core: the number of MTTs should consider log_mtts_per_seg (Dotan Barak) [Orabug: 27510500]
- net/mlx4_core: limit to 4TB of memory registration (Yishai Hadas) [Orabug: 27510501]
- net/mlx4_core: num mtt issues (Yishai Hadas) [Orabug: 27510502]
- net/mlx4_core: add sanity check when creating bitmap structure (Dotan Barak) [Orabug: 27510503]
- mlx4_core: fix wrong comment about the reason of subtract one from the max_cqes (Dotan Barak) [Orabug: 27510504]
- net/mlx4: adjust initial value of vl_cap in mlx4_SET_PORT (Or Gerlitz) [Orabug: 27510505]
- mlx4_core: Error message on mtt allocation failure (Marcel Apfelbaum) [Orabug: 27510506]
- mlx4_core: log_num_mtt handling (Yishai Hadas) [Orabug: 27510507]
- mlx4_core: limit min profile numbers (Dotan Barak) [Orabug: 27510508]
- mlx4_core: allow to use 0 in log_mtts_per_seg (Dotan Barak) [Orabug: 27510509]
- mlx4_core: enable changing default max HCA resource limits. (Dotan Barak) [Orabug: 27510510]
- uek-rpm: Enable RDS_ACL in UEK5 (Aron Silverton) [Orabug: 27503146]
- {IB/{core,ipoib},net/rds}: IPv6 support for ACL (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487515]
- IB/ipoib: Remove ACL sysfs debug files (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487514]
- IB/ipoib: Use ipoib_priv instead of netdev_priv (Yuval Shaia) [Orabug: 27516158]
- IP/ipoib: Move initialization of ACL instances table to device init phase (Yuval Shaia) [Orabug: 26175743] [Orabug: 27487387]
- Some unsupported ioctls get logged unnecessarily (Venkat Venkatsubra) [Orabug: 24510137] [Orabug: 27487388]
- IB/ipoib: Expose acl_enable sysfs file as read only (Yuval Shaia) [Orabug: 25993951] [Orabug: 27487389]
- IB/ipoib: ioctl interface to manage ACL tables (Yuval Shaia) [Orabug: 23222944] [Orabug: 27487390]
- IB/ipoib: sysfs interface to manage ACL tables (Yuval Shaia) [Orabug: 23222944] [Orabug: 27487391]
- IB/{cm,ipoib}: Filter traffic using ACL (Yuval Shaia) [Orabug: 23222944] [Orabug: 27358292]
- IB/{cm,ipoib}: Manage ACL tables (Yuval Shaia) [Orabug: 23222944] [Orabug: 27358299]
- IB/ipoib: Restore MM behavior in case of tx_ring allocation failure (Yuval Shaia) [Orabug: 27313836]
- IB/ipoib: Warn when one port fails to initialize (Yuval Shaia) [Orabug: 27302043]
- IB/ipoib: Remove device when one port fails to init (Yuval Shaia) [Orabug: 27302043]
- IB/{ipoib, iser}: Consistent print format of vendor error (Ajaykumar Hotchandani) [Orabug: 27303239]
- IB/ipoib: CSUM support in connected mode (Yuval Shaia) [Orabug: 20559068] [Orabug: 27487353]
- RDS: IB: Include ethernet devices during initialization of active bonding (Avinash Repaka) [Orabug: 26096238]
- RDS: IB: Remove gid from rds_ib_port array (Avinash Repaka) [Orabug: 26096238]
- rds: System panic if RDS netfilter is enabled and RDS/TCP is used (Ka-Cheong Poon) [Orabug: 26950401] [Orabug: 27487537]
- rds: IB active bonding IPv6 changes (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487535]
- rds: Enable RDS IPv6 support (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487532]
- rds: Changed IP address internal representation to struct in6_addr (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487531]
- rds: C-style nits (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487530]
- rds: Fix inaccurate accounting of unsignaled wrs in rds_ib_xmit_rdma (Håkon Bugge) [Orabug: 27090772] [Orabug: 27487529]
- rds: Fix inaccurate accounting of unsignaled wrs (Håkon Bugge) [Orabug: 27090772] [Orabug: 27487528]
- rds: Proper init/exit declaration for module init/exit function (Ka-Cheong Poon) [Orabug: 27013833] [Orabug: 27487527]
- rds: Remove .exit from struct rds_transport (Ka-Cheong Poon) [Orabug: 27013833] [Orabug: 27487526]
- uek-rpm: aarch64 enable OCFS2_FS (Tom Saeger) [Orabug: 27525109]
- uek-rpm: Add support for QLogic 41000 Series Converged Network Adapters (Somasundaram Krishnasamy) [Orabug: 27426190]
- uek-rpm: Enable KPTI and Retpoline config options in UEK5 (Victor Erminpour) [Orabug: 27487028]
- uek-rpm: Enable Yama LSM in UEK5 (Victor Erminpour) [Orabug: 27486963]
- uek-rpm: Enable config support for NVMe over Fabrics (NVMe-oF) (Victor Erminpour) [Orabug: 27449641]
- uek-rpm: Enable support for iWarp QLogic QEDR in UEK5 (Victor Erminpour) [Orabug: 27448989]
- uek-rpm: Enable config support for iWARP Intel i40iw (Victor Erminpour) [Orabug: 27448941]
- uek-rpm: Enable config options for Heterogeneous Memory Management (HMM) (Victor Erminpour) [Orabug: 27110778]
- uek-rpm: Enable eBPF related configs in UEK5 (Victor Erminpour) [Orabug: 27416748]
- uek-rpm: Use olddefconfig instead of oldnoconfig (Somasundaram Krishnasamy) [Orabug: 27283275]
- uek-rpm: aarch64 RPMs need Provides 'kernel' (Tom Saeger) [Orabug: 27516320]
- cacheinfo: Use default cache properties for aarch64 (Jim Quigley) [Orabug: 27428592]
-
Thu Feb 08 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-9.el7uek]
- uek-rpm: kabi: remove __stack_chk_fail from kABI list (Todd Vierling) [Orabug: 27509305]
- Revert "tracing: Print nasty banner when trace_printk() is in use" (Avinash Repaka) [Orabug: 23510486] [Orabug: 27199042]
- dtrace: systrace provider clobbers entry/return probe id during provide (Tomas Jedlicka) [Orabug: 27488997]
- DTrace: initial ARM64 port of DTrace (Kris Van Hees) [Orabug: 27438977]
- dtrace: add support for arm64 in the SDT collection process (Kris Van Hees) [Orabug: 27458313]
- dtrace: add waitfd to the generic syscall list (Kris Van Hees) [Orabug: 27458259]
- dtrace: add support for CONFIG_PREEMPT_NONE (Kris Van Hees) [Orabug: 27464655]
- dtrace: change the dtrace_prototype to accommodate 8 args (Kris Van Hees) [Orabug: 27457616]
- dtrace: allow SDT to be disabled even when DTrace is enabled (Kris Van Hees) [Orabug: 27457396]
-
Tue Feb 06 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-8.el7uek]
- Xen: Fix regression from cpu microcode driver update for Xen (Aaron Young) [Orabug: 27494532]
- qlcnic: fix deadlock bug (Junxiao Bi) [Orabug: 27491257]
- uek-rpm: aarch64 needs kernel-headers by default (Tom Saeger) [Orabug: 27495792]
- xfs: don't allow reflink + realtime filesystems (Darrick J. Wong) [Orabug: 27486378]
- xfs: don't allow DAX on reflink filesystems (Darrick J. Wong) [Orabug: 27486378]
- xfs: remove experimental tag for reflinks (Darrick J. Wong) [Orabug: 27486378]
- xfs: don't screw up direct writes when freesp is fragmented (Darrick J. Wong) [Orabug: 27486378]
- xfs: check reflink allocation mappings (Darrick J. Wong) [Orabug: 27486378]
- iomap: warn on zero-length mappings (Darrick J. Wong) [Orabug: 27486378]
- xfs: treat CoW fork operations as delalloc for quota accounting (Darrick J. Wong) [Orabug: 27486378]
- xfs: only grab shared inode locks for source file during reflink (Darrick J. Wong) [Orabug: 27486378]
- xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (Darrick J. Wong) [Orabug: 27486378]
- xfs: reflink should break pnfs leases before sharing blocks (Darrick J. Wong) [Orabug: 27486378]
- xfs: skip CoW writes past EOF when writeback races with truncate (Darrick J. Wong) [Orabug: 27486378]
- xfs: preserve i_rdev when recycling a reclaimable inode (Darrick J. Wong) [Orabug: 27486378]
- xfs: refactor accounting updates out of xfs_bmap_btalloc (Darrick J. Wong) [Orabug: 27486378]
- xfs: always zero di_flags2 when we free the inode (Darrick J. Wong) [Orabug: 27486378]
- xfs: call xfs_qm_dqattach before performing reflink operations (Darrick J. Wong) [Orabug: 27486378]
- xfs: fix non-debug build compiler warnings (Darrick J. Wong) [Orabug: 27486378]
- xfs: check sb_agblocks and sb_agblklog when validating superblock (Darrick J. Wong) [Orabug: 27486378]
- xfs: recheck reflink / dirty page status before freeing CoW reservations (Darrick J. Wong) [Orabug: 27486378]
- xfs: btree format ifork loader should check for zero numrecs (Darrick J. Wong) [Orabug: 27486378]
- xfs: attr leaf verifier needs to check for obviously bad count (Darrick J. Wong) [Orabug: 27486378]
- xfs: cancel tx on xfs_defer_finish() error during xattr set/remove (Darrick J. Wong) [Orabug: 27486378]
- xfs: account finobt blocks properly in perag reservation (Darrick J. Wong) [Orabug: 27486378]
- xfs: destroy mutex pag_ici_reclaim_lock before free (Darrick J. Wong) [Orabug: 27486378]
- xfs: harden directory integrity checks some more (Darrick J. Wong) [Orabug: 27486378]
- iomap: report collisions between directio and buffered writes to userspace (Darrick J. Wong) [Orabug: 27486378]
- xfs: eliminate duplicate icreate tx reservation functions (Darrick J. Wong) [Orabug: 27486378]
- xfs: refactor inode chunk alloc/free tx reservation (Darrick J. Wong) [Orabug: 27486378]
- xfs: include an allocfree res for inobt modifications (Darrick J. Wong) [Orabug: 27486378]
- xfs: truncate transaction does not modify the inobt (Darrick J. Wong) [Orabug: 27486378]
- xfs: fix up agi unlinked list reservations (Darrick J. Wong) [Orabug: 27486378]
- xfs: include inobt buffers in ifree tx log reservation (Darrick J. Wong) [Orabug: 27486378]
- xfs: print transaction log reservation on overrun (Darrick J. Wong) [Orabug: 27486378]
- uek-rpm: Update kernel-ueknano modules list (Somasundaram Krishnasamy) [Orabug: 27494605]
- scsi: Don't abort scsi_scan due to unexpected response (John Sobecki) [Orabug: 27429506]
-
Fri Feb 02 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-7.el7uek]
- uek-rpm: require CC=gcc7 on aarch64 (Tom Saeger) [Orabug: 27438232]
- uek-rpm: add _kernel_cc to kernel-uek.spec (Tom Saeger) [Orabug: 27438232]
- oracleasm: fix asmfs_dir_operations compiler error (Tom Saeger) [Orabug: 27465296]
-
Wed Jan 31 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-6.el7uek]
- uek-rpm: config: enable numa balancing on by default (Henry Willard) [Orabug: 27464647]
- uek-rpm: Do not create kernel-uek-base rpm (Somasundaram Krishnasamy) [Orabug: 27364632]
- net/rds: Fix incorrect error handling (Håkon Bugge) [Orabug: 27339257]
- net/rds: use multiple sge than buddy allocation in congestion code (Wei Lin Guay) [Orabug: 27339270]
- Revert "RDS: fix the sg allocation based on actual message size" (Wei Lin Guay) [Orabug: 27339270]
- Revert "RDS: avoid large pages for sg allocation for TCP transport" (Wei Lin Guay) [Orabug: 27339270]
- Revert "net/rds: Reduce memory footprint in rds_sendmsg" (Wei Lin Guay) [Orabug: 27339270]
- net/rds: reduce memory footprint during ib_post_recv in IB transport (Wei Lin Guay) [Orabug: 27339270]
- net/rds: reduce memory footprint during rds_sendmsg with IB transport (Wei Lin Guay) [Orabug: 27339270]
- net/rds: set the rds_ib_init_frag based on supported sge (Wei Lin Guay) [Orabug: 27339270]
- Revert "net/rds: make copy_page_from_iter and copy_page_to_iter stay within page boundaries (WORKAROUND!)" (Håkon Bugge) [Orabug: 27339270]
- Btrfs: fix unexpected EEXIST from btrfs_get_extent (Liu Bo) [Orabug: 27446653]
- Btrfs: fix incorrect block_len in merge_extent_mapping (Liu Bo) [Orabug: 27446653]
- Btrfs: add WARN_ONCE to detect unexpected error from merge_extent_mapping (Liu Bo) [Orabug: 27446653]
- uek-rpm: enable CONFIG_PREEMPT_VOLUNTARY (Vincent Lim) [Orabug: 27456269]
- uek-rpm: Enable SoftRoCE related configuration in UEK5 (Victor Erminpour) [Orabug: 27449119]
- uek-rpm: Do not build kernel-uek-headers by default. (Somasundaram Krishnasamy) [Orabug: 27363133]
- vmcore: quiet zero PT_NOTE warning (Dave Kleikamp) [Orabug: 27199039]
- sched: Disable default sched_autogroup to avoid the DBA performance regression (Santosh Shilimkar) [Orabug: 27199038]
- mlx4: Subscribe to PXM notifier (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- xen/pci: Add PXM node notifier for PXM (NUMA) changes. (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- xen/pcifront: Walk the PCI bus after XenStore notification (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- xen-pcifront/hvm: Slurp up "pxm" entry and set NUMA node on PCIe device. (V5) (Konrad Rzeszutek Wilk) [Orabug: 27206634]
- perf: build TUI by default by pulling in slang and linking it statically (Todd Vierling) [Orabug: 27199018]
- Xen: add CPU microcode update driver (Aaron Young) [Orabug: 27145517]
- ksplice: Add ksplice signing key (Eric Snowberg) [Orabug: 27290453]
- ctf: enable in debugging kernels (Nick Alcock) [Orabug: 27266231]
- dtrace: automatically size the fasttrap_bucket's padding: work with lockdep (Nick Alcock) [Orabug: 27266231]
- uek-rpm: build env files for aarch64 (Tom Saeger) [Orabug: 27437589]
- uek-rpm: enable debug builds on aarch64 (Tom Saeger) [Orabug: 27433384]
-
Fri Jan 26 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-5.el7uek]
- xen-netback: copy buffer on xenvif_start_xmit (Joao Martins) [Orabug: 27248865]
- xen-netback: slightly rework xenvif_rx_skb (Joao Martins) [Orabug: 27248865]
- xen-netfront: introduce rx copy mode (Joao Martins) [Orabug: 27248865]
- xen-netfront: use gref mappings for Tx buffers (Joao Martins) [Orabug: 27248865]
- xen-netfront: generalize recycling for grants (Joao Martins) [Orabug: 27248865]
- xen-netfront: add rx page statistics (Joao Martins) [Orabug: 27248865]
- xen-netfront: introduce rx page recyling (Joao Martins) [Orabug: 27248865]
- xen-netfront: move rx_gso_checksum_fixup into netfront_stats (Joao Martins) [Orabug: 27248865]
- xen-netfront: introduce staging gref pools (Joao Martins) [Orabug: 27248865]
- xen-netback: use gref mappings for Tx requests (Joao Martins) [Orabug: 27248865]
- xen-netback: use gref mappings for Rx requests (Joao Martins) [Orabug: 27248865]
- xen-netback: shorten tx grant copy (Joao Martins) [Orabug: 27248865]
- xen-netback: introduce staging grant mappings ops (Joao Martins) [Orabug: 27248865]
- include/xen: import vendor extension to netif.h (Joao Martins) [Orabug: 27248865]
- xfs: fix s_maxbytes overflow problems (Darrick J. Wong) [Orabug: 27424599]
- xfs: quota: check result of register_shrinker() (Aliaksei Karaliou) [Orabug: 27424599]
- xfs: quota: fix missed destroy of qi_tree_lock (Aliaksei Karaliou) [Orabug: 27424599]
- xfs: only skip rmap owner checks for unknown-owner rmap removal (Darrick J. Wong) [Orabug: 27424599]
- xfs: always honor OWN_UNKNOWN rmap removal requests (Darrick J. Wong) [Orabug: 27424599]
- xfs: queue deferred rmap ops for cow staging extent alloc/free in the right order (Darrick J. Wong) [Orabug: 27424599]
- xfs: set cowblocks tag for direct cow writes too (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove leftover CoW reservations when remounting ro (Darrick J. Wong) [Orabug: 27424599]
- xfs: don't be so eager to clear the cowblocks tag on truncate (Darrick J. Wong) [Orabug: 27424599]
- xfs: track cowblocks separately in i_flags (Darrick J. Wong) [Orabug: 27424599]
- xfs: allow CoW remap transactions to use reserve blocks (Darrick J. Wong) [Orabug: 27424599]
- xfs: avoid infinite loop when cancelling CoW blocks after writeback failure (Darrick J. Wong) [Orabug: 27424599]
- xfs: relax is_reflink_inode assert in xfs_reflink_find_cow_mapping (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove dest file's post-eof preallocations before reflinking (Darrick J. Wong) [Orabug: 27424599]
- xfs: move xfs_iext_insert tracepoint to report useful information (Darrick J. Wong) [Orabug: 27424599]
- xfs: account for null transactions in bunmapi (Darrick J. Wong) [Orabug: 27424599]
- xfs: hold xfs_buf locked between shortform->leaf conversion and the addition of an attribute (Darrick J. Wong) [Orabug: 27424599]
- xfs: add the ability to join a held buffer to a defer_ops (Darrick J. Wong) [Orabug: 27424599]
- xfs: make iomap_begin functions trim iomaps consistently (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove "no-allocation" reservations for file creations (Christoph Hellwig) [Orabug: 27424599]
- fs: xfs: remove duplicate includes (Pravin Shedge) [Orabug: 27424599]
- xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino) [Orabug: 27424599]
- xfs: scrub inode mode properly (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove unused parameter from xfs_writepage_map (Darrick J. Wong) [Orabug: 27424599]
- xfs: ubsan fixes (Darrick J. Wong) [Orabug: 27424599]
- xfs: calculate correct offset in xfs_scrub_quota_item (Eric Sandeen) [Orabug: 27424599]
- xfs: fix uninitialized variable in xfs_scrub_quota (Eric Sandeen) [Orabug: 27424599]
- xfs: fix leaks on corruption errors in xfs_bmap.c (Eric Sandeen) [Orabug: 27424599]
- xfs: fortify xfs_alloc_buftarg error handling (Michal Hocko) [Orabug: 27424599]
- xfs: log recovery should replay deferred ops in order (Darrick J. Wong) [Orabug: 27424599]
- xfs: always free inline data before resetting inode fork during ifree (Darrick J. Wong) [Orabug: 27424599]
- xfs: abstract out dev_t conversions (Christoph Hellwig) [Orabug: 27424599]
- xfs: fix memory leak in xfs_iext_free_last_leaf (Shu Wang) [Orabug: 27424599]
- xfs: fix type usage (Darrick J. Wong) [Orabug: 27424599]
- xfs: on failed mount, force-reclaim inodes after unmounting quota controls (Darrick J. Wong) [Orabug: 27424599]
- xfs: check the uniqueness of the AGFL entries (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove u_int* type usage (Darrick J. Wong) [Orabug: 27424599]
- xfs: handle zero entries case in xfs_iext_rebalance_leaf (Christoph Hellwig) [Orabug: 27424599]
- xfs: add comments documenting the rebalance algorithm (Christoph Hellwig) [Orabug: 27424599]
- xfs: trivial indentation fixup for xfs_iext_remove_node (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove a superflous assignment in xfs_iext_remove_node (Christoph Hellwig) [Orabug: 27424599]
- xfs: add some comments to xfs_iext_insert/xfs_iext_insert_node (Christoph Hellwig) [Orabug: 27424599]
- xfs: fix number of records handling in xfs_iext_split_leaf (Christoph Hellwig) [Orabug: 27424599]
