Name: | kernel-uek-debug |
Version: | 5.4.17 |
Release: | 2006.5.el7uek |
Architecture: | x86_64 |
Group: | System Environment/Kernel |
Size: | 71254842 |
License: | GPLv2 |
RPM: |
kernel-uek-debug-5.4.17-2006.5.el7uek.x86_64.rpm
|
Source RPM: |
kernel-uek-5.4.17-2006.5.el7uek.src.rpm
|
Build Date: | Thu Feb 20 2020 |
Build Host: | jenkins-10-147-72-125-1766e0aa-1986-41da-a4b1-066d5168db53.appad1iad.osdevelopmeniad.oraclevcn.com |
Vendor: | Oracle America |
URL: | http://www.kernel.org/ |
Summary: | The Linux kernel compiled with extra debugging enabled |
Description: | The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably. |
-
Wed Feb 19 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2006.5.el7uek]
- iommu: Force iommu shutdown on panic (John Donnelly) [Orabug: 30896552]
- iommu/vt-d: Turn off translations at shutdown (Deepa Dinamani) [Orabug: 30896552]
- vfs: fix do_last() regression (Al Viro) [Orabug: 30869651]
-
Fri Feb 07 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2006.4.el7uek]
- printk: Default console logging level reset to 7 (Jack Vogel)
-
Thu Feb 06 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2006.3.el7uek]
- KVM: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [Orabug: 30851143]
- KVM: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [Orabug: 30851143]
- KVM: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [Orabug: 30851143]
- rds: prevent use-after-free of rds conn in rds_send_drop_to() (Sharath Srinivasan) [Orabug: 30847730]
- rds: unlock rs_snd_lock before calling rhashtable_insert_fast (aru kolappan) [Orabug: 30849456]
- uek-rpm: Run "make olddefconfig" against uek6/master (v5.4.17) (Victor Erminpour) [Orabug: 30859936]
- uek-rpm: Set CRYPTO_CRC32C_INTEL as a built-in driver (Victor Erminpour) [Orabug: 30833761]
- ocfs2: fix oops when writing cloned file (Gang He) [Orabug: 30616740]
- arm:crash_core Increase the crashkernel=auto reserved size (John Donnelly) [Orabug: 30864570]
-
Wed Feb 05 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2006.2.el7uek]
- x86/crash_core: Increase crashkernel=auto size (John Donnelly) [Orabug: 30860023]
-
Tue Feb 04 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2006.1.el7uek]
- uek-rpm: Enable missing config options in UEK6 from UEK-5-U2 (Victor Erminpour) [Orabug: 30822133]
- RDMA/core: Fix locking in ib_uverbs_event_read (Jason Gunthorpe) [Orabug: 30680441]
- scsi: qla2xxx: Fix unbound NVME response length (Arun Easi) [Orabug: 30832867]
- rds: fix an infoleak in rds_inc_info_copy (Kangjie Lu) [Orabug: 30816909] {CVE-2016-5244}
- drm/i915/gt: Detect if we miss WaIdleLiteRestore (Chris Wilson) [Orabug: 30768182]
- x86/KVM: Clean up host's steal time structure (Boris Ostrovsky) [Orabug: 30758026] {CVE-2019-3016} {CVE-2019-3016}
- x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed (Boris Ostrovsky) [Orabug: 30758026] {CVE-2019-3016} {CVE-2019-3016}
- x86/kvm: Cache gfn to pfn translation (Boris Ostrovsky) [Orabug: 30758026] {CVE-2019-3016} {CVE-2019-3016}
- x86/kvm: Introduce kvm_(un)map_gfn() (Boris Ostrovsky) [Orabug: 30758026] {CVE-2019-3016} {CVE-2019-3016}
- x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit (Boris Ostrovsky) [Orabug: 30758026] {CVE-2019-3016} {CVE-2019-3016}
-
Sat Feb 01 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2006.el7uek]
- uek-rpm: config: Add support for resilient_rdmaip kernel module in ol8 (William Kucharski) [Orabug: 30777254]
- A/A Bonding: Change debug levels for some debug messages (Sudhakar Dindukurti) [Orabug: 30430839] [Orabug: 30777254]
- A/A Bonding: Remove "rdmaip_garp_wq" work queue (Sudhakar Dindukurti) [Orabug: 30507174] [Orabug: 30777254]
- rdmaip: rdmaip does not send IPv6 address change notification (Ka-Cheong Poon) [Orabug: 30312121] [Orabug: 30777254]
- A/A Bonding: Memory leak in rdmaip_send_gratuitous_arp (Dag Moxnes) [Orabug: 30434319] [Orabug: 30777254]
- A/A Bonding: Use correct port when calling ib_query_port (Dag Moxnes) [Orabug: 30433360] [Orabug: 30777254]
- A/A Bonding: Validate rdmaip_active_bonding_arps module parameter (Sudhakar Dindukurti) [Orabug: 29822840] [Orabug: 30777254]
- A/A Bonding: Flush all the delayed works posted to rdmaip_garps_wq before destroying the workq (Sudhakar Dindukurti) [Orabug: 29822840] [Orabug: 30777254]
- A/A Bonding: Rename riif_dlywork to rdmaip_dlywork (Sudhakar Dindukurti) [Orabug: 29822840] [Orabug: 30777254]
- A/A Bonding: Rename rdmaip_port_ud_work to rdmaip_dly_work_req (Sudhakar Dindukurti) [Orabug: 29822840] [Orabug: 30777254]
- A/A Bonding: Flush all the delayed works posted to rdmaip_wq before destroying the workq (Sudhakar Dindukurti) [Orabug: 29379514] [Orabug: 30777254]
- A/A Bonding: Miscellaneous module unload changes (Sudhakar Dindukurti) [Orabug: 29781216] [Orabug: 30777254]
- A/A Bonding: Skip sending GARPs when module unload is in progress (Sudhakar Dindukurti) [Orabug: 29781216] [Orabug: 30777254]
- A/A Bonding: Port status is not updated correctly for dynamically added netdevs (Sudhakar Dindukurti) [Orabug: 30241187] [Orabug: 30777254]
- A/A Bonding: rdmaip_add_new_rdmaip_port() - remove unused "port" argument (Sudhakar Dindukurti) [Orabug: 30241187] [Orabug: 30777254]
- A/A Bonding: rdmaip_inetaddr_unregister() - minor updates (Sudhakar Dindukurti) [Orabug: 30241187] [Orabug: 30777254]
- A/A Bonding: Log ip_config details if it fails to find a failover port (Sudhakar Dindukurti) [Orabug: 30213132] [Orabug: 30777254]
- A/A Bonding: X8-8 RoCE network re-connect stalls after loss of switch (Sudhakar Dindukurti) [Orabug: 30213132] [Orabug: 30777254]
- A/A-Bonding: Switch from dma_device to dev.parent (Dag Moxnes) [Orabug: 30149027] [Orabug: 30777254]
- A/A-Bonding: Increase default net.rdmaip.active_bonding_failback_ms (Sudhakar Dindukurti) [Orabug: 30184200] [Orabug: 30777254]
- A/A-Bonding: Optimize rdmaip_impl_inetaddr_event() (Sudhakar Dindukurti) [Orabug: 29929934] [Orabug: 30777254]
- A/A-Bonding: ResilientRDMA does not failback on nodes configured with unused VFs starting in 1902.1.0 (Sudhakar Dindukurti) [Orabug: 29929934] [Orabug: 30777254]
- Delay IP migration for failback by 10s for NETDEV_CHANGE event (Sudhakar Dindukurti) [Orabug: 29761370] [Orabug: 30777254]
- RoCE:KVM guest: failover doesn't work if an interface isn't configured (Sudhakar Dindukurti) [Orabug: 29476868] [Orabug: 30777254]
- Add more debug messages in Resilient RDMAIP (Sudhakar Dindukurti) [Orabug: 29683262] [Orabug: 30777254]
- rdmaip: Fix gratuitous ARP storm (Håkon Bugge) [Orabug: 29629971] [Orabug: 30777254]
- rdmaip: Potential race conditions in the module unload path (Sudhakar Dindukurti) [Orabug: 29301129] [Orabug: 30777254]
- rdmaip: Avoid calling ib_query_gid() by holding the dev_base_lock (Sudhakar Dindukurti) [Orabug: 29350401] [Orabug: 30777254]
- rdmaip: ib_query_port() sleeping function called in a invalid context (Sudhakar Dindukurti) [Orabug: 29391490] [Orabug: 30777254]
- rdmaip: Sleeping function mutex_lock() called in invalid context (Sudhakar Dindukurti) [Orabug: 29430627] [Orabug: 30777254]
- rdmaip: Name structure fields appropriately (for better readability) (Sudhakar Dindukurti) [Orabug: 29168419] [Orabug: 30777254]
- rdmaip: Add rdmaip_process_async_event() (Sudhakar Dindukurti) [Orabug: 29168346] [Orabug: 30777254]
- rdmaip: Potential race conditions (Sudhakar Dindukurti) [Orabug: 29172556] [Orabug: 30777254]
- rdmaip: check return value of the rdmaip_init_port (Sudhakar Dindukurti) [Orabug: 29168307] [Orabug: 30777254]
- rdmaip: Optimize rdmaip_event_handler() (Sudhakar Dindukurti) [Orabug: 29168253] [Orabug: 30777254]
- rdmaip: Add new function rdmaip_sched_failover_failback() to sechedule failover/failback (Sudhakar Dindukurti) [Orabug: 29167542] [Orabug: 30777254]
- rdmaip: Skip failover and failback operations during network reconfiguration (Sudhakar Dindukurti) [Orabug: 28946148] [Orabug: 30777254]
- rdmaip: Add new function rdmaip_add_new_rdmaip_port() (Sudhakar Dindukurti) [Orabug: 29167497] [Orabug: 30777254]
- rdmaip: Add rdmaip_update_port_status_all_layers() function (Sudhakar Dindukurti) [Orabug: 29213051] [Orabug: 30777254]
- rdmaip: Add a new function rdmaip_find_port_tstate() to find port transition state (Sudhakar Dindukurti) [Orabug: 29162871] [Orabug: 30777254]
- Replace alloc_page() with static allocation (Sudhakar Dindukurti) [Orabug: 29162759] [Orabug: 30777254]
- Log full interface name including label during IPv4 migration (Sudhakar Dindukurti) [Orabug: 29019945] [Orabug: 30777254]
- A/A : Failover and failback does not work for IP aliases (Sudhakar Dindukurti) [Orabug: 29019964] [Orabug: 30777254]
- Node crashes when trace buffer is opened (Sudhakar Dindukurti) [Orabug: 28988861] [Orabug: 30777254]
- module unload: Restore IPs during module unloading (Sudhakar Dindukurti) [Orabug: 27902037] [Orabug: 30777254]
- Memory leak in rdmaip_device_remove() (Sudhakar Dindukurti) [Orabug: 28496850] [Orabug: 30777254]
- resilient_rdmaip: Remove unused variable (Sudhakar Dindukurti) [Orabug: 28925778] [Orabug: 30777254]
- A/A failback does not work in concert with ibacm (Håkon Bugge) [Orabug: 28919144] [Orabug: 30777254]
- rdmaip: fix returned value not set error (Zhu Yanjun) [Orabug: 28175433] [Orabug: 30777254]
- IB: RDMAIP: avoid migration to a port that is down (Zhu Yanjun) [Orabug: 28096172] [Orabug: 30777254]
- IB/rdmaip: Fix bug in failover_group parsing (Håkon Bugge) [Orabug: 28198705] [Orabug: 30777254]
- GARP Messages should be sent on the same port where IP is bound (Sudhakar Dindukurti) [Orabug: 28085445] [Orabug: 30777254]
- system panic with active bonding enabled via resilient_rdmaip (Sudhakar Dindukurti) [Orabug: 28073806] [Orabug: 30777254]
- Resilient RDMAIP should not attempt to failover/failback for the ports in grp 0 (Sudhakar Dindukurti) [Orabug: 28049781] [Orabug: 30777254]
- rdmaip: ib0 is already part of another failover group (Sudhakar Dindukurti) [Orabug: 27818669] [Orabug: 30777254]
- Minor typos in resilient_rdmaip parameter description (Sudhakar Dindukurti) [Orabug: 27890256] [Orabug: 30777254]
- Garbled log messages related to resilient_rdmaip driver (Sudhakar Dindukurti) [Orabug: 27935928] [Orabug: 30777254]
- uek-rpm: aarch64 enable resilient_rdmaip module (Tom Saeger) [Orabug: 27854808] [Orabug: 30777254]
- uek-rpm: config: Add support for resilient_rdmaip new kernel module (Sudhakar Dindukurti) [Orabug: 27718686] [Orabug: 30777254]
- Add Resilient RDMAIP module (Sudhakar Dindukurti) [Orabug: 27718676] [Orabug: 30777254]
- ipoib: rfe- enable pkey and device name decoupling (Mukesh Kacker) [Orabug: 19064704] [Orabug: 27383465] [Orabug: 30833819]
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding (Bang Nguyen) [Orabug: 18421516] [Orabug: 27358298] [Orabug: 30833716]
- IB/cma: Introduce tos mapping configuration option (Parav Pandit) [Orabug: 26761224] [Orabug: 30833614]
- IB/Shared PD support from Oracle (Eli Cohen) [Orabug: 21496696] [Orabug: 27358304] [Orabug: 30833764]
- IB/core: Introducing /sys/class/infiniband_verbs/uek_abi_version (Gerd Rausch) [Orabug: 27959252] [Orabug: 30833443]
- Revert "net/rds: Use DMA memory pool allocation for rds_header" (Ka-Cheong Poon) [Orabug: 30687619] [Orabug: 30820081]
- rds: Handle unsupported rdma request to fs dax memory (Hans Westgaard Ry) [Orabug: 30731395] [Orabug: 30820081]
- rds: Protect __rds_send_complete() with correct lock (Håkon Bugge) [Orabug: 30694458] [Orabug: 30820081]
- Revert "net/rds: Should use rds_rtd_ptr() to trace pointer value" (John Donnelly) [Orabug: 30653262] [Orabug: 30820081]
- Revert "net/rds: Reduce RDS headers de-allocation time" (John Donnelly) [Orabug: 30653262] [Orabug: 30820081]
- Revert "net/rds: Recycle RDS headers to speed up connection fail over" (John Donnelly) [Orabug: 30653262] [Orabug: 30820081]
- RDS: Check cmsg_len before dereferencing CMSG_DATA (Avinash Repaka) [Orabug: 29784387] [Orabug: 30820081]
- net/rds: Recycle RDS headers to speed up connection fail over (Ka-Cheong Poon) [Orabug: 30434704] [Orabug: 30820081]
- net/rds: Reduce RDS headers de-allocation time (Ka-Cheong Poon) [Orabug: 30434704] [Orabug: 30820081]
- net/rds: Should use rds_rtd_ptr() to trace pointer value (Ka-Cheong Poon) [Orabug: 30434704] [Orabug: 30820081]
- rds: Disable heartbeat by default (Håkon Bugge) [Orabug: 30580048] [Orabug: 30820081]
- rds:ib: Set RoCE ACK timeout before resolving route (Dag Moxnes) [Orabug: 30556591] [Orabug: 30820081]
- rds: ib: update WR sizes when bringing up connection (Dag Moxnes) [Orabug: 30532304] [Orabug: 30820081]
- rds: ib: __flush_neigh_conn error messages in syslog during failover/failback (Dag Moxnes) [Orabug: 30478312] [Orabug: 30820081]
- rds: Cancel pending connections on connection request (Dag Moxnes) [Orabug: 30473443] [Orabug: 30820081]
- rds: ib: need to flush neighbor cache for local peer connections on failover (Dag Moxnes) [Orabug: 30417190] [Orabug: 30820081]
- rds: Rename rds_send_ping to rds_send_hs_ping (Håkon Bugge) [Orabug: 30418039] [Orabug: 30820081]
- rds: Use {READ,WRITE}_ONCE for heartbeat start and state (Håkon Bugge) [Orabug: 30418039] [Orabug: 30820081]
- rds: Change heartbeat params from module params to sysctl (Håkon Bugge) [Orabug: 30418039] [Orabug: 30820081]
- rds: Fix and augment probe counters (Håkon Bugge) [Orabug: 30418039] [Orabug: 30820081]
- rds: Introduce heartbeat interval (Håkon Bugge) [Orabug: 30418039] [Orabug: 30820081]
- rds: Fix heartbeat (Håkon Bugge) [Orabug: 30418039] [Orabug: 30820081]
- rds: ib: Improve neighbor cache flush throttling (Dag Moxnes) [Orabug: 30000214] [Orabug: 30820081]
- rds: send: Fix dead code in rds_sendmsg (Gustavo A. R. Silva) [Orabug: 30416950] [Orabug: 30820081]
- rds: fix uninteneded increase of rds_rdma:pool->max_items_soft (Manjunath Patil) [Orabug: 30250514] [Orabug: 30820081]
- rds: add ibmr to busy_list in flush code path (Manjunath Patil) [Orabug: 30319088] [Orabug: 30820081]
- rds: Use correct conn when dropping connections due to cancel (Håkon Bugge) [Orabug: 30316049] [Orabug: 30820081]
- rds: ib: Optimize rds_ib_laddr_check (Håkon Bugge) [Orabug: 30321972] [Orabug: 30820081]
- uek-rpm: kernel-uek-tools requires python3 (Liam Merwick) [Orabug: 30222594]
- uek-rpm: x86 enable CONFIG_IMA_APPRAISE_MODSIG (Eric Snowberg) [Orabug: 30816770]
- uek-rpm: Run "make olddefconfig" against uek6/master (v5.4.14) (Victor Erminpour) [Orabug: 30838776]
- uek-rpm: Enable exFAT in UEK6 (Victor Erminpour) [Orabug: 30827952]
- uek-rpm: Enable AF_XDP support in UEK6 (Victor Erminpour) [Orabug: 30776996]
- uek-rpm: Set UEK6 base kernel version to 5.4 in the RPM specfile (Victor Erminpour) [Orabug: 30777117]
- provide symbol files for kABI checking for UEK6 (Dan Duval) [Orabug: 30690110]
- uek-rpm: Update linux-firmware dependency to latest. (Somasundaram Krishnasamy) [Orabug: 30729912]
- Linux 5.4.17 (Greg Kroah-Hartman)
- power/supply: ingenic-battery: Don't change scale if there's only one (Paul Cercueil)
- Revert "um: Enable CONFIG_CONSTRUCTORS" (Johannes Berg)
- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (Andrew Murray)
- crypto: pcrypt - Fix user-after-free on module unload (Herbert Xu)
- crypto: caam - do not reset pointer size from MCFGR register (Iuliana Prodan)
- crypto: vmx - reject xts inputs that are too short (Daniel Axtens)
- crypto: af_alg - Use bh_lock_sock in sk_destruct (Herbert Xu)
- rsi: fix non-atomic allocation in completion handler (Johan Hovold)
- rsi: fix memory leak on failed URB submission (Johan Hovold)
- rsi: fix use-after-free on probe errors (Johan Hovold)
- rsi: fix use-after-free on failed probe and unbind (Johan Hovold)
- bus: ti-sysc: Fix missing force mstandby quirk handling (Tony Lindgren)
- Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk (Andre Heider)
- Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks (Marcel Holtmann)
- ALSA: hda/realtek - Move some alc236 pintbls to fallback table (Hui Wang)
- usb-storage: Disable UAS on JMicron SATA enclosure (Laura Abbott)
- bus: ti-sysc: Add module enable quirk for audio AESS (Tony Lindgren)
- mmc: sdhci-pci: Add support for Intel JSL (Adrian Hunter)
- mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906 (Raul E Rangel)
- ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition (Ben Dooks)
- ARM: config: aspeed-g5: Enable 8250_DW quirks (Joel Stanley)
- mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs (Andy Shevchenko)
- perf/imx_ddr: Add enhanced AXI ID filter support (Joakim Zhang)
- iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping (Logan Gunthorpe)
- iommu/amd: Support multiple PCI DMA aliases in device table (Logan Gunthorpe)
- spi: pxa2xx: Add support for Intel Comet Lake-H (Jarkko Nikula)
- bus: ti-sysc: Use swsup quirks also for am335x musb (Tony Lindgren)
- bus: ti-sysc: Handle mstandby quirk and use it for musb (Tony Lindgren)
- media: dvbsky: add support for eyeTV Geniatech T2 lite (Thomas Voegtle)
- PCI: Add DMA alias quirk for Intel VCA NTB (Slawomir Pawlowski)
- platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx (Pacien TRAN-GIRARD)
- staging: mt7621-pci: add quirks for 'E2' revision using 'soc_device_attribute' (Sergio Paracuellos)
- libbpf: Fix BTF-defined map's __type macro handling of arrays (Andrii Nakryiko)
- drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2) (Jiange Zhao)
- ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0 (Sam McNally)
- extcon-intel-cht-wc: Don't reset USB data connection at probe (Yauhen Kharuzhy)
- HID: steam: Fix input device disappearing (Rodrigo Rivas Costa)
- atm: eni: fix uninitialized variable warning (Arnd Bergmann)
- stmmac: debugfs entry name is not be changed when udev rename device name. (Jiping Ma)
- drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded (Thomas Anderson)
- iommu/dma: fix variable 'cookie' set but not used (Qian Cai)
- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (Dmitry Osipenko)
- net: wan: sdla: Fix cast from pointer to integer of different size (Krzysztof Kozlowski)
- drivers/net/b44: Change to non-atomic bit operations on pwol_mask (Fenghua Yu)
- net: Google gve: Remove dma_wmb() before ringing doorbell (Liran Alon)
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls (wuxu.wu)
- can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access (Sean Nyekjaer)
- usb: musb: jz4740: Silence error if code is -EPROBE_DEFER (Paul Cercueil)
- watchdog: orion: fix platform_get_irq() complaints (Russell King)
- watchdog: rn5t618_wdt: fix module aliases (Andreas Kemnade)
- watchdog: max77620_wdt: fix potential build errors (David Engraf)
- HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID (Srinivas Pandruvada)
- phy: cpcap-usb: Prevent USB line glitches from waking up modem (Tony Lindgren)
- ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime() (Dragos Tarcatu)
- ASoC: fsl_audmix: add missed pm_runtime_disable (Chuhong Yuan)
- phy: qcom-qmp: Increase PHY ready timeout (Bjorn Andersson)
- drivers/hid/hid-multitouch.c: fix a possible null pointer access. (Pan Zhang)
- ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free (Pierre-Louis Bossart)
- ASoC: SOF: fix fault at driver unload after failed probe (Kai Vehmanen)
- HID: wacom: Recognize new MobileStudio Pro PID (Jason Gerecke)
- HID: intel-ish-hid: ipc: add CMP device id (Even Xu)
- HID: Add quirk for incorrect input length on Lenovo Y720 (Pavel Balan)
- HID: asus: Ignore Asus vendor-page usage-code 0xff events (Hans de Goede)
- HID: ite: Add USB id match for Acer SW5-012 keyboard dock (Hans de Goede)
- HID: Add quirk for Xin-Mo Dual Controller (Priit Laes)
- arc: eznps: fix allmodconfig kconfig warning (Randy Dunlap)
- HID: multitouch: Add LG MELF0410 I2C touchscreen support (Aaron Ma)
- rxrpc: Fix use-after-free in rxrpc_receive_data() (David Howells)
- net: include struct nhmsg size in nh nlmsg size (Stephen Worley)
- mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()' (Christophe JAILLET)
- udp: segment looped gso packets correctly (Willem de Bruijn)
- net: socionext: fix xdp_result initialization in netsec_process_rx (Lorenzo Bianconi)
- net: socionext: fix possible user-after-free in netsec_process_rx (Lorenzo Bianconi)
- net_sched: walk through all child classes in tc_bind_tclass() (Cong Wang)
- net_sched: fix ops->bind_class() implementations (Cong Wang)
- net_sched: ematch: reject invalid TCF_EM_SIMPLE (Eric Dumazet)
- zd1211rw: fix storage endpoint lookup (Johan Hovold)
- rtl8xxxu: fix interface sanity check (Johan Hovold)
- brcmfmac: fix interface sanity check (Johan Hovold)
- ath9k: fix storage endpoint lookup (Johan Hovold)
- cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() (Paulo Alcantara (SUSE))
- cifs: set correct max-buffer-size for smb2_ioctl_init() (Ronnie Sahlberg)
- CIFS: Fix task struct use-after-free on reconnect (Vincent Whitchurch)
- crypto: chelsio - fix writing tfm flags to wrong place (Eric Biggers)
- driver core: Fix test_async_driver_probe if NUMA is disabled (Guenter Roeck)
- iio: st_gyro: Correct data for LSM9DS0 gyro (Andy Shevchenko)
- iio: adc: stm32-dfsdm: fix single conversion (Olivier Moysan)
- mei: me: add comet point (lake) H device ids (Tomas Winkler)
- mei: hdcp: bind only with i915 on the same PCH (Tomas Winkler)
- binder: fix log spam for existing debugfs file creation. (Martin Fuzzey)
- component: do not dereference opaque pointer in debugfs (Lubomir Rintel)
- debugfs: Return -EPERM when locked down (Eric Snowberg)
- serial: imx: fix a race condition in receive path (Uwe Kleine-König)
- serial: 8250_bcm2835aux: Fix line mismatch on driver unbind (Lukas Wunner)
- staging: vt6656: Fix false Tx excessive retries reporting. (Malcolm Priestley)
- staging: vt6656: use NULLFUCTION stack on mac80211 (Malcolm Priestley)
- staging: vt6656: correct packet types for CTS protect, mode. (Malcolm Priestley)
- staging: wlan-ng: ensure error return is actually returned (Colin Ian King)
- staging: most: net: fix buffer overflow (Andrey Shvetsov)
- usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW (Thomas Hebb)
- usb: typec: wcove: fix "op-sink-microwatt" default that was in mW (Thomas Hebb)
- usb: dwc3: turn off VBUS when leaving host mode (Bin Liu)
- USB: serial: ir-usb: fix IrLAP framing (Johan Hovold)
- USB: serial: ir-usb: fix link-speed handling (Johan Hovold)
- USB: serial: ir-usb: add missing endpoint sanity check (Johan Hovold)
- usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186 (Peter Robinson)
- usb: dwc3: pci: add ID for the Intel Comet Lake -V variant (Heikki Krogerus)
- rsi_91x_usb: fix interface sanity check (Johan Hovold)
- orinoco_usb: fix interface sanity check (Johan Hovold)
- Bluetooth: btusb: fix non-atomic allocation in completion handler (Johan Hovold)
- uek-rpm: Enable config options from RHCK-8.1 in UEK6 (Victor Erminpour) [Orabug: 30809710]
- Linux 5.4.16 (Greg Kroah-Hartman)
- net/x25: fix nonblocking connect (Martin Schiller)
- netfilter: nf_tables: autoload modules from the abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: add __nft_chain_type_get() (Pablo Neira Ayuso)
- netfilter: ipset: use bitmap infrastructure completely (Kadlecsik József)
- media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT (Hans Verkuil)
- libertas: Fix two buffer overflows at parsing bss descriptor (Wen Huang) {CVE-2019-14896} {CVE-2019-14897}
- net/sonic: Prevent tx watchdog timeout (Finn Thain)
- net/sonic: Fix CAM initialization (Finn Thain)
- net/sonic: Fix command register usage (Finn Thain)
- net/sonic: Quiesce SONIC before re-initializing descriptor memory (Finn Thain)
- net/sonic: Fix receive buffer replenishment (Finn Thain)
- net/sonic: Improve receive descriptor status flag check (Finn Thain)
- net/sonic: Avoid needless receive descriptor EOL flag updates (Finn Thain)
- net/sonic: Fix receive buffer handling (Finn Thain)
- net/sonic: Fix interface error stats collection (Finn Thain)
- net/sonic: Use MMIO accessors (Finn Thain)
- net/sonic: Clear interrupt flags immediately (Finn Thain)
- net/sonic: Add mutual exclusion for accessing shared state (Finn Thain)
- readdir: be more conservative with directory entry names (Linus Torvalds)
- do_last(): fetch directory ->i_mode and ->i_uid before it's too late (Al Viro)
- net, sk_msg: Don't check if sock is locked when tearing down psock (Jakub Sitnicki)
- xfrm: support output_mark for offload ESP packets (Ulrich Weber)
- drm/i915/userptr: fix size calculation (Matthew Auld)
- iwlwifi: mvm: fix potential SKB leak on TXQ TX (Johannes Berg)
- iwlwifi: mvm: fix SKB leak on invalid queue (Johannes Berg)
- tracing: xen: Ordered comparison of function pointers (Changbin Du)
- scsi: RDMA/isert: Fix a recently introduced regression related to logout (Bart Van Assche)
- hwmon: (nct7802) Fix non-working alarm on voltages (Gilles Buloz)
- hwmon: (nct7802) Fix voltage limits to wrong registers (Gilles Buloz)
- hsr: Fix a compilation error (xiaofeng.yan)
- leds: gpio: Fix uninitialized gpio label for fwnode based probe (Jacek Anaszewski)
- readdir: make user_access_begin() use the real access range (Linus Torvalds)
- iommu/amd: Fix IOMMU perf counter clobbering during init (Shuah Khan)
- lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user() (Christophe Leroy)
- netfilter: nft_osf: add missing check for DREG attribute (Florian Westphal)
- Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register (Chuhong Yuan)
- Input: pegasus_notetaker - fix endpoint sanity check (Johan Hovold)
- Input: aiptek - fix endpoint sanity check (Johan Hovold)
- Input: gtco - fix endpoint sanity check (Johan Hovold)
- Input: sur40 - fix interface sanity checks (Johan Hovold)
- Input: pm8xxx-vib - fix handling of separate enable register (Stephan Gerhold)
- net/tls: fix async operation (Jakub Kicinski)
- mlxsw: switchx2: Do not modify cloned SKBs during xmit (Ido Schimmel)
- mmc: sdhci_am654: Reset Command and Data line after tuning (Faiz Abbas)
- mmc: sdhci_am654: Remove Inverted Write Protect flag (Faiz Abbas)
- mmc: sdhci: fix minimum clock rate for v3 controller (Michał Mirosław)
- mmc: tegra: fix SDR50 tuning override (Michał Mirosław)
- ARM: 8950/1: ftrace/recordmcount: filter relocation types (Alex Sverdlin)
- Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers" (Hans Verkuil)
- Input: keyspan-remote - fix control-message timeouts (Johan Hovold)
- iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer (Jerry Snitselaar)
- pinctrl: sunrisepoint: Add missing Interrupt Status register offset (Boyan Ding)
- XArray: Fix xas_find returning too many entries (Matthew Wilcox (Oracle))
- XArray: Fix xa_find_after with multi-index entries (Matthew Wilcox (Oracle))
- XArray: Fix infinite loop with entry at ULONG_MAX (Matthew Wilcox (Oracle))
- iwlwifi: mvm: don't send the IWL_MVM_RXQ_NSSN_SYNC notif to Rx queues (Emmanuel Grumbach)
- Revert "iwlwifi: mvm: fix scan config command size" (Mehmet Akif Tasova)
- powerpc/xive: Discard ESB load value when interrupt is invalid (Frederic Barrat)
- powerpc/mm/hash: Fix sharing context ids between kernel & userspace (Aneesh Kumar K.V)
- tracing: Fix histogram code when expression has same var as value (Steven Rostedt (VMware))
- tracing: Do not set trace clock if tracefs lockdown is in effect (Masami Ichikawa)
- tracing/uprobe: Fix double perf_event linking on multiprobe uprobe (Masami Hiramatsu)
- tracing: trigger: Replace unneeded RCU-list traversals (Masami Hiramatsu)
- PM: hibernate: fix crashes with init_on_free=1 (Alexander Potapenko)
- drm/i915: Align engine->uabi_class/instance with i915_drm.h (Tvrtko Ursulin)
- drm/panfrost: Add the panfrost_gem_mapping concept (Boris Brezillon)
- PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken (Alex Deucher)
- ceph: hold extra reference to r_parent over life of request (Jeff Layton)
- hwmon: (core) Do not use device managed functions for memory allocations (Guenter Roeck)
- hwmon: (adt7475) Make volt2reg return same reg as reg2volt input (Luuk Paulussen)
- afs: Fix characters allowed into cell names (David Howells)
- Revert "io_uring: only allow submit from owning task" (Jens Axboe)
- ipv4: Detect rollover in specific fib table dump (David Ahern)
- net/mlx5e: kTLS, Do not send decrypted-marked SKBs via non-accel path (Tariq Toukan)
- net/mlx5e: kTLS, Remove redundant posts in TX resync flow (Tariq Toukan)
- net/mlx5e: kTLS, Fix corner-case checks in TX resync flow (Tariq Toukan)
- net/mlx5: DR, use non preemptible call to get the current cpu number (Erez Shitrit)
- net/mlx5: E-Switch, Prevent ingress rate configuration of uplink rep (Eli Cohen)
- net/mlx5: DR, Enable counter on non-fwd-dest objects (Erez Shitrit)
- net/mlx5: Update the list of the PCI supported devices (Meir Lichtinger)
- net/mlx5: Fix lowest FDB pool size (Paul Blakey)
- net: Fix packet reordering caused by GRO and listified RX cooperation (Maxim Mikityanskiy)
- fou: Fix IPv6 netlink policy (Kristian Evensen)
- mlxsw: spectrum_acl: Fix use-after-free during reload (Ido Schimmel)
- airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE (Michael Ellerman)
- airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE (Michael Ellerman)
- tun: add mutex_unlock() call and napi.skb clearing in tun_get_user() (Eric Dumazet)
- tcp: do not leave dangling pointers in tp->highest_sack (Eric Dumazet)
- tcp_bbr: improve arithmetic division in bbr_update_bw() (Wen Yang)
- Revert "udp: do rmem bulk free even if the rx sk queue is empty" (Paolo Abeni)
- net: usb: lan78xx: Add .ndo_features_check (James Hughes)
- net-sysfs: Fix reference count leak (Jouni Hogander)
- net_sched: use validated TCA_KIND attribute in tc_new_tfilter() (Eric Dumazet)
- net_sched: fix datalen for ematch (Cong Wang)
- net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link() (Eric Dumazet)
- net, ip_tunnel: fix namespaces move (William Dauchy)
- net, ip6_tunnel: fix namespaces move (William Dauchy)
- net: ip6_gre: fix moving ip6gre between namespaces (Niko Kortstrom)
- net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM (Michael Ellerman)
- net: bcmgenet: Use netif_tx_napi_add() for TX NAPI (Florian Fainelli)
- ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions (Yuki Taguchi)
- gtp: make sure only SOCK_DGRAM UDP sockets are accepted (Eric Dumazet)
- firestream: fix memory leaks (Wenwen Wang)
- can, slip: Protect tty->disc_data in write_wakeup and close with RCU (Richard Palethorpe)
- Linux 5.4.15 (Greg Kroah-Hartman)
- optee: Fix multi page dynamic shm pool alloc (Sumit Garg)
- phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz (Jonas Karlman)
- gpio: aspeed: avoid return type warning (Arnd Bergmann)
- net-sysfs: Call dev_hold always in netdev_queue_add_kobject (Jouni Hogander)
- s390/qeth: fix dangling IO buffers after halt/clear (Julian Wiedmann)
- block: fix memleak of bio integrity data (Justin Tee)
- platform/chrome: wilco_ec: fix use after free issue (Wen Yang)
- xdp: Fix cleanup on map free for devmap_hash map type (Toke Høiland-Jørgensen)
- drm/radeon: fix bad DMA from INTERRUPT_CNTL2 (Sam Bobroff)
- dmaengine: ti: edma: fix missed failure handling (Chuhong Yuan)
- afs: Remove set but not used variables 'before', 'after' (zhengbin)
- dma-direct: don't check swiotlb=force in dma_direct_map_resource (Christoph Hellwig)
- mt76: mt76u: rely on usb_interface instead of usb_dev (Lorenzo Bianconi)
- sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util() (Vincent Guittot)
- SUNRPC: Fix another issue with MIC buffer space (Chuck Lever)
- workqueue: Add RCU annotation for pwq list walk (Sebastian Andrzej Siewior)
- tee: optee: fix device enumeration error handling (Jens Wiklander)
- tee: optee: Fix dynamic shm pool allocations (Sumit Garg)
- mmc: core: fix wl1251 sdio quirks (H. Nikolaus Schaller)
- mmc: sdio: fix wl1251 vendor id (H. Nikolaus Schaller)
- firmware: arm_scmi: Fix doorbell ring logic for !CONFIG_64BIT (Sudeep Holla)
- kselftests: cgroup: Avoid the reuse of fd after it is deallocated (Hewenliang)
- i2c: stm32f7: report dma error during probe (Alain Volmat)
- packet: fix data-race in fanout_flow_is_huge() (Eric Dumazet)
- rtc: bd70528: fix module alias to autoload module (Colin Ian King)
- selftests: gen_kselftest_tar.sh: Do not clobber kselftest/ (Kees Cook)
- net: axienet: Fix error return code in axienet_probe() (Wei Yongjun)
- net: neigh: use long type to store jiffies delta (Eric Dumazet)
- rt2800: remove errornous duplicate condition (Daniel Golle)
- hv_netvsc: flag software created hash value (Stephen Hemminger)
- net: openvswitch: don't unlock mutex when changing the user_features fails (Tonghao Zhang)
- scsi: ufs: delete redundant function ufshcd_def_desc_sizes() (Bean Huo)
- dpaa_eth: avoid timestamp read on error paths (Madalin Bucur)
- dpaa_eth: perform DMA unmapping before read (Madalin Bucur)
- rcu: Fix uninitialized variable in nocb_gp_wait() (Dan Carpenter)
- libbpf: Don't use kernel-side u32 type in xsk.c (Andrii Nakryiko)
- firmware: imx: Remove call to devm_of_platform_populate (Daniel Baluta)
- power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading (Matti Vaittinen)
- drm/amdgpu/vi: silence an uninitialized variable warning (Dan Carpenter)
- regulator: bd70528: Add MODULE_ALIAS to allow module auto loading (Matti Vaittinen)
- pwm: sun4i: Fix incorrect calculation of duty_cycle/period (Ondrej Jirman)
- ACPI: platform: Unregister stale platform devices (Andy Shevchenko)
- net: netsec: Correct dma sync for XDP_TX frames (Ilias Apalodimas)
- drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later (Geert Uytterhoeven)
- PCI: mobiveil: Fix csr_read()/write() build issue (Kefeng Wang)
- software node: Get reference to parent swnode in get_parent op (Sakari Ailus)
- drm/rockchip: Round up _before_ giving to the clock framework (Douglas Anderson)
- dpaa2-eth: Fix minor bug in ethtool stats reporting (Ioana Radulescu)
- hwrng: omap3-rom - Fix missing clock by probing with device tree (Tony Lindgren)
- drm/amdgpu: remove excess function parameter description (yu kuai)
- drm: panel-lvds: Potential Oops in probe error handling (Dan Carpenter)
- drm/panfrost: Add missing check for pfdev->regulator (Steven Price)
- rtw88: fix error handling when setup efuse info (Ping-Ke Shih)
- rtw88: fix beaconing mode rsvd_page memory violation issue (Yan-Hsuan Chuang)
- gpiolib: No need to call gpiochip_remove_pin_ranges() twice (Andy Shevchenko)
- sched/core: Further clarify sched_class::set_next_task() (Peter Zijlstra)
- ipmi: Fix memory leak in __ipmi_bmc_register (Navid Emamdoost)
- watchdog: sprd: Fix the incorrect pointer getting from driver data (Shuiqing Li)
