[El-errata] ELSA-2013-0496 Important: Oracle Linux 6 kernel security and bugfix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Thu Feb 28 06:14:31 PST 2013


Oracle Linux Security Advisory ELSA-2013-0496

https://rhn.redhat.com/errata/RHSA-2013-0496.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
kernel-2.6.32-358.el6.i686.rpm
kernel-debug-2.6.32-358.el6.i686.rpm
kernel-debug-devel-2.6.32-358.el6.i686.rpm
kernel-devel-2.6.32-358.el6.i686.rpm
kernel-doc-2.6.32-358.el6.noarch.rpm
kernel-firmware-2.6.32-358.el6.noarch.rpm
kernel-headers-2.6.32-358.el6.i686.rpm
perf-2.6.32-358.el6.i686.rpm
python-perf-2.6.32-358.el6.i686.rpm

x86_64:
kernel-2.6.32-358.el6.x86_64.rpm
kernel-debug-2.6.32-358.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.el6.x86_64.rpm
kernel-devel-2.6.32-358.el6.x86_64.rpm
kernel-doc-2.6.32-358.el6.noarch.rpm
kernel-firmware-2.6.32-358.el6.noarch.rpm
kernel-headers-2.6.32-358.el6.x86_64.rpm
perf-2.6.32-358.el6.x86_64.rpm
python-perf-2.6.32-358.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-2.6.32-358.el6.src.rpm


Description of changes:

[2.6.32-358.el6]
- [fs] Fix sget() race with failing mount (Eric Sandeen) [883276]

[2.6.32-357.el6]
- [virt] xen: Fix stack corruption in xen_failsafe_callback for 32bit 
PVOPS guests (Andrew Jones) [896050] {CVE-2013-0190}
- [block] sg_io: use different default filters for each device class 
(Paolo Bonzini) [875361] {CVE-2012-4542}
- [block] sg_io: prepare for adding per-device-type filters (Paolo 
Bonzini) [875361] {CVE-2012-4542}
- [virt] virtio-blk: Don't free ida when disk is in use (Asias He) [870344]
- [netdrv] mlx4: Remove FCS bytes from packet length (Doug Ledford) [893707]
- [net] netfilter: nf_ct_reasm: fix conntrack reassembly expire code 
(Amerigo Wang) [726807]

[2.6.32-356.el6]
- [char] ipmi: use a tasklet for handling received messages (Prarit 
Bhargava) [890160]
- [char] ipmi: handle run_to_completion properly in deliver_recv_msg() 
(Prarit Bhargava) [890160]
- [usb] xhci: Reset reserved command ring TRBs on cleanup (Don Zickus) 
[843520]
- [usb] xhci: handle command after aborting the command ring (Don 
Zickus) [874541]
- [usb] xhci: cancel command after command timeout (Don Zickus) [874541]
- [usb] xhci: add aborting command ring function (Don Zickus) [874541]
- [usb] xhci: add cmd_ring_state (Don Zickus) [874541]
- [usb] xhci: Fix Null pointer dereferencing with non-DMI systems (Don 
Zickus) [874542]
- [usb] xhci: Intel Panther Point BEI quirk (Don Zickus) [874542]
- [usb] xhci: Increase XHCI suspend timeout to 16ms (Don Zickus) [874542]
- [powerpc] Revert: pseries/iommu: remove default window before 
attempting DDW manipulation (Steve Best) [890454]
- [serial] 8250_pnp: add Intermec CV60 touchscreen device (Mauro 
Carvalho Chehab) [894445]
- [char] ipmi: apply missing hunk from upstream commit 2407d77a (Tony 
Camuso) [882787]
- [acpi] Fix broken kernel build if CONFIG_ACPI_DEBUG is enabled (Lenny 
Szubowicz) [891948]
- [scsi] qla2xxx: Test and clear FCPORT_UPDATE_NEEDED atomically (Chad 
Dupuis) [854736]
- [mm] vmalloc: remove guard page from between vmap blocks (Johannes 
Weiner) [873737]
- [mm] vmalloc: vmap area cache (Johannes Weiner) [873737]
- [fs] vfs: prefer EEXIST to EROFS when creating on an RO filesystem 
(Eric Sandeen) [878091]
- [scsi] qla2xxx: change queue depth ramp print to debug print (Rob 
Evers) [893113]
- [fs] nfs: Fix umount when filelayout DS is also the MDS (Steve 
Dickson) [895194]
- [fs] nfs/pnfs: add set-clear layoutdriver interface (Steve Dickson) 
[895194]
- [fs] nfs: Don't call nfs4_deviceid_purge_client() unless we're NFSv4.1 
(Steve Dickson) [895194]
- [fs] nfs: Wait for session recovery to finish before returning (Steve 
Dickson) [895176]
- [mm] compaction: validate pfn range passed to isolate_freepages_block 
(Johannes Weiner) [889456 890498]
- [drm] nouveau: ensure legacy vga is re-enabled during POST (Ben 
Skeggs) [625441]
- [netdrv] be2net: Remove stops to further access to BE NIC on UE bits 
(Ivan Vecera) [894344]
- [virt] kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set 
(Petr Matousek) [862904] {CVE-2012-4461}

[2.6.32-355.el6]
- [netdrv] qlge: remove NETIF_F_TSO6 flag (Amerigo Wang) [891839]
- [fs] ext3: Remove BKL from ext3_put_super() and ext3_remount() (Carlos 
Maiolino) [885945]
- [lib] switch the protection of percpu_counter list to spinlock (Carlos 
Maiolino) [885945]
- [virt] hv: Add Hyper-V balloon driver (Jason Wang) [885572]
- [mm] export a function to get vm committed memory (Jason Wang) [885572]
- [drm] nouveau: extend prevent display switching issues by disabling 
pageflip (Ben Skeggs) [853226]
- [netdrv] mlx4: Fix advertisement of wrong PF context behaviour (Alex 
Williamson) [894060]

[2.6.32-354.el6]
- [char] ipmi: add new kernel options to prevent automatic ipmi init 
(Tony Camuso) [877177]
- [usb] xhci: New system added for Compliance Mode Patch on 
SN65LVPE502CP (Don Zickus) [856709]
- [x86] quirks: Mark Haswell HDMI Audio as unsupported (Prarit Bhargava) 
[883428]
- [scsi] bfa: fix crash in bfa_cb_ioim_done when performing 
failover/failback tests (Vijay Guvva) [878618]
- [fs] autofs4: Fix sparse warning: context imbalance in 
autofs4_d_automount() different lock contexts for basic block (Ian Kent) 
[876795]
- [fs] jbd, jbd2: don't wake kjournald unnecessarily (Eric Sandeen) [886318]
- [scsi] qla4xxx: v5.03.00.00.06.04-k2 (Rob Evers) [890727]
- [scsi] qla4xxx: Correct the validation to check in get_sys_info 
mailbox (Rob Evers) [890727]
- [scsi] qla4xxx: Pass correct function param to qla4_8xxx_rd_direct 
(Rob Evers) [890727]
- [scsi] qla4xxx: v5.03.00.00.06.04-k1 (Chad Dupuis) [878048]
- [scsi] qla4xxx: update copyrights in LICENSE.qla4xxx (Chad Dupuis) 
[878048]
- [scsi] qla4xxx: Disable generating pause frames for ISP83XX (Chad 
Dupuis) [878048]
- [scsi] qla4xxx: Fix double clearing of risc_intr for ISP83XX (Chad 
Dupuis) [878048]
- [scsi] qla4xxx: IDC implementation for Loopback (Chad Dupuis) [878048]
- [scsi] qla4xxx: Fix panic while rmmod (Chad Dupuis) [878048]
- [scsi] qla4xxx: Fail probe_adapter if IRQ allocation fails (Chad 
Dupuis) [878048]
- [scsi] qla4xxx: Prevent MSI/MSI-X falling back to INTx for ISP82XX 
(Chad Dupuis) [878048]
- [scsi] qla4xxx: Update idc reg in case of PCI AER (Chad Dupuis) [878048]
- [scsi] qla4xxx: Fix double IDC locking in qla4_8xxx_error_recovery 
(Chad Dupuis) [878048]
- [scsi] qla4xxx: Clear interrupt while unloading driver for ISP83XX 
(Chad Dupuis) [878048]
- [scsi] qla4xxx: Print correct IDC version (Chad Dupuis) [878048]
- [scsi] qla4xxx: Added new mbox cmd to pass driver version to FW (Chad 
Dupuis) [878048]
- [scsi] qla4xxx: fix various printk and comment typos (Chad Dupuis) 
[878048]
- [fs] autofs4: use simple_empty() for empty directory check (Ian Kent) 
[876795]
- [fs] autofs4: dont clear DCACHE_NEED_AUTOMOUNT on rootless mount (Ian 
Kent) [876795]
- [fs] gfs2: Fix race in gfs2_rs_alloc (Abhijith Das) [878476]
- [fs] xfs: fix broken error handling in xfs_vm_writepage (Dave Chinner) 
[874539]
- [drm] radeon: force rn50 chip to always report connected on analog 
output (Jerome Glisse) [892723]
- [sound] alsa: add support for Teradici 2200 host card audio (Jaroslav 
Kysela) [890581]
- [md] dm-raid: Fix RAID10's check for sufficient redundancy (Jonathan E 
Brassow) [889358]
- [scsi] hpsa: update version number to 3.2.0 (Tomas Henzl) [891935]
- [netdrv] cxgb4: Initialize data structures before using (Steve Best) 
[885756]

[2.6.32-353.el6]
- [mm] pageattr: prevent PSE and GLOABL leftovers to confuse 
pmd/pte_present and pmd_huge (Andrea Arcangeli) [878877]
- [fs] gfs2: Fix FITRIM argument handling (Abhijith Das) [866932]
- [fs] gfs2: Require user to provide argument for FITRIM (Abhijith Das) 
[866932]
- [fs] exec: do not leave bprm->interp on stack (Josh Poimboeuf) 
[880146] {CVE-2012-4530}
- [fs] exec: use -ELOOP for max recursion depth (Josh Poimboeuf) 
[880146] {CVE-2012-4530}
- [fs] btrfs: close exclusive opens with close_bdev_exclusive() (Zach 
Brown) [874505]
- [kernel] sched_rt: Fix hang where umount is stuck in 
synchronize_sched_expedited (Larry Woodman) [814768]