- fs/xfs: Remove NULL check before kmem_cache_destroy (Tim Hansen) [Orabug: 27424599]
- xfs: only check da node header padding on v5 filesystems (Darrick J. Wong) [Orabug: 27424599]
- xfs: fix btree scrub deref check (Darrick J. Wong) [Orabug: 27424599]
- xfs: fix uninitialized return values in scrub code (Darrick J. Wong) [Orabug: 27424599]
- xfs: pass inode number to xfs_scrub_ino_set_{preen,warning} (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor the directory data block bestfree checks (Darrick J. Wong) [Orabug: 27424599]
- xfs: mark xlog_verify_dest_ptr STATIC (Christoph Hellwig) [Orabug: 27424599]
- xfs: mark xlog_recover_check_summary STATIC (Christoph Hellwig) [Orabug: 27424599]
- xfs: mark xfs_btree_check_lblock and xfs_btree_check_ptr static (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove unreachable error injection code in xfs_qm_dqget (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove unused debug counts for xfs_lock_inodes (Christoph Hellwig) [Orabug: 27424599]
- xfs: mark xfs_errortag_ktype static (Christoph Hellwig) [Orabug: 27424599]
- xfs: trivial sparse fixes for the new scrub code (Christoph Hellwig) [Orabug: 27424599]
- xfs: always define STATIC to static noinline (Christoph Hellwig) [Orabug: 27424599]
- xfs: move xfs_bmbt_irec and xfs_exntst_t to xfs_types.h (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass struct xfs_bmbt_irec to xfs_bmbt_validate_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove the nr_extents argument to xfs_iext_remove (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove the nr_extents argument to xfs_iext_insert (Christoph Hellwig) [Orabug: 27424599]
- xfs: use a b+tree for the in-core extent list (Christoph Hellwig) [Orabug: 27424599]
- xfs: allow unaligned extent records in xfs_bmbt_disk_set_all (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove support for inlining data/extents into the inode fork (Christoph Hellwig) [Orabug: 27424599]
- xfs: simplify xfs_reflink_convert_cow (Christoph Hellwig) [Orabug: 27424599]
- xfs: iterate backwards in xfs_reflink_cancel_cow_blocks (Christoph Hellwig) [Orabug: 27424599]
- xfs: introduce the xfs_iext_cursor abstraction (Christoph Hellwig) [Orabug: 27424599]
- xfs: iterate over extents in xfs_bmap_extents_to_btree (Christoph Hellwig) [Orabug: 27424599]
- xfs: iterate over extents in xfs_iextents_copy (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass an on-disk extent to xfs_bmbt_validate_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_collapse_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_del_extent_* (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_unwritten_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_delay (Christoph Hellwig) [Orabug: 27424599]
- xfs: treat idx as a cursor in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove a duplicate assignment in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't create overlapping extents in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: scrub: avoid uninitialized return code (Darrick J. Wong) [Orabug: 27424599]
- xfs: convert remaining xfs_sb_version_... checks to bool (Dave Chinner) [Orabug: 27424599]
- xfs: scrub extended attribute leaf space (Darrick J. Wong) [Orabug: 27424599]
- xfs: move error injection tags into their own file (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove inode log format typedef (Darrick J. Wong) [Orabug: 27424599]
- xfs: remove redundant assignment to variable bit (Colin Ian King) [Orabug: 27424599]
- xfs: fix unused variable warning in xfs_buf_set_ref() (Brian Foster) [Orabug: 27424599]
- xfs: compare btree block keys to parent block's keys during scrub (Darrick J. Wong) [Orabug: 27424599]
- xfs: abort dir/attr btree operation if btree is obviously weird (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor extended attribute list operation (Darrick J. Wong) [Orabug: 27424599]
- xfs: validate sb_logsunit is a multiple of the fs blocksize (Darrick J. Wong) [Orabug: 27424599]
- xfs: drain the buffer LRU on mount (Brian Foster) [Orabug: 27424599]
- xfs: more robust recovery xlog buffer validation (Brian Foster) [Orabug: 27424599]
- xfs: add a new xfs_iext_lookup_extent_before helper (Christoph Hellwig) [Orabug: 27424599]
- xfs: merge xfs_bmap_read_extents into xfs_iread_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: add asserts for the mmap lock in xfs_{insert,collapse}_file_space (Christoph Hellwig) [Orabug: 27424599]
- xfs: rewrite xfs_bmap_first_unused to make better use of xfs_iext_get_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't rely on extent indices in xfs_bmap_insert_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't rely on extent indices in xfs_bmap_collapse_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: update got in xfs_bmap_shift_update_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove xfs_bmse_shift_one (Christoph Hellwig) [Orabug: 27424599]
- xfs: split xfs_bmap_shift_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove XFS_BMAP_MAX_SHIFT_EXTENTS (Christoph Hellwig) [Orabug: 27424599]
- xfs: inline xfs_shift_file_space into callers (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove if_rdev (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove the never fully implemented UUID fork format (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove XFS_BMAP_TRACE_EXLIST (Christoph Hellwig) [Orabug: 27424599]
- xfs: move pre/post-bmap tracing into xfs_iext_update_extent (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove post-bmap tracing in xfs_bmap_local_to_extents (Christoph Hellwig) [Orabug: 27424599]
- xfs: make better use of the 'state' variable in xfs_bmap_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: add a xfs_bmap_fork_to_state helper (Christoph Hellwig) [Orabug: 27424599]
- xfs: scrub quota information (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub realtime bitmap/summary (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory parent pointers (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub symbolic links (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub extended attributes (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory freespace (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory metadata (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub directory/attribute btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub inode block mappings (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub inodes (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub refcount btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub rmap btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub inode btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub free space btrees (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub the AGI (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub AGF and AGFL (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub the secondary superblocks (Darrick J. Wong) [Orabug: 27424599]
- xfs: create helpers to scan an allocation group (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub btree keys and records (Darrick J. Wong) [Orabug: 27424599]
- xfs: scrub the shape of a metadata btree (Darrick J. Wong) [Orabug: 27424599]
- xfs: create helpers to scrub a metadata btree (Darrick J. Wong) [Orabug: 27424599]
- xfs: create helpers to record and deal with scrub problems (Darrick J. Wong) [Orabug: 27424599]
- xfs: probe the scrub ioctl (Darrick J. Wong) [Orabug: 27424599]
- xfs: dispatch metadata scrub subcommands (Darrick J. Wong) [Orabug: 27424599]
- xfs: create an ioctl to scrub AG metadata (Darrick J. Wong) [Orabug: 27424599]
- xfs: create inode pointer verifiers (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor btree block header checking functions (Darrick J. Wong) [Orabug: 27424599]
- xfs: refactor btree pointer checks (Darrick J. Wong) [Orabug: 27424599]
- xfs: create block pointer check functions (Darrick J. Wong) [Orabug: 27424599]
- xfs: buffer lru reference count error injection tag (Brian Foster) [Orabug: 27424599]
- xfs: fail if xattr inactivation hits a hole (Brian Foster) [Orabug: 27424599]
- xfs: check kthread_should_stop() after the setting of task state (Hou Tao) [Orabug: 27424599]
- xfs: remove xfs_bmbt_get_state (Christoph Hellwig) [Orabug: 27424599]
- xfs: remove all xfs_bmbt_set_* helpers except for xfs_bmbt_set_all (Christoph Hellwig) [Orabug: 27424599]
- xfs: replace xfs_bmbt_lookup_ge with xfs_bmbt_lookup_first (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_lookup_eq (Christoph Hellwig) [Orabug: 27424599]
- xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_update (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_unwritten_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor delalloc accounting in xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_delay_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_hole_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_bmap_add_extent_hole_delay (Christoph Hellwig) [Orabug: 27424599]
- xfs: refactor xfs_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: use the state defines in xfs_bmap_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: use correct state defines in xfs_bmap_del_extent_{cow,delay} (Christoph Hellwig) [Orabug: 27424599]
- xfs: move some more code into xfs_bmap_del_extent_real (Christoph Hellwig) [Orabug: 27424599]
- xfs: use xfs_bmap_del_extent_delay for the data fork as well (Christoph Hellwig) [Orabug: 27424599]
- xfs: rename bno to end in __xfs_bunmapi (Christoph Hellwig) [Orabug: 27424599]
- xfs: don't set XFS_BTCUR_BPRV_WASDEL in xfs_bunmapi (Christoph Hellwig) [Orabug: 27424599]
- xfs: use xfs_iext_get_extent instead of open coding it (Christoph Hellwig) [Orabug: 27424599]
- xfs: simplify the xfs_getbmap interface (Christoph Hellwig) [Orabug: 27424599]
- xfs: rewrite getbmap using the xfs_iext_* helpers (Christoph Hellwig) [Orabug: 27424599]
- mm: numa: Do not trap faults on shared data section pages. (Henry Willard)
- kvm: vmx: Allow disabling virtual NMI support (Paolo Bonzini) [Orabug: 27145550]
- KVM: arm/arm64: Don't queue VLPIs on INV/INVALL (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Fix GICv4 ITS initialization issues (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Theory of operations (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Enable VLPI support (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Prevent userspace from changing doorbell affinity (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Prevent a VM using GICv4 from being saved (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Enable virtual cpuif if VLPIs can be delivered (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Hook vPE scheduling into vgic flush/sync (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Use the doorbell interrupt as an unblocking source (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Add doorbell interrupt handling (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Use pending_last as a scheduling hint (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle INVALL applied to a vPE (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Propagate property updates to VLPIs (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle MOVALL applied to a vPE (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle CLEAR applied to a VLPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Propagate affinity changes to the physical ITS (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Unmap VLPI when freeing an LPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Handle INT command applied to a VLPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Wire mapping/unmapping of VLPIs in VFIO irq bypass (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Add init/teardown of the per-VM vPE irq domain (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: GICv4: Add property field and per-VM predicate (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vITS: Add a helper to update the affinity of an LPI (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vITS: Add MSI translation helpers (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vgic: Move kvm_vgic_destroy call around (Marc Zyngier) [Orabug: 27145550]
- KVM: arm: Select ARM_GIC_V3 and ARM_GIC_V3_ITS (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vgic: restructure kvm_vgic_(un)map_phys_irq (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: register irq bypass consumer on ARM/ARM64 (Eric Auger) [Orabug: 27145550]
- KVM: s390: provide a capability for AIS state migration (Christian Borntraeger) [Orabug: 27145550]
- KVM: s390: clear_io_irq() requests are not expected for adapter interrupts (Michael Mueller) [Orabug: 27145550]
- KVM: s390: abstract conversion between isc and enum irq_types (Michael Mueller) [Orabug: 27145550]
- KVM: s390: vsie: use common code functions for pinning (David Hildenbrand) [Orabug: 27145550]
- KVM: s390: SIE considerations for AP Queue virtualization (Tony Krowiak) [Orabug: 27145550]
- KVM: s390: document memory ordering for kvm_s390_vcpu_wakeup (Christian Borntraeger) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Cosmetic post-merge cleanups (Paul Mackerras) [Orabug: 27145550]
- KVM: arm/arm64: fix the incompatible matching for external abort (Dongjiu Geng) [Orabug: 27145550]
- KVM: arm/arm64: Unify 32bit fault injection (Marc Zyngier) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: Implement KVM_DEV_ARM_ITS_CTRL_RESET (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: Document KVM_DEV_ARM_ITS_CTRL_RESET (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: Free caches when GITS_BASER Valid bit is cleared (Eric Auger) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: New helper functions to free the caches (wanghaibin) [Orabug: 27145550]
- KVM: arm/arm64: vgic-its: Remove kvm_its_unmap_device (Eric Auger) [Orabug: 27145550]
- arm/arm64: KVM: Load the timer state when enabling the timer (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Rework kvm_timer_should_fire (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Get rid of kvm_timer_flush_hwstate (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Avoid phys timer emulation in vcpu entry/exit (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Move phys_timer_emulate function (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Use kvm_arm_timer_set/get_reg for guest register traps (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Support EL1 phys timer register access in set/get reg (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Avoid timer save/restore in vcpu entry/exit (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Set VCPU affinity for virt timer irq (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Move timer save/restore out of the hyp code (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Use separate timer for phys timer emulation (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Move timer/vgic flush/sync under disabled irq (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Rename soft timer to bg_timer (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Make timer_arm and timer_disarm helpers more generic (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Check that system supports split eoi/deactivate (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Support calling vgic_update_irq_pending from irq context (Christoffer Dall) [Orabug: 27145550]
- KVM: arm/arm64: Guard kvm_vgic_map_is_active against !vgic_initialized (Christoffer Dall) [Orabug: 27145550]
- arm64: Use physical counter for in-kernel reads when booted in EL2 (Christoffer Dall) [Orabug: 27145550]
- arm64: Implement arch_counter_get_cntpct to read the physical counter (Christoffer Dall) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Run HPT guests on POWER9 radix hosts (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Allow for running POWER9 host in single-threaded mode (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Add infrastructure for running HPT guests on radix host (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Unify dirty page map between HPT and radix (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Rename hpte_setup_done to mmu_ready (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Don't rely on host's page size information (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S: Fix gas warning due to using r0 as immediate 0 (Nicholas Piggin) [Orabug: 27145550]
- KVM: PPC: Book3S PR: Only install valid SLBs during KVM_SET_SREGS (Greg Kurz) [Orabug: 27145550]
- KVM: X86: #GP when guest attempts to write MCi_STATUS register w/o 0 (Wanpeng Li) [Orabug: 27145550]
- KVM: VMX: Fix VPID capability detection (Wanpeng Li) [Orabug: 27145550]
- KVM: PPC: Tie KVM_CAP_PPC_HTM to the user-visible TM feature (Michael Ellerman) [Orabug: 27145550]
- Revert "KVM: PPC: Book3S HV: POWER9 does not require secondary thread management" (Paul Mackerras) [Orabug: 27145550]
- KVM: SVM: detect opening of SMI window using STGI intercept (Ladi Prosek) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Explicitly disable HPT operations on radix guests (Paul Mackerras) [Orabug: 27145550]
- KVM: PPC: Book3S PR: Enable in-kernel TCE handlers for PR KVM (Alexey Kardashevskiy) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Delete an error message for a failed memory allocation in kvmppc_allocate_hpt() (Markus Elfring) [Orabug: 27145550]