- soc: aspeed: Fix snoop_file_poll()'s return type (Luc Van Oostenryck)
- soc: renesas: Add missing check for non-zero product register address (Geert Uytterhoeven)
- soc: qcom: llcc: Name regmaps to avoid collisions (Stephen Boyd)
- soc/tegra: pmc: Fix crashes for hierarchical interrupts (Thierry Reding)
- leds: tlc591xx: update the maximum brightness (Jean-Jacques Hiblot)
- perf map: No need to adjust the long name of modules (Arnaldo Carvalho de Melo)
- crypto: sun4i-ss - fix big endian issues (Corentin Labbe)
- crypto: amcc - restore CRYPTO_AES dependency (Christian Lamparter)
- nfsd: depend on CRYPTO_MD5 for legacy client tracking (Patrick Steinhardt)
- s390/pkey: fix memory leak within _copy_apqns_from_user() (Heiko Carstens)
- ice: fix stack leakage (Jesse Brandeburg)
- mt7601u: fix bbp version check in mt7601u_wait_bbp_ready (Lorenzo Bianconi)
- mt76: mt76u: fix endpoint definition order (Lorenzo Bianconi)
- phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid (Grygorii Strashko)
- net: phy: broadcom: Fix RGMII delays configuration for BCM54210E (Florian Fainelli)
- phy: lantiq: vrx200-pcie: fix error return code in ltq_vrx200_pcie_phy_power_on() (Wei Yongjun)
- net/mlx5e: Fix free peer_flow when refcount is 0 (Roi Dayan)
- tipc: fix wrong timeout input for tipc_wait_for_cond() (Tung Nguyen)
- tipc: fix wrong socket reference counter after tipc_sk_timeout() returns (Tung Nguyen)
- tipc: fix potential memory leak in __tipc_sendmsg() (Tung Nguyen)
- tipc: update mon's self addr when node addr generated (Hoang Le)
- tipc: reduce sensitive to retransmit failures (Hoang Le)
- powerpc/archrandom: fix arch_get_random_seed_int() (Ard Biesheuvel)
- powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE (Christophe Leroy)
- powerpc/pseries: Enable support for ibm,drc-info property (Tyrel Datwyler)
- powerpc/security: Fix debugfs data leak on 32-bit (Geert Uytterhoeven)
- SUNRPC: Fix backchannel latency metrics (Chuck Lever)
- SUNRPC: Fix svcauth_gss_proxy_init() (Chuck Lever)
- mfd: intel-lpss: Add default I2C device properties for Gemini Lake (Jarkko Nikula)
- i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop (Alain Volmat)
- i2c: stm32f7: rework slave_id allocation (Alain Volmat)
- xfs: Sanity check flags of Q_XQUOTARM call (Jan Kara)
- ARM: OMAP2+: Add missing put_device() call in omapdss_init_of() (Markus Elfring)
- ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel (Adam Ford)
- samples/bpf: Fix broken xdp_rxq_info due to map order assumptions (Jesper Dangaard Brouer)
- samples: bpf: update map definition to new syntax BTF-defined map (Daniel T. Lee)
- bpf: Force .BTF section start to zero when dumping from vmlinux (Stanislav Fomichev)
- libbpf: Make btf__resolve_size logic always check size error condition (Andrii Nakryiko)
- libbpf: Fix another potential overflow issue in bpf_prog_linfo (Andrii Nakryiko)
- libbpf: Fix potential overflow issue (Andrii Nakryiko)
- libbpf: Fix memory leak/double free issue (Andrii Nakryiko)
- libbpf: Fix compatibility for kernels without need_wakeup (Magnus Karlsson)
- drm/i915: Fix pid leak with banned clients (Tvrtko Ursulin)
-
Mon Jan 27 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.14-2005.1.el7uek]
- uek-rpm: Enable CONFIG_RDS for UEK6 again (Gerd Rausch) [Orabug: 30777130]
- net/rds: Switch to the Linux-5.4 API (Gerd Rausch) [Orabug: 30777130]
- net/rds: Check laddr_check before calling it (Ka-Cheong Poon) [Orabug: 30313955]
- net/rds: Use DMA memory pool allocation for rds_header (Ka-Cheong Poon) [Orabug: 28388601]
- RDS: validate the requested traces user input against max supported (William Kucharski) [Orabug: 29037000]
- net/rds: Incorrect work request accouting (Ka-Cheong Poon) [Orabug: 30298907]
- net/rds: An rds_sock is added too early to the hash table (Ka-Cheong Poon) [Orabug: 30277828]
- rds: Bring loop-back peer down as well (Håkon Bugge) [Orabug: 30271685]
- rds: ib: Avoid connect retry on loopback connections (Håkon Bugge) [Orabug: 30271685]
- net/rds: Fix info leak in rds6_inc_info_copy() (Ka-Cheong Poon) [Orabug: 30255644]
- rds: RDS/TCP does not initiate a connection (Ka-Cheong Poon) [Orabug: 30158088]
- rds: remove dead code (William Kucharski) [Orabug: 29951256]
- net/rds: Check address length before reading address family (Tetsuo Handa) [Orabug: 30199770]
- rds: RDS does not flush IPv6 neighbor cache (Ka-Cheong Poon) [Orabug: 28220027]
- rds: rds_ib_conn_alloc() calls kzallloc() with wrong flag (Ka-Cheong Poon) [Orabug: 28416722]
- rds: ib: Qualify CM REQ duplicate detection with connection being up (Håkon Bugge) [Orabug: 30056604]
- rds: Further prioritize local loop-back connections (Håkon Bugge) [Orabug: 30056604]
- rds: Fix initial zero delay when queuing re-connect work (Håkon Bugge) [Orabug: 30056604]
- rds: Re-introduce separate work-queue for local connections (Håkon Bugge) [Orabug: 30056604]
- rds: Not all huge pages are released after app shutdown (Ka-Cheong Poon) [Orabug: 29890749]
- rds: Get rid of "wait_clean_list_grace" and add locking (Ka-Cheong Poon) [Orabug: 30066226]
- rds: ib: Set local ack timeout directly (Håkon Bugge) [Orabug: 29931097]
- rds: Re-factor and avoid superfluous queuing of shutdown work (Håkon Bugge) [Orabug: 29919578]
- rds: ib: Flush ARP cache when connection attempt is rejected (Håkon Bugge) [Orabug: 29971040]
- rds: ib: Fix incorrect setting of cp_reconnect_racing (Håkon Bugge) [Orabug: 29882416]
- rds: Re-factor and avoid superfluous queuing of reconnect work (Håkon Bugge) [Orabug: 29882649]
- rds: ib: Correct the cm_id compare commit (Håkon Bugge) [Orabug: 29960424]
- rds: Increase entropy in hashing (Håkon Bugge) [Orabug: 29778019]
- net: rds: fix rds recv memory leak (Zhu Yanjun) [Orabug: 30025201]
- rds: ib: Resurrect the CQs instead of delete+create (Håkon Bugge) [Orabug: 29758839]
- rds: Avoid queuing superfluous send and recv work (Håkon Bugge) [Orabug: 29764668]
- net/rds: changed module parameter rds_qos_threshold_action to be writable (Qing Huang) [Orabug: 29873102]
- net/rds: fixed an error in parsing module parameter string rds_qos_threshold (Qing Huang) [Orabug: 29951336]
- rds: ib: Fix dereference of conn when NULL and cleanup thereof (Håkon Bugge) [Orabug: 29765337]
- net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock(). (Mao Wenan) [Orabug: 29760503] {CVE-2019-11815}
- rds: Introduce a pool of worker threads for connection management (Håkon Bugge) [Orabug: 29629971]
- rds: Use rds_conn_path cp_wq when applicable (Håkon Bugge) [Orabug: 29629971]
- rds: ib: Implement proper cm_id compare (Håkon Bugge) [Orabug: 29629971]
- Revert "net/rds: prevent RDS connections using stale ARP entries" (Håkon Bugge) [Orabug: 29629971]
- rds: ib: Flush ARP cache when needed (Håkon Bugge) [Orabug: 29629971]
- rds: Add simple heuristics to determine connect delay (Håkon Bugge) [Orabug: 29629971]
- rds: Fix one-sided connect (Håkon Bugge) [Orabug: 29629971]
- rds: Consolidate and align ftrace related to connection management (Håkon Bugge) [Orabug: 29629971]
- rds: Incorrect locking in rds_tcp_conn_path_shutdown() (Ka-Cheong Poon) [Orabug: 29493617]
- rds: Add per namespace RDS/TCP accept work queue (Ka-Cheong Poon) [Orabug: 29493617]
- rds: Add per peer RDS socket send buffer (Ka-Cheong Poon) [Orabug: 28314151]
- net/rds: Whitelist rdma_cookie and rx_tstamp for usercopy (Dag Moxnes) [Orabug: 29550910]
- rds: update correct congestion map for loopback transport (Mukesh Kacker) [Orabug: 29431284]
- rds: congestion updates can be missed when kernel low on memory (Mukesh Kacker) [Orabug: 29200872]
- net/rds: WARNING: at net/rds/recv.c:222 rds_recv_hs_exthdrs+0xf8/0x1e0 (Venkat Venkatsubra) [Orabug: 29235017]
- net: rds: fix excess initialization of the recv SGEs (Zhu Yanjun) [Orabug: 29004497]
- net/rds: ib: Fix endless RNR Retries caused by memory allocation failures (Venkat Venkatsubra) [Orabug: 29222749]
- net/rds: RDS connection does not reconnect after CQ access violation error (Venkat Venkatsubra) [Orabug: 29180452]
- rds: ib: Use a delay when reconnecting to the very same IP address (Håkon Bugge) [Orabug: 29161384]
- net: rds: fix rds_ib_sysctl_max_recv_allocation error (Zhu Yanjun) [Orabug: 29003168]
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam) [Orabug: 28972461]
- RDS: null pointer dereference in rds_atomic_free_op (Mohamed Ghannam) [Orabug: 28020561] {CVE-2018-5333}
- rds: crash at rds_ib_inc_copy_to_user+104 due to NULL ptr reference (Venkat Venkatsubra) [Orabug: 28748008]
- net/rds: Fix endless RNR situation (Venkat Venkatsubra) [Orabug: 28856912]
- rds: Incorrect rds-info send and retransmission message output (Ka-Cheong Poon) [Orabug: 28898827]
- rds: MPRDS messages delivered out of order (Ka-Cheong Poon) [Orabug: 28838065]
- rds: RDS (tcp) hangs on sendto() to unresponding address (Ka-Cheong Poon) [Orabug: 28720880]
- rds: tcp: remove register_netdevice_notifier infrastructure. (Ka-Cheong Poon) [Orabug: 28737841]
- net: rds: Use address family to designate IPv4 or IPv6 addresses (Håkon Bugge) [Orabug: 28720018]
- net: rds: Fix blank at eol in af_rds.c (Håkon Bugge) [Orabug: 28720018]
- net/rds: Fix call to sleeping function in a non-sleeping context (Håkon Bugge) [Orabug: 28642686]
- net/rds: make the source code clean (Zhu Yanjun) [Orabug: 28289486]
- net/rds: Use rdma_read_gids to get connection SGID/DGID in IPv6 (Zhu Yanjun) [Orabug: 28289486]
- net/rds: Use rdma_read_gids to read connection GIDs (Parav Pandit) [Orabug: 28289486]
- rds: CVE-2018-7492: Fix NULL pointer dereference in __rds_rdma_map (Håkon Bugge) [Orabug: 28565415] {CVE-2018-7492}
- rds: Remove RDS dependency on IPv6 (Ka-Cheong Poon) [Orabug: 28466876]
- rds: Allow non-link local and link local communication (Ka-Cheong Poon) [Orabug: 28398845]
- rds: Allow IPv4-mapped IPv6 address to be used (Ka-Cheong Poon) [Orabug: 27744573]
- rds: Remove VLA, fix incorrect cast, missing static usage warnings (Ka-Cheong Poon) [Orabug: 28452068]
- net/rds: Fix kernel panic caused by a race between setup/teardown (Hans Westgaard Ry) [Orabug: 28216828]
- RDS: Add 1MB message size limit (Avinash Repaka) [Orabug: 25578394]
- RDS: IB: Use newer API for fast registration (Avinash Repaka) [Orabug: 27509034]
- rds: tcp: cancel all worker threads before shutting down socket (Sowmini Varadhan) [Orabug: 28298233]
- net/rds: Implement ARP flushing correctly (Håkon Bugge) [Orabug: 28219823]
- rds: Avoid compiler warning in ib_send.c (Knut Omang) [Orabug: 28227497]
- rds: signedness bug (Dan Carpenter) [Orabug: 28312881]
- net/rds: Fix incorrect bigger vs. smaller IP address check (Håkon Bugge) [Orabug: 28222366]
- rds: tcp: compute m_ack_seq as offset from ->write_seq (Sowmini Varadhan) [Orabug: 27438741]
- net/rds: prevent RDS connections using stale ARP entries (Wei Lin Guay) [Orabug: 27626296]
- net/rds: Avoid stalled connection due to CM REQ retries (Wei Lin Guay) [Orabug: 25521901]
- net/rds: use one sided reconnection during a race (Wei Lin Guay) [Orabug: 25521901]
- Revert "Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled" (Håkon Bugge) [Orabug: 25521901]
- rds_ib_exits() should free the rds_ib_inet_socket kernel socket (Sudhakar Dindukurti) [Orabug: 27884217]
- net/rds: ib: Release correct number of frags (Håkon Bugge) [Orabug: 27902555]
- Remove unused active bonding and iwarp code (Sudhakar Dindukurti) [Orabug: 27905986]
- rds: Node crashes when trace buffer is opened (Ka-Cheong Poon) [Orabug: 27708872]
- rds: MP-RDS may use an invalid c_path (Ka-Cheong Poon) [Orabug: 27822369]
- Remove Active Bonding code from RDS (Sudhakar Dindukurti) [Orabug: 27718710]
- rds: Fail to set up RDS connection to a link local address peer over RoCE (Ka-Cheong Poon) [Orabug: 27766063]
- RDS: IB: Fix cleanup during unregistering client (Avinash Repaka) [Orabug: 27758801]
- net/rds: Avoid copy overhead if send buff is full (Gerd Rausch) [Orabug: 27542098]
- RDS: net: Switch from dma_device to dev.parent (Bart Van Assche) [Orabug: 27495806]
- RDS: IB: Fix the address attributes for proxy qp (Avinash Repaka) [Orabug: 26875519]
- RDS: IB: Fix null pointer issue (Guanglei Li) [Orabug: 27530931]
- RDS: IB: Post invalidation & registration WRs together (Avinash Repaka) [Orabug: 27602183]
- Revert "RDS: don't commit to queue till transport connection is up" (Santosh Shilimkar)
- rds: Un-connected socket sendmsg() with a NULL destination does not fail (Ka-Cheong Poon) [Orabug: 27454306]
- rds: Calling getsockname() on unbounded socket generates seg fault (Ka-Cheong Poon) [Orabug: 27454280]
- rds: Second bind() can overwrite the first bind() (Ka-Cheong Poon) [Orabug: 27454254]
- net/rds: Assign the correct service level (Wei Lin Guay) [Orabug: 27607211]
- rds: Incorrect reference counting in TCP socket creation (Ka-Cheong Poon) [Orabug: 27493581]
- {IB/{core,ipoib},net/rds}: IPv6 support for ACL (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487515]
- RDS: IB: Include ethernet devices during initialization of active bonding (Avinash Repaka) [Orabug: 26096238]
- RDS: IB: Remove gid from rds_ib_port array (Avinash Repaka) [Orabug: 26096238]
- rds: System panic if RDS netfilter is enabled and RDS/TCP is used (Ka-Cheong Poon) [Orabug: 26950401] [Orabug: 27487537]
- rds: IB active bonding IPv6 changes (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487535]
- rds: Enable RDS IPv6 support (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487532]
- rds: Changed IP address internal representation to struct in6_addr (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487531]
- rds: C-style nits (Ka-Cheong Poon) [Orabug: 25410192] [Orabug: 27487530]
- rds: Fix inaccurate accounting of unsignaled wrs in rds_ib_xmit_rdma (Håkon Bugge) [Orabug: 27090772] [Orabug: 27487529]
- rds: Fix inaccurate accounting of unsignaled wrs (Håkon Bugge) [Orabug: 27090772] [Orabug: 27487528]
- rds: Proper init/exit declaration for module init/exit function (Ka-Cheong Poon) [Orabug: 27013833] [Orabug: 27487527]
- rds: Remove .exit from struct rds_transport (Ka-Cheong Poon) [Orabug: 27013833] [Orabug: 27487526]
- net/rds: Fix incorrect error handling (Håkon Bugge) [Orabug: 27339257]
- net/rds: use multiple sge than buddy allocation in congestion code (Wei Lin Guay) [Orabug: 27339270]
- Revert "RDS: fix the sg allocation based on actual message size" (Wei Lin Guay) [Orabug: 27339270]
- Revert "RDS: avoid large pages for sg allocation for TCP transport" (Wei Lin Guay) [Orabug: 27339270]
- Revert "net/rds: Reduce memory footprint in rds_sendmsg" (Wei Lin Guay) [Orabug: 27339270]
- net/rds: reduce memory footprint during ib_post_recv in IB transport (Wei Lin Guay) [Orabug: 27339270]
- net/rds: reduce memory footprint during rds_sendmsg with IB transport (Wei Lin Guay) [Orabug: 27339270]
- net/rds: set the rds_ib_init_frag based on supported sge (Wei Lin Guay) [Orabug: 27339270]
- Revert "net/rds: make copy_page_from_iter and copy_page_to_iter stay within page boundaries (WORKAROUND!)" (Håkon Bugge) [Orabug: 27339270]
- net/rds: make copy_page_from_iter and copy_page_to_iter stay within page boundaries (WORKAROUND!) (Gerd Rausch) [Orabug: 27222215] [Orabug: 27364391]
- net/rds: Fixing INIT2RTR_QP(0x503), syndrome (0x1796e4) (IB_AH_GRH present) issue. (Wei Lin Guay) [Orabug: 27383162] [Orabug: 27364391]
- net/rds: Fix order of intitialization in rds_ib_add_one. (Gerd Rausch) [Orabug: 27195622] [Orabug: 27364391]
- rds: RDS diagnostics when connections are stuck in Receiver Not Ready state. (hui.han) [Orabug: 26522310] [Orabug: 27364391]
- RDS: IB: Change the proxy qp's path_mtu to IB_MTU_256 (Avinash Repaka) [Orabug: 26864694] [Orabug: 27364391]
- rds: Fix non-atomic operation on shared flag variable (Håkon Bugge) [Orabug: 26842076] [Orabug: 27364391]
- rds: Fix incorrect statistics counting (Håkon Bugge) [Orabug: 26847583] [Orabug: 27364391]
- RDS: IB: Add proxy qp to support FRWR through RDS_GET_MR (Avinash Repaka) [Orabug: 25669255] [Orabug: 27364391]
- RDS: Add support for fast registration work request (Avinash Repaka) [Orabug: 22145384] [Orabug: 27364391]
- Revert "RDS: base connection dependency needed for rolling downgrade from version 4.1 to 3.1"" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "rds: make sure base connection is up on both sides" (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- net/rds: remove the RDS specific path record caching (Wei Lin Guay) [Orabug: 26124147] [Orabug: 27364391]
- Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled connections"" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: prioritize the base connection establishment" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: determine active/passive connection with IP addresses" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- Revert "net/rds: use different workqueue for base_conn" (Wei Lin Guay) [Orabug: 26497333] [Orabug: 27364391]
- rds: reduce memory footprint for RDS when transport is RDMA (Ka-Cheong Poon) [Orabug: 26412003] [Orabug: 27364391]
- RDS: IB: Destroy rdma_cm_id when unloading module (Avinash Repaka) [Orabug: 26089296] [Orabug: 27364391]
- RDS: IB: Destroy aux_wq if rds_ib_init() fails (Avinash Repaka) [Orabug: 26732887] [Orabug: 27364391]
- rds: Reintroduce statistics counting (Håkon Bugge) [Orabug: 26717115] [Orabug: 27364391]