[2.6.32-352.el6]
- [md] raid10: Do not call md_raid10_unplug_device while holding 
spinlock (Jonathan E Brassow) [886658]
- [md] dm-thin: commit before gathering status (Mike Snitzer) [882426]
- [md] dm-thin: cleanup dead code (Mike Snitzer) [882426]
- [md] dm-thin: rename cell_defer_except to cell_defer_no_holder (Mike 
Snitzer) [882426]
- [md] dm-thin: emit 'ignore_discard' in status if discards are disabled 
(Mike Snitzer) [882426]
- [md] dm-thin: wake the worker when a discard is prepared (Mike 
Snitzer) [882426]
- [md] dm-thin: fix race between simultaneous io and discards to same 
block (Mike Snitzer) [882426]
- [md] dm-thin: replace calls to cell_release_singleton with 
cell_defer_except (Mike Snitzer) [882426]
- [mm] Revert: ksm: numa awareness sysfs knob (Jarod Wilson) [743643]
- [fs] gfs2: Reset rd_last_alloc when it reaches the end of the rgrp 
(Robert S Peterson) [882381]
- [fs] gfs2: Stop looking for free blocks at end of rgrp (Robert S 
Peterson) [882381]
- [drm] nouveau: cache ramcfg value for RAM_RESTRICT_ZM_GROUP (Ben 
Skeggs) [878384]
- [drm] nouveau: disable use of tesla/fermi copy engines for buffer 
moves (Ben Skeggs) [878384]
- [fs] xfs: fix direct IO nested transaction deadlock (Dave Chinner) 
[876426]

[2.6.32-351.el6]
- [kernel] ptrace-utrace: fix PTRACE_GETEVENTMSG(pid) in sub-namespace 
(Oleg Nesterov) [782330]
- [scsi] mpt2sas: fix for driver fails EEH recovery from injected pci 
bus error (Tomas Henzl) [829149]
- [mm] memcontrol: propagate LRU accounting state when splitting THP 
(Johannes Weiner) [881714]
- [net] sctp: proc: protect bind_addr->address_list accesses with 
rcu_read_lock() (Thomas Graf) [706038]
- [net] sctp: Add RCU protection to assoc->transport_addr_list (Thomas 
Graf) [706038]
- [s390] zfcp: Adapt to new FC_PORTSPEED semantics (Hendrik Brueckner) 
[855128]
- [virt] virtio_net: allow to change mac when iface is running (Jiri 
Pirko) [882868]
- [virt] kvm: Minimal hyper-v support (Vadim Rozenfeld) [871350]
- [fs] gfs2: Journal DLM lock has wrong label (Steven Whitehouse) [884822]
- [mm] huge_memory: fix typo in transparent_hugepage sysfs symlink 
(Jeremy Eder) [887308]
- [mm] ksm: numa awareness sysfs knob (Petr Holasek) [743643]
- [fs] btrfs: handle IS_ERR(inode) in btrfs_lookup() (Zach Brown) [870944]
- [kernel] sched: Add irq_{enter,exit}() to scheduler_ipi() (Stanislaw 
Gruszka) [836964]
- [kernel] panic: fix a possible deadlock in panic() (Tatsuya Kitamura) 
[871939]

[2.6.32-350.el6]
- [powerpc] perf: power_pmu_start restores incorrect values, breaking 
frequency events (Jiri Olsa) [880525]
- [netdrv] mlx4: Allow choosing flow steering mode (Doug Ledford) [885191]
- [netdrv] mlx4: Adjustments to Flow Steering activation logic for SRIOV 
(Doug Ledford) [885191]
- [netdrv] mlx4: Fix wrong error flow in the flow steering wrapper (Doug 
Ledford) [885191]
- [netdrv] mlx4: Add QPN enforcement for flow steering rules set by VFs 
(Doug Ledford) [885191]
- [infiniband] mlx4: 64-byte CQE/EQE support (Doug Ledford) [885191]
- [netdrv] mlx4: Fix potential deadlock in mlx4_eq_int() (Doug Ledford) 
[885191]
- [infiniband] mlx4: Fix spinlock order to avoid lockdep warnings (Doug 
Ledford) [885191]
- [netdrv] mlx4: Removing reserve vectors (Doug Ledford) [885191]
- [netdrv] mlx4: Fix double-release-range in tx-rings (Doug Ledford) 
[885191]
- [infiniband] mlx4: Fix QP1 P_Key processing in the Primary Physical 
Function (PPF) (Doug Ledford) [885191]
- [infiniband] mlx4: Synchronize cleanup of MCGs in MCG 
paravirtualization (Doug Ledford) [885191]
- [net] bonding: Bonding driver does not consider the gso_max_size 
setting of slave devices (Ivan Vecera) [883643]
- [net] tcp: Fix >4GB writes on 64-bit (Daniel Borkmann) [885238]
- [net] bridge: skip forwarding delay if not using STP (Thomas Graf) 
[881682]
- [fs] nfs: Fix open(O_TRUNC) and ftruncate() error handling (Steve 
Dickson) [884263]
- [fs] nfsd: add proc file listing kernel's gss_krb5 enctypes (Steve 
Dickson) [877113]
- [fs] nfs: add nfs_sb_deactive_async to avoid deadlock (Steve Dickson) 
[871968]
- [fs] nfs: fix page dirtying in NFS DIO read codepath (Jeff Layton) 
[876514]
- [fs] nfs: don't zero out the rest of the page if we hit the EOF on a 
DIO READ (Jeff Layton) [876514]
- [fs] handle null sb in get_super_thawed (Eric Sandeen) [874521]
- [scsi] Fix race when removing SCSI devices (Tomas Henzl) [820880]
- [netdrv] be2net: enable GRO by default (Ivan Vecera) [849930]
- [netdrv] igb: fix compile warning if CONFIG_IGB_PTP is not set (Stefan 
Assmann) [886519]
- [netdrv] bnx2x: Prevent link flaps when booting from SAN (Michal 
Schmidt) [881068]
- [netdrv] bnx2x: Activate LFA (Michal Schmidt) [881068]
- [acpi] apei: Fixup common access width firmware bug (Prarit Bhargava) 
[880465]
- [acpi] apei: Avoid too much error reporting in runtime (Prarit 
Bhargava) [880465]
- [acpi] apei: Fix incorrect APEI register bit width check and usage 
(Prarit Bhargava) [880465]
- [virt] vhost: fix length for cross region descriptor (Michael S. 
Tsirkin) [862265]
- [fs] nfs: Use FS-Cache invalidation (David Howells) [699931]
- [fs] cachefiles: Implement invalidation (David Howells) [699931]
- [fs] vfs: Make more complete truncate operation available to 
CacheFiles (David Howells) [699931]
- [fs] fscache: Provide proper invalidation (David Howells) [699931]
- [fs] fscache: Fix operation state management and accounting (David 
Howells) [699931]
- [fs] fscache: Make cookie relinquishment wait for outstanding reads 
(David Howells) [699931]
- [fs] cachefiles: Make some debugging statements conditional (David 
Howells) [699931]
- [fs] fscache: Check cookie is still correct in 
__fscache_read_or_alloc_pages() (David Howells) [699931]
- [fs] fscache: Check that there are no read ops when cookie 
relinquished (David Howells) [699931]
- [fs] cachefiles: Downgrade the requirements passed to the allocator 
(David Howells) [699931]
- [fs] fscache: Validate page mapping pointer value (David Howells) [699931]
- [fs] fscache: Fix the marking of cached pages (David Howells) [699931]
- [fs] fscache: nfs_migrate_page() does not wait for FS-Cache to finish 
with a page (David Howells) [699931]
- [fs] fscache: Fix __fscache_uncache_all_inode_pages()'s outer loop 
(David Howells) [699931]
- [fs] fscache: Add a helper to bulk uncache pages on an inode (David 
Howells) [699931]
- [scsi] qla2xxx: Ramp down queue depth for attached SCSI devices when 
driver resources are low (Chad Dupuis) [829739]
- [scsi] qla2xxx: Determine the number of outstanding commands based on 
available resources (Chad Dupuis) [829739]
- [s390] zfcp: return early from slave_destroy if slave_alloc returned 
early (Hendrik Brueckner) [878372]
- [scsi] fcoe: fix fcoe enable on link toggle while it is still disabled 
(Neil Horman) [875271]
- [scsi] Log thin provisioning threshold event (Ewan Milne) [847998]
- [netdrv] qlge: NETIF_F_GRO needs to be part of hw_features instead of 
features (John Green) [849749]
- [s390] qeth: set new mac even if old mac is gone (Hendrik Brueckner) 
[883458]
- [s390] qeth: Fix IPA_CMD_QIPASSIST return code handling (Hendrik 
Brueckner) [882792]

[2.6.32-349.el6]
- [redhat] kabi: additional whitelist symbols for RHEL-6.4 (Jiri Olsa) 
[866427]