- KVM: PPC: BookE: Use vma_pages function (Thomas Meyer) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Use ARRAY_SIZE macro (Thomas Meyer) [Orabug: 27145550]
- KVM: PPC: Book3S HV: Handle unexpected interrupts better (Paul Mackerras) [Orabug: 27145550]
- KVM: x86: extend usage of RET_MMIO_PF_* constants (Paolo Bonzini) [Orabug: 27145550]
- KVM: nSVM: fix SMI injection in guest mode (Ladi Prosek) [Orabug: 27145550]
- KVM: nSVM: refactor nested_svm_vmrun (Ladi Prosek) [Orabug: 27145550]
- KVM: nVMX: fix SMI injection in guest mode (Ladi Prosek) [Orabug: 27145550]
- KVM: x86: introduce ISA specific smi_allowed callback (Ladi Prosek) [Orabug: 27145550]
- KVM: x86: introduce ISA specific SMM entry/exit callbacks (Ladi Prosek) [Orabug: 27145550]
- KVM: SVM: limit kvm_handle_page_fault to #PF handling (Paolo Bonzini) [Orabug: 27145550]
- KVM: SVM: unconditionally wake up VCPU on IOMMU interrupt (Paolo Bonzini) [Orabug: 27145550]
- arch/x86: remove redundant null checks before kmem_cache_destroy (Tim Hansen) [Orabug: 27145550]
- KVM: VMX: Don't expose unrestricted_guest is enabled if ept is disabled (Wanpeng Li) [Orabug: 27145550]
- KVM: X86: Processor States following Reset or INIT (Wanpeng Li) [Orabug: 27145550]
- KVM: x86: thoroughly disarm LAPIC timer around TSC deadline switch (Radim Krčmář) [Orabug: 27145550]
- KVM: x86: really disarm lapic timer when clearing TMICT (Radim Krčmář) [Orabug: 27145550]
- KVM: x86: handle 0 write to TSC_DEADLINE MSR (Radim Krčmář) [Orabug: 27145550]
- KVM: VMX: rename RDSEED and RDRAND vmx ctrls to reflect exiting (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: allow setting identity map addr with no vcpus only (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: document special identity map address value (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: cleanup init_rmode_identity_map() (David Hildenbrand) [Orabug: 27145550]
- KVM: nVMX: no need to set ept/vpid caps to 0 (David Hildenbrand) [Orabug: 27145550]
- KVM: nVMX: no need to set vcpu->cpu when switching vmcs (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: drop unnecessary function declarations (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: require INVEPT GLOBAL for EPT (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: call ept_sync_global() with enable_ept only (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: drop enable_ept check from ept_sync_context() (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: no need to inititalize vcpu members to 0 (David Hildenbrand) [Orabug: 27145550]
- KVM: VMX: vmx_vcpu_setup() cannot fail (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: drop BUG_ON(vcpu->kvm) (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: mmu: free_page can handle NULL (David Hildenbrand) [Orabug: 27145550]
- KVM: x86: mmu: returning void in a void function is strange (David Hildenbrand) [Orabug: 27145550]
- KVM: LAPIC: Apply change to TDCR right away to the timer (Wanpeng Li) [Orabug: 27145550]
- KVM: LAPIC: Keep timer running when switching between one-shot and periodic mode (Wanpeng Li) [Orabug: 27145550]
- KVM: LAPIC: Introduce limit_periodic_timer_frequency (Wanpeng Li) [Orabug: 27145550]
- KVM: LAPIC: Fix lapic timer mode transition (Wanpeng Li) [Orabug: 27145550]
- tools/kvm_stat: Add Python 3 support to kvm_stat (Jeremy Cline) [Orabug: 27145550]
- KVM: VMX: Don't expose PLE enable if there is no hardware support (Wanpeng Li) [Orabug: 27145550]
- s390/sthyi: add s390_sthyi system call (QingFeng Hao) [Orabug: 27145550]
- s390/sthyi: add cache to store hypervisor info (QingFeng Hao) [Orabug: 27145550]
- s390/sthyi: reorganize sthyi implementation (QingFeng Hao) [Orabug: 27145550]
- irqchip/gic-v3-its: Setup VLPI properties at map time (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Limit scope of VPE mapping to be per ITS (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Make its_send_vmapp operate on a single ITS (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Make its_send_vinvall operate on a single ITS (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Make GICv4_ITS_LIST_MAX globally available (Marc Zyngier) [Orabug: 27145550]
- irqchip/gic-v3-its: Track per-ITS list number (Marc Zyngier) [Orabug: 27145550]
- genirq/irqdomain: Update irq_domain_ops.activate() signature (Thomas Gleixner) [Orabug: 27145550]
-
Thu Jan 25 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-4.el7uek]
- net/rds: make copy_page_from_iter and copy_page_to_iter stay within page boundaries (WORKAROUND!) (Gerd Rausch) [Orabug: 27222215] [Orabug: 27364391]
- net/rds: Fixing INIT2RTR_QP(0x503), syndrome (0x1796e4) (IB_AH_GRH present) issue. (Wei Lin Guay) [Orabug: 27383162] [Orabug: 27364391]
- net/rds: Fix order of intitialization in rds_ib_add_one. (Gerd Rausch) [Orabug: 27195622] [Orabug: 27364391]
- rds: RDS diagnostics when connections are stuck in Receiver Not Ready state. (hui.han) [Orabug: 26522310] [Orabug: 27364391]
- RDS: IB: Change the proxy qp's path_mtu to IB_MTU_256 (Avinash Repaka) [Orabug: 26864694] [Orabug: 27364391]
- rds: Fix non-atomic operation on shared flag variable (Håkon Bugge) [Orabug: 26842076] [Orabug: 27364391]
- rds: Fix incorrect statistics counting (Håkon Bugge) [Orabug: 26847583] [Orabug: 27364391]
- RDS: IB: Add proxy qp to support FRWR through RDS_GET_MR (Avinash Repaka) [Orabug: 25669255] [Orabug: 27364391]
- RDS: Add support for fast registration work request (Avinash Repaka) [Orabug: 22145384] [Orabug: 27364391]
- Revert "RDS: base connection dependency needed for rolling downgrade from version 4.1 to 3.1"" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "rds: make sure base connection is up on both sides" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- net/rds: remove the RDS specific path record caching (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled connections"" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: prioritize the base connection establishment" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: determine active/passive connection with IP addresses" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: use different workqueue for base_conn" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- rds: reduce memory footprint for RDS when transport is RDMA (Ka-Cheong Poon) [Orabug: 26412003] [Orabug: 27364391]
- RDS: IB: Destroy rdma_cm_id when unloading module (Avinash Repaka) [Orabug: 26089296] [Orabug: 27364391]
- RDS: IB: Destroy aux_wq if rds_ib_init() fails (Avinash Repaka) [Orabug: 26732887] [Orabug: 27364391]
- rds: Reintroduce statistics counting (Håkon Bugge) [Orabug: 26717115] [Orabug: 27364391]
- rds: Make sure updates to cp_send_gen can be observed (Håkon Bugge) [Orabug: 26519030] [Orabug: 27364391]
- rds: tcp: use sock_create_lite() to create the accept socket (Sowmini Varadhan) [Orabug: 26477756] [Orabug: 27364391]
- rds: tcp: set linger to 1 when unloading a rds-tcp (Sowmini Varadhan) [Orabug: 26477841] [Orabug: 27364391]
- rds: tcp: send handshake ping-probe from passive endpoint (Sowmini Varadhan) [Orabug: 26477841] [Orabug: 27364391]
- net/rds: Replace printk in TX path with stat variable (Yuval Shaia) [Orabug: 26402653] [Orabug: 27364391]
- net/rds: Add mutex exclusion for vector_load (Håkon Bugge) [Orabug: 26406492] [Orabug: 27364391]
- [PATCH] RDS: Print failed rdma op details if failure is remote access (Rama Nichanamatlu) [Orabug: 26277933] [Orabug: 27364391]
- [PATCH] RDS: When RDS socket is closed, print unreleased MR's (Rama Nichanamatlu) [Orabug: 26276427] [Orabug: 27364391]
- net/rds: Reduce memory footprint in rds_sendmsg (Wei Lin Guay) [Orabug: 26151323] [Orabug: 26350949] [Orabug: 27364391]
- net/rds: Fix minor linker warnings (Babu Moger) [Orabug: 25393132] [Orabug: 27364391]
- net/rds: prioritize the base connection establishment (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: determine active/passive connection with IP addresses (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: use different workqueue for base_conn (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: Revert "RDS: add reconnect retry scheme for stalled connections" (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- rds: tcp: Set linger when rejecting an incoming conn in rds_tcp_accept_one (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: various endian-ness fixes (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: remove cp_outgoing (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Sequence teardown of listen and acceptor sockets to avoid races (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Reorder initialization sequence in rds_tcp_init to avoid races (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Take explicit refcounts on struct net (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: fix memory leak in TIME_WAIT sockets (Sowmini Varadhan) [Orabug: 26250066] [Orabug: 27364391]
- rds: tcp: canonical connection order for all paths with index > 0 (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- rds: tcp: allow progress of rds_conn_shutdown if the rds_connection is marked ERROR by an intervening FIN (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- Backport multipath RDS from upstream to UEK4 (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- RDS/IB: active bonding port state fix for intfs added late (Mukesh Kacker) [Orabug: 26081079] [Orabug: 27364391]
- RDS/IB: 4KB receive buffers get posted by mistake on 16KB frag connections. (Venkat Venkatsubra) [Orabug: 25920916] [Orabug: 27364391]
- Revert "RDS: Make message size limit compliant with spec" (Avinash Repaka) [Orabug: 25472193] [Orabug: 27364391]
- RDS: ActiveBonding: Make its own thread for active active (Santosh Shilimkar) [Orabug: 25026643] [Orabug: 27364391]
- RDS: correct condition check in reconnect_timeout() (Ajaykumar Hotchandani) [Orabug: 25026643] [Orabug: 27364391]
- RDS: ActiveBonding: Create a cluster sync point for failback (Santosh Shilimkar) [Orabug: 25026643] [Orabug: 27364391]
- RDS: don't commit to queue till transport connection is up (Santosh Shilimkar) [Orabug: 25393611] [Orabug: 27364391]
- RDS: restrict socket connection reset to CAP_NET_ADMIN (Santosh Shilimkar) [Orabug: 25393611] [Orabug: 27364391]
- rds: fix warning in rds_send_drop_to() (Ajaykumar Hotchandani) [Orabug: 25116517] [Orabug: 27364391]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 24455231] [Orabug: 22303625] [Orabug: 27364391]
- RDS: rds debug messages are enabled by default (shamir rabinovitch) [Orabug: 24956522] [Orabug: 27364391]
- net/rds: Fix new sparse warning (David Ahern) [Orabug: 24817685] [Orabug: 27364391]
- net/rds: fix unaligned memory access (shamir rabinovitch) [Orabug: 24817685] [Orabug: 27364391]
- RDS: IB: fix panic with handlers running post teardown (Santosh Shilimkar) [Orabug: 24460805] [Orabug: 27364391]
- RDS: Drop the connection as part of cancel to avoid hangs (Avinash Repaka) [Orabug: 22506032] [Orabug: 27364391]
- RDS: add reconnect retry scheme for stalled connections (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: restore the exponential back-off scheme (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: avoid duplicate connection drop for self loopback (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: don't modify conn state directly in rds_connect_complete (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: log associates connection details for setup failures (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: suppress log prints for FLUSH_ERR/RETRY_EXC (Santosh Shilimkar) [Orabug: 24663803] [Orabug: 27364391]
- RDS: use c_wq for all activities on a connection (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: Avoid double reject on ACL failures (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: make the rds_{local_}wq part of rds_connection (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: make rds_conn_drop() take reason argument (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: Remove unused PATH migration event code (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: remove delayed queuing of address change (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: use address change event for failover/failback (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: drop workaround for loopback connection hangs (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- Revert "RDS: IB: skip rx/tx work when destroying connection" (Santosh Shilimkar) [Orabug: 24746103] [Orabug: 27364391]
- RDS: IB: set default frag size to 16K (Santosh Shilimkar) [Orabug: 24656820] [Orabug: 27364391]
- rds: avoid call to flush_mrs() in specific condition (Ajaykumar Hotchandani) [Orabug: 24656750] [Orabug: 27364391]
- RDS: IB: skip rx/tx work when destroying connection (Wengang Wang) [Orabug: 24395789] [Orabug: 27364391]
- RDS: TCP: rds_tcp_accept_one() should transition socket from RESETTING to UP (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: fix race windows in send-path quiescence by rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Retransmit half-sent datagrams when switching sockets in rds_tcp_reset_callbacks (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Add/use rds_tcp_reset_callbacks to reset tcp socket safely (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Avoid rds connection churn from rogue SYNs (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: rds_tcp_accept_worker() must exit gracefully when terminating rds-tcp (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: Remove kfreed tcp conn from list (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: IB: Add MOS note details to link local(HAIP) address print (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- {IB/{core,ipoib},net/{mlx4,rds}}: Mark unload_allowed as __initdata variable (Yuval Shaia) [Orabug: 23501273] [Orabug: 27364391]
- net/rds: Skip packet filtering if interface does not support ACL (Yuval Shaia) [Orabug: 23541567] [Orabug: 27364391]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: enforce IP anti-spoofing based on ACLs (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27300453] [Orabug: 27364391]
- RDS: Add acl fields to the rds_connection (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: change rds_ib_active_bonding_excl_ips to only RFC3927 space (Todd Vierling) [Orabug: 27364391]
- RDS: avoid large pages for sg allocation for TCP transport (Santosh Shilimkar) [Orabug: 23635336] [Orabug: 27364391]
- {IBCM/IPoIB/MLX4/RDS}: Temporary backout Exasecure change (Santosh Shilimkar) [Orabug: 23634771] [Orabug: 27364391]
- RDS/IB: Fix crash in SRQ initialization (Ajaykumar Hotchandani) [Orabug: 23523586] [Orabug: 27364391]
- RDS: Remove the link-local restriction as a stop gap measure (Santosh Shilimkar) [Orabug: 2360905] [Orabug: 27364391]
- RDS: IB: restore the vector spreading for the CQs (Santosh Shilimkar) [Orabug: 23550561] [Orabug: 27364391]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: enforce IP anti-spoofing for UUID context (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27300453] [Orabug: 27364391]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: message filtering based on UUID (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add UUID socket option (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Drop stale iWARP support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: drop discontinued IB CQ_VECTOR support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: Drop unused and broken APM support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: Make use of ARPOP_REQUEST instead of ARPOP_REPLY in bonding code (Santosh Shilimkar) [Orabug: 23094704] [Orabug: 27364391]
- RDS: IB: don't use the link-local address for ib transport (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: rebuild receive caches when needed (Santosh Shilimkar) [Orabug: 27364391]
- OFED: indicate consistent vendor error (Ajaykumar Hotchandani) [Orabug: 22381117] [Orabug: 27364391]
- RDS: Change number based conn-drop reasons to enum (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Move rds_rtd definitions from rds_rt_debug files to common files (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Change the default value of rds_rt_debug_bitmap modparam to 0x488B (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Replace rds_rtd printk with trace_printk (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: IB: Print vendor error in recv completion error message (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- rds: schedule local connection activity in proper workqueue (Ajaykumar Hotchandani) [Orabug: 23223537] [Orabug: 27364391]
- net/rds: Use max_mr from HCA caps than max_fmr (Yuval Shaia) [Orabug: 23223564] [Orabug: 27364391]
- RDS: IB: disable ib_cache purging to avoid memory leak in reconnect path (Santosh Shilimkar) [Orabug: 23275911] [Orabug: 27364391]
- RDS: IB: avoid bit fields for i_frag_pages (Wengang Wang) [Orabug: 23275911] [Orabug: 27364391]
- RDS: TCP: Synchronize accept() and connect() paths on t_conn_lock. (Sowmini Varadhan) [Orabug: 27364391]
- RDS:TCP: Synchronize rds_tcp_accept_one with rds_send_xmit when resetting t_sock (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: Call pskb_extract() helper function (Sowmini Varadhan) [Orabug: 27364391]
- RDS: support individual receive trace reporting (Santosh Shilimkar) [Orabug: 23215779] [Orabug: 27364391]
- Revert "RDS: Make message size limit compliant with spec" (Chuck Anderson) [Orabug: 22661521] [Orabug: 23217242] [Orabug: 27364391]
- RDS: TCP: Remove unused constant (Sowmini Varadhan) [Orabug: 22993275] [Orabug: 27364391]