- rds: Make sure updates to cp_send_gen can be observed (Håkon Bugge) [Orabug: 26519030] [Orabug: 27364391]
- rds: tcp: use sock_create_lite() to create the accept socket (Sowmini Varadhan) [Orabug: 26477756] [Orabug: 27364391]
- rds: tcp: set linger to 1 when unloading a rds-tcp (Sowmini Varadhan) [Orabug: 26477841] [Orabug: 27364391]
- rds: tcp: send handshake ping-probe from passive endpoint (Sowmini Varadhan) [Orabug: 26477841] [Orabug: 27364391]
- net/rds: Replace printk in TX path with stat variable (Yuval Shaia) [Orabug: 26402653] [Orabug: 27364391]
- net/rds: Add mutex exclusion for vector_load (Håkon Bugge) [Orabug: 26406492] [Orabug: 27364391]
- [PATCH] RDS: Print failed rdma op details if failure is remote access (Rama Nichanamatlu) [Orabug: 26277933] [Orabug: 27364391]
- [PATCH] RDS: When RDS socket is closed, print unreleased MR's (Rama Nichanamatlu) [Orabug: 26276427] [Orabug: 27364391]
- net/rds: Reduce memory footprint in rds_sendmsg (Wei Lin Guay) [Orabug: 26151323] [Orabug: 26350949] [Orabug: 27364391]
- net/rds: Fix minor linker warnings (Babu Moger) [Orabug: 25393132] [Orabug: 27364391]
- net/rds: prioritize the base connection establishment (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: determine active/passive connection with IP addresses (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: use different workqueue for base_conn (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- net/rds: Revert "RDS: add reconnect retry scheme for stalled connections" (Wei Lin Guay) [Orabug: 25521901] [Orabug: 27364391]
- rds: tcp: Set linger when rejecting an incoming conn in rds_tcp_accept_one (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: various endian-ness fixes (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: remove cp_outgoing (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Sequence teardown of listen and acceptor sockets to avoid races (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Reorder initialization sequence in rds_tcp_init to avoid races (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: Take explicit refcounts on struct net (Sowmini Varadhan) [Orabug: 26289770] [Orabug: 27364391]
- rds: tcp: fix memory leak in TIME_WAIT sockets (Sowmini Varadhan) [Orabug: 26250066] [Orabug: 27364391]
- rds: tcp: canonical connection order for all paths with index > 0 (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- rds: tcp: allow progress of rds_conn_shutdown if the rds_connection is marked ERROR by an intervening FIN (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- Backport multipath RDS from upstream to UEK4 (Sowmini Varadhan) [Orabug: 26241322] [Orabug: 27364391]
- RDS/IB: active bonding port state fix for intfs added late (Mukesh Kacker) [Orabug: 26081079] [Orabug: 27364391]
- RDS/IB: 4KB receive buffers get posted by mistake on 16KB frag connections. (Venkat Venkatsubra) [Orabug: 25920916] [Orabug: 27364391]
- Revert "RDS: Make message size limit compliant with spec" (Avinash Repaka) [Orabug: 25472193] [Orabug: 27364391]
- RDS: ActiveBonding: Make its own thread for active active (Santosh Shilimkar) [Orabug: 25026643] [Orabug: 27364391]
- RDS: correct condition check in reconnect_timeout() (Ajaykumar Hotchandani) [Orabug: 25026643] [Orabug: 27364391]
- RDS: ActiveBonding: Create a cluster sync point for failback (Santosh Shilimkar) [Orabug: 25026643] [Orabug: 27364391]
- RDS: don't commit to queue till transport connection is up (Santosh Shilimkar) [Orabug: 25393611] [Orabug: 27364391]
- RDS: restrict socket connection reset to CAP_NET_ADMIN (Santosh Shilimkar) [Orabug: 25393611] [Orabug: 27364391]
- rds: fix warning in rds_send_drop_to() (Ajaykumar Hotchandani) [Orabug: 25116517] [Orabug: 27364391]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 24455231] [Orabug: 22303625] [Orabug: 27364391]
- RDS: rds debug messages are enabled by default (shamir rabinovitch) [Orabug: 24956522] [Orabug: 27364391]
- net/rds: Fix new sparse warning (David Ahern) [Orabug: 24817685] [Orabug: 27364391]
- net/rds: fix unaligned memory access (shamir rabinovitch) [Orabug: 24817685] [Orabug: 27364391]
- RDS: IB: fix panic with handlers running post teardown (Santosh Shilimkar) [Orabug: 24460805] [Orabug: 27364391]
- RDS: Drop the connection as part of cancel to avoid hangs (Avinash Repaka) [Orabug: 22506032] [Orabug: 27364391]
- RDS: add reconnect retry scheme for stalled connections (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: restore the exponential back-off scheme (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: avoid duplicate connection drop for self loopback (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: don't modify conn state directly in rds_connect_complete (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: log associates connection details for setup failures (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: suppress log prints for FLUSH_ERR/RETRY_EXC (Santosh Shilimkar) [Orabug: 24663803] [Orabug: 27364391]
- RDS: use c_wq for all activities on a connection (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: Avoid double reject on ACL failures (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: make the rds_{local_}wq part of rds_connection (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: make rds_conn_drop() take reason argument (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: Remove unused PATH migration event code (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: remove delayed queuing of address change (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: use address change event for failover/failback (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- RDS: IB: drop workaround for loopback connection hangs (Santosh Shilimkar) [Orabug: 22347191] [Orabug: 27364391]
- Revert "RDS: IB: skip rx/tx work when destroying connection" (Santosh Shilimkar) [Orabug: 24746103] [Orabug: 27364391]
- RDS: IB: set default frag size to 16K (Santosh Shilimkar) [Orabug: 24656820] [Orabug: 27364391]
- rds: avoid call to flush_mrs() in specific condition (Ajaykumar Hotchandani) [Orabug: 24656750] [Orabug: 27364391]
- RDS: IB: skip rx/tx work when destroying connection (Wengang Wang) [Orabug: 24395789] [Orabug: 27364391]
- RDS: TCP: rds_tcp_accept_one() should transition socket from RESETTING to UP (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: fix race windows in send-path quiescence by rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Retransmit half-sent datagrams when switching sockets in rds_tcp_reset_callbacks (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Add/use rds_tcp_reset_callbacks to reset tcp socket safely (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: Avoid rds connection churn from rogue SYNs (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: TCP: rds_tcp_accept_worker() must exit gracefully when terminating rds-tcp (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: Remove kfreed tcp conn from list (Sowmini Varadhan) [Orabug: 23542064] [Orabug: 27364391]
- RDS: IB: Add MOS note details to link local(HAIP) address print (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- {IB/{core,ipoib},net/{mlx4,rds}}: Mark unload_allowed as __initdata variable (Yuval Shaia) [Orabug: 23501273] [Orabug: 27364391]
- net/rds: Skip packet filtering if interface does not support ACL (Yuval Shaia) [Orabug: 23541567] [Orabug: 27364391]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: enforce IP anti-spoofing based on ACLs (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27300453] [Orabug: 27364391]
- RDS: Add acl fields to the rds_connection (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: change rds_ib_active_bonding_excl_ips to only RFC3927 space (Todd Vierling) [Orabug: 27364391]
- RDS: avoid large pages for sg allocation for TCP transport (Santosh Shilimkar) [Orabug: 23635336] [Orabug: 27364391]
- {IBCM/IPoIB/MLX4/RDS}: Temporary backout Exasecure change (Santosh Shilimkar) [Orabug: 23634771] [Orabug: 27364391]
- RDS/IB: Fix crash in SRQ initialization (Ajaykumar Hotchandani) [Orabug: 23523586] [Orabug: 27364391]
- RDS: Remove the link-local restriction as a stop gap measure (Santosh Shilimkar) [Orabug: 2360905] [Orabug: 27364391]
- RDS: IB: restore the vector spreading for the CQs (Santosh Shilimkar) [Orabug: 23550561] [Orabug: 27364391]
- RDS: Fix the rds_conn_destroy panic due to pending messages (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: add handshaking for ACL violation detection at passive (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: IB: enforce IP anti-spoofing for UUID context (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27300453] [Orabug: 27364391]
- RDS: IB: invoke connection destruction in worker (Ajaykumar Hotchandani) [Orabug: 23222944] [Orabug: 27364391]
- RDS: message filtering based on UUID (Bang Nguyen) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add UUID socket option (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Add reset all conns for a source address to CONN_RESET (Santosh Shilimkar) [Orabug: 23222944] [Orabug: 27364391]
- RDS: Drop stale iWARP support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: drop discontinued IB CQ_VECTOR support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: Drop unused and broken APM support (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: Make use of ARPOP_REQUEST instead of ARPOP_REPLY in bonding code (Santosh Shilimkar) [Orabug: 23094704] [Orabug: 27364391]
- RDS: IB: don't use the link-local address for ib transport (Santosh Shilimkar) [Orabug: 23027670] [Orabug: 27364391]
- RDS: IB: rebuild receive caches when needed (Santosh Shilimkar) [Orabug: 27364391]
- OFED: indicate consistent vendor error (Ajaykumar Hotchandani) [Orabug: 22381117] [Orabug: 27364391]
- RDS: Change number based conn-drop reasons to enum (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Move rds_rtd definitions from rds_rt_debug files to common files (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Change the default value of rds_rt_debug_bitmap modparam to 0x488B (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: Replace rds_rtd printk with trace_printk (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- RDS: IB: Print vendor error in recv completion error message (Avinash Repaka) [Orabug: 23294707] [Orabug: 27364391]
- rds: schedule local connection activity in proper workqueue (Ajaykumar Hotchandani) [Orabug: 23223537] [Orabug: 27364391]
- net/rds: Use max_mr from HCA caps than max_fmr (Yuval Shaia) [Orabug: 23223564] [Orabug: 27364391]
- RDS: IB: disable ib_cache purging to avoid memory leak in reconnect path (Santosh Shilimkar) [Orabug: 23275911] [Orabug: 27364391]
- RDS: IB: avoid bit fields for i_frag_pages (Wengang Wang) [Orabug: 23275911] [Orabug: 27364391]
- RDS: TCP: Synchronize accept() and connect() paths on t_conn_lock. (Sowmini Varadhan) [Orabug: 27364391]
- RDS:TCP: Synchronize rds_tcp_accept_one with rds_send_xmit when resetting t_sock (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TCP: Call pskb_extract() helper function (Sowmini Varadhan) [Orabug: 27364391]
- RDS: support individual receive trace reporting (Santosh Shilimkar) [Orabug: 23215779] [Orabug: 27364391]
- Revert "RDS: Make message size limit compliant with spec" (Chuck Anderson) [Orabug: 22661521] [Orabug: 23217242] [Orabug: 27364391]
- RDS: TCP: Remove unused constant (Sowmini Varadhan) [Orabug: 22993275] [Orabug: 27364391]
- RDS: TCP: Add sysctl tunables for sndbuf/rcvbuf on rds-tcp socket (Sowmini Varadhan) [Orabug: 22993275] [Orabug: 27364391]
- RDS: Make message size limit compliant with spec (Avinash Repaka) [Orabug: 22661521] [Orabug: 27364391]
- RDS: add flow control info to rds_info_rdma_connection (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: update IB flow control algorithm (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: Add flow control in runtime debugging (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- RDS: fix IB transport flow control (Wei Lin Guay) [Orabug: 22306628] [Orabug: 27364391]
- [PATCH 2/2] Avoid redundant call to rds_bind_lookup() in recv path. (Sowmini Varadhan) [Orabug: 27364391]
- RDS: TOS fixes in failure paths when RDS-TCP and RDS-RDMA are run together (Sowmini Varadhan) [Orabug: 27364391]
- rds: rds-stress show all zeros after few minutes (shamir rabinovitch) [Orabug: 23045970] [Orabug: 27364391]
- RDS: IB: Run rds_fmr_flush WQ closer to ib_device (Wei Lin Guay) [Orabug: 27364391]
- RDS: IB: support larger frag size up to 16KB (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: add frag size to per connection info (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: log the endpoint rds connection role (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: purge receive frag cache on connection shutdown (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: use i_frag_sz for cache stat updates (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: scale rds_ib_allocation based on fragment size (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: IB: make fragment size (RDS_FRAG_SIZE) dynamic (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: log the IP address as well on bind failure (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: fix the sg allocation based on actual message size (Wei Lin Guay) [Orabug: 21894138] [Orabug: 27364391]
- RDS: make congestion code independent of PAGE_SIZE (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS: Back out OoO send status fix since it causes the regression (Santosh Shilimkar) [Orabug: 21894138] [Orabug: 27364391]
- RDS/IB: VRPC DELAY / OSS RECONNECT CAUSES 5 MINUTE STALL ON PORT FAILURE (Venkat Venkatsubra) [Orabug: 22847528] [Orabug: 27364391]
- rds: add infrastructure to find more details for reconnect failure (Ajaykumar Hotchandani) [Orabug: 22631108] [Orabug: 27364391]
- rds: find connection drop reason (Ajaykumar Hotchandani) [Orabug: 22631108] [Orabug: 27364391]
- RDS: Add interface for receive MSG latency trace (Santosh Shilimkar) [Orabug: 22630180] [Orabug: 27364391]
- RDS-TCP: Recover correctly from pskb_pull()/pksb_trim() failure in rds_tcp_data_recv (Sowmini Varadhan) [Orabug: 22623837] [Orabug: 27364391]
- RDS: establish connection for legitimate remote RDMA message (Santosh Shilimkar) [Orabug: 22139696] [Orabug: 27364391]
- rds: remove the _reuse_ rds ib pool statistics (Wengang Wang) [Orabug: 22124214] [Orabug: 27364391]
- RDS: Add support for per socket SO_TIMESTAMP for incoming messages (Santosh Shilimkar) [Orabug: 22190837] [Orabug: 27364391]
- RDS: Fix out-of-order RDS_CMSG_RDMA_SEND_STATUS (Wei Lin Guay) [Orabug: 22126982] [Orabug: 27364391]
- net/rds: start rdma listening after ib/iw initialization is done (Qing Huang) [Orabug: 21684447] [Orabug: 27364391]
- RDS-TCP: Reset tcp callbacks if re-using an outgoing socket in rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: Invoke ->laddr_check() in rds_bind() for explicitly bound transports. (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: rds_conn_lookup() should factor in the struct net for a match (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS: Use a single TCP socket for both send and receive. (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS-TCP: Do not bloat sndbuf/rcvbuf in rds_tcp_tune (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- RDS-TCP: Set up MSG_MORE and MSG_SENDPAGE_NOTLAST as appropriate in rds_tcp_ (Sowmini Varadhan) [Orabug: 22012202] [Orabug: 27364391]
- Revert "rds_rdma: rds_sendmsg should return EAGAIN if connection not setup" (Rama Nichanamatlu) [Orabug: 21664735] [Orabug: 27364391]
- rds: make sure base connection is up on both sides (Ajaykumar Hotchandani) [Orabug: 21675157] [Orabug: 27364391]
- rds_ib/iw: fixed big endianness conversion issue for dp->dp_ack_seq (Qing Huang) [Orabug: 21684819] [Orabug: 27364391]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) [Orabug: 27364391] {CVE-2015-6937}
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933] [Orabug: 27364391]
- RDS: fix race condition when sending a message on unbound socket. (Quentin Casasnovas) [Orabug: 27364391] {CVE-2015-6937}
- RDS: make send_batch_count tunable effective (Santosh Shilimkar) [Orabug: 22010933] [Orabug: 27364391]
- RDS: make use of kfree_rcu() and avoid the call_rcu() chain (Santosh Shilimkar) [Orabug: 22010933] [Orabug: 27364391]
- RDS: verify the underlying transport exists before creating a connection (Sasha Levin) [Orabug: 22010933] [Orabug: 27364391]
- RDS/IB: print string constants in more places (Zach Brown) [Orabug: 27364391]
- ib/rds: runtime debuggability enhancement (Qing Huang) [Orabug: 27364391]
- RDS: Handle RDMA_CM_EVENT_TIMEWAIT_EXIT event. (Venkat Venkatsubra) [Orabug: 21675221] [Orabug: 27364391]
- rds: fix an integer overflow test in rds_info_getsockopt() (Dan Carpenter) [Orabug: 27364391]
- RDS: change spin_lock to spin_lock_bh (Wengang Wang) [Orabug: 21795851] [Orabug: 27364391]
- rds: add busy_list only when fmr allocated successfully (Wengang Wang) [Orabug: 21795840] [Orabug: 27364391]
- rds: free ib_device related resource (Wengang Wang) [Orabug: 21795824] [Orabug: 27364391]