[2.6.32-348.el6]
- [ipc] mqueue: Prevent mq_send/receive memory corruption (Larry 
Woodman) [885030]
- [fs] nfs: prevent delegreturn attr deadlock (David Jeffery) [870142]
- [netdrv] tg3: Do not set TSS for 5719 and 5720 (John Feeney) [823371]
- [scsi] lpfc: Update lpfc version for 8.3.5.86.1p driver release (Rob 
Evers) [877149]
- [scsi] lpfc: Fixed setting sequential delivery bit in a service class 
that is not valid (Rob Evers) [877149]
- [scsi] lpfc: Fixed boot from san failure when SLI4 FC device presented 
on the same PCI bus (Rob Evers) [877149]
- [scsi] lpfc: Add LOGO support after ABTS compliance (Rob Evers) [877149]
- [scsi] lpfc: Fixed not reporting logical link speed to SCSI midlayer 
when QoS not on (Rob Evers) [877149]
- [scsi] lpfc: Fixed SCSI host create showing wrong link speed on SLI3 
HBA ports (Rob Evers) [877149]
- [scsi] lpfc: Fixed kernel warning on spinlock usage on some 
distributions (Rob Evers) [877149]
- [scsi] lpfc: Fixed Linux generic firmware download on SLI4 devices 
with longer module names (Rob Evers) [877149]
- [scsi] lpfc: Fix error with fabric service parameters causing 
performance issues (Rob Evers) [877149]
- [scsi] lpfc: Fixed messages for misconfigured port errors (Rob Evers) 
[877149]
- [scsi] lpfc: Fix FCP2 Retries for non-r/w commands (Rob Evers) [877149]
- [scsi] lpfc: Fix incorrect comment in T10 DIF attributes (Rob Evers) 
[877149]
- [scsi] lpfc: Correct missing queue destroy on function reset (Rob 
Evers) [877149]
- [scsi] lpfc: Added checking BMBX register for RDY bit before writing 
the first address in (Rob Evers) [877149]
- [scsi] lpfc: Misc changes to optimize critical path (Rob Evers) [877149]
- [s390] qdio: fix kernel panic for zfcp 31-bit (Hendrik Brueckner) [878380]
- [s390] zcrypt: msgType50 (RSA-CRT) fix (Hendrik Brueckner) [875977]
- [netdrv] ixgbe: fix uninitialized event.type in 
ixgbe_ptp_check_pps_event (Andy Gospodarek) [884369]
- [netdrv] ixgbe: (PTP) Fix PPS interrupt code (Andy Gospodarek) [884369]
- [netdrv] ixgbe: Fix PTP X540 SDP alignment code for PPS signal (Andy 
Gospodarek) [884369]
- [s390] zfcp: support for hardware data router (Hendrik Brueckner) [823016]
- [s390] qdio: base support for hardware data router with zfcp (Hendrik 
Brueckner) [823016]
- [s390] qdio: Split SBAL entry flags (Hendrik Brueckner) [823016]
- [net] netfilter/ipset: Check and reject crazy /0 input parameters 
(Thomas Graf) [880920]
- [kernel] kmod: make __request_module() killable (Oleg Nesterov) 
[819529] {CVE-2012-4398}
- [kernel] kmod: introduce call_modprobe() helper (Oleg Nesterov) 
[819529] {CVE-2012-4398}
- [kernel] usermodehelper: implement UMH_KILLABLE (Oleg Nesterov) 
[819529] {CVE-2012-4398}
- [kernel] usermodehelper: introduce umh_complete(sub_info) (Oleg 
Nesterov) [819529] {CVE-2012-4398}
- [kernel] call_usermodehelper: simplify/fix UMH_NO_WAIT case (Oleg 
Nesterov) [819529] {CVE-2012-4398}
- [kernel] wait_for_helper: SIGCHLD from user-space can lead to 
use-after-free (Oleg Nesterov) [819529] {CVE-2012-4398}
- [netdrv] qlge: Backport offload features to vlan interfaces (John 
Green) [849749]
- [netdrv] igbvf: work around i350 erratum (Stefan Assmann) [870638]

[2.6.32-347.el6]
- [netdrv] be2net: Update driver version to 4.4.161.0r (Ivan Vecera) 
[868896]
- [netdrv] be2net: Fix skyhawk VF PCI Device ID (Ivan Vecera) [868896]
- [netdrv] be2net: Fix FW flashing on Skyhawk-R (Ivan Vecera) [868896]
- [netdrv] be2net: Enabling Wake-on-LAN is not supported in S5 state 
(Ivan Vecera) [868896]
- [netdrv] be2net: Fix VF driver load on newer Lancer FW (Ivan Vecera) 
[868896]
- [netdrv] be2net: Fix unnecessary delay in PCI EEH (Ivan Vecera) [868896]
- [netdrv] be2net: Fix issues in error recovery due to wrong queue state 
(Ivan Vecera) [868896]
- [netdrv] be2net: Fix ethtool get_settings output for VF (Ivan Vecera) 
[868896]
- [netdrv] be2net: Fix error messages while driver load for VFs (Ivan 
Vecera) [868896]
- [netdrv] be2net: cleanup code related to be_link_status_query() (Ivan 
Vecera) [868896]
- [netdrv] be2net: Fix configuring VLAN for VF for Lancer (Ivan Vecera) 
[868896]
- [netdrv] be2net: Wait till resources are available for VF in error 
recovery (Ivan Vecera) [868896]
- [netdrv] be2net: Fix change MAC operation for VF for Lancer (Ivan 
Vecera) [868896]
- [netdrv] be2net: remove type argument of be_cmd_mac_addr_query() (Ivan 
Vecera) [868896]
- [netdrv] be2net: Fix setting QoS for VF for Lancer (Ivan Vecera) [868896]
- [netdrv] be2net: Fix driver load failure for different FW configs in 
Lancer (Ivan Vecera) [868896]
- [md] dm-thin: remove tech preview status (Mike Snitzer) [798835]
- [md] dm-thin: log errors using DMERR_LIMIT instead of DMERR (Mike 
Snitzer) [798835]
- [md] persistent-data: log errors using DMERR_LIMIT instead of DMERR 
(Mike Snitzer) [798835]
- [md] dm-block-manager: reinstate context for which block failed a 
validator check (Mike Snitzer) [798835]
- [netdrv] bnx2x: remove redundant warning log (Michal Schmidt) [879279]
- [pci] fix broadcom 57840_MF pci id (Michal Schmidt) [871475]
- [netdrv] bnx2x: Disable FCoE for 57840 since not yet supported by FW 
(Michal Schmidt) [872228]
- [netdrv] bnx2x: Fix no link on 577xx 10G-baseT (Michal Schmidt) [872228]
- [netdrv] bnx2x: Fix unrecognized SFP+ module after driver is loaded 
(Michal Schmidt) [872228]
- [netdrv] bnx2x: Fix potential incorrect link speed provision (Michal 
Schmidt) [872228]
- [netdrv] bnx2x: Restore global registers back to default (Michal 
Schmidt) [872228]
- [netdrv] bnx2x: Fix link down in 57712 following LFA (Michal Schmidt) 
[872228]
- [netdrv] bnx2x: Fix 57810 1G-KR link against certain switches (Michal 
Schmidt) [871532]
- [netdrv] bnx2x: fix handling mf storage modes (Michal Schmidt) [867872]
- [netdrv] bnx2x: use strlcpy() to copy a string (Michal Schmidt) [872228]
- [tools] perf: Fix a NULL pointer dereference (Jiri Olsa) [879509]
- [tools] perf: Add probe command into perf help message (Jiri Olsa) 
[879452]
- [net] sunrpc: Ensure that rpc_release_resources_task() can be called 
twice (Jeff Layton) [878204]
- [fs] nfs: Check validity of cl_rpcclient in nfs_server_list_show 
(Steve Best) [874834]
- [sound] alsa: fix pcm procfs race (Jaroslav Kysela) [867120]
- [kernel] module: Last symbol in a module's symtab is not shown in 
/proc/kallsyms (Seiji Aguchi) [878024]
- [scsi] isci: copy fis 0x34 response into proper buffer (David Milburn) 
[876912]
- [netdrv] bna: put back VLAN tag stripped in promisc mode when no VLAN 
is configured (Ivan Vecera) [870279]

[2.6.32-346.el6]
- [net] ipset: list-set: fix adding 'after' (Thomas Graf) [880464]
- [net] ipset: take into account cidr value for the from address when 
creating the set (Thomas Graf) [879539]
- [net] net_sched: gred: Fix oops in gred_dump() in WRED mode (Thomas 
Graf) [874872]
- [net] IPv4: Send gratuitous ARP for secondary IP addresses also (Jason 
Wang) [875309]
- [net] arp_notify: unconditionally send gratuitous ARP for 
NETDEV_NOTIFY_PEERS (Jason Wang) [875309]
- [net] fix net.core.?mem_max defaults (Thomas Graf) [878072]
- [net] pktgen: fix crash when generating IPv6 packets (Thomas Graf) 
[877327]
- [net] netfilter/ipset: fix hash size checking in kernel (Thomas Graf) 
[876831]
- [net] sctp: send abort chunk when max_retrans exceeded (Neil Horman) 
[876249]

[2.6.32-345.el6]
- [fs] ext4: race-condition protection for 
ext4_convert_unwritten_extents_endio (Lukas Czerner) [869906] 
{CVE-2012-4508}
- [fs] ext4: serialize fallocate with ext4_convert_unwritten_extents 
(Lukas Czerner) [869906] {CVE-2012-4508}
- [fs] ext4: flush the i_completed_io_list during ext4_truncate (Lukas 
Czerner) [869906] {CVE-2012-4508}
- [infiniband] ipoib: Fix AB-BA deadlock when deleting neighbours (Doug 
Ledford) [873949]
- [infiniband] ipoib: Fix memory leak in the neigh table deletion flow 
(Doug Ledford) [873949]
- [infiniband] ipoib: Fix RCU pointer dereference of wrong object (Doug 
Ledford) [873949]
- [misc] Make rcu_dereference_bh work (Doug Ledford) [873949]
- [infiniband] ipoib: Use a private hash table for path lookup in xmit 
path (Doug Ledford) [873949]
- [net] netlink: move min_dump_alloc to netlink_callback_extended 
(Weiping Pan) [872067]
- [infiniband] pass rdma_cm module to netlink_dump_start (Weiping Pan) 
[872067]
- [net] netlink: add reference of module in netlink_dump_start (Weiping 
Pan) [872067]
- [net] netfilter: add netlink_dump_control structure for 
netlink_dump_start() (Weiping Pan) [872067]
- [net] netlink: handle errors from netlink_dump() (Weiping Pan) [872067]
- [powerpc] mm: Export memory limit via device tree (Baoquan He) [674664]
- [powerpc] mm: Change memory_limit from phys_addr_t to unsigned long 
long (Baoquan He) [674664]
- [drm] radeon: For single CRTC GPUs move handling of CRTC_CRT_ON to 
crtc_dpms() (Jerome Glisse) [873728]
- [drm] radeon: Fix TV DAC Load Detection for single CRTC chips (Jerome 
Glisse) [873728]
- [drm] radeon: Clean up code in TV DAC load detection (Jerome Glisse) 
[873728]
- [drm] radeon: On DVI-I use Load Detection when EDID is bogus (Jerome 
Glisse) [873728]
- [drm] radeon: Fix primary DAC Load Detection for RV100 chips (Jerome 
Glisse) [873728]
- [drm] radeon: Fix Load Detection on legacy primary DAC (Jerome Glisse) 
[873728]
- [netdrv] ixgbe: PTP get_ts_info missing software support (Andy 
Gospodarek) [876810]
- [pci] dmar: use PF's pci-dev struct for IOMMU association for VFs (Don 
Dutile) [873462]