- RDS: TCP: Add sysctl tunables for sndbuf/rcvbuf on rds-tcp socket (Sowmini Varadhan) [Orabug: 22993275] [Orabug: 27364391]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 22661521] [Orabug: 27364391]
- RDS: add flow control info to rds_info_rdma_connection (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: update IB flow control algorithm (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: Add flow control in runtime debugging (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: fix IB transport flow control (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- [PATCH 2/2] Avoid redundant call to rds_bind_lookup() in recv path. (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TOS fixes in failure paths when RDS-TCP and RDS-RDMA are run together (Sowmini Varadhan) [Orabug: 27364391]
- rds: rds-stress show all zeros after few minutes (shamir rabinovitch) [Orabug: 23045970] [Orabug: 27364391]
- RDS: IB: Run rds_fmr_flush WQ closer to ib_device (Wei Lin Guay) [Orabug: 27364391]
- RDS: IB: support larger frag size up to 16KB (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: add frag size to per connection info (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: log the endpoint rds connection role (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: purge receive frag cache on connection shutdown (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: use i_frag_sz for cache stat updates (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: scale rds_ib_allocation based on fragment size (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: make fragment size (RDS_FRAG_SIZE) dynamic (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: log the IP address as well on bind failure (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: fix the sg allocation based on actual message size (Wei Lin Guay) [Orabug: 21894138] [Orabug: 27364391]
- RDS: make congestion code independent of PAGE_SIZE (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: Back out OoO send status fix since it causes the regression (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS/IB: VRPC DELAY / OSS RECONNECT CAUSES 5 MINUTE STALL ON PORT FAILURE (Venkat Venkatsubra) [Orabug: 22847528] [Orabug: 27364391]
- rds: add infrastructure to find more details for reconnect failure (Ajaykumar Hotchandani) [Orabug: 22631108] [Orabug: 27364391]
- rds: find connection drop reason (Ajaykumar Hotchandani) [Orabug: 22631108] [Orabug: 27364391]
- RDS: Add interface for receive MSG latency trace (Santosh Shilimkar) [Orabug: 22630180] [Orabug: 27364391]
- RDS-TCP: Recover correctly from pskb_pull()/pksb_trim() failure in rds_tcp_data_recv (Sowmini Varadhan) [Orabug: 22623837] [Orabug: 27364391]
- RDS: establish connection for legitimate remote RDMA message (Santosh Shilimkar) [Orabug: 22139696] [Orabug: 27364391]
- rds: remove the _reuse_ rds ib pool statistics (Wengang Wang) [Orabug: 22124214] [Orabug: 27364391]
- RDS: Add support for per socket SO_TIMESTAMP for incoming messages (Santosh Shilimkar) [Orabug: 22190837] [Orabug: 27364391]
- RDS: Fix out-of-order RDS_CMSG_RDMA_SEND_STATUS (Wei Lin Guay) [Orabug: 22126982] [Orabug: 27364391]
- net/rds: start rdma listening after ib/iw initialization is done (Qing Huang) [Orabug: 21684447] [Orabug: 27364391]
- RDS-TCP: Reset tcp callbacks if re-using an outgoing socket in rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: Invoke ->laddr_check() in rds_bind() for explicitly bound transports. (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: rds_conn_lookup() should factor in the struct net for a match (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: Use a single TCP socket for both send and receive. (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS-TCP: Do not bloat sndbuf/rcvbuf in rds_tcp_tune (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS-TCP: Set up MSG_MORE and MSG_SENDPAGE_NOTLAST as appropriate in rds_tcp_ (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- Revert "rds_rdma: rds_sendmsg should return EAGAIN if connection not setup" (Rama Nichanamatlu) [Orabug: 21664735] [Orabug: 27364391]
- rds: make sure base connection is up on both sides (Ajaykumar Hotchandani) [Orabug: 21675157] [Orabug: 27364391]
- rds_ib/iw: fixed big endianness conversion issue for dp->dp_ack_seq (Qing Huang) [Orabug: 21684819] [Orabug: 27364391]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) [Orabug: 27364391] {CVE-2015-6937}
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933] [Orabug: 27364391]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) [Orabug: 27364391] {CVE-2015-6937}
- RDS: make send_batch_count tunable effective (Santosh Shilimkar) [Orabug: 22010933] [Orabug: 27364391]
- RDS: make use of kfree_rcu() and avoid the call_rcu() chain (Santosh Shilimkar) [Orabug: 22010933] [Orabug: 27364391]
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933] [Orabug: 27364391]
- RDS/IB: print string constants in more places (Zach Brown) [Orabug: 27364391]
- ib/rds: runtime debuggability enhancement (Qing Huang) [Orabug: 27364391]
- RDS: Handle RDMA_CM_EVENT_TIMEWAIT_EXIT event. (Venkat Venkatsubra) [Orabug: 21675221] [Orabug: 27364391]
- rds: fix an integer overflow test in rds_info_getsockopt() (Dan Carpenter) [Orabug: 27364391]
- RDS: change spin_lock to spin_lock_bh (Wengang Wang) [Orabug: 21795851] [Orabug: 27364391]
- rds: add busy_list only when fmr allocated successfully (Wengang Wang) [Orabug: 21795840] [Orabug: 27364391]
- rds: free ib_device related resource (Wengang Wang) [Orabug: 21795824] [Orabug: 27364391]
- rds: srq initialization and cleanup (Wengang Wang) [Orabug: 21795815] [Orabug: 27364391]
- IB/rds_rdma: unloading of ofed stack causes page fault panic (Rama Nichanamatlu) [Orabug: 20861212] [Orabug: 27364391]
- RDS-TCP: Support multiple RDS-TCP listen endpoints, one per netns. (Sowmini Varadhan) [Orabug: 21437445] [Orabug: 27364391]
- RDS-TCP: Make RDS-TCP work correctly when it is set up in a netns other than init_net (Sowmini Varadhan) [Orabug: 21437445] [Orabug: 27364391]
- rds: print vendor error on error induced disconnect/re-connect (Wengang Wang) [Orabug: 21527137] [Orabug: 27364391]
- rds: re-entry of rds_ib_xmit/rds_iw_xmit (Wengang Wang) [Orabug: 21324078] [Orabug: 27364391]
- rds_rdma: rds_sendmsg should return EAGAIN if connection not setup (Wengang Wang) [Orabug: 21551474] [Orabug: 27364391]
- rds_rdma: allocate FMR according to max_item_soft (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds_rdma: do not dealloc fmrs in the pool under use (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds: set fmr pool dirty_count correctly (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds: rds_ib_device.refcount overflow (Wengang Wang) [Orabug: 27364391]
- Add getsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- Add setsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- Declare SO_RDS_TRANSPORT and RDS_TRANS_* constants in uapi/linux/rds.h (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- RDS-TCP: only initiate reconnect attempt on outgoing TCP socket. (Sowmini Varadhan) [Orabug: 20930687] [Orabug: 27364391]
- RDS-TCP: Always create a new rds_sock for an incoming connection. (Sowmini Varadhan) [Orabug: 20930687] [Orabug: 27364391]
- rds: directly include header for vmalloc/vfree in ib_recv.c (Mukesh Kacker) [Orabug: 21059667] [Orabug: 27364391]
- rds: return EMSGSIZE for oversize requests before processing/queueing (Mukesh Kacker) [Orabug: 20971222] [Orabug: 27364391]
- net: rds: use correct size for max unacked packets and bytes (Sasha Levin) [Orabug: 20585918] [Orabug: 27364391]
- RDS/IP: RDS takes 10 seconds to plumb the second IP back (Mukesh Kacker) [Orabug: 20231857] [Orabug: 27364391]
- RDS/IB: Tune failover-on-reboot scheduling (Mukesh Kacker) [Orabug: 20063740] [Orabug: 27364391]
- RDS: mark netdev UP for intfs added post module load (Mukesh Kacker) [Orabug: 20130536] [Orabug: 27364391]
- RDS: Enable use of user named pkey devices (Mukesh Kacker) [Orabug: 19064704] [Orabug: 27364391]
- rds: fix list corruption and tx hang when netfilter is used (shamir rabinovitch) [Orabug: 18963548] [Orabug: 27364391]
- RDS: move more queing for loopback connections to separate queue (Mukesh Kacker) [Orabug: 18977932] [Orabug: 27364391]
- RDS: add module parameter to allow module unload or not (Wengang Wang) [Orabug: 27364391]
- rds: fix NULL pointer dereference panic during rds module unload (Rama Nichanamatlu) [Orabug: 18952475] [Orabug: 27364391]
- RDS:active bonding: disable failover across HCAs(failover groups) (Mukesh Kacker) [Orabug: 19430773] [Orabug: 27364391]
- RDS/IB: active bonding - failover down interfaces on reboot. (Mukesh Kacker) [Orabug: 18697678] [Orabug: 27364391]
- RDS/IB: Remove dangling rcu_read_unlock() and other cleanups (Mukesh Kacker) [Orabug: 18995395] [Orabug: 27364391]
- rds: new extension header: rdma bytes (Shamir Rabinovitch) [Orabug: 18468180] [Orabug: 27364391]
- RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped (Ajaykumar Hotchandani) [Orabug: 19133664] [Orabug: 27364391]
- rds: Lost locking in loop connection freeing (Pavel Emelyanov) [Orabug: 19265200] [Orabug: 27364391]
- RDS: active bonding - failover/failback only to matching pkey (Mukesh Kacker) [Orabug: 18681364] [Orabug: 27364391]
- RDS: active bonding - ports may not failback if all ports go down (Mukesh Kacker) [Orabug: 18875563] [Orabug: 27364391]
- RDS: Use rds_local_wq for loopback connections in rds_conn_connect_if_down() (Chien-Hua Yen) [Orabug: 18892380] [Orabug: 27364391]
- RDS: add workqueue for local loopback connections (Chien-Hua Yen) [Orabug: 18892366] [Orabug: 27364391]
- RDS: SA query optimization (Bang Nguyen) [Orabug: 18801977] [Orabug: 27364391]
- RDS: Remove cond_resched() in RX tasklet (Bang Nguyen) [Orabug: 18801937] [Orabug: 27364391]
- RDS: Replace queue_work() by cond_resched() in the tasklet to breakup RX stream (Bang Nguyen) [Orabug: 18801931] [Orabug: 27364391]
- RDS: looping to reap cq recv queue in rds_conn_shutdown (Chien-Hua Yen) [Orabug: 18501034] [Orabug: 27364391]
- rds: Fix regression in dynamic active bonding configuration (Bang Nguyen) [Orabug: 27364391]
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding (Bang Nguyen) [Orabug: 18421516] [Orabug: 27364391]
- RDS: Idle QoS connections during remote peer reboot causing application brownout (Chien-Hua Yen) [Orabug: 18443194] [Orabug: 27364391]
- rds: dynamic active bonding configuration (Bang Nguyen) [Orabug: 27364391]
- RDS: Fix slowdown when doing massively parallel workload (Bang Nguyen) [Orabug: 18362838] [Orabug: 27364391]
- RDS: active bonding needs to set brcast and mask for its primary interface (Chien-Hua Yen) [Orabug: 18479088] [Orabug: 27364391]
- RDS: bind hash table size increase, add per-bucket rw lock (Bang Nguyen) [Orabug: 18071861] [Orabug: 27364391]
- RDMA CM: Add reason code for IB_CM_REJ_CONSUMER_DEFINED (Bang Nguyen) [Orabug: 17484682] [Orabug: 27364391]
- RDS: protocol negotiation fails during reconnect (Bang Nguyen) [Orabug: 17375389] [Orabug: 27364391]
- RDS: double free rdma_cm_id (Bang Nguyen) [Orabug: 17192816] [Orabug: 27364391]
- RDS: ActiveBonding IP exclusion filter (Bang Nguyen) [Orabug: 17075950] [Orabug: 27364391]
- RDS: Reconnect stalls for 15s (Bang Nguyen) [Orabug: 17277974] [Orabug: 27364391]
- RDS: Reconnect causes panic at completion phase (Bang Nguyen) [Orabug: 17213597] [Orabug: 27364391]
- RDS: added stats to track and display receive side memory usage (Venkat Venkatsubra) [Orabug: 17045536] [Orabug: 27364391]
- RDS: RDS reconnect stalls (Bang Nguyen) [Orabug: 1731355] [Orabug: 27364391]
- RDS: disable IP failover if device removed (Bang Nguyen) [Orabug: 17206167] [Orabug: 27364391]
- RDS: Fix a bug in QoS protocol negotiation (Bang Nguyen) [Orabug: 17079972] [Orabug: 27364391]
- RDS: alias failover is not working properly (Bang Nguyen) [Orabug: 17177994] [Orabug: 27364391]
- add NETFILTER suppport (Ahmed Abbas) [Orabug: 17082619] [Orabug: 27364391]
- RDS: Local address resolution may be delayed after IP has moved. RDS to update local ARP cache directly to speed it up. (Bang Nguyen) [Orabug: 16979994] [Orabug: 27364391]
- RDS: restore two-sided reconnect with the lower IP node having a constant 100 ms backoff. (Bang Nguyen) [Orabug: 16710287] [Orabug: 27364391]
- rds: set correct msg_namelen (Weiping Pan) [Orabug: 27364391] {CVE-2012-3430}
- RDS: IP config needs to be updated when network/rdma service restarted. (Bang Nguyen) [Orabug: 16963884] [Orabug: 27364391]
- RDS: check for valid rdma id before initiating connection (Bang Nguyen) [Orabug: 16857341] [Orabug: 27364391]
- RDS: reduce slab memory usage (Bang Nguyen) [Orabug: 16935507] [Orabug: 27364391]
- RDS: Move connection along with IP when failing over/back. (Bang Nguyen) [Orabug: 16916648] [Orabug: 27364391]
- RDS: Rename HAIP parameters to Active Bonding (Bang Nguyen) [Orabug: 16810395] [Orabug: 27364391]
- rds shouldn't release fmr when ib_device was already released. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- rds remove dev race. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- reinit ip_config when service rdma restart. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- rds: limit the size allocated by rds_message_alloc() (Cong Wang) [Orabug: 16837486] [Orabug: 27364391]
- RDS: Fixes to improve throughput performance (Bang Nguyen) [Orabug: 16571410] [Orabug: 27364391]
- RDS: fix rds-ping spinlock recursion (jeff.liu) [Orabug: 16223050] [Orabug: 27364391]
- rds: Congestion flag does not get cleared causing the connection to hang (Bang Nguyen) [Orabug: 16424692] [Orabug: 27364391]
- Add SIOCRDSGETTOS to get the current TOS for the socket (Bang Nguyen) [Orabug: 16397197] [Orabug: 27364391]
- Changes to connect/TOS interface (Bang Nguyen) [Orabug: 16397197] [Orabug: 27364391]
- rds: this resolved crash while removing rds_rdma module. orabug: 16268201 (Bang Nguyen) [Orabug: 27364391]
- rds: scheduling while atomic on failover orabug: 16275095 (Bang Nguyen) [Orabug: 27364391]
- rds: unregister IB event handler on shutdown (Bang Nguyen) [Orabug: 27364391]
- rds: HAIP support child interface (Bang Nguyen) [Orabug: 27364391]
- RDS HAIP misc fixes (Bang Nguyen) [Orabug: 27364391]
- Ignore failover groups if HAIP is disabled (Bang Nguyen) [Orabug: 27364391]
- RDS: RDS rolling upgrade (Saeed Mahameed) [Orabug: 27364391]
- RDS: Fixes warning while rds-info. spin_lock_irqsave() is changed to spin_lock_bh(). (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: UNDO reverts done for rebase code to compile with Linux 4.1 APIs (Mukesh Kacker) [Orabug: 27364391]
- rds: port to UEK4, Linux-3.18* (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: disable APM support (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: disable cq balance (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: move linux/rds.h to uapi/linux/rds.h (Ajaykumar Hotchandani) [Orabug: 27364391]
- RDS: Kconfig and Makefile changes (Ajaykumar Hotchandani) [Orabug: 27364391]
- RDS merge for UEK2 (Bang Nguyen) [Orabug: 15997083] [Orabug: 27364391]
- rds: Misc Async Send fixes (Bang Nguyen) [Orabug: 27364391]
- rds: call unregister_netdevice_notifier for rds_ib_nb in rds_ib_exit (Saeed Mahameed) [Orabug: 27364391]
- rds: flush and destroy workqueue rds_aux_wq and fix creation order. (Saeed Mahameed) [Orabug: 27364391]
- rds : fix compilation warning (Saeed Mahameed) [Orabug: 27364391]
- rds: port the code to uek2 (Dotan Barak) [Orabug: 27364391]
- rds: CQ balance (Bang Nguyen) [Orabug: 27364391]
- rds: HAIP across HCAs (Bang Nguyen) [Orabug: 27364391]
- rds: Misc HAIP fixes (Bang Nguyen) [Orabug: 27364391]
- rds: off by one fixes (Dotan Barak) [Orabug: 27364391]
- rds: Add Automatic Path Migration support (Dotan Barak) [Orabug: 27364391]
- rds: fix error flow handling (Dotan Barak) [Orabug: 27364391]
- net/rds: prevent memory leak in case of error flow (Dotan Barak) [Orabug: 27364391]
- rds: fixed kernel oops in case of error flow (Dotan Barak) [Orabug: 27364391]
- RDS: fixed compilation warnings (Dotan Barak) [Orabug: 27364391]
- RDS SRQ optional (Bang Nguyen) [Orabug: 27364391]
- RDS Async send support revised (Bang Nguyen) [Orabug: 27364391]
- RDS Asynchronous Send support (Bang Nguyen) [Orabug: 27364391]
- RDS: cleanup checkpatch errors (Bang Nguyen) [Orabug: 27364391]
- RDS Quality Of Service (Bang Nguyen) [Orabug: 27364391]
- RDS: Use IB_CQ_NEXT_COMP instead of IB_CQ_SOLICITED for TX CQ (Bang Nguyen) [Orabug: 27364391]
- RDS: make sure rds_send_xmit doesn't loop forever (Chris Mason) [Orabug: 27364391]
- RDS: issue warning if re-connect stalling for more than 1 min. (Bang Nguyen) [Orabug: 27364391]
- RDS: don't test ring_empty or ring_low without locks held (Chris Mason) [Orabug: 27364391]
- RDS: don't use RCU for the bind hash table (Chris Mason) [Orabug: 27364391]
- RDS: avoid double destory of cm_id when rdms_resolve_route fails (Venkat Venkatsubra) [Orabug: 27364391]
- RDS: make sure rds_send_drop_to properly takes the m_rs_lock (Chris Mason) [Orabug: 27364391]
- RDS: kick krdsd to send congestion map updates (Chris Mason) [Orabug: 27364391]
- RDS: add debuging code around sock_hold and sock_put. (Chris Mason) [Orabug: 27364391]
- RDS: Don't destroy the rdma id until after we're dong using it (Chris Mason) [Orabug: 27364391]
- RDS: adjust BUG()s for irqs disabled. (Chris Mason) [Orabug: 27364391]
- rds: make sure we don't deref a null cm_id->device during address checks (Chris Mason) [Orabug: 27364391]
- RDS: don't use GFP_ATOMIC for sk_alloc in rds_create (Chris Mason) [Orabug: 27364391]