- rds: srq initialization and cleanup (Wengang Wang) [Orabug: 21795815] [Orabug: 27364391]
- IB/rds_rdma: unloading of ofed stack causes page fault panic (Rama Nichanamatlu) [Orabug: 20861212] [Orabug: 27364391]
- RDS-TCP: Support multiple RDS-TCP listen endpoints, one per netns. (Sowmini Varadhan) [Orabug: 21437445] [Orabug: 27364391]
- RDS-TCP: Make RDS-TCP work correctly when it is set up in a netns other than init_net (Sowmini Varadhan) [Orabug: 21437445] [Orabug: 27364391]
- rds: print vendor error on error induced disconnect/re-connect (Wengang Wang) [Orabug: 21527137] [Orabug: 27364391]
- rds: re-entry of rds_ib_xmit/rds_iw_xmit (Wengang Wang) [Orabug: 21324078] [Orabug: 27364391]
- rds_rdma: rds_sendmsg should return EAGAIN if connection not setup (Wengang Wang) [Orabug: 21551474] [Orabug: 27364391]
- rds_rdma: allocate FMR according to max_item_soft (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds_rdma: do not dealloc fmrs in the pool under use (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds: set fmr pool dirty_count correctly (Wengang Wang) [Orabug: 21551548] [Orabug: 27364391]
- rds: rds_ib_device.refcount overflow (Wengang Wang) [Orabug: 27364391]
- Add getsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- Add setsockopt support for SO_RDS_TRANSPORT (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- Declare SO_RDS_TRANSPORT and RDS_TRANS_* constants in uapi/linux/rds.h (Sowmini Varadhan) [Orabug: 21061146] [Orabug: 27364391]
- RDS-TCP: only initiate reconnect attempt on outgoing TCP socket. (Sowmini Varadhan) [Orabug: 20930687] [Orabug: 27364391]
- RDS-TCP: Always create a new rds_sock for an incoming connection. (Sowmini Varadhan) [Orabug: 20930687] [Orabug: 27364391]
- rds: directly include header for vmalloc/vfree in ib_recv.c (Mukesh Kacker) [Orabug: 21059667] [Orabug: 27364391]
- rds: return EMSGSIZE for oversize requests before processing/queueing (Mukesh Kacker) [Orabug: 20971222] [Orabug: 27364391]
- net: rds: use correct size for max unacked packets and bytes (Sasha Levin) [Orabug: 20585918] [Orabug: 27364391]
- RDS/IP: RDS takes 10 seconds to plumb the second IP back (Mukesh Kacker) [Orabug: 20231857] [Orabug: 27364391]
- RDS/IB: Tune failover-on-reboot scheduling (Mukesh Kacker) [Orabug: 20063740] [Orabug: 27364391]
- RDS: mark netdev UP for intfs added post module load (Mukesh Kacker) [Orabug: 20130536] [Orabug: 27364391]
- RDS: Enable use of user named pkey devices (Mukesh Kacker) [Orabug: 19064704] [Orabug: 27364391]
- rds: fix list corruption and tx hang when netfilter is used (shamir rabinovitch) [Orabug: 18963548] [Orabug: 27364391]
- RDS: move more queing for loopback connections to separate queue (Mukesh Kacker) [Orabug: 18977932] [Orabug: 27364391]
- RDS: add module parameter to allow module unload or not (Wengang Wang) [Orabug: 27364391]
- rds: fix NULL pointer dereference panic during rds module unload (Rama Nichanamatlu) [Orabug: 18952475] [Orabug: 27364391]
- RDS:active bonding: disable failover across HCAs(failover groups) (Mukesh Kacker) [Orabug: 19430773] [Orabug: 27364391]
- RDS/IB: active bonding - failover down interfaces on reboot. (Mukesh Kacker) [Orabug: 18697678] [Orabug: 27364391]
- RDS/IB: Remove dangling rcu_read_unlock() and other cleanups (Mukesh Kacker) [Orabug: 18995395] [Orabug: 27364391]
- rds: new extension header: rdma bytes (Shamir Rabinovitch) [Orabug: 18468180] [Orabug: 27364391]
- RDS: Ensure non-zero SL uses correct path before lane 0 connection is dropped (Ajaykumar Hotchandani) [Orabug: 19133664] [Orabug: 27364391]
- rds: Lost locking in loop connection freeing (Pavel Emelyanov) [Orabug: 19265200] [Orabug: 27364391]
- RDS: active bonding - failover/failback only to matching pkey (Mukesh Kacker) [Orabug: 18681364] [Orabug: 27364391]
- RDS: active bonding - ports may not failback if all ports go down (Mukesh Kacker) [Orabug: 18875563] [Orabug: 27364391]
- RDS: Use rds_local_wq for loopback connections in rds_conn_connect_if_down() (Chien-Hua Yen) [Orabug: 18892380] [Orabug: 27364391]
- RDS: add workqueue for local loopback connections (Chien-Hua Yen) [Orabug: 18892366] [Orabug: 27364391]
- RDS: SA query optimization (Bang Nguyen) [Orabug: 18801977] [Orabug: 27364391]
- RDS: Remove cond_resched() in RX tasklet (Bang Nguyen) [Orabug: 18801937] [Orabug: 27364391]
- RDS: Replace queue_work() by cond_resched() in the tasklet to breakup RX stream (Bang Nguyen) [Orabug: 18801931] [Orabug: 27364391]
- RDS: looping to reap cq recv queue in rds_conn_shutdown (Chien-Hua Yen) [Orabug: 18501034] [Orabug: 27364391]
- rds: Fix regression in dynamic active bonding configuration (Bang Nguyen) [Orabug: 27364391]
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding (Bang Nguyen) [Orabug: 18421516] [Orabug: 27364391]
- RDS: Idle QoS connections during remote peer reboot causing application brownout (Chien-Hua Yen) [Orabug: 18443194] [Orabug: 27364391]
- rds: dynamic active bonding configuration (Bang Nguyen) [Orabug: 27364391]
- RDS: Fix slowdown when doing massively parallel workload (Bang Nguyen) [Orabug: 18362838] [Orabug: 27364391]
- RDS: active bonding needs to set brcast and mask for its primary interface (Chien-Hua Yen) [Orabug: 18479088] [Orabug: 27364391]
- RDS: bind hash table size increase, add per-bucket rw lock (Bang Nguyen) [Orabug: 18071861] [Orabug: 27364391]
- RDMA CM: Add reason code for IB_CM_REJ_CONSUMER_DEFINED (Bang Nguyen) [Orabug: 17484682] [Orabug: 27364391]
- RDS: protocol negotiation fails during reconnect (Bang Nguyen) [Orabug: 17375389] [Orabug: 27364391]
- RDS: double free rdma_cm_id (Bang Nguyen) [Orabug: 17192816] [Orabug: 27364391]
- RDS: ActiveBonding IP exclusion filter (Bang Nguyen) [Orabug: 17075950] [Orabug: 27364391]
- RDS: Reconnect stalls for 15s (Bang Nguyen) [Orabug: 17277974] [Orabug: 27364391]
- RDS: Reconnect causes panic at completion phase (Bang Nguyen) [Orabug: 17213597] [Orabug: 27364391]
- RDS: added stats to track and display receive side memory usage (Venkat Venkatsubra) [Orabug: 17045536] [Orabug: 27364391]
- RDS: RDS reconnect stalls (Bang Nguyen) [Orabug: 1731355] [Orabug: 27364391]
- RDS: disable IP failover if device removed (Bang Nguyen) [Orabug: 17206167] [Orabug: 27364391]
- RDS: Fix a bug in QoS protocol negotiation (Bang Nguyen) [Orabug: 17079972] [Orabug: 27364391]
- RDS: alias failover is not working properly (Bang Nguyen) [Orabug: 17177994] [Orabug: 27364391]
- add NETFILTER suppport (Ahmed Abbas) [Orabug: 17082619] [Orabug: 27364391]
- RDS: Local address resolution may be delayed after IP has moved. RDS to update local ARP cache directly to speed it up. (Bang Nguyen) [Orabug: 16979994] [Orabug: 27364391]
- RDS: restore two-sided reconnect with the lower IP node having a constant 100 ms backoff. (Bang Nguyen) [Orabug: 16710287] [Orabug: 27364391]
- rds: set correct msg_namelen (Weiping Pan) [Orabug: 27364391] {CVE-2012-3430}
- RDS: IP config needs to be updated when network/rdma service restarted. (Bang Nguyen) [Orabug: 16963884] [Orabug: 27364391]
- RDS: check for valid rdma id before initiating connection (Bang Nguyen) [Orabug: 16857341] [Orabug: 27364391]
- RDS: reduce slab memory usage (Bang Nguyen) [Orabug: 16935507] [Orabug: 27364391]
- RDS: Move connection along with IP when failing over/back. (Bang Nguyen) [Orabug: 16916648] [Orabug: 27364391]
- RDS: Rename HAIP parameters to Active Bonding (Bang Nguyen) [Orabug: 16810395] [Orabug: 27364391]
- rds shouldn't release fmr when ib_device was already released. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- rds remove dev race. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- reinit ip_config when service rdma restart. (Zheng Li) [Orabug: 16605377] [Orabug: 27364391]
- rds: limit the size allocated by rds_message_alloc() (Cong Wang) [Orabug: 16837486] [Orabug: 27364391]
- RDS: Fixes to improve throughput performance (Bang Nguyen) [Orabug: 16571410] [Orabug: 27364391]
- RDS: fix rds-ping spinlock recursion (jeff.liu) [Orabug: 16223050] [Orabug: 27364391]
- rds: Congestion flag does not get cleared causing the connection to hang (Bang Nguyen) [Orabug: 16424692] [Orabug: 27364391]
- Add SIOCRDSGETTOS to get the current TOS for the socket (Bang Nguyen) [Orabug: 16397197] [Orabug: 27364391]
- Changes to connect/TOS interface (Bang Nguyen) [Orabug: 16397197] [Orabug: 27364391]
- rds: this resolved crash while removing rds_rdma module. orabug: 16268201 (Bang Nguyen) [Orabug: 27364391]
- rds: scheduling while atomic on failover orabug: 16275095 (Bang Nguyen) [Orabug: 27364391]
- rds: unregister IB event handler on shutdown (Bang Nguyen) [Orabug: 27364391]
- rds: HAIP support child interface (Bang Nguyen) [Orabug: 27364391]
- RDS HAIP misc fixes (Bang Nguyen) [Orabug: 27364391]
- Ignore failover groups if HAIP is disabled (Bang Nguyen) [Orabug: 27364391]
- RDS: RDS rolling upgrade (Saeed Mahameed) [Orabug: 27364391]
- RDS: Fixes warning while rds-info. spin_lock_irqsave() is changed to spin_lock_bh(). (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: UNDO reverts done for rebase code to compile with Linux 4.1 APIs (Mukesh Kacker) [Orabug: 27364391]
- rds: port to UEK4, Linux-3.18* (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: disable APM support (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: disable cq balance (Ajaykumar Hotchandani) [Orabug: 27364391]
- rds: move linux/rds.h to uapi/linux/rds.h (Ajaykumar Hotchandani) [Orabug: 27364391]
- RDS: Kconfig and Makefile changes (Ajaykumar Hotchandani) [Orabug: 27364391]
- RDS merge for UEK2 (Bang Nguyen) [Orabug: 15997083] [Orabug: 27364391]
- rds: Misc Async Send fixes (Bang Nguyen) [Orabug: 27364391]
- rds: call unregister_netdevice_notifier for rds_ib_nb in rds_ib_exit (Saeed Mahameed) [Orabug: 27364391]
- rds: flush and destroy workqueue rds_aux_wq and fix creation order. (Saeed Mahameed) [Orabug: 27364391]
- rds : fix compilation warning (Saeed Mahameed) [Orabug: 27364391]
- rds: port the code to uek2 (Dotan Barak) [Orabug: 27364391]
- rds: CQ balance (Bang Nguyen) [Orabug: 27364391]
- rds: HAIP across HCAs (Bang Nguyen) [Orabug: 27364391]
- rds: Misc HAIP fixes (Bang Nguyen) [Orabug: 27364391]
- rds: off by one fixes (Dotan Barak) [Orabug: 27364391]
- rds: Add Automatic Path Migration support (Dotan Barak) [Orabug: 27364391]
- rds: fix error flow handling (Dotan Barak) [Orabug: 27364391]
- net/rds: prevent memory leak in case of error flow (Dotan Barak) [Orabug: 27364391]
- rds: fixed kernel oops in case of error flow (Dotan Barak) [Orabug: 27364391]
- RDS: fixed compilation warnings (Dotan Barak) [Orabug: 27364391]
- RDS SRQ optional (Bang Nguyen) [Orabug: 27364391]
- RDS Async send support revised (Bang Nguyen) [Orabug: 27364391]
- RDS Asynchronous Send support (Bang Nguyen) [Orabug: 27364391]
- RDS: cleanup checkpatch errors (Bang Nguyen) [Orabug: 27364391]
- RDS Quality Of Service (Bang Nguyen) [Orabug: 27364391]
- RDS: Use IB_CQ_NEXT_COMP instead of IB_CQ_SOLICITED for TX CQ (Bang Nguyen) [Orabug: 27364391]
- RDS: make sure rds_send_xmit doesn't loop forever (Chris Mason) [Orabug: 27364391]
- RDS: issue warning if re-connect stalling for more than 1 min. (Bang Nguyen) [Orabug: 27364391]
- RDS: don't test ring_empty or ring_low without locks held (Chris Mason) [Orabug: 27364391]
- RDS: don't use RCU for the bind hash table (Chris Mason) [Orabug: 27364391]
- RDS: avoid double destory of cm_id when rdms_resolve_route fails (Venkat Venkatsubra) [Orabug: 27364391]
- RDS: make sure rds_send_drop_to properly takes the m_rs_lock (Chris Mason) [Orabug: 27364391]
- RDS: kick krdsd to send congestion map updates (Chris Mason) [Orabug: 27364391]
- RDS: add debuging code around sock_hold and sock_put. (Chris Mason) [Orabug: 27364391]
- RDS: Don't destroy the rdma id until after we're dong using it (Chris Mason) [Orabug: 27364391]
- RDS: adjust BUG()s for irqs disabled. (Chris Mason) [Orabug: 27364391]
- rds: make sure we don't deref a null cm_id->device during address checks (Chris Mason) [Orabug: 27364391]
- RDS: don't use GFP_ATOMIC for sk_alloc in rds_create (Chris Mason) [Orabug: 27364391]
- RDS: Make sure we do a signaled send at least once per large send (Chris Mason) [Orabug: 27364391]
- RDS: Fix an rcu race with rds_bin_lookup (Tina Yang) [Orabug: 27364391]
- RDS: Fix RDS_MSG_MAPPED usage. (Chris Mason) [Orabug: 27364391]
- RDS: add a sock_destruct callback with debugging (Chris Mason) [Orabug: 27364391]
- RDS: add a sock_destruct callback with debugging (Tina Yang) [Orabug: 27364391]
- RDS: limit the number of times we loop in rds_send_xmit (Chris Mason) [Orabug: 27364391]
- RDS Make sure we check for congestion updates during rds_send_xmit (Chris Mason) [Orabug: 27364391]
- Make sure to kick rds_send_xmit for both LL_SEND_FULL and for the congestion map updates. (Chris Mason) [Orabug: 27364391]
- RDS: make sure we post recv buffers (Chris Mason) [Orabug: 27364391]
- RDS: don't trust the LL_SEND_FULL bit (Chris Mason) [Orabug: 27364391]
- RDS: give up on half formed connections after 15s (Chris Mason) [Orabug: 27364391]
- rds_send_xmit is called uner a spinlock, lets not do a cond_resched() (Chris Mason) [Orabug: 27364391]
- RDS: make sure not to loop forever inside rds_send_xmit (Chris Mason) [Orabug: 27364391]
- rds: check for excessive looping in rds_send_xmit (Andy Grover) [Orabug: 27364391]
- rds: don't update ipaddress tables if the address hasn't changed (Chris Mason) [Orabug: 27364391]
- change ib default retry to 1 (Andy Grover) [Orabug: 27364391]
- This patch adds the modparam to rds.ko. (Andy Grover) [Orabug: 27364391]
- RDS: only use passive connections when addresses match (Zach Brown) [Orabug: 27364391]
- RDS: destroy the ib state that generates call back earlier during shutdown (Chris Mason) [Orabug: 27364391]
- RDS: check access on pages before doing copy_to_user (Chris Mason) [Orabug: 27364391]
- RDS/IB: always free recv frag as we free its ring entry (Zach Brown) [Orabug: 27364391]
- RDS/IB: Quiet warnings when leaking frags (Andy Grover) [Orabug: 27364391]
- Fix loopback connection reference counts (Zach Brown) [Orabug: 27364391]
- RDS: cancel connection work structs as we shut down (Zach Brown) [Orabug: 27364391]
- RDS: don't call rds_conn_shutdown() from rds_conn_destroy() (Zach Brown) [Orabug: 27364391]
- RDS: have sockets get transport module references (Zach Brown) [Orabug: 27364391]
- RDS: remove old rs_transport comment (Zach Brown) [Orabug: 27364391]
- RDS: lock rds_conn_count decrement in rds_conn_destroy() (Zach Brown) [Orabug: 27364391]
- Use CQ_NEXT_COMP for recv completions (Andy Grover) [Orabug: 27364391]
- RDS/IB: protect the list of IB devices (Zach Brown) [Orabug: 27364391]
- RDS/IB: print IB event strings as well as their number (Zach Brown) [Orabug: 27364391]
- RDS: flush the FMR pool less often. (Chris Mason) [Orabug: 27364391]
- RDS: make sure the ring is really full before we return with ENOMEM (Chris Mason) [Orabug: 27364391]
- RDS: use different cq handlers for send and recv (Andy Grover) [Orabug: 27364391]
- RDS/IB: track signaled sends (Zach Brown) [Orabug: 27364391]
- RDS: remove __init and __exit annotation (Zach Brown) [Orabug: 27364391]
- RDS: fix races and other problems with rmmod and device removal (Zach Brown) [Orabug: 27364391]
- RDS: properly init the sg table in our frags (Chris Mason) [Orabug: 27364391]
- RDS: add support for atomic messages over the wire (Andy Grover) [Orabug: 27364391]
- RDS: Fix BUG_ONs to not fire when in a tasklet (Andy Grover) [Orabug: 27364391]
- RDS: Enable per-cpu workqueue threads (Tina Yang) [Orabug: 27364391]
- RDS: Do not call set_page_dirty() with irqs off (Andy Grover) [Orabug: 27364391]
- RDS: Properly unmap when getting a remote access error (Sherman Pun) [Orabug: 27364391]
- RDS: only put sockets that have seen congestion on the poll_waitq (Andy Grover) [Orabug: 27364391]
- RDS: Fix locking in rds_send_drop_to() (Tina Yang) [Orabug: 27364391]
- RDS: Turn down alarming reconnect messages (Andy Grover) [Orabug: 27364391]
- RDS: Workaround for in-use MRs on close causing crash (Andy Grover) [Orabug: 27364391]
- RDS: Fix send locking issue (Tina Yang) [Orabug: 27364391]
- RDS: Fix congestion issues for loopback (Andy Grover) [Orabug: 27364391]
- RDS/TCP: Wait to wake thread when write space available (Andy Grover) [Orabug: 27364391]
- RDS: use IB_CQ_VECTOR_LEAST_ATTACHED for cq's (Andy Grover) [Orabug: 27364391]
- RDS: sendmsg() should check sndtimeo, not rcvtimeo (Andy Grover) [Orabug: 27364391]
- RDS: Do not BUG() on error returned from ib_post_send (Andy Grover) [Orabug: 27364391]
- RDS: Re-add pf/sol access via sysctl (Andy Grover) [Orabug: 27364391]
- RDS/IB+IW: Move recv processing to a tasklet (Andy Grover) [Orabug: 27364391]
- RDS: Do not send congestion updates to loopback connections (Andy Grover) [Orabug: 27364391]
- RDS: Fix panic on unload (Andy Grover) [Orabug: 27364391]
- RDS: Fix potential race around rds_i[bw]_allocation (Andy Grover) [Orabug: 27364391]
- RDS: Add GET_MR_FOR_DEST sockopt (Andy Grover) [Orabug: 27364391]
- RDS: Add a debug message suggesting to load transport modules (Andy Grover) [Orabug: 27364391]
- RDS: Track transports via an array, not a list (Andy Grover) [Orabug: 27364391]
- RDS: Modularize RDMA and TCP transports (Andy Grover) [Orabug: 27364391]