[2.6.32-344.el6]
- [netdrv] pch_gbe: don't reset MAC_RX on FIFO overflow (Veaceslav 
Falico) [858747]
- [netdrv] pch_gbe: don't re-set RX_FIFO_ERR flag in napi_poll 
(Veaceslav Falico) [858747]
- [netdrv] pch_gbe: create functions for MAC_RX enable, disable 
(Veaceslav Falico) [858747]
- [s390] prevent kABI checking for transactional execution and RI 
(Hendrik Brueckner) [823011]
- [s390] add support for transactional memory (Hendrik Brueckner) [823011]
- [s390] add support for runtime instrumentation (Hendrik Brueckner) 
[823011]
- [block] sg_io: introduce unpriv_sgio queue flag (Paolo Bonzini) [841577]
- [block] sg_io: pass request_queue to blk_verify_command (Paolo 
Bonzini) [841577]
- [scsi] have scsi_internal_device_unblock take new state (Chris Leech) 
[854140]
- [scsi] add new SDEV_TRANSPORT_OFFLINE state (Chris Leech) [854140]
- [fs] sysfs: Cache the last sysfs_dirent to improve readdir scalability 
(Jes Sorensen) [869037]
- [fs] cifs: when CONFIG_HIGHMEM is set, serialize the write kmaps 
(Sachin Prabhu) [832252]
- [fs] cifs: abstract out function to marshal up the iovec array for 
async writes (Sachin Prabhu) [832252]
- [fs] cifs: on CONFIG_HIGHMEM machines, limit the wsize to the kmap 
space (Sachin Prabhu) [832252]
- [fs] gfs2: fix truncation of journaled data files (Abhijith Das) [864634]
- [fs] gfs2: re-fix kernel panic with small gfs2 filesystems (Abhijith 
Das) [838638]
- [target] iblock: Add parameter to specify read-only devices (Andy 
Grover) [877561]
- [ata] sata_svw: check DMA start bit before reset (David Milburn) [737836]
- [scsi] hpsa: Use LUN reset instead of target reset (Tomas Henzl) [875091]
- [net] bonding: prevent deadlock on slave store with alb mode 
(Veaceslav Falico) [849129]
- [net] fix divide by zero in tcp algorithm illinois (Flavio Leitner) 
[866514] {CVE-2012-4565}

[2.6.32-343.el6]
- [mm] percpu: Fix kdump crash_notes content lost in case i386 debug 
(Baoquan He) [828045]
- [mm] percpu: fix chunk range calculation (Baoquan He) [828045]

[2.6.32-342.el6]
- [netdrv] pch_gbe: align skbs to 64byte (Veaceslav Falico) [814481]
- [Documentation] nfs: Update kernel idmapping documentation (Steve 
Dickson) [823359]
- [scsi] cxgb3i, cxgb4i: driver updates for rhel6.4 (Jeff Garzik) 
[747142 747143]
- [net] rtnetlink: Fix problem with buffer allocation (Andy Gospodarek) 
[845081]
- [net] RTNETLINK adjusting values of min_ifinfo_dump_size (Andy 
Gospodarek) [845081]
- [net] rtnetlink: Compute and store minimum ifinfo dump size (Andy 
Gospodarek) [845081]
- [kernel] timekeeping: Fix timezone update (Prarit Bhargava) [868859]
- [net] sunrpc: add the ability to monitor dynamic slot allocation 
(Harshula Jayasuriya) [876632]
- [scsi] ibmvfc: Ignore fabric RSCNs when link is dead (Steve Best) [875945]
- [x86] abort secondary CPU bring-up gracefully if do_boot_cpu timed out 
on cpu_callin_mask (Igor Mammedov) [816899]
- [fs] vfs: get rid of S_BIAS (Ian Kent) [872813]
- [fs] gfs2: Test bufdata with buffer locked and gfs2_log_lock held 
(Benjamin Marzinski) [874319]
- [kernel] cpu: fix cpu_chain section mismatch (Frederic Weisbecker) 
[852148]
- [kernel] sched: Don't modify cpusets during suspend/resume (Frederic 
Weisbecker) [852148]
- [kernel] sched, cpuset: Drop __cpuexit from cpu hotplug callbacks 
(Frederic Weisbecker) [852148]
- [kernel] sched: adjust when cpu_active and cpuset configurations are 
updated during cpu on/offlining (Frederic Weisbecker) [852148]
- [kernel] cpu: return better errno on cpu hotplug failure (Frederic 
Weisbecker) [852148]
- [kernel] cpu: introduce cpu_notify(), __cpu_notify(), 
cpu_notify_nofail() (Frederic Weisbecker) [852148]
- [fs] fuse: optimize __fuse_direct_io() (Brian Foster) [858850]
- [fs] fuse: optimize fuse_get_user_pages() (Brian Foster) [858850]
- [fs] fuse: use get_user_pages_fast() (Brian Foster) [858850]
- [fs] fuse: pass iov to fuse_get_user_pages() (Brian Foster) [858850]
- [mm] minor cleanup of iov_iter_single_seg_count() (Brian Foster) [858850]
- [fs] fuse: use req->page_descs for argpages cases (Brian Foster) [858850]
to fuse_req (Brian Foster) [858850]
- [fs] fuse: rework fuse_do_ioctl() (Brian Foster) [858850]
- [fs] fuse: rework fuse_perform_write() (Brian Foster) [858850]
- [fs] fuse: rework fuse_readpages() (Brian Foster) [858850]
- [fs] fuse: categorize fuse_get_req() (Brian Foster) [858850]
- [fs] fuse: general infrastructure for pages of variable size (Brian 
Foster) [858850]
- [mm] memcg: fix split_huge_page_refcounts() (Jerome Marchand) [808538]
- [mm] memcg: count pte references from every member of the reclaimed 
hierarchy (Jerome Marchand) [808538]
- [mm] make per-memcg LRU lists exclusive (Jerome Marchand) [808538]
- [mm] collect LRU list heads into struct lruvec (Jerome Marchand) [808538]
- [mm] vmscan: convert global reclaim to per-memcg LRU lists (Jerome 
Marchand) [808538]
- [mm] memcg: remove optimization of keeping the root_mem_cgroup LRU 
lists empty (Jerome Marchand) [808538]
- [mm] move memcg hierarchy reclaim to generic reclaim code (Jerome 
Marchand) [808538]
- [mm] memcg: per-priority per-zone hierarchy scan generations (Jerome 
Marchand) [808538]
- [mm] vmscan: distinguish between memcg triggering reclaim and memcg 
(Jerome Marchand) [808538]
- [mm] vmscan: distinguish global reclaim from global LRU scanning 
(Jerome Marchand) [808538]
- [mm] memcg: consolidate hierarchy iteration primitives (Jerome 
Marchand) [808538]
- [mm] vmscan: remove isolate_pages callback scan control (Jerome 
Marchand) [808538]
- [mm] memcg: Introduces for_each_mem_cgroup_all (Jerome Marchand) [808538]
- [mm] memcg: use for_each_mem_cgroup (Jerome Marchand) [808538]
- [mm] memcg: extract mem_group_usage() from mem_cgroup_read() (Jerome 
Marchand) [808538]
- [mm] memcg: skip scanning active lists based on individual size 
(Jerome Marchand) [808538]
- [mm] compaction: avoid double mem_cgroup_del_lru() (Jerome Marchand) 
[808538]
- [kernel] events: Switch to internal refcount, fix race with close() 
(Jiri Olsa) [874723]
- [kernel] events: De-schedule a task context when removing the last 
event (Jiri Olsa) [874723]
- [kernel] events: Change close() semantics for group events (Jiri Olsa) 
[874723]
- [kernel] events: Do no try to schedule task events if there are none 
(Jiri Olsa) [874723]
- [kernel] events: Do not set task_ctx pointer in cpuctx if there are no 
events in the context (Jiri Olsa) [874723]
- [kernel] events: Collect the schedule-in rules in one function (Jiri 
Olsa) [874723]
- [kernel] events: Fix initial task_ctx/event installation (Jiri Olsa) 
[874723]
- [kernel] events: Simplify and fix __perf_install_in_context() (Jiri 
Olsa) [874723]
- [kernel] events: Remove task_ctx_sched_in() (Jiri Olsa) [874723]
- [kernel] events: Clean up 'ctx' reference counting (Jiri Olsa) [874723]
- [s390] qeth: fix deadlock between recovery and bonding driver (Hendrik 
Brueckner) [869647]
- [fs] xfs: fix reading of wrapped log data (Dave Chinner) [874322]
- [x86] mm: fix signedness issue in mmap_rnd() (Petr Matousek) [875036]
- [net] netlink: fix for too early rmmod (Weiping Pan) [874444]
- [net] af_key: fix netns ops ordering on module load/unload (Weiping 
Pan) [874434]
- [net] ipv6/netfilter: fix overlap check for fragments (Amerigo Wang) 
[726807]

[2.6.32-341.el6]
- [fs] cifs: deal with id_to_sid embedded sid reply corner case (Sachin 
Prabhu) [868433]
- [fs] cifs: fix hardcoded default security descriptor length (Sachin 
Prabhu) [868433]
- [fs] cifs: extra sanity checking for cifs.idmap keys (Sachin Prabhu) 
[868433]
- [fs] cifs: ensure we revalidate the inode after readdir if cifsacl is 
enabled (Sachin Prabhu) [868433]
- [fs] cifs: don't override the uid/gid in getattr when cifsacl is 
enabled (Sachin Prabhu) [868433]
- [fs] cifs: avoid extra allocation for small cifs.idmap keys (Sachin 
Prabhu) [868433]
- [fs] cifs: simplify id_to_sid and sid_to_id mapping code (Sachin 
Prabhu) [868433]
- [fs] cifs: remove uneeded __KERNEL__ block from cifsacl.h (Sachin 
Prabhu) [868433]
- [fs] cifs: fix the format specifiers in sid_to_str (Sachin Prabhu) 
[868433]
- [fs] cifs: redefine NUM_SUBAUTH constant from 5 to 15 (Sachin Prabhu) 
[868433]
- [fs] cifs: make cifs_copy_sid handle a source sid with variable size 
subauth arrays (Sachin Prabhu) [868433]
- [fs] cifs: make compare_sids static (Sachin Prabhu) [868433]
- [fs] cifs: use the NUM_AUTHS and NUM_SUBAUTHS constants in cifsacl 
code (Sachin Prabhu) [868433]
- [fs] cifs: move num_subauth check inside of CONFIG_CIFS_DEBUG2 check 
in parse_sid() (Sachin Prabhu) [868433]
- [fs] cifs: clean up id_mode_to_cifs_acl (Sachin Prabhu) [868433]
- [fs] cifs: fix potential buffer overrun in cifs.idmap handling code 
(Sachin Prabhu) [868433]
- [net] bonding: fix a NULL pointer dereference bug in bond_enslave() 
(Amerigo Wang) [873226]
- [fs] pnfs: export symbol nfs_fhget (Steve Dickson) [872232]
- [fs] pnfs: export the symbol nfs_fs_type (Steve Dickson) [872229]
- [net] pkt_sched: enable QFQ to support TSO/GSO (Amerigo Wang) [816888]
- [net] pkt_sched: fix virtual-start-time update in QFQ (Amerigo Wang) 
[816888]
- [net] sched: add missing group change to qfq_change_class (Amerigo 
Wang) [816888]