- RDS: Make sure we do a signaled send at least once per large send (Chris Mason) [Orabug: 27364391]
- RDS: Fix an rcu race with rds_bin_lookup (Tina Yang) [Orabug: 27364391]
- RDS: Fix RDS_MSG_MAPPED usage. (Chris Mason) [Orabug: 27364391]
- RDS: add a sock_destruct callback with debugging (Chris Mason) [Orabug: 27364391]
- RDS: add a sock_destruct callback with debugging (Tina Yang) [Orabug: 27364391]
- RDS: limit the number of times we loop in rds_send_xmit (Chris Mason) [Orabug: 27364391]
- RDS Make sure we check for congestion updates during rds_send_xmit (Chris Mason) [Orabug: 27364391]
- Make sure to kick rds_send_xmit for both LL_SEND_FULL and for the congestion map updates. (Chris Mason) [Orabug: 27364391]
- RDS: make sure we post recv buffers (Chris Mason) [Orabug: 27364391]
- RDS: don't trust the LL_SEND_FULL bit (Chris Mason) [Orabug: 27364391]
- RDS: give up on half formed connections after 15s (Chris Mason) [Orabug: 27364391]
- rds_send_xmit is called uner a spinlock, lets not do a cond_resched() (Chris Mason) [Orabug: 27364391]
- RDS: make sure not to loop forever inside rds_send_xmit (Chris Mason) [Orabug: 27364391]
- rds: check for excessive looping in rds_send_xmit (Andy Grover) [Orabug: 27364391]
- rds: don't update ipaddress tables if the address hasn't changed (Chris Mason) [Orabug: 27364391]
- change ib default retry to 1 (Andy Grover) [Orabug: 27364391]
- This patch adds the modparam to rds.ko. (Andy Grover) [Orabug: 27364391]
- RDS: only use passive connections when addresses match (Zach Brown) [Orabug: 27364391]
- RDS: destroy the ib state that generates call back earlier during shutdown (Chris Mason) [Orabug: 27364391]
- RDS: check access on pages before doing copy_to_user (Chris Mason) [Orabug: 27364391]
- RDS/IB: always free recv frag as we free its ring entry (Zach Brown) [Orabug: 27364391]
- RDS/IB: Quiet warnings when leaking frags (Andy Grover) [Orabug: 27364391]
- Fix loopback connection reference counts (Zach Brown) [Orabug: 27364391]
- RDS: cancel connection work structs as we shut down (Zach Brown) [Orabug: 27364391]
- RDS: don't call rds_conn_shutdown() from rds_conn_destroy() (Zach Brown) [Orabug: 27364391]
- RDS: have sockets get transport module references (Zach Brown) [Orabug: 27364391]
- RDS: remove old rs_transport comment (Zach Brown) [Orabug: 27364391]
- RDS: lock rds_conn_count decrement in rds_conn_destroy() (Zach Brown) [Orabug: 27364391]
- Use CQ_NEXT_COMP for recv completions (Andy Grover) [Orabug: 27364391]
- RDS/IB: protect the list of IB devices (Zach Brown) [Orabug: 27364391]
- RDS/IB: print IB event strings as well as their number (Zach Brown) [Orabug: 27364391]
- RDS: flush the FMR pool less often. (Chris Mason) [Orabug: 27364391]
- RDS: make sure the ring is really full before we return with ENOMEM (Chris Mason) [Orabug: 27364391]
- RDS: use different cq handlers for send and recv (Andy Grover) [Orabug: 27364391]
- RDS/IB: track signaled sends (Zach Brown) [Orabug: 27364391]
- RDS: remove __init and __exit annotation (Zach Brown) [Orabug: 27364391]
- RDS: fix races and other problems with rmmod and device removal (Zach Brown) [Orabug: 27364391]
- RDS: properly init the sg table in our frags (Chris Mason) [Orabug: 27364391]
- RDS: add support for atomic messages over the wire (Andy Grover) [Orabug: 27364391]
- RDS: Fix BUG_ONs to not fire when in a tasklet (Andy Grover) [Orabug: 27364391]
- RDS: Enable per-cpu workqueue threads (Tina Yang) [Orabug: 27364391]
- RDS: Do not call set_page_dirty() with irqs off (Andy Grover) [Orabug: 27364391]
- RDS: Properly unmap when getting a remote access error (Sherman Pun) [Orabug: 27364391]
- RDS: only put sockets that have seen congestion on the poll_waitq (Andy Grover) [Orabug: 27364391]
- RDS: Fix locking in rds_send_drop_to() (Tina Yang) [Orabug: 27364391]
- RDS: Turn down alarming reconnect messages (Andy Grover) [Orabug: 27364391]
- RDS: Workaround for in-use MRs on close causing crash (Andy Grover) [Orabug: 27364391]
- RDS: Fix send locking issue (Tina Yang) [Orabug: 27364391]
- RDS: Fix congestion issues for loopback (Andy Grover) [Orabug: 27364391]
- RDS/TCP: Wait to wake thread when write space available (Andy Grover) [Orabug: 27364391]
- RDS: use IB_CQ_VECTOR_LEAST_ATTACHED for cq's (Andy Grover) [Orabug: 27364391]
- RDS: sendmsg() should check sndtimeo, not rcvtimeo (Andy Grover) [Orabug: 27364391]
- RDS: Do not BUG() on error returned from ib_post_send (Andy Grover) [Orabug: 27364391]
- RDS: Re-add pf/sol access via sysctl (Andy Grover) [Orabug: 27364391]
- RDS/IB+IW: Move recv processing to a tasklet (Andy Grover) [Orabug: 27364391]
- RDS: Do not send congestion updates to loopback connections (Andy Grover) [Orabug: 27364391]
- RDS: Fix panic on unload (Andy Grover) [Orabug: 27364391]
- RDS: Fix potential race around rds_i[bw]_allocation (Andy Grover) [Orabug: 27364391]
- RDS: Add GET_MR_FOR_DEST sockopt (Andy Grover) [Orabug: 27364391]
- RDS: Add a debug message suggesting to load transport modules (Andy Grover) [Orabug: 27364391]
- RDS: Track transports via an array, not a list (Andy Grover) [Orabug: 27364391]
- RDS: Modularize RDMA and TCP transports (Andy Grover) [Orabug: 27364391]
- RDS: Export symbols from core RDS (Andy Grover) [Orabug: 27364391]
- RDS: Re-add TCP transport to RDS (Andy Grover) [Orabug: 27364391]
- RDS/IB: Drop connection when a fatal QP event is received (Andy Grover) [Orabug: 27364391]
- RDS/IB: Disable flow control in sysctl and explain why (Andy Grover) [Orabug: 27364391]
- RDS/IB: Move tx/rx ring init and refill to later (Andy Grover) [Orabug: 27364391]
- RDS: Don't set c_version in __rds_conn_create() (Andy Grover) [Orabug: 27364391]
- RDS/IB: Rename byte_len to data_len to enhance readability (Andy Grover) [Orabug: 27364391]
- RDS/RDMA: Fix cut-n-paste errors in printks in rdma_transport.c (Andy Grover) [Orabug: 27364391]
- RDS/IB: Fix printk to indicate remote IP, not local (Andy Grover) [Orabug: 27364391]
- RDS/IB: Handle connections using RDS 3.0 wire protocol (Andy Grover) [Orabug: 27364391]
- RDS/IB: Improve RDS protocol version checking (Andy Grover) [Orabug: 27364391]
- RDS: Set retry_count to 2 and make modifiable via modparam (Andy Grover) [Orabug: 27364391]
- RDS: Refactor end of __conn_create for readability (Andy Grover) [Orabug: 27364391]
- RDS/IB: Always use PAGE_SIZE for FMR page size (Andy Grover) [Orabug: 27364391]
- RDS: Fix completion notifications on blocking sockets (Andy Grover) [Orabug: 27364391]
- FRV: Fix the section attribute on UP DECLARE_PER_CPU() (David Howells) [Orabug: 27364391]
- net/rds Making RDS compile with 4.14 APIs (untested) & dropping iWarp (Gerd Rausch) [Orabug: 27364391]
- net/rds Rewinding RDS to 8cbd9606 in order to rebase UEK commits on top of it (Gerd Rausch) [Orabug: 27364391]
- ipoib: rfe- enable pkey and device name decoupling (Mukesh Kacker) [Orabug: 19064704] [Orabug: 27383465]
- IB/Shared PD support from Oracle (Eli Cohen) [Orabug: 21496696] [Orabug: 27358304]
- IB/{core,mlx4,mlx5}: Bring back UEK4/RDS enabling IB functions (Gerd Rausch) [Orabug: 27300130]
- rdma_cm/cma: Cache broadcast domain record. (Erez Shitrit) [Orabug: 27358309]
- IB/core - Don't modify outgoing DR SMP if first part is LID routed (Ralph Campbell) [Orabug: 27358300]
- rdma_cm: use cma_info() instead of cma_dbg() (Ajaykumar Hotchandani) [Orabug: 22381123] [Orabug: 27358301]
- rdma_cm: extend debug for remote mapping (Ajaykumar Hotchandani) [Orabug: 27358295]
- rdma_cm: add debug functions and module parameter (Saeed Mahameed) [Orabug: 27358307]
- rdma_cm: garbage-collection thread for rdma_destroy_id() (Saeed Mahameed) [Orabug: 27358294]
- RDMA CM: init the return value to avoid false negative (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27358310]
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding (Bang Nguyen) [Orabug: 18421516] [Orabug: 27358298]
- RDMA CM: Avoid possible SEGV during connection shutdown (Bang Nguyen) [Orabug: 16750726] [Orabug: 27358296]
- ib_core: Do not transition MC groups to error on SM_CHANGE event (Jack Morgenstein) [Orabug: 27358306]
- IB/cm: Add debug prints to ib_cm (Daniel Jurgens) [Orabug: 27363812]
- RDMA/cma: Make sure that PSN is not over max allowed (Moni Shoua) [Orabug: 27363738]
- IB/core: Make sure that PSN does not overflow (Majd Dibbiny) [Orabug: 27363736]
- IB/core: Fix memory leak in cm_req_handler error flows (Matan Barak) [Orabug: 27363737]
- {IB,net}/mlx5: Spread IB CQs more evenly over EQs (Parav Pandit) [Orabug: 26790181]
- RDMA/core: Simplify rdma_addr_get_sgid() to not support RoCE (Parav Pandit) [Orabug: 26639212]
- net/rds: Use rdma_read_gids to read connection GIDs (Parav Pandit) [Orabug: 26639212]
- RDMA/ucma: Use rdma cm API to query GID (Parav Pandit) [Orabug: 26639212]
- RDMA/cma: Introduce API to read GIDs for multiple transports (Parav Pandit) [Orabug: 26639212]
- net/mlx5: Avoid deleting tree entry before destroying CQ (Parav Pandit) [Orabug: 26639234]
- IB/mlx5: Implement clear counters (Parav Pandit) [Orabug: 26761264]
- IB/core: Implement clear counters (Parav Pandit) [Orabug: 26761264]
- IB/core: Fix unable to change lifespan entry for hw_counters (Parav Pandit) [Orabug: 26761264]
- RDMA/cma: Fix returning correct path record entry for RoCE (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Fix setting RoCE specific path record fields (Parav Pandit) [Orabug: 27153906]
- RDMA/{cma, ucma}: Refactor to have transport specific checks (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Introduce and use function to set RoCE path record L2 params (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Set default GID type as RoCE when resolving RoCE route (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Avoid setting path record type twice (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Fix use the net namespace of the rdma_cm_id (Parav Pandit) [Orabug: 27153906]
- RDMA/cma: Simplify netdev check (Parav Pandit) [Orabug: 27153906]
- IB/cma: Introduce tos mapping configuration option (Parav Pandit) [Orabug: 26761224]
- net/mlx5: Set num_vhca_ports capability (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Set VHCA port in sniffer flow (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Use correct mdev for vport queries in ib_virt (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Route MADs for dual port RoCE (Daniel Jurgens) [Orabug: 26875158]
- {net,IB}/mlx5: Change set_roce_gid to take a port number (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Update counter implementation for dual port RoCE (Daniel Jurgens) [Orabug: 26875158]
- IB/mlx5: Change debugfs to have per port contents (Parav Pandit) [Orabug: 26875158]
- IB/mlx5: Implement dual port functionality in query routines (Daniel Jurgens) [Orabug: 26875158]
- {net,IB}/mlx5: Manage port association for multiport RoCE (Daniel Jurgens) [Orabug: 26875158]
- IB/core: Change roce_rescan_device to return void (Daniel Jurgens) [Orabug: 26875158]
- net/mlx5: Set software owner ID during init HCA (Daniel Jurgens) [Orabug: 26875158]
- net/mlx5: Fix race for multiple RoCE enable (Daniel Jurgens) [Orabug: 26875158]
- net/mlx5e: Support DSCP trust state to Ethernet's IP packet on SQ (Huy Nguyen) [Orabug: 27147689]
- net/mlx5e: Add dcbnl dscp to priority support (Huy Nguyen) [Orabug: 27147689]
- net/mlx5: QPTS and QPDPM register firmware command support (Huy Nguyen) [Orabug: 27147689]
- net/mlx5: Add MLX5_SET16 and MLX5_GET16 (Huy Nguyen) [Orabug: 27147689]
- net/mlx5: QCAM register firmware command support (Huy Nguyen) [Orabug: 27147689]
- net/dcb: Add dscp to priority selector type (Huy Nguyen) [Orabug: 27147689]
-
Thu Jan 25 2018 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [4.14.14-3.el7uek]
- PCI: Workaround wrong flags completions for IDT switch (Govinda Tatti) [Orabug: 27199068]
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam) [Orabug: 27220222] {CVE-2017-8824}
- uek-rpm: configs: Enabel Oracle HXGE and ASM driver (Allen Pais) [Orabug: 27199116]
- fm10k: Add driver to the kernel config for UEK4 (Allen Pais) [Orabug: 27199008]
- uek-rpm: config: enable some secure boot features (Allen Pais) [Orabug: 27199002]
- uek-rpm: config: Enable OVM API (Allen Pais) [Orabug: 27199003]
- uek-rpm: config: sxge/sxgevf: enable driver (Allen Pais) [Orabug: 27199004]
- uek-rpm: enable CONFIG_KSPLICE. (Allen Pais) [Orabug: 27199009]
- xen-blkback: add pending_req allocation stats (Ankur Arora) [Orabug: 26670475]
- xen-blkback: move indirect req allocation out-of-line (Ankur Arora) [Orabug: 26670475]
- xen-blkback: pull nseg validation out in a function (Ankur Arora) [Orabug: 26670475]
- xen-blkback: make struct pending_req less monolithic (Ankur Arora) [Orabug: 26670475]
- acpi, nfit: add 'Enable Latch System Shutdown Status' command support (Dan Williams) [Orabug: 27139244]
- dax: stop requiring a live device for dax_flush() (Dan Williams) [Orabug: 27139244]
- brd: remove dax support (Dan Williams) [Orabug: 27139244]
- dax: quiet bdev_dax_supported() (Dan Williams) [Orabug: 27139244]
- fs, dax: unify IOMAP_F_DIRTY read vs write handling policy in the dax core (Dan Williams) [Orabug: 27139244]
- tools/testing/nvdimm: unit test clear-error commands (Dan Williams) [Orabug: 27139244]
- acpi, nfit: validate commands against the device type (Dan Williams) [Orabug: 27139244]
- tools/testing/nvdimm: stricter bounds checking for error injection commands (Vishal Verma) [Orabug: 27139244]
- xfs: support for synchronous DAX faults (Christoph Hellwig) [Orabug: 27139244]
- xfs: Implement xfs_filemap_pfn_mkwrite() using __xfs_filemap_fault() (Jan Kara) [Orabug: 27139244]
- ext4: Support for synchronous DAX faults (Jan Kara) [Orabug: 27139244]
- ext4: Simplify error handling in ext4_dax_huge_fault() (Jan Kara) [Orabug: 27139244]
- dax: Implement dax_finish_sync_fault() (Jan Kara) [Orabug: 27139244]
- dax, iomap: Add support for synchronous faults (Jan Kara) [Orabug: 27139244]
- mm: Define MAP_SYNC and VM_SYNC flags (Jan Kara) [Orabug: 27139244]
- dax: Allow tuning whether dax_insert_mapping_entry() dirties entry (Jan Kara) [Orabug: 27139244]
- dax: Allow dax_iomap_fault() to return pfn (Jan Kara) [Orabug: 27139244]
- dax: Fix comment describing dax_iomap_fault() (Jan Kara) [Orabug: 27139244]
- dax: Inline dax_pmd_insert_mapping() into the callsite (Jan Kara) [Orabug: 27139244]
- dax: Inline dax_insert_mapping() into the callsite (Jan Kara) [Orabug: 27139244]
- dax: Create local variable for vmf->flags & FAULT_FLAG_WRITE test (Jan Kara) [Orabug: 27139244]
- dax: Create local variable for VMA in dax_iomap_pte_fault() (Jan Kara) [Orabug: 27139244]
- dax: Factor out getting of pfn out of iomap (Jan Kara) [Orabug: 27139244]
- dax: Simplify arguments of dax_insert_mapping() (Jan Kara) [Orabug: 27139244]
- mm: Remove VM_FAULT_HWPOISON_LARGE_MASK (Jan Kara) [Orabug: 27139244]
- mm: introduce MAP_SHARED_VALIDATE, a mechanism to safely define new mmap flags (Dan Williams) [Orabug: 27139244]
- nfit_test: when clearing poison, also remove badrange entries (Vishal Verma) [Orabug: 27139244]
- libnvdimm, badrange: remove a WARN for list_empty (Vishal Verma) [Orabug: 27139244]
- nfit_test: add error injection DSMs (Dave Jiang) [Orabug: 27139244]
- libnvdimm: move poison list functions to a new 'badrange' file (Dave Jiang) [Orabug: 27139244]
- acpi, nfit: add support for NVDIMM_FAMILY_INTEL v1.6 DSMs (Dan Williams) [Orabug: 27139244]
- acpi, nfit: hide unknown commands from nmemX/commands (Dan Williams) [Orabug: 27139244]
- MAINTAINERS: Add entry for device DAX (Ross Zwisler) [Orabug: 27139244]
- libnvdimm, namespace: make a couple of functions static (Colin Ian King) [Orabug: 27300246]
- libnvdimm: introduce 'flags' attribute for DIMM 'lock' and 'alias' status (Dan Williams) [Orabug: 27300246]
- acpi, nfit: add support for the _LSI, _LSR, and _LSW label methods (Dan Williams) [Orabug: 27300241]
- acpi nfit: nfit_test supports translate SPA (Yasunori Goto) [Orabug: 27300232]
- acpi nfit: Enable to show what feature is supported via ND_CMD_CALL for nfit_test (Yasunori Goto) [Orabug: 27300232]
- nfit_test Make private definitions to command emulation (Yasunori Goto) [Orabug: 27300232]
- dax: pr_err() strings should end with newlines (Arvind Yadav) [Orabug: 27300232]
- x86,xen: correct dma_get_required_mask() for Xen PV guests (David Vrabel) [Orabug: 27145524]
- dma: add dma_get_required_mask_from_max_pfn() (David Vrabel) [Orabug: 27145524]
- x86: add support for crashkernel=auto (Brian Maly) [Orabug: 27234070]
- modsign: Add key for module signing (Eric Snowberg) [Orabug: 27199070]
- kernel: VirtBox workaround for dynamically allocated text (Mike Kravetz) [Orabug: 27199037]
- Allow mce to reset instead of panic on UE (Ashok Vairavan) [Orabug: 24745271]
- perf tools: add --sym-lookup arg to enable symbol lookup in hugepage shm segment (ashok.vairavan) [Orabug: 27199027]
- logging errors that get masked to EIO inside drivers/block/loop.c (Manjunath Patil) [Orabug: 27198869]
- oracleasm: Kernel interface tweaks for 4.14 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Kernel interface changes for 4.12 (Divya Indi) [Orabug: 27133176]
- oracleasm: Copy the integrity descriptor (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Integrity profile has moved (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Add support for inline bio error reporting (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Fix trace output for warn_asm_ioc and check_asm_ioc (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Fix occasional I/O stall due to merge error (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Classify device connectivity issues as global errors (Martin K. Petersen) [Orabug: 20117903]