- RDS: Export symbols from core RDS (Andy Grover) [Orabug: 27364391]
- RDS: Re-add TCP transport to RDS (Andy Grover) [Orabug: 27364391]
- RDS/IB: Drop connection when a fatal QP event is received (Andy Grover) [Orabug: 27364391]
- RDS/IB: Disable flow control in sysctl and explain why (Andy Grover) [Orabug: 27364391]
- RDS/IB: Move tx/rx ring init and refill to later (Andy Grover) [Orabug: 27364391]
- RDS: Don't set c_version in __rds_conn_create() (Andy Grover) [Orabug: 27364391]
- RDS/IB: Rename byte_len to data_len to enhance readability (Andy Grover) [Orabug: 27364391]
- RDS/RDMA: Fix cut-n-paste errors in printks in rdma_transport.c (Andy Grover) [Orabug: 27364391]
- RDS/IB: Fix printk to indicate remote IP, not local (Andy Grover) [Orabug: 27364391]
- RDS/IB: Handle connections using RDS 3.0 wire protocol (Andy Grover) [Orabug: 27364391]
- RDS/IB: Improve RDS protocol version checking (Andy Grover) [Orabug: 27364391]
- RDS: Set retry_count to 2 and make modifiable via modparam (Andy Grover) [Orabug: 27364391]
- RDS: Refactor end of __conn_create for readability (Andy Grover) [Orabug: 27364391]
- RDS/IB: Always use PAGE_SIZE for FMR page size (Andy Grover) [Orabug: 27364391]
- RDS: Fix completion notifications on blocking sockets (Andy Grover) [Orabug: 27364391]
- FRV: Fix the section attribute on UP DECLARE_PER_CPU() (David Howells) [Orabug: 27364391]
- net/rds Make RDS compile with 4.14 APIs & drop iWarp (Gerd Rausch) [Orabug: 27364391]
- net/rds Rewinding RDS to 8cbd9606 in order to rebase UEK commits on top of it (Gerd Rausch) [Orabug: 27364391]
- uek-rpm: Disable CONFIG_RDS for UEK6 (Gerd Rausch) [Orabug: 30777130]
-
Sat Jan 25 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.14-2005.el7uek]
- Linux 5.4.14 (Greg Kroah-Hartman)
- scsi: lpfc: use hdwq assigned cpu for allocation (James Smart)
- perf script: Fix --reltime with --time (Andi Kleen)
- hwmon: (pmbus/ibm-cffps) Fix LED blink behavior (Eddie James)
- hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call (Eddie James)
- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id (Stephan Gerhold)
- clk: imx7ulp: Correct DDR clock mux options (Anson Huang)
- clk: imx7ulp: Correct system clock source option #7 (Anson Huang)
- clk: sprd: Use IS_ERR() to validate the return value of syscon_regmap_lookup_by_phandle() (Baolin Wang)
- perf script: Allow --time with --reltime (Andi Kleen)
- perf probe: Fix wrong address verification (Masami Hiramatsu)
- rtw88: fix potential read outside array boundary (Tzu-En Huang)
- scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq() (Bart Van Assche)
- scsi: lpfc: Fix hdwq sgl locks and irq handling (James Smart)
- scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq (James Smart)
- scsi: core: scsi_trace: Use get_unaligned_be*() (Bart Van Assche)
- scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (Martin Wilck)
- scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI (Huacai Chen)
- scsi: scsi_transport_sas: Fix memory leak when removing devices (John Garry)
- scsi: hisi_sas: Return directly if init hardware failed (Xiang Chen)
- scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences (James Smart)
- scsi: target: core: Fix a pr_debug() argument (Bart Van Assche)
- scsi: bnx2i: fix potential use after free (Pan Bian)
- scsi: qla4xxx: fix double free bug (Pan Bian)
- scsi: hisi_sas: Set the BIST init value before enabling BIST (Xiang Chen)
- scsi: hisi_sas: Don't create debugfs dump folder twice (Xiang Chen)
- scsi: esas2r: unlock on error in esas2r_nvram_read_direct() (Dan Carpenter)
- reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr (Jeff Mahoney)
- um: virtio_uml: Disallow modular build (Johannes Berg)
- um: Don't trace irqflags during shutdown (Johannes Berg)
- mtd: cfi_cmdset_0002: fix delayed error detection on HyperFlash (Sergei Shtylyov)
- mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status() (Sergei Shtylyov)
- mtd: devices: fix mchp23k256 read and write (Angelo Dureghello)
- Revert "arm64: dts: juno: add dma-ranges property" (Sudeep Holla)
- ARM: dts: Fix sgx sysconfig register for omap4 (Tony Lindgren)
- arm64: dts: juno: Fix UART frequency (Andre Przywara)
- ARM: dts: dra7: fix cpsw mdio fck clock (Grygorii Strashko)
- arm64: dts: allwinner: a64: Re-add PMU node (Andre Przywara)
- ARM: dts: imx6ul-kontron-n6310-s: Disable the snvs-poweroff driver (Frieder Schrempf)
- arm64: dts: qcom: sdm845-cheza: delete zap-shader (Rob Clark)
- arm64: dts: imx8mm-evk: Assigned clocks for audio plls (S.j. Wang)
- arm64: dts: renesas: r8a774a1: Remove audio port node (Biju Das)
- arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment alignment (Miquel Raynal)
- tick/sched: Annotate lockless access to last_jiffies_update (Eric Dumazet)
- cfg80211: check for set_wiphy_params (Johannes Berg)
- arm64: dts: marvell: Add AP806-dual missing CPU clocks (Miquel Raynal)
- arm64: dts: renesas: r8a77970: Fix PWM3 (Kieran Bingham)
- arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node (Christian Hewitt)
- arm64: dts: meson: g12: fix audio fifo reg size (Jerome Brunet)
- arm64: dts: meson: axg: fix audio fifo reg size (Jerome Brunet)
- cw1200: Fix a signedness bug in cw1200_load_firmware() (Dan Carpenter)
- arm64: dts: qcom: msm8998: Disable coresight by default (Sai Prakash Ranjan)
- irqchip: Place CONFIG_SIFIVE_PLIC into the menu (Jonathan Neuschäfer)
- tcp: refine rule to allow EPOLLOUT generation under mem pressure (Eric Dumazet)
- dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso' (Rob Herring)
- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk (Nathan Chancellor)
- devlink: Wait longer before warning about unset port type (Ido Schimmel)
- net: stmmac: tc: Do not setup flower filtering if RSS is enabled (Jose Abreu)
- net: stmmac: selftests: Update status when disabling RSS (Jose Abreu)
- selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation (Petr Machata)
- net: stmmac: selftests: Mark as fail when received VLAN ID != expected (Jose Abreu)
- net: stmmac: selftests: Make it work in Synopsys AXS101 boards (Jose Abreu)
- mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters (Petr Machata)
- mlxsw: spectrum: Wipe xstats.backlog of down ports (Petr Machata)
- mlxsw: spectrum: Do not modify cloned SKBs during xmit (Ido Schimmel)
- sh_eth: check sh_eth_cpu_data::dual_port when dumping registers (Sergei Shtylyov)
- drm/amdgpu: allow direct upload save restore list for raven2 (changzhu)
- i40e: prevent memory leak in i40e_setup_macvlans (Navid Emamdoost)
- net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec (Florian Fainelli)
- net: sched: act_ctinfo: fix memory leak (Eric Dumazet)
- net: dsa: tag_gswip: fix typo in tagger name (Alexander Lobakin)
- net: dsa: sja1105: Don't error out on disabled ports with no phy-mode (Vladimir Oltean)
- net: systemport: Fixed queue mapping in internal ring map (Florian Fainelli)
- net: ethernet: ave: Avoid lockdep warning (Kunihiko Hayashi)
- bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal. (Michael Chan)
- bnxt_en: Fix ipv6 RFS filter matching logic. (Michael Chan)
- bnxt_en: Fix NTUPLE firmware command failures. (Michael Chan)
- tcp: fix marked lost packets not being retransmitted (Pengcheng Yang)
- r8152: add missing endpoint sanity check (Johan Hovold)
- ptp: free ptp device pin descriptors properly (Vladis Dronov)
- net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info (Colin Ian King)
- net: usb: lan78xx: limit size of local TSO packets (Eric Dumazet)
- net/sched: act_ife: initalize ife->metalist earlier (Eric Dumazet)
- net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset (Michael Grzeschik)
- net: hns: fix soft lockup when there is not enough memory (Yonglong Liu)
- net: hns3: pad the short frame before sending to the hardware (Yunsheng Lin)
- net: dsa: tag_qca: fix doubled Tx statistics (Alexander Lobakin)
- net: avoid updating qdisc_xmit_lock_key in netdev_update_lockdep_key() (Cong Wang)
- hv_netvsc: Fix memory leak when removing rndis device (Mohammed Gamal)
- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() (Eric Dumazet)
- batman-adv: Fix DAT candidate selection on little endian systems (Sven Eckelmann)
- bpftool: Fix printing incorrect pointer in btf_dump_ptr (Martin KaFai Lau)
- net: bpf: Don't leak time wait and request sockets (Lorenz Bauer)
- NFC: pn533: fix bulk-message timeout (Johan Hovold)
- netfilter: nf_tables: fix flowtable list del corruption (Florian Westphal)
- netfilter: nf_tables: store transaction list locally while requesting module (Pablo Neira Ayuso)
- netfilter: nf_tables: remove WARN and add NLA_STRING upper limits (Florian Westphal)
- netfilter: nft_tunnel: ERSPAN_VERSION must not be null (Florian Westphal)
- netfilter: nft_tunnel: fix null-attribute check (Florian Westphal)
- netfilter: nat: fix ICMP header corruption on ICMP errors (Eyal Birger)
- netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct (Florian Westphal)
- netfilter: fix a use-after-free in mtype_destroy() (Cong Wang)
- i2c: iop3xx: Fix memory leak in probe error path (Krzysztof Kozlowski)
- bpf/sockmap: Read psock ingress_msg before sk_receive_queue (Lingpeng Chen)
- cfg80211: fix page refcount issue in A-MSDU decap (Felix Fietkau)
- cfg80211: fix memory leak in cfg80211_cqm_rssi_update (Felix Fietkau)
- cfg80211: fix memory leak in nl80211_probe_mesh_link (Felix Fietkau)
- cfg80211: fix deadlocks in autodisconnect work (Markus Theil)
- i2c: tegra: Properly disable runtime PM on driver's probe error (Dmitry Osipenko)
- i2c: tegra: Fix suspending in active runtime PM state (Dmitry Osipenko)
- bpf: Sockmap/tls, fix pop data with SK_DROP return code (John Fastabend)
- bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining (John Fastabend)
- bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf (John Fastabend)
- bpf: Sockmap/tls, msg_push_data may leave end mark in place (John Fastabend)
- bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds (John Fastabend)
- bpf: Sockmap/tls, push write_space updates through ulp updates (John Fastabend)
- bpf: Sockmap, ensure sock lock held during tear down (John Fastabend)
- bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop (John Fastabend)
- bpf: Fix incorrect verifier simulation of ARSH under ALU32 (Daniel Borkmann)
- drm/amd/display: Reorder detect_edp_sink_caps before link settings read. (Mario Kleiner)
- block: Fix the type of 'sts' in bsg_queue_rq() (Bart Van Assche)
- net: fix kernel-doc warning in <linux/netdevice.h> (Randy Dunlap)
- tipc: fix retrans failure due to wrong destination (Tuong Lien)
- tipc: fix potential hanging after b/rcast changing (Tuong Lien)
- reset: Fix {of,devm}_reset_control_array_get kerneldoc return types (Geert Uytterhoeven)
- net: stmmac: Enable 16KB buffer size (Jose Abreu)
- net: stmmac: 16KB buffer must be 16 byte aligned (Jose Abreu)
- ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support (Marcel Ziswiler)
- ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL (Jagan Teki)
- ARM: dts: imx6sll-evk: Remove incorrect power supply assignment (Anson Huang)
- ARM: dts: imx6sl-evk: Remove incorrect power supply assignment (Anson Huang)
- ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment (Anson Huang)
- ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment (Anson Huang)
- mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE (Yang Shi)
- mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio() (Wen Yang)
- mm/memory_hotplug: don't free usage map when removing a re-added early section (David Hildenbrand)
- Btrfs: always copy scrub arguments back to user space (Filipe Manana)
- btrfs: check rw_devices, not num_devices for balance (Josef Bacik)
- btrfs: fix memory leak in qgroup accounting (Johannes Thumshirn)
- btrfs: relocation: fix reloc_root lifespan and access (Qu Wenruo)
- btrfs: do not delete mismatched root refs (Josef Bacik)
- btrfs: fix invalid removal of root ref (Josef Bacik)
- btrfs: rework arguments of btrfs_unlink_subvol (Josef Bacik)
- mm, debug_pagealloc: don't rely on static keys too early (Vlastimil Babka)
- mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is valid (Adrian Huang)
- mm: memcg/slab: fix percpu slab vmstats flushing (Roman Gushchin)
- mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD alignment (Kirill A. Shutemov)
- mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD alignment (Kirill A. Shutemov)
- perf report: Fix incorrectly added dimensions as switch perf data file (Jin Yao)
- locking/lockdep: Fix buffer overrun problem in stack_trace[] (Waiman Long)
- perf hists: Fix variable name's inconsistency in hists__for_each() macro (Yuya Fujita)
- clk: samsung: exynos5420: Keep top G3D clocks enabled (Marek Szyprowski)
- s390/setup: Fix secure ipl message (Philipp Rudo)
- efi/earlycon: Fix write-combine mapping on x86 (Arvind Sankar)
- x86/resctrl: Fix potential memory leak (Shakeel Butt)
- drm/i915: Add missing include file <linux/math64.h> (YueHaibing)
- mtd: spi-nor: Fix selection of 4-byte addressing opcodes on Spansion (Vignesh Raghavendra)
- scsi: storvsc: Correctly set number of hardware queues for IDE disk (Long Li)
- s390/zcrypt: Fix CCA cipher key gen with clear key value function (Harald Freudenberger)
- x86/efistub: Disable paging at mixed mode entry (Ard Biesheuvel)
- perf/x86/intel/uncore: Fix missing marker for snr_uncore_imc_freerunning_events (Kan Liang)
- locking/rwsem: Fix kernel crash when spinning on RWSEM_OWNER_UNKNOWN (Waiman Long)
- x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained (Tom Lendacky)
- x86/resctrl: Fix an imbalance in domain_remove_cpu() (Qian Cai)
- cpu/SMT: Fix x86 link error without CONFIG_SYSFS (Arnd Bergmann)
- usb: core: hub: Improved device recognition on remote wakeup (Keiya Nobuta)
- mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume (Esben Haabendal)
- mtd: rawnand: gpmi: Fix suspend/resume problem (Esben Haabendal)
- ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() (Christian Brauner)
- scsi: mptfusion: Fix double fetch bug in ioctl (Dan Carpenter)
- scsi: fnic: fix invalid stack access (Arnd Bergmann)
- staging: comedi: ni_routes: allow partial routing information (Ian Abbott)
- staging: comedi: ni_routes: fix null dereference in ni_find_route_source() (Ian Abbott)
- USB: serial: quatech2: handle unbound ports (Johan Hovold)
- USB: serial: keyspan: handle unbound ports (Johan Hovold)
- USB: serial: io_edgeport: add missing active-port sanity check (Johan Hovold)
- USB: serial: io_edgeport: handle unbound ports on URB completion (Johan Hovold)
- USB: serial: ch341: handle unbound port at reset_resume (Johan Hovold)
- USB: serial: suppress driver bind attributes (Johan Hovold)
- USB: serial: option: add support for Quectel RM500Q in QDL mode (Reinhard Speyerer)
- USB: serial: opticon: fix control-message timeouts (Johan Hovold)
- USB: serial: option: Add support for Quectel RM500Q (Kristian Evensen)
- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx (Jerónimo Borque)
- iio: buffer: align the size of scan bytes to size of the largest element (Lars Möllendorf)
- iio: chemical: pms7003: fix unmet triggered buffer dependency (Tomasz Duszynski)
- iio: light: vcnl4000: Fix scale for vcnl4040 (Guido Günther)
- iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID (Stephan Gerhold)
- iio: adc: ad7124: Fix DT channel configuration (Alexandru Tachici)
- perf: Correctly handle failed perf_get_aux_event() (Mark Rutland)
- ARM: davinci: select CONFIG_RESET_CONTROLLER (Arnd Bergmann)
- ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number (Kishon Vijay Abraham I)
- cpuidle: teo: Fix intervals[] array indexing bug (Ikjoon Jang)
- io_uring: only allow submit from owning task (Jens Axboe)
- fuse: fix fuse_send_readpages() in the syncronous read case (Miklos Szeredi)
- block: fix an integer overflow in logical block size (Mikulas Patocka)
- clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs (Chen-Yu Tsai)
- Fix built-in early-load Intel microcode alignment (Jari Ruusu)
- arm64: dts: agilex/stratix10: fix pmu interrupt numbers (Dinh Nguyen)
- arm64: dts: allwinner: a64: olinuxino: Fix eMMC supply regulator (Stefan Mavrodiev)
- arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator (Stefan Mavrodiev)
- ALSA: usb-audio: fix sync-ep altsetting sanity check (Johan Hovold)
- ALSA: firewire-tascam: fix corruption due to spin lock without restoration in SoftIRQ context (Takashi Sakamoto)
- ALSA: seq: Fix racy access for queue timer in proc read (Takashi Iwai)
- ALSA: dice: fix fallback from protocol extension into limited functionality (Takashi Sakamoto)
- ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk (Hans de Goede)
- ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection (Marek Vasut)
- ARM: dts: imx7ulp: fix reg of cpu node (Peng Fan)
- ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap (Tony Lindgren)
- ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1 (Stephan Gerhold)
- ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 (Stephan Gerhold)
- ASoC: stm32: dfsdm: fix 16 bits record (Olivier Moysan)
- ASoC: stm32: sai: fix possible circular locking (Olivier Moysan)