[2.6.32-340.el6]
- [scsi] sd: fix crash when UA received on DIF enabled device (Ewan 
Milne) [865682]
- [scsi] hpsa: fix pci-IDs, add gen8plus Smart Array IDs (Tomas Henzl) 
[870513]
- [fs] nfs: fix bug in legacy DNS resolver (Steve Dickson) [873816]
- [fs] nfsd: add get_uint for u32's (Steve Dickson) [873816]
- [net] sunrpc: Ensure we return EAGAIN in xs_nospace if congestion is 
cleared (Steve Dickson) [871128]
- [net] sunrpc: Prevent races in xs_abort_connection() (Steve Dickson) 
[871128]
- [net] Revert: sunrpc: Ensure we close the socket on EPIPE errors too 
(Steve Dickson) [871128]
- [net] sunrpc: Get rid of the xs_error_report socket callback (Steve 
Dickson) [871128]
- [fs] ext4: Use proper flags in ext4_ext_insert_extent() (Lukas 
Czerner) [873394]
- [idle] intel_idle: enable Ivy Bridge Xeon support (Lenny Szubowicz) 
[870209]
- [md] dm-raid: Transiently failed devices do not undergo resync 
(Jonathan E Brassow) [870246]
- [md] dm-thin: bump thin and pool target versions to 1.5 (Mike Snitzer) 
[872249]
- [mm] Prevent kernel panic in NUMA related system calls after memory 
hot-add (Larry Woodman) [870350]

[2.6.32-339.el6]
- [Documentation] vm: Transparent Hugepage Support (Baoquan He) [852802]
- [mm] huge_memory: create sysfs symlink to redhat_transparent_hugepage 
(Baoquan He) [852802]
- [net] openvswitch: allow to turn off TSO on internal devices (Amerigo 
Wang) [871275]
- [net] WARN if struct ip_options was allocated directly by kmalloc 
(Jiri Pirko) [872799]
- [net] fix bug that causes no RX queue entries to be created under 
/sys/devices (Tatsuya Kitamura) [869770]
- [fs] xfs: move allocation stack switch up to xfs_bmapi_allocate (Dave 
Chinner) [867277]
- [fs] xfs: introduce XFS_BMAPI_STACK_SWITCH (Dave Chinner) [867277]
- [fs] xfs: zero allocation_args on the kernel stack (Dave Chinner) [867277]
- [kernel] Do not include asm-generic/bitops/le.h directly, use 
linux/bitops.h (Jes Sorensen) [871142]
- [s390] dasd: move wake_up call (Hendrik Brueckner) [869753]
- [md] dm-raid: Use safe version of rdev_for_each (Jonathan E Brassow) 
[871630]

[2.6.32-338.el6]
- [netdrv] igb: schedule watchdog every second to update statistics 
fixup (Stefan Assmann) [838404]
- [s390] smsgiucv: reestablish IUCV path after resume (Hendrik 
Brueckner) [869752]
- [kernel] events: Fix perf tool is_active old behaviour leftover (Jiri 
Olsa) [865380]
- [mm] hugetlb: fix non-atomic enqueue of huge page (Rafael Aquini) [869750]
- [char] random: Use arch-specific RNG to initialize the entropy store 
(Prarit Bhargava) [862344]
- [drm] i915: Use cpu relocations if the object is in the GTT but not 
mappable (Dave Airlie) [869856]
- [scsi] storvsc: Account for in-transit packets in the RESET path 
(Jason Wang) [870297]
- [netdrv] ixgbe: reduce PTP rx path overhead (Jiri Benc) [868214]
- [net] relax rcvbuf limits (Weiping Pan) [860778]
- [lib] Fix rwsem to not hang the system (David Howells) [852847]
- [input] wacom: add support to Cintiq 22HD (Aristeu Rozanski) [857062]

[2.6.32-337.el6]
- [fs] ext4: Adding error check after calling 
ext4_mb_regular_allocator() (Eric Sandeen) [852810]
- [md] faulty: use disk_stack_limits() (Eric Sandeen) [868233]
- [fs] autofs4: fix reset pending flag on mount fail (Ian Kent) [866271]
- [net] netfilter/nfnetlink_queue: do not allow to set unsupported flag 
bits (Steve Best) [822598]
- [net] netfilter: Add fail-open support (Steve Best) [822598]
- [pci] intel-iommu: Increase the number of iommus supported to 
MAX_IO_APICS (George Beshers) [787724]
- [pci] intel-iommu: Fix identity mapping for sandy bridge (George 
Beshers) [787724]
- [netdrv] tg3: Support the get_ts_info ethtool method (Jiri Benc) [866624]
- [netdrv] tg3: enable transmit time stamping (Jiri Benc) [866624]
- [kernel] audit: do not print error when SELinux disabled (Eric Paris) 
[785936]
- [kernel] resource: make sure requested range is included in the root 
range (Johannes Weiner) [845632]
- [kernel] ntp: fix non privileged system time shifting (Jan Stancek) 
[868827]
- [x86] mce: Fix race in MCE cpu synchronization (Prarit Bhargava) [868110]
- [net] cfg80211, mac80211: avoid state mismatch on deauth (Stanislaw 
Gruszka) [866417]
- [net] mac80211: check if key has TKIP type before updating IV 
(Stanislaw Gruszka) [859355]

[2.6.32-336.el6]
- [tools] perf: Catch event names from command line (Luming Yu) [696579 
696580]
- [tools] perf: Allow pmu events parsing for RHEL6 (Luming Yu) [696579 
696580]
- [x86] perf: Make UNCORE_PMU_HRTIMER_INTERVAL 64-bit (Luming Yu) 
[696579 696580]
- [kernel] events: provide PMU when initing events (Luming Yu) [696579 
696580]
- [kernel] events: Remove perf_event_attr::type check (Luming Yu) 
[696579 696580]
- [x86] perf: Fix LLC-* and node-* events on Intel SandyBridge (Luming 
Yu) [696579 696580]
- [x86] perf: Add generic NODE cache events (Luming Yu) [696579 696580]
- [x86] perf: Fix format definition of SNB-EP uncore QPI box (Luming Yu) 
[696579 696580]
- [x86] perf: Add Intel Nehalem-EX uncore support (Luming Yu) [696579 
696580]
- [x86] perf: Detect number of instances of uncore CBox (Luming Yu) 
[696579 696580]
- [x86] perf: Fix event constraint for SandyBridge-EP C-Box (Luming Yu) 
[696579 696580]
- [x86] perf: Use 0xff as pseudo code for fixed uncore event (Luming Yu) 
[696579 696580]
- [x86] perf: Fix section mismatch in uncore_pci_init() (Luming Yu) 
[696579 696580]
- [x86] perf: Lowercase uncore PMU event names (Luming Yu) [696579 696580]
- [x86] perf: Add Intel Nehalem and Sandy Bridge-EP uncore support 
(Luming Yu) [696579 696580]
- [x86] perf: Add generic PCI uncore PMU device support (Luming Yu) 
[696579 696580]
- [x86] perf: Add Intel Nehalem and Sandy Bridge uncore PMU support 
(Luming Yu) [696579 696580]
- [x86] perf: Add generic Intel uncore PMU support (Luming Yu) [696579 
696580]
- [x86] perf: Clean up perf_event cpu code (Luming Yu) [696579 696580]
- [ata] ata_piix: defer disks to the Hyper-V drivers by default (Jason 
Wang) [834682]
- [ata] libata: add a host flag to ignore detected ATA devices (Jason 
Wang) [834682]
- [netdrv] hyperv: Add the Hyper-V network driver (Jason Wang) [834682]
- [scsi] hyperv: Add the storvsc driver (Jason Wang) [834682]
- [hid] hyperv: Add the Hyper-V mouse driver (Jason Wang) [834682]
- [virt] hyperv: Add the vmbus and util drivers (Jason Wang) [834682]
- [staging] hyperv: Get rid of all the staging hv drivers (Jason Wang) 
[834682]
- [scripts] hyperv: fix up alias creation logic for hv_vmbus_device_id 
(Jason Wang) [834682]
- [scripts] hyperv: Add code to parse struct hv_vmbus_device_id table 
(Jason Wang) [834682]
- [x86] cpu: Integrate the clocksource with Hyper-V detection code 
(Jason Wang) [834682]
- [x86] cpu: Export the symbol ms_hyperv (Jason Wang) [834682]
- [misc] vmware_balloon: use the new x86_hyper API (Jason Wang) [834682]
- [x86] hypervisor: Export the x86_hyper* symbols (Jason Wang) [834682]
- [x86] cpu: Clean up the hypervisor layer (Jason Wang) [834682]
- [x86] cpu: Detect running on a Microsoft HyperV system (Jason Wang) 
[834682]
- [virt] hyperv: Add HYPER-V header file (Jason Wang) [834682]
- [scsi] megaraid_sas: Version, Changelog, Copyright update (Tomas 
Henzl) [841724]
- [scsi] megaraid_sas: Remove duplicate code (Tomas Henzl) [841724]
- [scsi] megaraid_sas: Add SystemPD FastPath support (Tomas Henzl) [841724]
- [scsi] megaraid_sas: Add array boundary check for SystemPD (Tomas 
Henzl) [841724]
- [scsi] megaraid_sas: Load io_request DataLength in bytes (Tomas Henzl) 
[841724]
- [scsi] megaraid_sas: Add module param for configurable MSI-X vector 
count (Tomas Henzl) [841724]
- [scsi] megaraid_sas: Remove un-needed completion_lock spinlock calls 
(Tomas Henzl) [841724]
- [scsi] megaraid_sas: Move poll_aen_lock initializer (Tomas Henzl) [841724]
- [scsi] megaraid_sas: Add resetwaittime module parameter (Tomas Henzl) 
[841724]
- [scsi] megaraid_sas: Add throttlequeuedepth module parameter (Tomas 
Henzl) [841724]
- [scsi] megaraid_sas: Add fpRead/WriteCapable, fpRead/WriteAcrossStripe 
checks (Tomas Henzl) [841724]
- [net] sunrpc: Ensure that the TCP socket is closed when in CLOSE_WAIT 
(Steve Dickson) [863212]
- [fs] nfs: Make v3 mounts fail with ETIMEDOUTs instead EIO on mountd 
timeouts (Steve Dickson) [835966]
- [md] raid1: Don't release reference to device while handling read 
error (Jes Sorensen) [853049]
- [netdrv] sfc: backport cleanups (Nikolay Aleksandrov) [865751]
- [net] fix a sysctl check warning in conntrack reasm code (Amerigo 
Wang) [867688]