- oracleasm: Deprecate mlog and implement support for tracepoints (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Abolish mlog usage in integrity.c and clean up error printing. (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Various code and whitespace cleanups. (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: 4.0 compat changes (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Compat changes for 3.18 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: claim FMODE_EXCL access on disk during asm_open (Srinivas Eeda) [Orabug: 19454829]
- oracleasm: Restrict logical block size reporting (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Report logical block size (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Compat changes for 3.10 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Add support for new error return codes from block/SCSI (Martin K. Petersen) [Orabug: 17484923]
- oracleasm: Compat changes for 3.8 (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Compat changes for 3.5 (Dwight Engen) [Orabug: 27133176]
- oracleasm: Introduce module parameter for block size selection (Martin K. Petersen) [Orabug: 15924773]
- oracleasm: Data integrity support (Martin K. Petersen) [Orabug: 27133176]
- oracleasm: Fix two merge errors (Martin K. Petersen) [Orabug: 27133176]
- Oracle ASM Kernel Driver (Martin K. Petersen) [Orabug: 27133176]
- uek-rpm: Add Mellanox drivers neeeded for Exadata to base_modules (Victor Erminpour) [Orabug: 27300509]
- uek-rpm: Enable Mellanox hardware kernel config options for UEK5. (Victor Erminpour) [Orabug: 27300509]
- uek-rpm: Disable CONFIG_DMA_CMA in UEK5 kernel config (Victor Erminpour) [Orabug: 27201411]
- uek-rpm: Enable CONFIG_IMA_DEFAULT_HASH=sha256 (Victor Erminpour) [Orabug: 27186234]
- uek-rpm: Enable CGROUP config in the UEK5 kernel (Victor Erminpour) [Orabug: 25974804]
-
Wed Jan 24 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.14.14-2.el7uek]
- Initialize fiblink list head during fib initialization (Dave Carroll) [Orabug: 27199026]
- block: loop: Enable directIO whenever possible (Dave Kleikamp) [Orabug: 27194729]
- revert commit ff8fb335221e2c446b0d4cbea26be371fd2feb64 (Tariq Saeed) [Orabug: 27199045]
- ocfs2: make 'buffered' as the default coherency option (Wengang Wang) [Orabug: 27199044]
- ocfs2: fix a performance issue with synced buffer io (Ryan Ding)
- ocfs2: call ocfs2_abort when journal abort (Ryan Ding)
- ocfs2/trivial: Limit unaligned aio+dio write messages to once per day (Sunil Mushran) [Orabug: 27199146]
- ocfs2/trivial: Print message indicating unaligned aio+dio write (Sunil Mushran) [Orabug: 27199145]
- ocfs2: Tighten free bit calculation in the global bitmap (Sunil Mushran) [Orabug: 27199147]
- ocfs2: Suppress the error message from being printed in ocfs2_rename (Xiaowei.Hu) [Orabug: 27199148]
- Replace max_t() with sub_positive() in dequeue_entity_load_avg() (Gayatri Vasudevan) [Orabug: 27229053]
- uek-rpm: Kernel config settings needed to support TCP-BBR (Victor Erminpour) [Orabug: 27110608]
- uek-rpm: enable and configure PMEM/DAX for UEK (Victor Erminpour) [Orabug: 27201433]
-
Wed Jan 24 2018 Chuck Anderson <chuck.anderson@oracle.com> [4.14.14-1.el7uek]
- uek-rpm: enable DTrace. (Nick Alcock) [Orabug: 27124490]
- uek-rpm: emit vmlinux.ctfa into -base package. (Nick Alcock) [Orabug: 27124490]
- uek-rpm: set CONFIG_DTRACE depending on the value of with_dtrace (Nick Alcock) [Orabug: 27124490]
- dtrace: increase instruction limit for FBT entry probe detection (Kris Van Hees) [Orabug: 27410612]
- dtrace: set message to data area instead of text (David Mc Lean) [Orabug: 27415801]
- dtrace: include for task_stack_page reference (David Mc Lean) [Orabug: 27415821]
- dtrace: replace use of RESTORE REGS and REMOVE GPREGS macros (David Mc Lean) [Orabug: 27415838]
- dtrace: Add dynamic debug support (Tomas Jedlicka) [Orabug: 27396551]
- dtrace: handle failed allocations during probe providing (Tomas Jedlicka) [Orabug: 27161612]
- dtrace: fix panic caused by unload of a provider module (Tomas Jedlicka) [Orabug: 27161661]
- dtrace: Allocate DTrace's private data directly in kernel (Tomas Jedlicka) [Orabug: 27161712]
- dtrace: lock text_mutex during instruction patching (Tomas Jedlicka) [Orabug: 27381927]
- DTrace: IO wait probes b_flags can contain incorrect operation (Nicolas Droux) [Orabug: 27229849]
- uek-rpm: Add signing options for aarch64 (Tom Saeger) [Orabug: 27255646]
- uek-rpm: add aarch64 config files (Allen Pais) [Orabug: 27255646]
- uek-rpm: add support for aarch64 (Allen Pais) [Orabug: 27255646]
- PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Ashok Kumar Sekar) [Orabug: 27283543]
- ahci: thunderx2: Fix for errata that affects stop engine (Jayachandran C) [Orabug: 27283537]
- config: CONFIG_FRAME_POINTER_UNWINDER is CONFIG_UNWINDER_FRAME_POINTER in 4.14.8 (Kris Van Hees) [Orabug: 27419674]
- uek-rpm: create base config files for UEK5 (Victor Erminpour) [Orabug: 26942304]
- uek-rpm: Enable signed modules (Dhaval Giani) [Orabug: 27162491]
- uek-rpm: Downgrade linux-firmware version (Dhaval Giani) [Orabug: 27162498]
- uek-rpm: define base_sublevel as 14 after pull of mainline stable 4.14.14 (Chuck Anderson) [Orabug: 26942304]
- uek-rpm: Temporarily disable doc build (Chuck Anderson) [Orabug: 26942304]
- uek-rpm: Add build dependencies to avoid build errors (Somasundaram Krishnasamy) [Orabug: 26942304]
- uek-rpm: Add RPM build environment for UEK5 (Somasundaram Krishnasamy) [Orabug: 26942304]
- ksplice: add sysctls for determining Ksplice features. (Jamie Iles) [Orabug: 27119699]
- KSPLICE: clear the stack before going in the freezer. (Quentin Casasnovas) [Orabug: 27119699]
- KSPLICE: avoid going in the __refrigerator without unwinding the stack. (Quentin Casasnovas) [Orabug: 27119699]
- KSPLICE: do not skip tasks with TIF_KSPLICE_FREEZING. (Quentin Casasnovas) [Orabug: 27119699]
- KSPLICE: Provide an interface to freeze tasks (Sasha Levin) [Orabug: 27119699]
- dtrace: Fix NFS warnings when DTrace is disabled (Tomas Jedlicka) [Orabug: 27255341]
- dtrace: do not use copy_from_user when accessing kernel stack (Kris Van Hees) [Orabug: 27256839]
- dtrace: fix arg5 and up retrieval for FBT entry probes on x86 (Kris Van Hees) [Orabug: 27256839]
- ctf: make rpm-pkg fails to run 'make ctf' (Nick Alcock) [Orabug: 27246897]
- ctf: fix thinko preventing linking of out-of-tree modules when CTF is off (Nick Alcock) [Orabug: 27215305]
- ctf: allow dwarf2ctf to run as root but produce no output (Nick Alcock) [Orabug: 27205686]
- gitignore: ignore modules_thick.builtin (Tom Saeger) [Orabug: 27236438]
- dtrace: fix compile errors on non-supported arch (Tom Saeger) [Orabug: 27236438]
- kallsyms: remove use of bash in Makefile (Tom Saeger) [Orabug: 27236438]
- kallsyms: fix use of 'ar' for CROSS_COMPILE (Tom Saeger) [Orabug: 27236438]
- dtrace: Add SDT include to the qspinlock (Tomas Jedlicka) [Orabug: 27161306]
- dtrace: DTrace state is freeing state pointers into wrong allocator (Tomas Jedlicka) [Orabug: 27161626]
- dtrace: Fix warning in dtrace_sync() (Tomas Jedlicka) [Orabug: 27161687]
- dtrace: SDT probes cause panic when kaslr is enabled (Tomas Jedlicka) [Orabug: 27211706]
- dtrace: non-x86 builds fails due to mismerge of UAPI Kbuild configuration (Tomas Jedlicka) [Orabug: 27165620]
- dtrace: ensure SDT stub function returns 0 (Kris Van Hees) [Orabug: 26904796]
- dtrace: update xfs io probes to use bio bi_disk and bi_partno (Nicolas Droux)
- dtrace: The kmod module layout is wrong. (Tomas Jedlicka)
- dtrace: systrace cmpxchg complains about wrong type size (Tomas Jedlicka)
- dtrace: Fix broken dtrace_is_exec_addr (Tomas Jedlicka)
- dtrace: Fix build time warnings (Tomas Jedlicka)
- dtrace: syscall provider does not fall back to slow syscall path (Tomas Jedlicka)
- dtrace: remove NOFAULT protection from dtrace_getpcstack() (Kris Van Hees)
- dtrace lockstat provider probes (Alan Maguire) [Orabug: 26149674] [Orabug: 26149956]
- ctf: pass the constituents of thin archives to dwarf2ctf (Nick Alcock)
- ctf: rip out the builtin_modules array (Nick Alcock)
- dtrace: Update walltimestamp to use latch interface (Tomas Jedlicka)
- dtrace: revive dtrace_gethrtime() (Tomas Jedlicka) [Orabug: 26861864]
- ctf, kallsyms: properly blank out modules_thick.builtin (Nick Alcock)
- ctf: Fix offset of nested struct/unions during members inlining (Tomas Jedlicka)
- dtrace: fix trap handling for DTrace (Kris Van Hees)
- dtrace: fix retrieval of FBT entry probe arguments beyond the 5th (Kris Van Hees) [Orabug: 26974281]
- dtrace: export modules list as dtrace_modules (Kris Van Hees)
- dtrace: fixup: change from CPU notifier to hotplug callbacks (Kris Van Hees)
- ctf: delete the deduplication blacklist (Nick Alcock) [Orabug: 26765112]
- ctf: automate away the deduplication blacklist (Nick Alcock) [Orabug: 26765112]
- ctf: drop CONFIG_DT_DISABLE_CTF, ctf.ko, and all that it implies (Nick Alcock) [Orabug: 25815362]
- ctf: do not allow dwarf2ctf to run as root (Nick Alcock) [Orabug: 25815362]
- ctf, kallsyms: support thin archives. (Nick Alcock)
- ctf: decouple CTF building from the kernel build (Nick Alcock) [Orabug: 25815362]
- ctf: handle the bit_offset in members with a DW_FORM_block data_member_location (Nick Alcock) [Orabug: 26387109]
- ctf: handle DW_AT_specification (Nick Alcock) [Orabug: 26386100]
- dtrace: modules provide called from rcu atomic section (Tomas Jedlicka) [Orabug: 26680982]
- dtrace: Implement high precision walltimestamp (Tomas Jedlicka) [Orabug: 25883559]
- dtrace: fix lquantize for 32-bit overflow on values (Eugene Loh) [Orabug: 26268136]
- dtrace: cyclics taking lock in atomic context (Tomas Jedlicka) [Orabug: 26782572]
- dtrace: should not sleep in idr code paths (Tomas Jedlicka) [Orabug: 26680802]
- dtrace: Removal of XCalls from dtrace_sync() (Tomas Jedlicka) [Orabug: 26671843]
- dtrace: implement tracemem optional third arg (dyn size) (Eugene Loh) [Orabug: 26223475]
- dtrace: implement llquantize log/linear aggregation (Eugene Loh) [Orabug: 26675659]
- dtrace: IO provider unused variables when DTrace is disabled (Nicolas Droux) [Orabug: 26570995]
- dtrace: failing to allocate more ECB space can cause a crash (Kris Van Hees) [Orabug: 26503342]
- dtrace: work around libdtrace-ctf bug (Nick Alcock) [Orabug: 26583958]
- dtrace: dtrace.ko won't build when DT_DISABLE_CTF is set (Tomas Jedlicka) [Orabug: 26587631]
- dtrace: Integrate DTrace Modules into kernel proper (Tomas Jedlicka) [Orabug: 26585689]
- dtrace: fixed for v4.12rc2 (Kris Van Hees)
- dtrace: Make dynamic variable cleanup self-throtling (Tomas Jedlicka) [Orabug: 26385177]
- dtrace: Restore deadman original timing values (Tomas Jedlicka) [Orabug: 26385159]
- dtrace: DTrace state deadman must use dtrace_sync() (Tomas Jedlicka) [Orabug: 26385102]
- dtrace: FBT module support and SPARCs return probes (Tomas Jedlicka) [Orabug: 26384179] [Orabug: 26384765]
- dtrace: fix spec file for 0.6.1-2 (Kris Van Hees)
- dtrace: FBT entry probes will now use int3 (Kris Van Hees) [Orabug: 26190412] [Orabug: 26174895]
- dtrace: support x86 CPUs with SMAP (Nick Alcock) [Orabug: 26166784]
- dtrace: fix spec file for 0.6.1-1 (Kris Van Hees)
- dtrace: ensure ustackdepth returns correct value (Kris Van Hees) [Orabug: 25949692]
- dtrace: different probe trigger instruction for entry vs return (Kris Van Hees) [Orabug: 25949048]
- dtrace: support passing offset as arg0 to FBT return probes (Kris Van Hees) [Orabug: 25949086]
- dtrace: improve probe execution debugging (Kris Van Hees)
- dtrace: correct mutex_* subroutines (Kris Van Hees) [Orabug: 26044447]
- dtrace: canload() for input of *_ntop(), *_nto*() (Nick Alcock)
- dtrace: implement link_ntop() DTrace subroutine logic (Girish Moodalbail) [Orabug: 25931479]
- dtrace: update spec file for 0.6.0-4 (Kris Van Hees)
- dtrace: enforce inlining of dtrace_dif_variable (Kris Van Hees) [Orabug: 25872472]
- dtrace: change files to comply with include ref change for uaccess.h (David Mc Lean)
- dtrace: idr_remove() now returns non-void (Nick Alcock)
- dtrace: adding include for signal for send_sig reference (David Mc Lean)
- dtrace: NEWS and spec file for 0.6.0-3 (Kris Van Hees)
- DTrace walltime lock-free implementation (Tomas Jedlicka) [Orabug: 25715256]
- dtrace: incorrect aframes value and wrong logic messes up caller and stack (Kris Van Hees) [Orabug: 25727046]
- dtrace: ensure we pass a limit to dtrace_stacktrace for stackdepth (Kris Van Hees) [Orabug: 25559321]
- dtrace: get rid of dtrace_gethrtime() (Kris Van Hees)
- dtrace: update NEWS and spec file for 0.6.0-2 (Kris Van Hees)
- dtrace: comtinuing the FBT implementation and fixes (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: handle modular IPv6 (Nick Alcock) [Orabug: 25557554]
- dtrace: introduce and use typedef in6_addr_t (Alan Maguire) [Orabug: 25557554]
- dtrace: update NEWS and spec file (Kris Van Hees)
- dtrace: function boundary tracing (FBT) implementation (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: SDT cleanup and bring in line with kernel (Kris Van Hees)
- dtrace: make appropriate lock->owner change to adjust to change 3ca0ff57 (David Mc Lean)
- dtrace: (modules) remove tv64 references per change 2456e855 (David Mc Lean)
- dtrace: add missing header (Nick Alcock)
- dtrace: adjust for v4.9 fs/gs -> fsbase/gsbase renaming (Nick Alcock)
- dtrace: fix preemption checks (Kris Van Hees)
- dtrace: when calling all modules do not forget kernel (Kris Van Hees)
- dtrace: remove cleanup_module support (Kris Van Hees)
- dtrace: is-enabled probes for SDT (Kris Van Hees) [Orabug: 25143173]
- dtrace: 0.6.0 specfile and NEWS. (Nick Alcock)
- dtrace: test the new DTRACE_PROBE() n-argument macro (Nick Alcock) [Orabug: 24678897]
- dtrace: add a test probe with an empty translation or two (Nick Alcock) [Orabug: 24661801]
- dtrace: parse sdpd_args to handle sdt_getargdesc() rather than hardwiring (Nick Alcock) [Orabug: 24661801]
- Specfile adjustments for 0.5.4 release to autobuilders. (Nick Alcock)
- SPEC: dtrace-module specfile revamp. (Nick Alcock)
- dtrace: USDT SPARC parts (Nick Alcock) [Orabug: 24455245]
- dtrace: split arch-dependent parts out of fasttrap (Nick Alcock) [Orabug: 24455245]
- Release 0.5.3-2. (Nick Alcock)
- dtrace: version 0.5.3 (Kris Van Hees)
- dtrace: migrate pdata size assertion out of generic code (Nick Alcock)
- dtrace: ensure pdata and sdt_tab handling works on module reload (Kris Van Hees) [Orabug: 23331667]
- dtrace: add the perf provider to SDT (Nick Alcock) [Orabug: 23004534]
- dtrace: version 0.5.2 (Kris Van Hees)
- dtrace: apply stack bias to user stack walks on SPARC (Nick Alcock) [Orabug: 22629102]
- dtrace: use current_user_stack_pointer() (Nick Alcock) [Orabug: 22629102]
- dtrace: use copy_from_user() when walking userspace stacks (Nick Alcock) [Orabug: 22629102]
- dtrace: do not overrun the start of the user stack (Nick Alcock) [Orabug: 22629102]
- dtrace: fix access to uregs[R_L7] (Nick Alcock) [Orabug: 22602870]
- dtrace: correct probe disable behaviour for syscalls (Kris Van Hees) [Orabug: 22352636]
- dtrace: fix typo in date field in %changelog (Kris Van Hees)
- dtrace: Updated NEWS and spec files for 0.5.1-1 (Kris Van Hees)
- dtrace: avoid installonly-related kernel upgrade failure (Nick Alcock) [Orabug: 21669543]
- dtrace: Support Linux-specific handling of envp / argv in psinfo (Kris Van Hees) [Orabug: 21984854]
- dtrace: add missing dtrace_*canload() for copyout() and copyoutstr(). (Nick Alcock)
- dtrace: ensure dt_perf does not clash with dt_test (Kris Van Hees) [Orabug: 21814949]
- dtrace: enable building on SPARC64 architecture. (Kris Van Hees)
- dtrace: provide OL6 and OL7 spec file with new features (Kris Van Hees)
- dtrace: update NEWS for new 0.5.0 version (Kris Van Hees)
- Fix spelling of %endif in specfile. (Nick Alcock)
- dtrace: only sparc64 uses sdt_tab in pdata (Kris Van Hees)
- dtrace: NEWS and spec file for 0.5.0 (Kris Van Hees)
- dtrace: apply sdt_instr_t change to asm_instr_t (Kris Van Hees)
- dtrace: fold NOPF into NOFAULT handling (Kris Van Hees)
- dtrace: improve debugging output (Kris Van Hees)
- dtrace: kernel provides SDT trampoline area on SPARC (Kris Van Hees) [Orabug: 21220344]
- dtrace: record current IP as frame 0 in ustack (Kris Van Hees)
- dtrace: validate argument pointer to d_path() (Kris Van Hees) [Orabug: 21304207]
- dtrace: update NEWS and specfile for 0.4.5 (Kris Van Hees)
- dtrace: support USDT for 32-bit applications on 64-bit hosts (Kris Van Hees) [Orabug: 21219315]
- dtrace: use the initial user namespace in suitable {from,make}_kuid() calls (Nick Alcock)
- dtrace: use the current user namespace for DIF_VAR_[UG]ID lookups (Nick Alcock)
- dtrace: support sparc64 on appropriate kernels. (Nick Alcock)
- Revise dependencies to get out of the shadow of dtrace-modules-headers. (Nick Alcock) [Orabug: 20508087]
- dtrace: no longer expose kuid_t in the userspace dtrace API (Nick Alcock)
- dtrace: percpu: move from __get_cpu_var() to this_cpu_ptr() (Nick Alcock)
- dtrace: fix dtrace_helptrace_buffer memory leak (Kris Van Hees) [Orabug: 20514336]
- dtrace: support building on UEK4 (Kris Van Hees) [Orabug: 20456825]
- dtrace: add support for DTrace on sparc64 (Kris Van Hees) [Orabug: 19005048]
- dtrace: restructuring to support DTrace on multiple architectures (Kris Van Hees) [Orabug: 20262965]
- dtrace: add .gitignore file (Kris Van Hees) [Orabug: 20266608]
- dtrace: Updated NEWS and specfile (Kris Van Hees)
- dtrace: ensure one can try to get user pages without locking or faulting (Kris Van Hees) [Orabug: 18653713]
- dtrace: Improve dtrace_getufpstack() (locks, stack detection, faults) (Nick Alcock) [Orabug: 18412802]