- ASoC: msm8916-wcd-digital: Reset RX interpolation path after use (Stephan Gerhold)
- arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the magnetometer (Angus Ainslie (Purism))
- Revert "gpio: thunderx: Switch to GPIOLIB_IRQCHIP" (Kevin Hao)
- clk: Don't try to enable critical clocks if prepare failed (Guenter Roeck)
- bus: ti-sysc: Fix iterating over clocks (Tony Lindgren)
- arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm (Adam Ford)
- arm64: dts: ls1028a: fix endian setting for dcfg (Yinbo Zhu)
- ARM: dts: imx6q-dhcom: fix rtc compatible (Alexandre Belloni)
- dt-bindings: reset: meson8b: fix duplicate reset IDs (Martin Blumenstingl)
- soc: amlogic: meson-ee-pwrc: propagate errors from pm_genpd_init() (Martin Blumenstingl)
- soc: amlogic: meson-ee-pwrc: propagate PD provider registration errors (Martin Blumenstingl)
- clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs (Georgi Djakov)
- ARM: dts: meson8: fix the size of the PMU registers (Martin Blumenstingl)
-
Fri Jan 24 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.13-2005.el7uek]
- Revert "sched/core: Don't schedule threads on pre-empted vCPUs" (chris hyser) [Orabug: 30794029]
- qla2xxx: Update driver version to 10.01.00.22.81.1-k (Himanshu Madhani) [Orabug: 30766814]
- scsi: qla2xxx: Use get_unaligned_*() instead of open-coding these functions (Bart Van Assche) [Orabug: 30766814]
- scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type (Bart Van Assche) [Orabug: 30766814]
- scsi: qla2xxx: Improve readability of the code that handles qla_flt_header (Bart Van Assche) [Orabug: 30766814]
- scsi: qla2xxx: Fix mtcp dump collection failure (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Fix stuck session in GNL (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Fix RIDA Format-2 (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Consolidate fabric scan (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Correct fcport flags handling (Shyam Sundar) [Orabug: 30766814]
- scsi: qla2xxx: Fix stuck login session using prli_pend_timer (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Use common routine to free fcport struct (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Add D-Port Diagnostic reason explanation logs (Joe Carnuccio) [Orabug: 30766814]
- scsi: qla2xxx: Fix update_fcport for current_topology (Himanshu Madhani) [Orabug: 30766814]
- scsi: qla2xxx: Cleanup unused async_logout_done (Shyam Sundar) [Orabug: 30766814]
- scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport (Shyam Sundar) [Orabug: 30766814]
- scsi: qla2xxx: Fix fabric scan hang (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (Himanshu Madhani) [Orabug: 30766814]
- scsi: qla2xxx: Add debug dump of LOGO payload and ELS IOCB (Roman Bolshakov) [Orabug: 30766814]
- scsi: qla2xxx: Allow PLOGI in target mode (Roman Bolshakov) [Orabug: 30766814]
- scsi: qla2xxx: Change discovery state before PLOGI (Roman Bolshakov) [Orabug: 30766814]
- scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI (Huacai Chen) [Orabug: 30766814]
- scsi: qla2xxx: unregister ports after GPN_FT failure (Martin Wilck) [Orabug: 30766814]
- scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (Martin Wilck) [Orabug: 30766814]
- Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" (Martin K. Petersen) [Orabug: 30766814]
- scsi: qla2xxx: don't use zero for FC4_PRIORITY_NVME (Martin Wilck) [Orabug: 30766814]
- scsi: qla2xxx: initialize fc4_type_priority (Martin Wilck) [Orabug: 30766814]
- scsi: qla2xxx: Remove an include directive (Bart Van Assche) [Orabug: 30766814]
- scsi: qla2xxx: Fix device connect issues in P2P configuration (Arun Easi) [Orabug: 30766814]
- scsi: qla2xxx: Fix memory leak when sending I/O fails (Arun Easi) [Orabug: 30766814]
- scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Improve logging for scan thread (Himanshu Madhani) [Orabug: 30766814]
- scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Set remove flag for all VP (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (Quinn Tran) [Orabug: 30766814]
- scsi: qla2xxx: Dual FCP-NVMe target port support (Michael Hernandez) [Orabug: 30766814]
- bnxt: Detach page from page pool before sending up the stack (Jonathan Lemon) [Orabug: 30735119]
- bnxt_en: Fix NTUPLE firmware command failures. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Fix ipv6 RFS filter matching logic. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Add support for flashing the device via devlink (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Allow PHY settings on multi-function or NPAR PFs if allowed by FW. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Add async. event logic for PHY configuration changes. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Refactor the initialization of the ethtool link settings. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Skip disabling autoneg before PHY loopback when appropriate. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Assign more RSS context resources to the VFs. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Initialize context memory to the value specified by firmware. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Fix suspend/resume path on 57500 chips (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Send FUNC_RESOURCE_QCAPS command in bnxt_resume() (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Combine 2 functions calling the same HWRM_DRV_RGTR fw command. (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Do driver unregister cleanup in bnxt_init_one() failure path. (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Disable/enable Bus master during suspend/resume. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Add chip IDs for 57452 and 57454 chips. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Abort waiting for firmware response if there is no heartbeat. (Pavan Chebbi) [Orabug: 30735119]
- bnxt_en: Add a warning message for driver initiated reset (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Report health status update after reset is done (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Set MASTER flag during driver registration. (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Extend ETHTOOL_RESET to hot reset driver. (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Update firmware interface spec to 1.10.1.12. (Michael Chan) [Orabug: 30735119]
- bnxt_en: Fix array overrun in bnxt_fill_l2_rewrite_fields(). (Venkat Duvvuru) [Orabug: 30735119]
- bnxt_en: Call bnxt_ulp_stop()/bnxt_ulp_start() during suspend/resume. (Pavan Chebbi) [Orabug: 30735119]
- bnxt_en: Call bnxt_ulp_stop()/bnxt_ulp_start() during error recovery. (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence. (Vasundhara Volam) [Orabug: 30735119]
- bnxt_en: flow_offload: offload tunnel decap rules via indirect callbacks (Sriharsha Basavapatna) [Orabug: 30735119]
- bnxt_en: Add support for NAT(L3/L4 rewrite) (Somnath Kotur) [Orabug: 30735119]
- bnxt: Avoid logging an unnecessary message when a flow can't be offloaded (Somnath Kotur) [Orabug: 30735119]
- bnxt_en: Add support for L2 rewrite (Venkat Duvvuru) [Orabug: 30735119]
- broadcom: bnxt: Fix use true/false for bool (Saurav Girepunje) [Orabug: 30735119]
- workqueue: preserve KABI against future upstream changes (Daniel Jordan) [Orabug: 30629069]
- uek-rpm: Enable CONFIG_HMM_MIRROR for x86_64 (Jack Vogel) [Orabug: 30782109]
- bnx2x: Fix accounting of vlan resources among the PFs (Manish Chopra) [Orabug: 30766910]
- bnx2x: Use appropriate define for vlan credit (Manish Chopra) [Orabug: 30766910]
- bnx2x: Enable Multi-Cos feature. (Sudarsana Reddy Kalluru) [Orabug: 30766910]
- bnx2x: Utilize FW 7.13.15.0. (Sudarsana Reddy Kalluru) [Orabug: 30766910]
- Update the UEK6 firmware version in OL7 and OL8 spec files (Jack Vogel) [Orabug: 30762100]
- ptp: free ptp device pin descriptors properly (Vladis Dronov) [Orabug: 30731681]
-
Fri Jan 17 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.13-2004.el7uek]
- debugfs: whitelist spectre mitigation when locked down (Eric Snowberg) [Orabug: 30580787]
- uek-rpm: Set security hardening options for all (Victor Erminpour) [Orabug: 30670367]
- uek-rpm: Set security hardening options for aarch64 (Victor Erminpour) [Orabug: 30670367]
- uek-rpm: Set security hardening options for x86_64 (Victor Erminpour) [Orabug: 30670367]
- kABI padding infrastructure for Oracle-specific future extensions (Dan Duval) [Orabug: 30757369]
- scsi: lpfc: Update lpfc version to 12.6.0.3 (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix improper flag check for IO type (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix unmap of dpp bars affecting next driver load (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix disablement of FC-AL on lpe35000 models (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix ras_log via debugfs (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix Fabric hostname registration if system hostname changes (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix incomplete NVME discovery when target (James Smart) [Orabug: 30663483]
- scsi: lpfc: size cpu map by last cpu id set (James Smart) [Orabug: 30663483]
- scsi: lpfc: use hdwq assigned cpu for allocation (James Smart) [Orabug: 30663483]
- scsi: lpfc: Update lpfc version to 12.6.0.2 (James Smart) [Orabug: 30663483]
- scsi: lpfc: revise nvme max queues to be hdwq count (James Smart) [Orabug: 30663483]
- scsi: lpfc: Initialize cpu_map for not present cpus (James Smart) [Orabug: 30663483]
- scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list() (James Smart) [Orabug: 30663483]
- scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix lpfc_cpumask_of_node_init() (Bart Van Assche) [Orabug: 30663483]
- scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr() (Bart Van Assche) [Orabug: 30663483]
- scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq() (Bart Van Assche) [Orabug: 30663483]
- scsi: lpfc: Update lpfc version to 12.6.0.1 (James Smart) [Orabug: 30663483]
- scsi: lpfc: Add enablement of multiple adapter dumps (James Smart) [Orabug: 30663483]
- scsi: lpfc: Change default IRQ model on AMD architectures (James Smart) [Orabug: 30663483]
- scsi: lpfc: Add registration for CPU Offline/Online events (James Smart) [Orabug: 30663483]
- scsi: lpfc: Clarify FAWNN error message (James Smart) [Orabug: 30663483]
- scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix dynamic fw log enablement check (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix configuration of BB credit recovery in service parameters (James Smart) [Orabug: 30663483]
- scsi: lpfc: Make lpfc_debugfs_ras_log_data static (YueHaibing) [Orabug: 30663483]
- scsi: lpfc: Fix NULL check before mempool_destroy is not needed (Saurav Girepunje) [Orabug: 30663483]
- scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx (James Smart) [Orabug: 30663483]
- scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc (James Smart) [Orabug: 30663483]
- scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer (Saurav Girepunje) [Orabug: 30663483]
- scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer (Saurav Girepunje) [Orabug: 30663483]
- scsi: lpfc: Update lpfc version to 12.6.0.0 (James Smart) [Orabug: 30663483]
- scsi: lpfc: Add additional discovery log messages (James Smart) [Orabug: 30663483]
- scsi: lpfc: Add FC-AL support to lpe32000 models (James Smart) [Orabug: 30663483]
- scsi: lpfc: Add FA-WWN Async Event reporting (James Smart) [Orabug: 30663483]
- scsi: lpfc: Add log macros to allow print by serverity or verbosity setting (James Smart) [Orabug: 30663483]
- scsi: lpfc: Make FW logging dynamically configurable (James Smart) [Orabug: 30663483]
- scsi: lpfc: Revise interrupt coalescing for missing scenarios (James Smart) [Orabug: 30663483]
- scsi: lpfc: Remove lock contention target write path (James Smart) [Orabug: 30663483]
- scsi: lpfc: Slight fast-path performance optimizations (James Smart) [Orabug: 30663483]
- scsi: lpfc: fix coverity error of dereference after null check (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix lockdep errors in sli_ringtx_put (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix reporting of read-only fw error errors (James Smart) [Orabug: 30663483]
- scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count (James Smart) [Orabug: 30663483]
- scsi: lpfc: Make function lpfc_defer_pt2pt_acc static (zhengbin) [Orabug: 30663483]
- scsi: lpfc: Update lpfc version to 12.4.0.1 (James Smart) [Orabug: 30663483]
- scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt (James Smart) [Orabug: 30663483]
- scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters (James Smart) [Orabug: 30663483]
- scsi: lpfc: Update async event logging (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix hdwq sgl locks and irq handling (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix host hang at boot or slow boot (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix coverity errors on NULL pointer checks (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix GPF on scsi command completion (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix device recovery errors after PLOGI failures (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix NVME io abort failures causing hangs (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix miss of register read failure check (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down (James Smart) [Orabug: 30663483]
- scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs (James Smart) [Orabug: 30663483]
- Linux 5.4.13 (Greg Kroah-Hartman)
- ocfs2: call journal flush to mark journal as empty after journal recovery when mount (Kai Li)
- hexagon: work around compiler crash (Nick Desaulniers)
- hexagon: parenthesize registers in asm predicates (Nick Desaulniers)
- kbuild/deb-pkg: annotate libelf-dev dependency as :native (Ard Biesheuvel)
- media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes (Sakari Ailus)
- drm/amdgpu: enable gfxoff for raven1 refresh (changzhu)
- ioat: ioat_alloc_ring() failure handling. (Alexander.Barabash@dell.com)
- s390/qeth: lock the card while changing its hsuid (Julian Wiedmann)
- dmaengine: k3dma: Avoid null pointer traversal (John Stultz)
- rxrpc: Fix missing security check on incoming calls (David Howells)
- rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call() (David Howells)
- rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller (David Howells)
- drm/arm/mali: make malidp_mw_connector_helper_funcs static (Ben Dooks (Codethink))
- MIPS: Prevent link failure with kcov instrumentation (Jouni Hogander)
- tomoyo: Suppress RCU warning at list_for_each_entry_rcu(). (Tetsuo Handa)
- mips: Fix gettimeofday() in the vdso library (Vincenzo Frascino)
- mips: cacheinfo: report shared CPU map (Vladimir Kondratiev)
- riscv: export flush_icache_all to modules (Olof Johansson)
- rseq/selftests: Turn off timeout setting (Mathieu Desnoyers)
- selftests: firmware: Fix it to do root uid check and skip (Shuah Khan)
- scsi: target/iblock: Fix protection error with blocks greater than 512B (Israel Rukshin)
- scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() (Varun Prakash)
- gpio: mpc8xxx: Add platform device to gpiochip->parent (Johnson CH Chen (陳昭勳))
- rtc: bd70528: Add MODULE ALIAS to autoload module (Matti Vaittinen)
- rtc: brcmstb-waketimer: add missed clk_disable_unprepare (Chuhong Yuan)
- rtc: msm6242: Fix reading of 10-hour digit (Kars de Jong)
- NFSD fixing possible null pointer derefering in copy offload (Olga Kornievskaia)
- f2fs: fix potential overflow (Chao Yu)
- sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO (Victorien Molle)
- iwlwifi: mvm: fix support for single antenna diversity (Luca Coelho)
- rtlwifi: Remove unnecessary NULL check in rtl_regd_init (Nathan Chancellor)
- iwlwifi: mvm: consider ieee80211 station max amsdu value (Mordechay Goodstein)
- spi: lpspi: fix memory leak in fsl_lpspi_probe (Navid Emamdoost)
- spi: rspi: Use platform_get_irq_byname_optional() for optional irqs (Geert Uytterhoeven)
- spi: atmel: fix handling of cs_change set on non-last xfer (Mans Rullgard)
- spi: pxa2xx: Set controller->max_transfer_size in dma mode (Daniel Vetter)
- mtd: spi-nor: fix silent truncation in spi_nor_read_raw() (Sergei Shtylyov)
- mtd: spi-nor: fix silent truncation in spi_nor_read() (Sergei Shtylyov)
- spi: sprd: Fix the incorrect SPI register (Huanpeng Xin)
- ubifs: do_kill_orphans: Fix a memory leak bug (Zhihao Cheng)
- ubifs: Fixed missed le64_to_cpu() in journal (Ben Dooks (Codethink))
- Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path" (Richard Weinberger)
- memory: mtk-smi: Add PM suspend and resume ops (Yong Wu)
- iommu/mediatek: Add a new tlb_lock for tlb_flush (Yong Wu)
- iommu/mediatek: Correct the flush_iotlb_all callback (Yong Wu)
- media: hantro: Set H264 FIELDPIC_FLAG_E flag correctly (Jonas Karlman)
- media: aspeed-video: Fix memory leaks in aspeed_video_probe (Navid Emamdoost)
- media: hantro: Do not reorder H264 scaling list (Jonas Karlman)
- media: cedrus: Use correct H264 8x8 scaling list (Jonas Karlman)
- media: coda: fix deadlock between decoder picture run and start command (Philipp Zabel)