[2.6.32-335.el6]
- [fs] fuse: implement NFS-like readdirplus support (Brian Foster) [841514]
- [drm] nouveau: prevent display switching issues by disabling pageflip 
(Ben Skeggs) [867698]
- [drm] nouveau: restore pre-suspend fence buffer context on resume (Ben 
Skeggs) [867698]
- [drm] nouveau: fix shadowing of ACPI ROM images larger than 64KiB (Ben 
Skeggs) [867698]
- [netdrv] igb: Add 1588 support to I210/I211 (Jiri Benc) [864881]
- [netdrv] igb: Prevent dropped Tx timestamps via work items and 
interrupts (Jiri Benc) [864881]
- [netdrv] igb: Store the MAC address in the name in the PTP struct 
(Jiri Benc) [864881]
- [netdrv] igb: Correct PTP support query from ethtool (Jiri Benc) [864881]
- [netdrv] igb: Update PTP function names/variables and locations (Jiri 
Benc) [864881]
- [netdrv] igb: Tidy up wrapping for CONFIG_IGB_PTP (Jiri Benc) [864881]
- [netdrv] igb: Support the get_ts_info ethtool method (Jiri Benc) [864881]
- [netdrv] igb: Add switch case for supported hardware to igb_ptp_remove 
(Jiri Benc) [864881]
- [netdrv] igb: Add Support for new i210/i211 devices (Jiri Benc) [864881]
- [netdrv] igb: offer a PTP Hardware Clock instead of the timecompare 
method (Jiri Benc) [864881]
- [netdrv] igb: add PTP Hardware Clock code (Jiri Benc) [864881]
- [net] mark ptp support as Tech Preview (Jiri Benc) [829785]
- [ptp] link the phc device to its parent device (Jiri Benc) [829785]
- [ptp] provide the clock's adjusted frequency (Jiri Benc) [829785]
- [ptp] remember the adjusted frequency (Jiri Benc) [829785]
- [ptp] Allow PHC devices to adjust PPS events for known delay (Jiri 
Benc) [829785]
- [ptp] Fix clock_getres() implementation (Jiri Benc) [829785]
- [ptp] Fix some locking bugs in ptp_read() (Jiri Benc) [829785]
- [ptp] Return -EFAULT on copy_to_user() errors (Jiri Benc) [829785]
- [pps] return PTR_ERR on error in device_create (Jiri Benc) [829785]
- [pps] class_create() returns an ERR_PTR, not NULL (Jiri Benc) [829785]
- [pps] simplify conditions a bit (Jiri Benc) [829785]
- [pps] make idr lock a mutex and protect idr_pre_get (Jiri Benc) [829785]
- [pps] move idr stuff to pps.c (Jiri Benc) [829785]
- [pps] convert printk/pr_* to dev_* (Jiri Benc) [829785]
- [pps] access pps device by direct pointer (Jiri Benc) [829785]
- [pps] fix race in PPS_FETCH handler (Jiri Benc) [829785]
- [pps] declare variables where they are used in switch (Jiri Benc) [829785]
- [pps] trivial fixes (Jiri Benc) [829785]
- [drm] i915: use correct CONFIG for iommu in rhel6 (Dave Airlie) [865666]
- [gpu] vga_switcheroo: Don't require handler init callback (Dave 
Airlie) [867169]
- [x86] amd_iommu: attach device fails on the last pci device (Don 
Dutile) [861164]