- dtrace: Updated NEWS and specfile (Kris Van Hees)
- dtrace: update NEWS and spec file for 0.4.3-2 (Kris Van Hees)
- Drop CPU_DTRACE_NOFAULT manipulation in progenyof(). (Nick Alcock) [Orabug: 18412802]
- Drop CPU_DTRACE_NOFAULT manipulation around ustack calls. (Nick Alcock) [Orabug: 18412802]
- Pass down the tgid to userspace in u{stack,sym,mod,addr}(). (Nick Alcock) [Orabug: 18412802]
- Fix the pid and ppid variables in multithreaded processes. (Nick Alcock) [Orabug: 18412802]
- dtrace: NEWS and specfile update for 0.4.3 (Kris Van Hees)
- dtrace: add support for profile-* probes (Kris Van Hees) [Orabug: 18323513]
- Updated specfile for 0.4.2-3. (Nick Alcock)
- Have the new dtrace-modules-provider-headers obsolete the old. (Nick Alcock) [Orabug: 18061595]
- Remove kernel version from name of dtrace-modules-provider-headers package. (Nick Alcock) [Orabug: 18061595]
- dtrace: updated spec file and NEWS (Kris Van Hees)
- dtrace: Fix RPM dependencies. (Kris Van Hees) [Orabug: 17804881]
- dtrace: vtimestamp implementation (Kris Van Hees) [Orabug: 17741477]
- dtrace: implement SDT in kernel modules (Kris Van Hees) [Orabug: 17851716]
- dtrace: fix conditionals for changelog composition (Kris Van Hees)
- dtrace: make the release tag dependent on the kernel version (Kris Van Hees)
- dtrace: fix changelog for 0.4.0 series (Kris Van Hees)
- dtrace: support auto-building of dtrace-module for UEK kernels (Kris Van Hees)
- dtrace: prepare spec file for errata release (3.87.13-16.2.1/0.4.1-3) (Kris Van Hees)
- dtrace: Updated NEWS and spec file (Kris Van Hees)
- dtrace: provide a corrected implementation of the 'errno' D variable (Kris Van Hees) [Orabug: 17704568]
- dtrace: Updated specfile and NEWS (Kris Van Hees)
- dtrace: fix lock ordering issues, mutex_owned(), and mutex debugging (Kris Van Hees) [Orabug: 17624236]
- dtrace: ensure userspace stack memory access cannot page fault (Kris Van Hees) [Orabug: 17591351]
- dtrace: ensure speculation buffer cleaning does not race with buffer freeing (Kris Van Hees) [Orabug: 17553446]
- dtrace: reject enabling is referencing module fails and do not count it (Kris Van Hees)
- dtrace: ensure state is free'd after use (memleak fix) (Kris Van Hees)
- dtrace: align module code with new cyclics API (Kris Van Hees) [Orabug: 17553446]
- dtrace: update getufpstack implementation to be safer (Kris Van Hees) [Orabug: 17591351]
- dtrace: armour ustack() against kernel threads, !task->mm, and corrupt usersp. (Nick Alcock) [Orabug: 17591351]
- dtrace: Ensure that provider names are unique in the context of a PID (Kris Van Hees) [Orabug: 17476663]
- dtrace: ensure &tp->ftt_mtp is set to 0s for is-enabled probes also (Kris Van Hees)
- dtrace: Update NEWS (Kris Van Hees)
- dtrace: Various memory allocation fixes (leaks, footprint reduction, ...) (Kris Van Hees) [Orabug: 17488207]
- dtrace: UEK3 build -16 (Kris Van Hees)
- dtrace: prevent Oops caused by preemption issues with probes (Kris Van Hees) [Orabug: 17403196]
- dtrace: fix for psinfo allocation during execve (Kris Van Hees) [Orabug: 17407069]
- dtrace: General cleanup of debug info and fix syscall probe module name. (Kris Van Hees)
- dtrace: fixes for the module build (Kris Van Hees)
- dtrace: remove debugging code (Kris Van Hees)
- dtrace: Ensure that USDT probes are carried over correctly across fork(). (Kris Van Hees) [Orabug: 17346878]
- dtrace: Fix frame offsets for direct called probes (ERROR and syscalls). (Kris Van Hees) [Orabug: 17368166]
- dtrace: fix retrieval of arg5 through arg9 (Kris Van Hees) [Orabug: 17368166]
- Bug fix for logic to determine the (inode, offset) pair for uprobes. (Kris Van Hees)
- Ensure memory allocation results are checked throughout the code. (Kris Van Hees)
- Bug fix for fasttrap module unloading. (Kris Van Hees)
- Remove pre-alpha features for release. (Kris Van Hees)
- Bug fix for module unloading. (Kris Van Hees)
- Fix fasttrap ioctls and headers_check. (Nick Alcock)
- Re-enable DTrace ioctl()-size debugging. (Nick Alcock)
- Add RPM changelog. (Nick Alcock)
- Add a warning to be displayed when tracepoint enabling fails. Update NEWS. (Kris Van Hees)
- Fix provider header requirements. (Nick Alcock)
- SPEC: Changes for UEK merge. (Nick Alcock)
- Boost ustackframes_default. (Nick Alcock)
- Make old_rsp available to kernel modules. (Kris Van Hees)
- Remove unnecessary 32-bit code. (Kris Van Hees)
- Clean up ioctl debugging output, and remove dtrace_ioctl_sizes(). (Kris Van Hees)
- Add debugging for enablings. (Kris Van Hees)
- Ensure that the fasttrap device file can be opened. (Kris Van Hees)
- Fix format string errors in buffer storage debugging messages. (Nick Alcock)
- Drop stack debugging messages. (Nick Alcock)
- SPEC: Fix the name of the kernel development package in BuildRequires. (Nick Alcock)
- SPEC: Boost the associated kernel version to 3.8.12. (Nick Alcock)
- Ensure that arg6 through arg9 get retrieved correctly for USDT probes. (Kris Van Hees)
- Finish the implementation of is-enabled USDT probes. (Kris Van Hees)
- Fixes for tracepoint cleanup. (Kris Van Hees)
- Fixes for locking issues and cleanup workqueue handling. (Kris Van Hees)
- Update syscall tracing in view of Linux 3.8 changes. (Kris Van Hees)
- USDT implementation (phase 2). (Kris Van Hees)
- Fix to exclude stack addresses from pcstack. (Kris Van Hees)
- Revamp and split up DTrace headers. Add ioctl() debugging machinery. (Nick Alcock)
- OS/arch specific ustack implementation. (Kris Van Hees)
- Ensure PID is passed as first element for ustack. (Kris Van Hees)
- Revert "stack() / jstack(): Send PID to userspace." (Kris Van Hees)
- stack() / jstack(): Send PID to userspace. (Nick Alcock)
- Adding more compile time debugging for development. (Kris Van Hees)
- USDT implementation (Phase 1). (Kris Van Hees)
- Add basic development debugging framework. (Kris Van Hees)
- Update copyright statements. (Kris Van Hees)
- Disable providers that do not work. (Kris Van Hees)
- Differentiate between multi-providers and meta-providers. (Kris Van Hees)
- Adding missing build specs for dt_perf. (Kris Van Hees)
- Remove unnecessary and inconsistemt use of argument name in prototypes. (Kris Van Hees)
- Clean up a file that is no longer used. (Kris Van Hees)
- Internal performance measurement support code. (Kris Van Hees)
- Miscellaneous 3.6 porting work. (Kris Van Hees)
- DTrace-independent CTF. (Nick Alcock)
- Type and grammar fix. (Kris Van Hees)
- Fix name of lwp-create and lwp-exit probes in SDT argument mappings. (Kris Van Hees)
- Add NEWS file. (Kris Van Hees)
- SPEC: Rename the DTrace kernel to kernel-uek-dtrace-. (Nick Alcock)
- Fix depmod invocation on RPM %post-installation. (Nick Alcock)
- Add a specfile. (Nick Alcock)
- Additional action support (and bug fixes). (Kris Van Hees)
- Change the DTrace startup handling (at boot time) for SDT. (Kris Van Hees)
- Cleanup (and adding) of SDT probe points. (Kris Van Hees)
- Remove remnant of internal, for-my-use-only test code. (Kris Van Hees)
- DIF_SUBR_RW_READ_HELD's parameter should be an rwlock_t. (Nick Alcock)
- Force dtrace_ctf.ko to be loaded whenever dtrace.ko is. (Nick Alcock)
- Missing file. (Kris Van Hees)
- - sched-tick SDT probe. - FBT probe point discovery and probe creation. - Moving code around for the kernel pseudo-module handling since it gets used by both the SDT code and the FBT code. (Kris Van Hees)
- Add argument description info for SDT probes. (Kris Van Hees)
- Implement refcount handling in DTrace modules to ensure that they cannot be unloaded while probes are enabled. (Kris Van Hees)
- New DTrace option DTRACEOPT_QUIETRESIZE, and accordingly-boosted DTRACEOPT_MAX. (Nick Alcock)
- Changed from using mutex_is_locked() to a new mutex_owned(), in support of the Solaris MUTEX_HELD() macro. The former was merely testing whether the mutex was locked, whereas the real test needed here is whether the mutex is held by the current thread. (Kris Van Hees)
- Make all allocations that are allowed to fail atomic, and surpress warnings about out-of-memory conditions, since they are not harmful. Also, do not allow DTrace allocations to access the emergency pools. (Kris Van Hees)
- Fix signed division and modulo operations in DIF. Ensure that SDT probe points are patched with a NOP sequence at boot time. Remove debugging output during SDT registration. (Kris Van Hees)
- Forgot to commit the changes to the header file. (Kris Van Hees)
- The idr_empty() macro is no longer needed. (Kris Van Hees)
- Fix for incorrect handling of BUFSIZE = 0. The handling of aggregations was flawed in that even without any ECBs with aggregation, the code logic was assuming there was at least one aggregation (the sentinel in the IDR). The handling of the aggregations IDR in the DTrace state has been updated to use an explicit counter because the IDR functionality does not provide us with an API function to determine the amount of elements in the IDR. (Kris Van Hees)
- Initial values for min and max aggregate functions were incorrectly set to be UINT64 values rather than INT64 values, causing the initial minimum value to be -1, and the initial maximum value to be 0. Corrected to be INT64 values. (Kris Van Hees)
- Ensure that the trap handler is regisstered only once. Register with first use, (Kris Van Hees)
- Ensure that the die notifier hook is installed whenever DTrace is enabled, since page fault and general protection fault handling depends on it, and that is needed for safe memory access support in DTrace. (Kris Van Hees)
- Support for page fault and general protection fault detection for DTrace, to ensure that DTrace memory access faults are non-fatal. (Kris Van Hees)
- SDT implementation (core kernel support for providing a list of static probe points for the kernel pseudo-module, dtrace SDT meta-provider support, ...). Also, new script (dtrace_sdt.sh) to extract locations of SDT probe points in the core kernel. (Kris Van Hees)
- Enable processing the SDT probe point info at boot time (before SMP is actually enabled), if DTrace SDT support has been enabled (built-in or as module). For now, provide some verbose info on the probe points getting resolved. (Kris Van Hees)
- Fix resolving addresses of relocation records for SDT probe points. The addresses were being calculated based on the wrong starting point (_stext whereas it ought to be _text), and the base was not taken into account. Fixed the writing of NOPs in the location of the probe point calls, since the existing case was causing kernel paging faults. Made the add_nops() function in alternative.c non-static so it can be used in sdt_register. Use add_nops() to select the most appropriate NOP sequence for replacing the probe point call, and write the NOPs using text_poke(). (Kris Van Hees)
- Fixed the allocation of cyclics that was the cuase for some obscure crashes during the testsuite execution. Problem was that cyclics were being allocated in chunks, with a new array being allocated as (prev-size + chink-size), and then the old entries being copied over. However, because the hrtimer struct is embedded in the cyclic struct, this meant that hrtimer structs were being moved outside the hrtimer code. (Kris Van Hees)
- Handle the case where regs (during cyclic processing) is NULL. This indicates a bug but with this code change we'll survive that case and simply not have meaningful PC and UPC values as argument to the probe, which is better than a full scale OOPS due to NULL pointer dereference. (Kris Van Hees)
- Removed dead code (was #if 0 ... #endif). Cleaned up ;; -> ;. (Kris Van Hees)
- Implementation for tracing stub-based system calls. Due to the need for specialized code handling (mainly passing in a pt_regs structure as one of the arguments), some syscalls are called through a stub in assembly code. We duplicate the stub cdode in dtrace_stubs_x86_64.S, but instead of calling the actual syscall implementation code call our own syscall-specific handler, which ensures that entry and return probes are called as enabled, and then call the underlying implementation directly for handling the syscall. (Kris Van Hees)
- Stacktrace dumping has been moved to the GPL-licensed dtrace_os.c because it depends on a symbol that is exported as GPL-only. Functionality in dtrace_isa that requires stacktrace dumping can now use dtrace_stacktrace(). (Kris Van Hees)
- Fix porting issues from 2.6.32 to 2.6.39. Disable stub_* based syscalls (for now). (Kris Van Hees)
- Move cyclic.h into include/linux. (Nick Alcock)
- Finish GPL/CDDL splitting work. (Nick Alcock)
- Set MODULE_LICENSE to CDDL. (Nick Alcock)
- CDDL copyrights for everything needing it. (Nick Alcock)
- Initial commit of DTrace. (Nick Alcock)
- dtrace: update FBT blacklist for x86_64 (Kris Van Hees)
- dtrace: fix compilation with O= (Nick Alcock) [Orabug: 26167475]
- dtrace: v4.13 changes to waitfd related code (David Mc Lean)
- dtrace: change to newer field references for 'struct module' (David Mc Lean)
- dtrace: remove .tv64 in cyclic.c to make appropriate for newer kernels (David Mc Lean)
- dtrace: add references to blacklist for new idr_find definition (David Mc Lean)
- dtrace: adjust references to modification of struct bio (David Mc Lean)
- dtrace: change references from REQ_WRITE to REQ_OP_WRITE (David Mc Lean)
- dtrace: FBT module support and SPARCs return probes (Tomas Jedlicka) [Orabug: 26414392] [Orabug: 26414402]
- dtrace: Add support for manual triggered cyclics (Tomas Jedlicka) [Orabug: 26384803]
- dtrace: LOW level cyclics should use workqueues (Tomas Jedlicka) [Orabug: 26384779]
- dtrace: add kprobe-unsafe addresses to FBT blacklist (Kris Van Hees) [Orabug: 26324039]
- dtrace: convert FBT blacklist to RB-tree (Kris Van Hees) [Orabug: 26324039]
- dtrace: io provider probes for nfs (Nicolas Droux) [Orabug: 26145701]
- ctf: fix a variety of memory leaks and use-after-free bugs (Nick Alcock) [Orabug: 26323755]
- DTrace: IP provider use-after-free for drop-out probe points (Alan Maguire) [Orabug: 25924594]
- dtrace: improve io provider coverage (Nicolas Droux) [Orabug: 25816537]
- dtrace: proc:::exit should trigger only if thread group exits (Tomas Jedlicka) [Orabug: 25904298]
- ctf: prevent modules on the dedup blacklist from sharing any types at all (Nick Alcock) [Orabug: 26137220]
- ctf: emit bitfields in in-memory order (Nick Alcock) [Orabug: 25815129]
- ctf: bitfield support (Nick Alcock) [Orabug: 25815129]
- ctf: emit file-scope static variables (Nick Alcock) [Orabug: 25962387]
- ctf: speed up the dwarf2ctf duplicate detector some more (Nick Alcock) [Orabug: 25815306]
- ctf: strdup() -> xstrdup() (Nick Alcock) [Orabug: 25815306]
- ctf: speed up the dwarf2ctf duplicate detector (Nick Alcock) [Orabug: 25815306]
- ctf: add module parameter to simple_dwfl_new() and adjust both callers (Nick Alcock)
- ctf: fix the size of int and avoid duplicating it (Nick Alcock) [Orabug: 25815129]
- ctf: allow overriding of DIE attributes: use it for parent bias (Nick Alcock) [Orabug: 25815129]
- DTrace tcp/udp provider probes (Alan Maguire) [Orabug: 25815197]
- dtrace: define DTRACE_PROBE_ENABLED to 0 when !CONFIG_DTRACE (Nick Alcock) [Orabug: 26145788]
- dtrace: ensure limit is enforced even when pcs is NULL (Kris Van Hees) [Orabug: 25949692]
- dtrace: make x86_64 FBT return probe detection less restrictive (Kris Van Hees) [Orabug: 25949048]
- dtrace: support passing offset as arg0 to FBT return probes (Kris Van Hees) [Orabug: 25949086]
- dtrace: make FBT entry probe detection less restrictive on x86_64 (Kris Van Hees) [Orabug: 25949030]
- dtrace: adjust FBT entry probe dection for OL7 (Kris Van Hees) [Orabug: 25921361]
- dtrace: change search_exception_tables to dynamic blacklist (Vincent Lim)
- added binfmts.h to adjust sched.h split work in 4.11 (Vincent Lim)
- dtrace: add new field pos_mod_end adjust; redefined kallsym_iter v4.11 (David Mc Lean)
- dtrace: Remove blacklist refs to undeclared v4.11 'idr_find_slowpath' (David Mc Lean)
- dtrace: Add includes for task and mm references required for v4.11 (David Mc Lean)
- dtrace: adjust to removed pmd_trans_splitting() for v4.10 (David Mc Lean)
- dtrace: remove unused variables (David Mc Lean)
- dtrace: fix dtrace_kmod->core_layout regression (David Mc Lean)
- dtrace: remove CFI annotations and GET_THREAD_INFO (David Mc Lean)
- dtrace: extend support passing return value from trap handlers for v4.10 (David Mc Lean)
- dtrace: remove tv64 references as 2456e855 for v4.10 (David Mc Lean)
- dtrace: make lock->owner change, adjusting to 3ca0ff57 for v4.10 (David Mc Lean)
- dtrace: touching the stack guard page is not always fatal (Kris Van Hees)
- dtrace: fix handling of save_stack_trace sentinel (x86 only) (Kris Van Hees) [Orabug: 25727046]
- dtrace: DTrace walltime lock-free implementation (Tomas Jedlicka) [Orabug: 25715256]
- dtrace: get rid of dtrace_gethrtime (Kris Van Hees)
- dtrace: continuing the FBT implementation and fixes (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: ensure DTrace can use get_user_pages safely (Kris Van Hees) [Orabug: 25640153]
- dtrace: enable paranoid mode and IST shift for xen_int3 (Kris Van Hees) [Orabug: 25580519]
- dtrace: ensure we skip the entire SDT probe point (Kris Van Hees) [Orabug: 25557283]
- dtrace: add ip SDT provider (Alan Maguire) [Orabug: 25557554]
- dtrace: function boundary tracing (FBT) (Kris Van Hees) [Orabug: 21220305] [Orabug: 24829326]
- dtrace: add support for passing return value from trap handlers (Kris Van Hees) [Orabug: 25312278]
- dtrace: ensure that our die notifier gets executed amongst the first (Kris Van Hees)
- mm: export __get_user_pages again (Nick Alcock)
- dtrace: move away from CPU notifiers to the new state machine (Nick Alcock)