- media: exynos4-is: Fix recursive locking in isp_video_release() (Seung-Woo Kim)
- media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()' (Christophe JAILLET)
- media: hantro: h264: Fix the frame_num wraparound case (Boris Brezillon)
- media: rcar-vin: Fix incorrect return statement in rvin_try_format() (Niklas Söderlund)
- media: ov6650: Fix default format not applied on device probe (Janusz Krzysztofik)
- media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support (Janusz Krzysztofik)
- media: ov6650: Fix some format attributes not under control (Janusz Krzysztofik)
- media: ov6650: Fix incorrect use of JPEG colorspace (Janusz Krzysztofik)
- ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC (Dietmar Eggemann)
- tty: serial: pch_uart: correct usage of dma_unmap_sg (Peng Fan)
- tty: serial: imx: use the sg count from dma_map_sg (Peng Fan)
- MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter (Thomas Bogendoerfer)
- MIPS: Loongson: Fix return value of loongson_hwmon_init (Tiezhu Yang)
- MIPS: PCI: remember nasid changed by set interrupt affinity (Thomas Bogendoerfer)
- powerpc/powernv: Disable native PCIe port management (Oliver O'Halloran)
- PCI/PTM: Remove spurious "d" from granularity message (Bjorn Helgaas)
- tools: PCI: Fix fd leakage (Hewenliang)
- PCI/PM: Clear PCIe PME Status even for legacy power management (Bjorn Helgaas)
- PCI: Fix missing bridge dma_ranges resource list cleanup (Rob Herring)
- PCI: dwc: Fix find_next_bit() usage (Niklas Cassel)
- PCI: aardvark: Fix PCI_EXP_RTCTL register configuration (Remi Pommarel)
- PCI: aardvark: Use LTSSM state to build link training flag (Remi Pommarel)
- compat_ioctl: handle SIOCOUTQNSD (Arnd Bergmann)
- af_unix: add compat_ioctl support (Arnd Bergmann)
- gfs2: add compat_ioctl support (Arnd Bergmann)
- arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD (Loic Poulain)
- scsi: sd: enable compat ioctls for sed-opal (Arnd Bergmann)
- drm/amdgpu/discovery: reserve discovery data at the top of VRAM (Xiaojie Yuan)
- drm/amdgpu: cleanup creating BOs at fixed location (v2) (Christian König)
- Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper." (Greg Kroah-Hartman)
- PCI: pciehp: Do not disable interrupt twice on suspend (Mika Westerberg)
- pinctrl: lewisburg: Update pin list according to v1.1v6 (Andy Shevchenko)
- pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts (Geert Uytterhoeven)
- pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR (Keiya Nobuta)
- pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call (Colin Ian King)
- affs: fix a memory leak in affs_remount (Navid Emamdoost)
- rsi: fix potential null dereference in rsi_probe() (Denis Efremov)
- clk: imx: pll14xx: Fix quick switch of S/K parameter (Leonard Crestez)
- dmaengine: dw: platform: Mark 'hclk' clock optional (Andy Shevchenko)
- clk: Fix memory leak in clk_unregister() (Kishon Vijay Abraham I)
- clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume (Marian Mihailescu)
- clk: meson: axg-audio: fix regmap last register (Jerome Brunet)
- mei: fix modalias documentation (Alexander Usyskin)
- iio: imu: adis16480: assign bias value only if operation succeeded (Alexandru Ardelean)
- iio: imu: st_lsm6dsx: fix gyro gain definitions for LSM9DS1 (Lorenzo Bianconi)
- NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn (Trond Myklebust)
- NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process() (Trond Myklebust)
- nfsd: v4 support requires CRYPTO_SHA256 (Scott Mayhew)
- nfsd: Fix cld_net->cn_tfm initialization (Scott Mayhew)
- NFSv2: Fix a typo in encode_sattr() (Trond Myklebust)
- crypto: geode-aes - convert to skcipher API and make thread-safe (Eric Biggers)
- crypto: algif_skcipher - Use chunksize instead of blocksize (Herbert Xu)
- crypto: virtio - implement missing support for output IVs (Ard Biesheuvel)
- crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in __xts_crypt() (Yunfeng Ye)
- crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig (Zhou Wang)
- crypto: cavium/nitrox - fix firmware assignment to AE cores (Phani Kiran Hemadri)
- scsi: ufs: Give an unique ID to each ufs-bsg (Can Guo)
- dm: add dm-clone to the documentation index (Diego Calleja)
- xprtrdma: Fix oops in Receive handler after device removal (Chuck Lever)
- xprtrdma: Fix completion wait during device removal (Chuck Lever)
- xprtrdma: Fix create_qp crash on device unload (Chuck Lever)
- Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces (Vadim Pasternak)
- Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs interfaces (Vadim Pasternak)
- asm-generic/nds32: don't redefine cacheflush primitives (Mike Rapoport)
- platform/x86: GPD pocket fan: Use default values when wrong modparams are given (Hans de Goede)
- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 (Jian-Hong Pan)
- platform/mellanox: fix potential deadlock in the tmfifo driver (Liming Sun)
- scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI (Xiang Chen)
- scsi: enclosure: Fix stale device oops with hot replug (James Bottomley)
- keys: Fix request_key() cache (David Howells)
- afs: Fix afs_lookup() to not clobber the version on a new dentry (David Howells)
- afs: Fix use-after-loss-of-ref (David Howells)
- libbpf: Fix Makefile' libbpf symbol mismatch diagnostic (Andrii Nakryiko)
- bpf: Support pre-2.25-binutils objcopy for vmlinux BTF (Stanislav Fomichev)
- bpf: skmsg, fix potential psock NULL pointer dereference (John Fastabend)
- bpf: Make use of probe_user_write in probe write helper (Daniel Borkmann)
- uaccess: Add non-pagefault user-space write function (Daniel Borkmann)
- RDMA/srpt: Report the SCSI residual to the initiator (Bart Van Assche)
- RDMA/mlx5: Return proper error value (Leon Romanovsky)
- rdma: Remove nes ABI header (Jason Gunthorpe)
- RDMA/hns: Bugfix for qpc/cqc timer configuration (Yangyang Li)
- RDMA/hns: Fix to support 64K page for srq (Lijun Ou)
- xprtrdma: Close window between waking RPC senders and posting Receives (Chuck Lever)
- xprtrdma: Fix MR list handling (Chuck Lever)
- xprtrdma: Connection becomes unstable after a reconnect (Chuck Lever)
- xprtrdma: Add unique trace points for posting Local Invalidate WRs (Chuck Lever)
- RDMA/hns: Release qp resources when failed to destroy qp (Yangyang Li)
- RDMA/hns: Fix build error again (Arnd Bergmann)
- RDMA/siw: Fix port number endianness in a debug message (Bart Van Assche)
- RDMA/counter: Prevent QP counter manual binding in auto mode (Mark Zhang)
- RDMA/hns: Modify return value of restrack functions (Lang Cheng)
- RDMA/hns: remove a redundant le16_to_cpu (Weihang Li)
- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (Jason Gunthorpe)
- ASoC: rsnd: fix DALIGN register for SSIU (Nilkanth Ahirrao)
- ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n (Takashi Iwai)
- ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver (Pierre-Louis Bossart)
- ASoC: fsl_esai: Add spin lock to protect reset, stop and start (Shengjiu Wang)
- ASoC: simple_card_utils.h: Add missing include (Daniel Baluta)
- ASoC: dt-bindings: mt8183: add missing update (Tzung-Bi Shih)
- netfilter: nft_meta: use 64-bit time arithmetic (Arnd Bergmann)
- netfilter: nf_tables_offload: release flow_rule on error from commit path (Pablo Neira Ayuso)
- btrfs: simplify inode locking for RWF_NOWAIT (Goldwyn Rodrigues)
- hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename() (Taehee Yoo)
- syscalls/x86: Fix function types in COND_SYSCALL (Sami Tolvanen)
- syscalls/x86: Use the correct function type for sys_ni_syscall (Sami Tolvanen)
- syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn (Sami Tolvanen)
- syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0 (Andy Lutomirski)
- perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description (Ed Maste)
- afs: Fix missing cell comparison in afs_test_super() (David Howells)
- reset: brcmstb: Remove resource checks (Florian Fainelli)
- dt-bindings: reset: Fix brcmstb-reset example (Florian Fainelli)
- can: j1939: fix address claim code example (Marc Kleine-Budde)
- ath9k: use iowrite32 over __raw_writel (Christian Lamparter)
- MAINTAINERS: Append missed file to the database (Andy Shevchenko)
- scsi: smartpqi: Update attribute name to `driver_version` (Paul Menzel)
- cifs: Adjust indentation in smb2_open_file (Nathan Chancellor)
- s390/qeth: fix initialization on old HW (Julian Wiedmann)
- s390/qeth: vnicc Fix init to default (Alexandra Winter)
- s390/qeth: Fix vnicc_is_in_use if rx_bcast not set (Alexandra Winter)
- s390/qeth: fix false reporting of VNIC CHAR config failure (Alexandra Winter)
- s390/qeth: fix qdio teardown after early init error (Julian Wiedmann)
- hsr: reset network header when supervision frame is created (Taehee Yoo)
- hsr: rename debugfs file when interface name is changed (Taehee Yoo)
- hsr: add hsr root debugfs directory (Taehee Yoo)
- drm/tegra: Fix ordering of cleanup code (Thierry Reding)
- PCI: amlogic: Fix probed clock names (Neil Armstrong)
- PM / devfreq: tegra: Add COMMON_CLK dependency (Arnd Bergmann)
- gpio: Fix error message on out-of-range GPIO in lookup table (Geert Uytterhoeven)
- scsi: mpt3sas: Fix double free in attach error handling (Dan Carpenter)
- fs: move guard_bio_eod() after bio_set_op_attrs (Ming Lei)
- bpf: cgroup: prevent out-of-order release of cgroup bpf (Roman Gushchin)
- iommu: Remove device link to group on failure (Jon Derrick)
- iommu/vt-d: Unlink device if failed to add to group (Jon Derrick)
- selftests: loopback.sh: skip this test if the driver does not support (Hangbin Liu)
- pinctrl: meson: Fix wrong shift value when get drive-strength (Qianggui Song)
- gpio: zynq: Fix for bug in zynq_gpio_restore_context API (Swapna Manupati)
- mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy (Peter Ujfalusi)
- ASoC: SOF: imx8: Fix dsp_box offset (Daniel Baluta)
- netfilter: nft_flow_offload: fix underflow in flowtable reference counter (wenxu)
- pinctrl: lochnagar: select GPIOLIB (Arnd Bergmann)
- ASoC: stm32: spdifrx: fix input pin state management (Olivier Moysan)
- ASoC: stm32: spdifrx: fix race condition in irq handler (Olivier Moysan)
- ASoC: stm32: spdifrx: fix inconsistent lock state (Olivier Moysan)
- ASoC: soc-core: Set dpcm_playback / dpcm_capture (Daniel Baluta)
- ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev (Colin Ian King)
- i2c: bcm2835: Store pointer to bus clock (Stefan Wahren)
- mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus (Christophe Kerello)
- IB/hfi1: Don't cancel unused work item (Kaike Wan)
- RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (Selvin Xavier)
- RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (Selvin Xavier)
- phy: mapphone-mdm6600: Fix uninitialized status value regression (Tony Lindgren)
- rtc: mt6397: fix alarm register overwrite (Ran Bi)
- HID: hidraw, uhid: Always report EPOLLOUT (Jiri Kosina)
- Linux 5.4.12 (Greg Kroah-Hartman)
- drm/i915/gen9: Clear residual context state on context switch (Akeem G Abodunrin) {CVE-2019-14615}
- netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present (Florian Westphal)
- netfilter: conntrack: dccp, sctp: handle null timeout argument (Florian Westphal)
- netfilter: arp_tables: init netns pointer in xt_tgchk_param struct (Florian Westphal)
- phy: cpcap-usb: Fix flakey host idling and enumerating of devices (Tony Lindgren)
- phy: cpcap-usb: Fix error path when no host driver is loaded (Tony Lindgren)
- USB: Fix: Don't skip endpoint descriptors with maxpacket=0 (Alan Stern)
- HID: hiddev: fix mess in hiddev_open() (Dmitry Torokhov)
- ath10k: fix memory leak (Navid Emamdoost)
- rtl8xxxu: prevent leaking urb (Navid Emamdoost)
- scsi: bfa: release allocated memory in case of error (Navid Emamdoost)
- rpmsg: char: release allocated memory (Navid Emamdoost)
- mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf (Navid Emamdoost)
- mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Ganapathi Bhat) {CVE-2019-14895}
- staging: vt6656: remove bool from vnt_radio_power_on ret (Malcolm Priestley)
- um: Implement copy_thread_tls (Amanieu d'Antras)
- clone3: ensure copy_thread_tls is implemented (Amanieu d'Antras)
- xtensa: Implement copy_thread_tls (Amanieu d'Antras)
- riscv: Implement copy_thread_tls (Amanieu d'Antras)
- parisc: Implement copy_thread_tls (Amanieu d'Antras)
- arm: Implement copy_thread_tls (Amanieu d'Antras)
- arm64: Implement copy_thread_tls (Amanieu d'Antras)
- arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers (Amanieu d'Antras)
- tty: always relink the port (Sudip Mukherjee)
- tty: link tty and port before configuring it as console (Sudip Mukherjee)
- iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU (Patrick Steinhardt)
- serdev: Don't claim unsupported ACPI serial devices (Punit Agrawal)
- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (Michael Straube)
- staging: vt6656: limit reg output to block size (Malcolm Priestley)
- staging: vt6656: correct return of vnt_init_registers. (Malcolm Priestley)
- staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (Ian Abbott)
- usb: musb: dma: Correct parameter passed to IRQ handler (Paul Cercueil)
- usb: musb: Disable pullup at init (Paul Cercueil)
- usb: musb: fix idling for suspend after disconnect interrupt (Tony Lindgren)
- USB: serial: option: add ZLP support for 0x1bc7/0x9010 (Daniele Palmas)
- USB-PD tcpm: bad warning+size, PPS adapters (Douglas Gilbert)
- usb: ohci-da8xx: ensure error return on variable error is set (Colin Ian King)
- usb: cdns3: should not use the same dev_id for shared interrupt handler (Peter Chen)
- staging: vt6656: Fix non zero logical return of, usb_control_msg (Malcolm Priestley)
- staging: vt6656: set usb_set_intfdata on driver fail. (Malcolm Priestley)
- pstore/ram: Regularize prz label allocation lifetime (Kees Cook)
- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (Hans de Goede)
- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (Hans de Goede)
- can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs (Oliver Hartkopp)
- can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode (Florian Faber)
- can: tcan4x5x: tcan4x5x_can_probe(): get the device out of standby before register access (Sean Nyekjaer)
- can: gs_usb: gs_usb_probe(): use descriptors of current altsetting (Johan Hovold)
- can: kvaser_usb: fix interface sanity check (Johan Hovold)
- IB/hfi1: Adjust flow PSN with the correct resync_psn (Kaike Wan)
- drm/i915/gt: Mark up virtual engine uabi_instance (Chris Wilson)
- drm/i915: Add Wa_1407352427:icl,ehl (Matt Roper)
- drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ (Wayne Lin)
- drm/fb-helper: Round up bits_per_pixel if possible (Geert Uytterhoeven)
- drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (Chen-Yu Tsai)
- Revert "drm/amdgpu: Set no-retry as default." (Alex Deucher)
- drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl (Matt Roper)
- Input: input_event - fix struct padding on sparc64 (Arnd Bergmann)
- Input: add safety guards to input_set_keycode() (Dmitry Torokhov)
- HID: hid-input: clear unmapped usages (Dmitry Torokhov)
- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (Marcel Holtmann)
- HID: uhid: Fix returning EPOLLOUT from uhid_char_poll (Marcel Holtmann)
- HID: Fix slab-out-of-bounds read in hid_field_extract (Alan Stern)
- tracing: Change offset type to s32 in preempt/irq tracepoints (Joel Fernandes (Google))
- tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined (Steven Rostedt (VMware))
- kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail (Kaitao Cheng)
- rtc: sun6i: Add support for RTC clocks on R40 (Chen-Yu Tsai)
- tpm: Handle negative priv->response_len in tpm_common_read() (Tadeusz Struk)
- tpm: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's" (Stefan Berger)
- tpm: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts" (Stefan Berger)
- tpm: Revert "tpm_tis: reserve chip for duration of tpm_tis_core_init" (Jarkko Sakkinen)
- ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen (Kailang Yang)
- ALSA: hda/realtek - Set EAPD control to default for ALC222 (Kailang Yang)
- ALSA: hda/realtek - Add new codec supported for ALCS1200A (Kailang Yang)
- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (Takashi Iwai)
- usb: chipidea: host: Disable port power only if previously enabled (Guenter Roeck)
- powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online() (Harry Pan)
- i2c: fix bus recovery stop mode timing (Russell King)
- chardev: Avoid potential use-after-free in 'chrdev_open()' (Will Deacon)
- x86/alternatives: Avoid patching indirect calls in poke_int3_handler() (Boris Ostrovsky) [Orabug: 30729745]
- nvme: Fix parsing of ANA log page (Prabhath Sajeepa) [Orabug: 30663537]
- nvme: resync include/linux/nvme.h with nvmecli (Revanth Rajashekar) [Orabug: 30663537]
- nvme-fc: ensure association_id is cleared regardless of a Disconnect LS (James Smart) [Orabug: 30663537]
- nvme-fc: clarify error messages (James Smart) [Orabug: 30663537]
- nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu (James Smart) [Orabug: 30663537]
- nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes (James Smart) [Orabug: 30663537]
- nvme-fc: Sync nvme-fc header to FC-NVME-2 (James Smart) [Orabug: 30663537]
- aarch64/BM: config failed, hub doesn't have any ports (Jack Vogel) [Orabug: 30513193]