[2.6.32-334.el6]
- [mm] compaction: clear PG_migrate_skip based on compaction and reclaim 
activity (Rik van Riel) [713546 783248]
- [mm] compaction: fix bit ranges in {get,clear,set}_pageblock_skip() 
(Rik van Riel) [713546 783248]
- [netdrv] e1000e: add device IDs for i218 (Clarkville-LP) (Dean Nelson) 
[862764]
- [infiniband] mxl4: Fix build error on platforms where UL is not 64bit 
(Doug Ledford) [586028 756396]
- [netdrv] mlx4: Adjust flow steering attach wrapper so that IB works on 
SR-IOV VFs (Doug Ledford) [586028 756396]
- [infiniband] mlx4: Create paravirt contexts for VFs when master IB 
driver initializes (Doug Ledford) [586028 756396]
- [infiniband] mlx4: Modify proxy/tunnel QP mechanism so that guests do 
no calculations (Doug Ledford) [586028 756396]
- [infiniband] mlx4: Paravirtualize Node Guids for slaves (Doug Ledford) 
[586028 756396]
- [infiniband] mlx4: Activate SR-IOV mode for IB (Doug Ledford) [586028 
756396]
- [infiniband] mlx4: Miscellaneous adjustments for SR-IOV IB support 
(Doug Ledford) [586028 756396]
- [netdrv] mlx4: INIT/CLOSE port logic for IB ports in SR-IOV mode (Doug 
Ledford) [586028 756396]
- [netdrv] mlx4: Adjustments to SET_PORT for IB SR-IOV (Doug Ledford) 
[586028 756396]
- [infiniband] mlx4: Add iov directory in sysfs under the ib device 
(Doug Ledford) [586028 756396]
- [infiniband] mlx4: Propagate P_Key and guid change port management 
events to slaves (Doug Ledford) [586028 756396]
- [infiniband] mlx4: Add alias_guid mechanism (Doug Ledford) [586028 756396]
- [netdrv] mlx4: Add IB port-state machine and port mgmt event 
propagation (Doug Ledford) [586028 756396]
- [infiniband] mlx4: Add CM paravirtualization (Doug Ledford) [586028 
756396]
- [infiniband] mlx4: Add multicast group (MCG) paravirtualization for 
SR-IOV (Doug Ledford) [586028 756396]
- [infiniband] mlx4: MAD_IFC paravirtualization (Doug Ledford) [586028 
756396]
- [infiniband] mlx4: SR-IOV multiplex and demultiplex MADs (Doug 
Ledford) [586028 756396]
- [infiniband] mlx4: Implement QP paravirtualization and maintain 
phys_pkey_cache for smp_snoop (Doug Ledford) [586028 756396]
- [infiniband] mlx4: Initialize SR-IOV IB support for slaves in master 
context (Doug Ledford) [586028 756396]
- [infiniband] mlx4: Add proxy and tunnel QPs to the reserved QP area 
(Doug Ledford) [586028 756396]
- [infiniband] mlx4: SR-IOV IB context objects and proxy/tunnel SQP 
support (Doug Ledford) [586028 756396]
- [infiniband] core: Add ib_find_exact_cached_pkey() (Doug Ledford) 
[586028 756396]
- [infiniband] core: Handle table with full and partial membership for 
the same P_Key (Doug Ledford) [586028 756396]
- [infiniband] core: Handle table with full and partial membership for 
the same P_Key (Doug Ledford) [586028 756396]
- [net] rds: fix rds-ping spinlock recursion (Doug Ledford) [818562 
826346 826348 826349]
- [infiniband] cma: Check that retry count values are in range (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] nes: Add missing break to switch. (Doug Ledford) [818562 
826346 826348 826349]
- [netdrv] mlx4: dont orphan skbs in mlx4_en_xmit() (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Disable SENSE_PORT for multifunction devices (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Clean up enabling of SENSE_PORT for older 
(ConnectX-1/-2) HCAs (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Stash PCI ID driver_data in mlx4_priv structure (Doug 
Ledford) [826346 826348 826349]
- [infiniband] srp: Avoid having aborted requests hang (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] srp: Fix use-after-free in srp_reset_req() (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] nes: Fix compilation error when nes_debug is enabled 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] nes: Print hardware resource type (Doug Ledford) [818562 
826346 826348 826349]
- [infiniband] nes: Fix for crash when TX checksum offload is off (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] nes: Fix for incorrect MSS when TSO is on (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] nes: Fix incorrect resolving of the loopback MAC address 
(Doug Ledford) [818562 826346 826348 826349]
- [netdrv] mlx4: Fix crash on uninitialized priv->cmd.slave_sem (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Trivial cleanups to driver log messages (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Trivial readability fix: '0X30' -> '0x30' (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Remove annoying debug message in the resource tracker 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fix wrong offset in parsing query device caps response 
(Doug Ledford) [826346 826348 826349]
- [infiniband] mlx4: Fill in sq_sig_type in query QP (Doug Ledford) 
[826346 826348 826349]
- [infiniband] ipoib: Fix use-after-free of multicast object (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] cma: Use consistent component mask for IPoIB port space 
multicast joins (Doug Ledford) [818562 826346 826348 826349]
- [infiniband] core: Remove unused variables in ucm/ucma (Doug Ledford) 
[818562 826346 826348 826349]
- [net] rds: Don't disable BH on BH context (Doug Ledford) [818562 
826346 826348 826349]
- [infiniband] qib: Fix local access validation for user MRs (Doug 
Ledford) [818562]
- [infiniband] qib: Add a qib driver version (Doug Ledford) [818562]
- [infiniband] qib: Fix failure of compliance test 
C14-024#06_LocalPortNum (Doug Ledford) [818562]
- [netdrv] mlx4: Fix integer overflows so 8TBs of memory registration 
works (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Return the error value in case of command 
initialization failure (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fixing error flow in case of QUERY_FW failure (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Add security check / enforcement for flow steering 
rules set for VMs (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Put Firmware flow steering structures in common header 
files (Doug Ledford) [826346 826348 826349]
- [infiniband] mlx4: Check iboe netdev pointer before dereferencing it 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Clean up buddy bitmap allocation (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: Fix integer overflow issues around MTT table (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Allow large mlx4_buddy bitmaps (Doug Ledford) [826346 
826348 826349]
- [infiniband] srp: Fix a race condition (Doug Ledford) [818562 826346 
826348 826349]
- [infiniband] qib: Fix error return code in qib_init_7322_variables() 
(Doug Ledford) [818562]
- [infiniband] Fix typos in infiniband drivers (Doug Ledford) [818562 
826346 826348 826349]
- [netdrv] mlx4: fix mcg.c error return code (Doug Ledford) [826346 
826348 826349]
- [infiniband] ucma.c: Fix for events with wrong context on iWARP (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] mlx4: Fix possible deadlock on sm_lock spinlock (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Remove port type restrictions (Doug Ledford) [826346 
826348 826349]
- [infiniband] qib: Fix size of cc_supported_table_entries (Doug 
Ledford) [818562]
- [infiniband] ucma: Convert open-coded equivalent to memdup_user() 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] qib: checkpatch fixes (Doug Ledford) [818562]
- [infiniband] qib: Add congestion control agent implementation (Doug 
Ledford) [818562]
- [infiniband] qib: Reduce sdma_lock contention (Doug Ledford) [818562]
- [infiniband] qib: Fix an incorrect log message (Doug Ledford) [818562]
- [netdrv] mlx4: map entire pages to increase throughput (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Move MAC_MASK to a common place (Doug Ledford) [826346 
826348 826349]
- [infiniband] qib: Fix QP RCU sparse warnings (Doug Ledford) [818562]
- [netdrv] mlx4: dereferencing freed memory (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: off by one in parse_trans_rule() (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: Put physical GID and P_Key table sizes in 
mlx4_phys_caps struct and paravirtualize them (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: Allow guests to have IB ports (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: Implement mechanism for reserved Q_Keys (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Free ICM table in case of error (Doug Ledford) [826346 
826348 826349]
- [infiniband] cm: Destroy idr as part of the module init error flow 
(Doug Ledford) [818562 826346 826348 826349]
- [netdrv] mlx4: Remove double function declarations (Doug Ledford) 
[826346 826348 826349]
- [infiniband] mlx4: Fill the masked_atomic_cap attribute in query 
device (Doug Ledford) [826346 826348 826349]
- [infiniband] mthca: Fill in sq_sig_type in query QP (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] mthca: Warning about event for non-existent QPs should 
show event type (Doug Ledford) [818562 826346 826348 826349]
- [infiniband] ipoib: fix skb truesize underestimatiom (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] qib: Fix sparse RCU warnings in qib_keys.c (Doug Ledford) 
[818562]
- [netdrv] mlx4: Initialize IB port capabilities for all slaves (Doug 
Ledford) [826346 826348 826349]
- [infiniband] mlx4: Use port management change event instead of 
smp_snoop (Doug Ledford) [826346 826348 826349]
- [infiniband] qib: RCU locking for MR validation (Doug Ledford) [818562]
- [infiniband] qib: Avoid returning EBUSY from MR deregister (Doug 
Ledford) [818562]
- [infiniband] qib: Fix UC MR refs for immediate operations (Doug 
Ledford) [818562]
- [infiniband] core: Move CM_xxx_ATTR_ID macros from cm_msgs.h to 
ib_cm.h (Doug Ledford) [818562 826346 826348 826349]
- [infiniband] sa: Add GuidInfoRecord query support (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] mlx4: Add debug prints (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Pass an invalid PCI id number to VFs (Doug Ledford) 
[826346 826348 826349]
- [infiniband] cma: Allow user to restrict listens to bound address 
family (Doug Ledford) [818562 826346 826348 826349]
- [infiniband] cma: Listen on specific address family (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] cma: Bind to a specific address family (Doug Ledford) 
[818562 826346 826348 826349]
- [netdrv] mlx4: Add support for drop action through ethtool (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Manage flow steering rules with ethtool (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: set number of rx rings used by RSS using ethtool (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Implement promiscuous mode with device managed 
flow-steering (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Add resource tracking for device managed flow steering 
rules (Doug Ledford) [826346 826348 826349]
- [infiniband] mlx4: Add device managed flow steering firmware API (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Add firmware commands to support device managed flow 
steering (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Set steering mode according to device capabilities 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Re-design multicast attachments flow (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Change resource tracking ID to be 64 bit (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Change resource tracking mechanism to use red-black 
tree (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: set maximal number of default RSS queues (Doug Ledford) 
[826346 826348 826349]
- [infiniband] netlink: Move away from NLMSG_NEW() (Doug Ledford) 
[818562 826346 826348 826349]
- [netdrv] mlx4: Release QP range in free_resources (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Use single completion vector after NOP failure (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Set correct port parameters during device 
initialization (Doug Ledford) [826346 826348 826349]
- [infiniband] cma: QP type check on received REQs should be AND not OR 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] mlx4: Fix max_wqe capacity reported from query device 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fix setting VL_cap in mlx4_SET_PORT wrapper flow (Doug 
Ledford) [826346 826348 826349]
- [infiniband] mlx4: Fix EQ deallocation in legacy mode (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Fix obscure mlx4_cmd_box parameter in QUERY_DEV_CAP 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Check port out-of-range before using in mlx4_slave_cap 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fixes for VF / Guest startup flow (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Fix improper use of 'port' parameter in mlx4_en_event 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fix number of EQs used in ICM initialisation (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fix the slave_id out-of-range test in mlx4_eq_int (Doug 
Ledford) [826346 826348 826349]
- [infiniband] mlx4: Fix mlx4_ib_add() error flow (Doug Ledford) [826346 
826348 826349]
- [infiniband] core: Fix IB_SA_COMP_MASK macro (Doug Ledford) [818562 
826346 826348 826349]
- [infiniband] iser: Fix error flow in iser ep connection establishment 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] mlx4: Increase the number of vectors (EQs) available for 
ULPs (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: num cores tx rings for every UP (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: Fixed error flow in rem_slave_eqs (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Add XRC domains and counters to resource tracker (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fix potential kernel Oops in res tracker during Dom0 
driver unload (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Address build warnings on set but not used variables 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Fix init_port mask state for slaves (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Change SYNC_TPT to be native (not wrapped) (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Remove unused *_str functions from the resource tracker 
(Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Do not reset module-parameter num_vfs when fail to 
enable sriov (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Change bitmap allocator to work in round-robin fashion 
(Doug Ledford) [826346 826348 826349]
- [infiniband] nes: Don't call event handler if pointer is NULL (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] nes: Fix for the ORD value of the connecting peer (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] qib: Add cache line awareness to qib_qp and qib_devdata 
structures (Doug Ledford) [818562]
- [infiniband] qib: MADs with misset M_Keys should return failure (Doug 
Ledford) [818562]
- [infiniband] qib: Fix M_Key lease timeout handling (Doug Ledford) [818562]
- [infiniband] qib: Fix QLE734X link cycling (Doug Ledford) [818562]
- [infiniband] qib: Display correct value for number of contexts (Doug 
Ledford) [818562]
- [infiniband] qib: Correct ordering of reregister vs. port active 
events (Doug Ledford) [818562]
- [infiniband] qib: Optimize pio ack buffer allocation (Doug Ledford) 
[818562]
- [infiniband] qib: Add prefetch for eager buffers (Doug Ledford) [818562]
- [infiniband] mlx4: Replace printk(KERN_yyy...) with pr_yyy(...) (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Add second capabilities flags field (Doug Ledford) 
[826346 826348 826349]
- [infiniband] mlx4: Put priority bits in WQE of IBoE MLX QP (Doug 
Ledford) [826346 826348 826349]
- [infiniband] core: Add raw packet QP type (Doug Ledford) [818562 
826346 826348 826349]
- [infiniband] mlx4: Add raw packet QP support (Doug Ledford) [826346 
826348 826349]
- [infiniband] uverbs: Make lockdep output more readable (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] uverbs: Lock SRQ / CQ / PD objects in a consistent order 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] cma: Fix lockdep false positive recursive locking (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] ipath: Replace open-coded ARRAY_SIZE with macro (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] ipath: Replace open-coded ARRAY_SIZE with macro (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] core: Use qp->usecnt to track multicast attach/detach 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] mad: Don't send response for failed MADs (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] mad: Set 'D' bit in response for unhandled MADs (Doug 
Ledford) [818562 826346 826348 826349]
- [net] mlx4: Moving to Interrupts for TX completions (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Added Ethtool support for TX Interrupt coalescing (Doug 
Ledford) [826346 826348 826349]
- [net] rds: Move all of the network sysctls without a namespace into 
init_net (Doug Ledford) [818562 826346 826348 826349]
- [netdrv] mlx4: Fix spelling typo in net (Doug Ledford) [826346 826348 
826349]
UP mapping for IBoE (Doug Ledford) [818562 826346 826348 826349]
UP for untagged traffic (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: Use netif_set_real_num_{rx, tx}_queues() (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: DCB QoS support (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: set port QoS attributes (Doug Ledford) [826346 826348 
826349]
- [netdrv] mlx4: Force user priority by QP attribute (Doug Ledford) 
[826346 826348 826349]
- [infiniband] core: Don't return EINVAL from sysfs rate attribute for 
invalid speeds (Doug Ledford) [818562 826346 826348 826349]
- [infiniband] mlx4: Don't return an invalid speed when a port is down 
(Doug Ledford) [826346 826348 826349]
- [infiniband] Stop using NLA_PUT*() (Doug Ledford) [818562 826346 
826348 826349]
- [net] rds: use gfp flags from caller in conn_alloc() (Doug Ledford) 
[818562 826346 826348 826349]
- [net] rds: Remove printk from rds_sendmsg (Doug Ledford) [818562 
826346 826348 826349]
- [netdrv] mlx4: Scale size of MTT table with system RAM (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Allow dynamic MTU configuration for IB ports (Doug 
Ledford) [826346 826348 826349]
- [infiniband] mlx4: Fix info returned when querying IBoE ports (Doug 
Ledford) [826346 826348 826349]
- [infiniband] mlx4: Fix possible missed completion event (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: Report thermal error events (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: Fix one more static exported function (Doug Ledford) 
[826346 826348 826349]
- [infiniband] Change CQE csum_ok field to a bit flag (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] iwcm: Reject connect requests if cmid is not in LISTEN 
state (Doug Ledford) [818562 826346 826348 826349]
- [netdrv] mlx4: Get rid of redundant ext_port_cap flags (Doug Ledford) 
[826346 826348 826349]
- [netdrv] mlx4: defining functions as static (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: remove unused functions (Doug Ledford) [826346 826348 
826349]
- [netdrv] mlx4: remove unused functions (Doug Ledford) [826346 826348 
826349]
- [netdrv] mlx4: fixing sparse warnings when copying mac, address to gid 
entry (Doug Ledford) [826346 826348 826349]
- [netdrv] mlx4: fix sparse warnings on wrong type for RSS keys (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: fix sparse warnings on TX blue flame buffer (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: Saving mem access on data path (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: remove sparse errors (Doug Ledford) [826346 826348 826349]
- [infiniband] ucma: Fix AB-BA deadlock (Doug Ledford) [818562 826346 
826348 826349]
- [infiniband] ehca: Fix ilog2() compile failure (Doug Ledford) [818562 
826346 826348 826349]
- [infiniband] Use central enum for speed instead of hard-coded values 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] iser: Free IB connection resources in the proper place 
(Doug Ledford) [818562 826346 826348 826349]
- [infiniband] srp: Consolidate repetitive sysfs code (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] srp: Use pr_fmt() and pr_err()/pr_warn() (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] core: Fix SDR rates in sysfs (Doug Ledford) [818562 
826346 826348 826349]
- [netdrv] mlx4: dont change mac_header on xmit (Doug Ledford) [826346 
826348 826349]
- [netdrv] mlx4: Enforce device max FMR maps in FMR alloc (Doug Ledford) 
[826346 826348 826349]
- [infiniband] mlx4: Set bad_wr for invalid send opcode (Doug Ledford) 
[826346 826348 826349]
- [infiniband] mad: Return error response for unsupported MADs (Doug 
Ledford) [818562 826346 826348 826349]
- [infiniband] mad: Add MAD error codes from IBA spec (Doug Ledford) 
[818562 826346 826348 826349]
- [infiniband] qib: Avoid filtering LID on SMA portinfo (Doug Ledford) 
[818562]
- [infiniband] qib: Add logic for affinity hint (Doug Ledford) [818562]
- [infiniband] nes: Fixes for sparse endianness warnings (Doug Ledford) 
[818562 826346 826348 826349]
- [netdrv] mlx4: remove unnecessary variables and arguments (Doug 
Ledford) [826346 826348 826349]
- [netdrv] mlx4: remove unused field high_prios (Doug Ledford) [826346 
826348 826349]
- [net] rds: Fix typo in iw_recv.c and ib_recv.c (Doug Ledford) [818562 
826346 826348 826349]
- [netdrv] mlx4: Fix typo in cmd.c (Doug Ledford) [826346 826348 826349]
- [net] ipv4/route: export symbol ip_tos2prio (Doug Ledford) [818562 
826346 826348 826349]
- [misc] Backport of pr_*_once() functions (Doug Ledford) [818562 826346 
826348 826349]
- [mm] Revert: reduce memcg memory overhead (Jarod Wilson) [808538]