- dtrace: add missing header (Nick Alcock)
- dtrace: header additions for v4.8 (Nick Alcock)
- dtrace: allow invop handler to specify number of insns to skip (Nick Alcock)
- dtrace: is-enabled probes for SDT (Nick Alcock) [Orabug: 25143173]
- dtrace: eliminate need for arg counting in sdt macros (Nick Alcock) [Orabug: 24678897]
- dtrace: augment SDT probes with type information (Nick Alcock) [Orabug: 24661801]
- dtrace: import the sdt type information into per-sdt_probedesc state (Nick Alcock) [Orabug: 24661801]
- dtrace: record SDT and perf probe types in a new ELF section (Nick Alcock) [Orabug: 24661801]
- dtrace: ensure new SDT info generation works on sparc64 (Kris Van Hees) [Orabug: 24655168]
- dtrace: rework kernel sdtinfo generation to be more accurate (Kris Van Hees) [Orabug: 24655168]
- ctf: fix CONFIG_CTF && !CONFIG_DTRACE and CONFIG_DT_DISABLE_CTF (Nick Alcock) [Orabug: 23859082]
- dtrace: better Kconfig documentation (Nick Alcock)
- dtrace: put the SDT perf probes in the perf provider namespace (Nick Alcock) [Orabug: 23004534]
- dtrace: make perf-events probes separately configured (Nick Alcock) [Orabug: 23004534]
- dtrace: ensure pdata is large enough (Kris Van Hees) [Orabug: 23004534]
- dtrace: use perf_events probes (Timothy J Fontaine) [Orabug: 23004534]
- dtrace: add support for probes in sections other than .text (Kris Van Hees) [Orabug: 23344927]
- dtrace, ctf: build sdtstubs and CTF after sdtinfo; sdtinfo follows modpost (Nick Alcock)
- dtrace: support SDT in single-file modules (Nick Alcock) [Orabug: 23316392]
- dtrace: remove stub syscalls on x86 (Nick Alcock)
- kallsyms: adjust kallmodsyms code to mod_kallsyms symtab changes (Nick Alcock)
- dtrace: adjust to module core_layout changes in v4.5. (Nick Alcock)
- dtrace: support multiple instances of the same probe in a function (Kris Van Hees) [Orabug: 22514493]
- dtrace: ensure signal-handled is fired with correct signal (Kris Van Hees) [Orabug: 22573604]
- dtrace: ensure that PID 0 has a psinfo struct (Kris Van Hees) [Orabug: 22561297]
- dtrace: syscall stubs CFI removal and cleanup (Nick Alcock)
- dtrace: adjust for calling.h move on x86 in 4.3. (Nick Alcock)
- dtrace: cater to do_fork() changes in 4.3. (Nick Alcock)
- kbuild: Set objects.builtin dependency to bzImage for CONFIG_CTF (Jerry Snitselaar) [Orabug: 17510915] [Orabug: 22329011]
- dtrace: ensure return value of access_process_vm() is > 0 (Todd Vierling) [Orabug: 22295336]
- dtrace: fire proc:::signal-send for queued signals too (Nick Alcock) [Orabug: 22027302]
- dtrace: correct signal-handle probe semantics (Kris Van Hees) [Orabug: 21974641]
- dtrace: remove trailing space in psargs (Kris Van Hees) [Orabug: 21974606]
- kallsyms: unbreak kallmodsyms after CONFIG_KALLMODSYMS addition (Nick Alcock) [Orabug: 21539840]
- kallsyms: de-ifdef kallmodsyms (Nick Alcock) [Orabug: 21539840]
- dtrace: use syscall_get_nr() to obtain syscall number (Kris Van Hees) [Orabug: 21630345]
- dtrace: only call dtrace functions when CONFIG_DTRACE is set (Kris Van Hees) [Orabug: 21647525]
- dtrace: ensure SDT module probes work with NORX (Kris Van Hees) [Orabug: 21630297]
- dtrace: prevent the stack protector from breaking syscall tracing. (Nick Alcock) [Orabug: 21630345]
- kallsyms: make it possible to disable /proc/kallmodsyms (Nick Alcock) [Orabug: 21539840]
- dtrace: accomodate changes in the 4.1 kernel for sparc64 (Kris Van Hees)
- dtrace: implement dtrace_handle_badaddr() for x86 (Kris Van Hees)
- dtrace: ignore any and all PFs during NOFAULT memory acceses (Kris Van Hees)
- dtrace: do not allocate space for trampolines when probec = 0 (Kris Van Hees)
- dtrace: convert from sdt_instr_t to asm_instr_t 2of2 (Kris Van Hees) [Orabug: 21220305]
- dtrace: convert from sdt_instr_t to asm_instr_t 1of2 (Kris Van Hees) [Orabug: 21220305]
- dtrace: allocate space for SDT trampolines using module_alloc (Kris Van Hees) [Orabug: 21220344]
- dtrace: accomodate changes in the 4.1 kernels (Kris Van Hees)
- kallsyms: fix /proc/kallmodsyms to not be misled by const variables (Nick Alcock) [Orabug: 21257163]
- kallsyms: fix /proc/kallmodsyms to not be misled by external symbols (Nick Alcock) [Orabug: 21172433]
- wait: change waitfd() to use wait4(), not waitid(); reduce invasiveness (Nick Alcock) [Orabug: 21245371]
- dtrace: use a nonzero reference count on the fake module (Nick Alcock)
- dtrace: percpu: move from __get_cpu_var() to this_cpu_ptr() (Nick Alcock)
- dtrace: x86: Cater for new instruction size limit in instruction decoder (Nick Alcock)
- mm: memcontrol: adjust prototype to allow for poll_wait_fixed() changes. (Nick Alcock)
- dtrace: zero-initialize the fake vmlinux module's pdata space (Nick Alcock) [Orabug: 19005031]
- dtrace: remove obsolete function (Kris Van Hees) [Orabug: 20456825]
- dtrace: make it possible to call do_sigaltstack() (Kris Van Hees) [Orabug: 20456825]
- dtrace: do not vmalloc/vfree from probe context (Kris Van Hees) [Orabug: 20456889]
- dtrace: fix dtrace_sdt.sh for UEK4 (Kris Van Hees) [Orabug: 20456825]
- ctf: update dwarf2ctf documentation. (Nick Alcock) [Orabug: 20229506]
- ctf: speed up dwarf2ctf by avoiding ctf_update() calls (Nick Alcock) [Orabug: 20229506]
- ctf: move the module->ctf_file info into a structure. (Nick Alcock) [Orabug: 20229506]
- ctf: duplicate-detect dependent types properly (Nick Alcock) [Orabug: 20229431]
- Remove BUILD_BUG_ON for epitem size code to compile. (Nick Alcock) [Orabug: 20456825]
- dtrace: stub syscall fixes for 3.18. (Nick Alcock) [Orabug: 20456825]
- ctf: Prohibit a bunch of debug info options we don't support. (Nick Alcock) [Orabug: 20456825]
- dtrace: add support for sparc64 3of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: add support for sparc64 2of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: add support for sparc64 1of3 (Kris Van Hees) [Orabug: 19005031]
- dtrace: restructuring for multi-arch support (Kris Van Hees) [Orabug: 20262965]
- dtrace: set ARCH_SUPPORTS_DTRACE for x86_64 (Kris Van Hees) [Orabug: 20262965]
- dwarf2ctf: don't use O_PATH in rel_abs_file_name(). (Jamie Iles) [Orabug: 19957565]
- dwarf2ctf: don't leak directory fd. (Jamie Iles) [Orabug: 19957565]
- ctf: handle srcdir-relative paths properly. (Nick Alcock) [Orabug: 19712731]
- kbuild/ctf: Fix out-of-tree module build when CONFIG_CTF=n. (Nick Alcock) [Orabug: 19078361]
- dtrace: support order-only-prerequisites for sdtstub generation (Kris Van Hees) [Orabug: 18906444]
- dtrace: ensure that building outside src tree works (Kris Van Hees) [Orabug: 18691341]
- dtrace: ensure one can try to get user pages without locking or faulting (Kris Van Hees) [Orabug: 18653173]
- mm / dtrace: Allow DTrace to entirely disable page faults. (Nick Alcock) [Orabug: 18412802]
- mm: allow __get_user_pages() callers to avoid triggering page faults. (Nick Alcock) [Orabug: 18412802]
- dtrace: implement omni-present cyclics (Kris Van Hees) [Orabug: 18323501]
- gitignore: update .gitignore with generated SDT files (Nick Alcock) [Orabug: 17851716]
- dtrace: avoid unreliable entries in stack() output (Kris Van Hees) [Orabug: 18323450]
- dtrace: fix leaking psinfo objects (Kris Van Hees) [Orabug: 18383027]
- ctf: spot non-struct/union/enum children of DW_TAG_structure_type (Nick Alcock) [Orabug: 18117464]
- ctf: capture all DIEs with structs/enums as their ultimate supertype (Nick Alcock) [Orabug: 18117464]
- ctf: handle structure and union offsets in form DW_FORM_data1 (Nick Alcock) [Orabug: 18117464]
- ctf: cater for elfutils 0.156 change in dwfl_report_elf() prototype (Nick Alcock) [Orabug: 18117421]
- dtrace: vtimestamp implementation (Kris Van Hees) [Orabug: 17741477]
- dtrace: implement SDT in kernel modules (Kris Van Hees) [Orabug: 17851716]
- dtrace: remove functionality of dtrace_os_exit() as deprecated (Kris Van Hees) [Orabug: 17717401]
- dtrace: fix mutex_owned() implementation (Kris Van Hees) [Orabug: 17624236]
- dtrace: new cyclic implementation (Kris Van Hees) [Orabug: 17553446]
- dtrace: Use tasklet_hrtimer_*() instead of hrtimer_*() for cyclics (Kris Van Hees) [Orabug: 17553446]
- dtrace: fix for psinfo allocation during execve (Kris Van Hees) [Orabug: 17407069]
- kbuild/ctf: Use shell expansion, not $(wildcard ...), for CTF section copying. (Nick Alcock) [Orabug: 17445637]
- kbuild/ctf: always build vmlinux when building CTF. (Jamie Iles) [Orabug: 17397200]
- dtrace: remove unnecessary exported symbol (Kris Van Hees) [Orabug: 17346878]
- dtrace: Ensure that USDT probes are carried over correctly across fork(). (Kris Van Hees) [Orabug: 17346878]
- dtrace: fix retrieval of arg5 through arg9 (Kris Van Hees) [Orabug: 17368166]
- dtrace: Ensure that task_struct members are initialized correctly (Kris Van Hees)
- dtrace: ensure that builds in a separate objdir work (Kris Van Hees) [Orabug: 17369799]
- ctf: ensure the CTF directory exists before writing the filelist (Nick Alcock) [Orabug: 17363469]
- ctf: avoid command-line length limits by passing .o filenames via a file (Nick Alcock) [Orabug: 17363469]
- dtrace: DT_FASTTRAP should select UPROBE_EVENT (Jerry Snitselaar) [Orabug: 17325699]
- dtrace: Fix for the argument validation code. (Kris Van Hees) [Orabug: 17313687]
- dtrace: Include asm/current.h for the mutex_owned() fucntion. (Kris Van Hees) [Orabug: 17313687]
- dtrace: Bug fix for logic to determine the (inode, offset) pair for uprobes. (Kris Van Hees)
- dtrace: ensure memory allocation results are checked throughout the code (Kris Van Hees)
- dtrace: remove pre-alpha features for release (Kris Van Hees)
- dtrace: CONFIG_UPROBES is needed by CONFIG_DT_FASTTRAP, not CONFIG_DTRACE (Nick Alcock)
- dtrace: CONFIG_DTRACE should depend on CONFIG_UPROBES (Nick Alcock)
- epoll, wait: introduce poll_wait_fixed(), and use it in waitfds (Nick Alcock)
- ctf: no longer reference 'ctf.ko.unsigned' in CTF debuginfo stripping machinery (Nick Alcock)
- wait: add waitfd(), and a testcase for it (Nick Alcock)
- dtrace: ensure that arg6 through arg9 get retrieved correctly for USDT probes (Kris Van Hees)
- dtrace: finish the implementation of is-enabled USDT probes (Kris Van Hees)
- dtrace: fixes for tracepoint cleanup (Kris Van Hees)
- dtrace: update syscall tracing in view of Linux 3.8 changes (Kris Van Hees)
- dtrace: USDT implementation (phase 2) (Kris Van Hees)
- dtrace: revamp and split up DTrace headers; add ioctl() debugging machinery (Nick Alcock)
- ctf: blacklist certain structure members entirely (Nick Alcock)
- ctf: repair faulty indentation (Nick Alcock)
- ctf: split the absolute-file-name caching machinery out of type_id() (Nick Alcock)
- ctf: sentinelize str_appendn() (Nick Alcock)
- dtrace: update execve() syscall probe support (Kris Van Hees)
- dtrace: add support for an SDT probe getting called from multiple functions (Kris Van Hees)
- dtrace: move SDT call location for surrender probe (Kris Van Hees)
- dtrace: USDT implementation (Phase 1) (Kris Van Hees)
- dtrace: remove incorrect FBT support code (Kris Van Hees)
- dtrace: move psinfo to its own header file (Kris Van Hees)
- dtrace: update copyright statements (Kris Van Hees)
- ctf: update the shared CTF file right after initialization (Nick Alcock)
- ctf: Improve debugging and indentation fixes (Nick Alcock)
- ctf: dwarf2ctf doc revisions (Nick Alcock)
- dtrace: internal performance measurement support code (Kris Van Hees)
- ctf: cosmetic improvements to CTF linking (Nick Alcock)
- dtrace: remove a few obsolete probes (Kris Van Hees)
- dtrace: cater for changes in the way the kernel is linked (Kris Van Hees)
- dtrace: miscellaneous 3.6 porting work (Kris Van Hees)
- dtrace: fix up rq.dtrace_cpu_info member (Kris Van Hees)
- gitignore: Ignore objects.builtin and dwarf2ctf. (Nick Alcock)
- dtrace: fix outright typos in the 3.6 forward-port. (Nick Alcock)
- dtrace: remove obsolete static probe documentation (Kris Van Hees)
- ctf: DTrace-independent CTF (Nick Alcock)
- ctf: do not build in CTF data for no-longer-built-in modules (Nick Alcock)
- ctf: document dwarf2ctf (Nick Alcock)
- ctf: Extend the deduplication blacklist (Nick Alcock)
- ctf: Improve error message on internal deduplication error (Nick Alcock)
- ctf: Note a future enhancement (Nick Alcock)
- ctf: document parameters to die_to_ctf() (Nick Alcock)
- ctf: do not construct objects.builtin if CTF is not being built (Nick Alcock)
- ctf: do not build dwarf2ctf nor attempt to use it if !CONFIG_DTRACE (Nick Alcock)
- dtrace: additional action support (and bug fixes) (Kris Van Hees)
- dtrace: add psinfo/cpuinfo OS level support (Kris Van Hees)
- dtrace: change the DTrace startup handling (at boot time) for SDT (Kris Van Hees)
- dtrace: cleanup (and adding) of SDT probe points (Kris Van Hees)
- ctf: write the CTF files for standalone modules to a subdir of the module dir (Nick Alcock)
- ctf: unnamed structure/union support (Nick Alcock)
- ctf: recurse_ctf() -> die_to_ctf() (Nick Alcock)
- ctf: fix the signed-modules case (Nick Alcock)
- ctf: correctly propagate IDs for array types (Nick Alcock)
- ctf: fix off-by-one in emitted array bounds (Nick Alcock)
- ctf: blacklist certain modules from deduplication (Nick Alcock)
- ctf: include enumeration types inside functions (Nick Alcock)
- dtrace: new IO and sched provider probes (Kris Van Hees)
- dtrace: fix to handle multiple SDT-based probes in a single function (Kris Van Hees)
- dtrace: require assembler symbol stripping and debug info (Nick Alcock)
- ctf: fix array dimensions (Nick Alcock)
- ctf: change the name of the CTF section in kernel modules (Nick Alcock)
- dtrace: fix a bug in the SDT probe location generator (Kris Van Hees)
- ctf: major duplicate detection fixes (Nick Alcock)
- ctf: optimize type_id() and fix array dimension lookup (Nick Alcock)
- dtrace: changed the logic for determining SDT probe point locations (Kris Van Hees)
- ctf: store away the types and names of non-static global variables (Nick Alcock)
- ctf: set the name of the parent of child modules to "dtrace_ctf" (Nick Alcock)
- ctf: clarify comments, improve a type name (Nick Alcock)
- ctf: force dtrace_ctf.ko to be loaded whenever dtrace.ko is (Nick Alcock)
- ctf: generate CTF information for the kernel (Nick Alcock)
- kallsyms: provide symbol sizes in /proc/kallmodsyms (Nick Alcock)
- ctf: add a dummy dtrace_ctf.ko module (Nick Alcock)
- kallsyms: fix /proc/kallmodsyms population bugs (Nick Alcock)
- kallsyms: work in a clean tree, and a non-modular tree. (Nick Alcock)
- kallsyms: work with older glibc. (Nick Alcock)
- kallsyms: add /proc/kallmodsyms (Nick Alcock)
- dtrace: add sched-tick SDT probe and FBT probe point discovery/creation (Kris Van Hees)
- dtrace: use new mutex_owned(), not mutex_is_locked() (Kris Van Hees)
- dtrace: fix signed division and modulo operations in DIF (Kris Van Hees)
- dtrace: initialize the insn length in the right branch of the die notifier (Nick Alcock)
- dtrace: ensure that the trap handler is regisstered only once (Kris Van Hees)
- dtrace: install the die notifier hook whenever DTrace is enabled (Kris Van Hees)
- dtrace: support for page fault and general protection fault detection (Kris Van Hees)
- dtrace: fix incorrect probe point name (Kris Van Hees)
- dtrace: add lwp-exit and lwp-create SDT probe points (Kris Van Hees)
- dtrace: SDT implementation (Kris Van Hees)
- dtrace: process the SDT probe point info early in boot (Kris Van Hees)
- dtrace: fix resolving addresses of relocation records for SDT probe points (Kris Van Hees)
- dtrace: fix cyclic allocation (Kris Van Hees)
- dtrace: stub-based syscall tracing (Kris Van Hees)
- dtrace: migrate stacktrace dumping and move headers about: fix reloc overrun (Kris Van Hees)
- dtrace: move cyclic.h into include/linux (Nick Alcock)
- dtrace: finish GPL/CDDL splitting work (Nick Alcock)
- dtrace: fix GPL and CDDL copyright notices (Nick Alcock)
- dtrace: Migrate to a standalone module, situated at the top level of the tree (Nick Alcock)
- dtrace: changes in how we collect the names of system calls (Kris Van Hees)
- dtrace: add dtrace_gethrtime() and fix walltimestamp. (Kris Van Hees) [Orabug: 18376038]
- dtrace: syscall entry/return probes. (Kris Van Hees)
- dtrace: conflict with CONFIG_DEBUG_LOCK_ALLOC (Nick Alcock)
- dtrace: update sdt provider (sdt_mod.c) with lots of functions (Randy Dunlap)
- dtrace: add dtrace_module_loaded() and dtrace_module_unloaded() (Randy Dunlap)
- dtrace: added CONFIG_DT_DEBUG_MUTEX option (Kris Van Hees)
- dtrace: turn on gcov profiling in the kernel/dtrace directory by default (Nick Alcock)
- dtrace: add dt_test provider. (Kris Van Hees)
- dtrace: add Documentation/dtrace_static_probes.txt (Randy Dunlap)
- dtrace: remove incorrect header comments and copyright (Randy Dunlap)
- dtrace: build sdt_register.c into the kernel (Nick Alcock)
- dtrace: add missing include needed for DTrace probes (Nick Alcock)
- dtrace: convert relative probepoint relocation addresses to absolute (Randy Dunlap)
- dtrace: add some dtrace static probes that are easy to trigger (Randy Dunlap)
- dtrace: add FTRACE dependency (Kris Van Hees)
- dtrace: Remove debugging statements (Kris Van Hees)
- dtrace: fix unintended dependency on section ordering (Randy Dunlap)
- dtrace: minimal cyclic implementation and debug code. (Kris Van Hees)
- dtrace: DT_SYSTRACE should not depend on FTRACE_SYSCALLS. (Kris Van Hees)
- dtrace: fix off-by-one reading relocation info. (Randy Dunlap)
- dtrace: use _stext in dtrace_relocs. (Randy Dunlap)
- dtrace: Fix compilation when modular. (Kris Van Hees)
- dtrace: systrace should depend on FTRACE_SYSCALLS. (Randy Dunlap)
- dtrace: Initial import of kernelspace code. (Nick Alcock)
- Linux 4.14.14 (Greg Kroah-Hartman)