[2.6.32-333.el6]
- [drm] i915: block haswell support (Dave Airlie) [862376]
- [powerpc] fadump: Remove the phyp assisted dump code (Steve Best) [739124]
- [powerpc] pseries: Call ibm, os-term if the ibm, extended-os-term is 
present (Steve Best) [739124]
- [powerpc] fadump: Invalidate the fadump registration during machine 
shutdown (Steve Best) [739124]
- [powerpc] fadump: Invalidate registration and release reserved memory 
for general use (Steve Best) [739124]
- [fs] proc/vmcore: Introduce cleanup routine to invalidate /proc/vmcore 
(Steve Best) [739124]
- [powerpc] fadump: Add PT_NOTE program header for vmcoreinfo (Steve 
Best) [739124]
- [powerpc] fadump: Convert firmware-assisted cpu state dump data into 
elf notes (Steve Best) [739124]
- [powerpc] fadump: Initialize elfcore header and add PT_LOAD program 
headers (Steve Best) [739124]
- [powerpc] fadump: Register for firmware assisted dump (Steve Best) 
[739124]
- [powerpc] fadump: Reserve the memory for firmware assisted dump (Steve 
Best) [739124]
- [powerpc] fadump: Add documentation for firmware-assisted dump (Steve 
Best) [739124]
- [net] Add rtnetlink init_rcvwnd to set the TCP initial receive window 
(Jesper Brouer) [795598]
- [scsi] fcoe: Fix write errors on NPIV ports (Neil Horman) [857575]
- [scsi] fcoe: Allocate fcoe_ctlr with fcoe_interface, not as a member 
(Neil Horman) [857575]
- [scsi] fcoe: Fix up rmmod crash (Neil Horman) [860846]
- [fs] NFSv4.1: Clean up layoutreturn (Steve Dickson) [837871]
- [net] nfs: Fix buffer overflow checking in __nfs4_get_acl_uncached 
(Sachin Prabhu) [822871] {CVE-2012-2375}
- [net] nfs: Fix the acl cache size calculation (Sachin Prabhu) [822871] 
{CVE-2012-2375}
- [net] nfs: Fix range checking in __nfs4_get_acl_uncached and 
__nfs4_proc_set_acl (Sachin Prabhu) [822871] {CVE-2012-2375}
- [net] nfs: nfs_getaclargs.acl_len is a size_t (Sachin Prabhu) [822871] 
{CVE-2012-2375}
- [net] nfs: Don't use private xdr_stream fields in decode_getacl 
(Sachin Prabhu) [822871] {CVE-2012-2375}
- [net] nfs: Fix pointer arithmetic in decode_getacl (Sachin Prabhu) 
[822871] {CVE-2012-2375}
- [net] nfs: Simplify the GETATTR attribute length calculation (Sachin 
Prabhu) [822871] {CVE-2012-2375}
- [net] sunrpc: Add the helper xdr_stream_pos (Sachin Prabhu) [822871] 
{CVE-2012-2375}
- [net] sunrpc: Don't decode beyond the end of the RPC reply message 
(Sachin Prabhu) [822871] {CVE-2012-2375}
- [net] sunrpc: Clean up xdr_set_iov() (Sachin Prabhu) [822871] 
{CVE-2012-2375}
- [net] sunrpc: xdr_read_pages needs to clear xdr->page_ptr (Sachin 
Prabhu) [822871] {CVE-2012-2375}
- [fs] nfs: Avoid beyond bounds copy while caching ACL (Sachin Prabhu) 
[822871] {CVE-2012-2375}
- [fs] nfs: Avoid reading past buffer when calling GETACL (Sachin 
Prabhu) [822871] {CVE-2012-2375}
- [virt] kvm: Use accessors function to access cr4 (Gleb Natapov) [866452]
- [fs] xfs: report projid32bit feature in geometry call (Eric Sandeen) 
[865929]
- [usb] serial/ti_usb: fix module removal (Don Zickus) [864186]
- [fs] nfs: do not send an empty SETATTR compound (J. Bruce Fields) [863912]

[2.6.32-332.el6]
- [scsi] libfc: fix lun reset failure bugs in fc_fcp_resp handling of 
FCP_RSP_INFO (Neil Horman) [789103]
- [scsi] libfc: fix retries with FDMI lport states (Neil Horman) [789103]
- [scsi] fcoe: remove lport from net device before doing per cpu rx 
thread cleanup (Neil Horman) [789103]
- [scsi] libfc: flush lport worker after its disabled (Neil Horman) [789103]
- [scsi] fcoe: defer releasing master lport until complete fcoe 
interface cleanuped up (Neil Horman) [789103]
- [scsi] fcoe: Support extra MAC descriptor to be used as FCoE MAC (Neil 
Horman) [789103]
- [scsi] foce: remove bh disable from fcoe sw transport rcv function 
(Neil Horman) [789103]
- [scsi] fcoe: remove frame dropping code from fcoe_percpu_clean (Neil 
Horman) [789103]
- [scsi] fcoe: reduce contention for fcoe_rx_list lock (Neil Horman) 
[789103]
- [scsi] libfc: fcoe_transport_create fails in single-CPU environment 
(Neil Horman) [789103]
- [scsi] fcoe: Remove duplicate vn port reset operation (Neil Horman) 
[789103]
- [scsi] fcoe: Remove reference counting on 'stuct fcoe_interface' (Neil 
Horman) [789103]
- [scsi] fcoe: Allow exposing FDMI attributes via sysfs (Neil Horman) 
[789103]
- [scsi] fcoe: fix fcoe in a DCB environment by adding DCB notifiers to 
set skb priority (Neil Horman) [789103]
- [net] dcb: Use ifindex instead of ifname (Neil Horman) [789103]
- [scsi] libfc: avoid exchanges collision during lport reset (Neil 
Horman) [789103]
- [scsi] libfc: fix fc_eh_host_reset (Neil Horman) [789103]
- [scsi] fcoe: Fix deadlock between fip's recv_work and rtnl (Neil 
Horman) [789103]
- [scsi] fcoe: Move common functions to fcoe_transport library (Neil 
Horman) [789103]
- [scsi] fcoe: convert to SKB paged frag API (Neil Horman) [789103]
- [scsi] fcoe: Rearrange fcoe port and NPIV port cleanup (Neil Horman) 
[789103]
- [scsi] libfc: add ddp_targ() to libfc function template to supprot 
FCoE DDP in target mode (Neil Horman) [789103]
- [net] add ndo_fcoe_ddp_target() to support FCoE DDP in target mode 
(Neil Horman) [789103]
- [scsi] fcoe: support ndo_fcoe_ddp_target() for DDP in FCoE target 
(Neil Horman) [789103]
- [scsi] fcoe: support ndo_fcoe_ddp_target() for DDP in FCoE targe (Neil 
Horman) [789103]
- [scsi] fcoe: Prevent creation of an NPIV port with duplicate WWPN 
(Neil Horman) [789103]
- [scsi] fcoe: Incorrect CVL handling for NPIV ports (Neil Horman) [789103]
- [scsi] fcoe: have fcoe log off and lport destroy before 
ndo_fcoe_disable (Neil Horman) [789103]
- [scsi] libfc: remove duplicate ema_list init (Neil Horman) [789103]
- [scsi] libfc: Move host_lock usage into ramp_up/down routines (Neil 
Horman) [789103]
- [scsi] use list_move() instead of list_del()/list_add() combination 
(Neil Horman) [789103]
- [scsi] fcoe: correct checking for bonding (Neil Horman) [789103]
- [scsi] libfc: initialize EM anchors list and then update npiv EMs 
(Neil Horman) [789103]
- [scsi] fcoe: Move common code from fcoe to libfcoe module (Neil 
Horman) [789103]
- [scsi] fcoe: use dedicated workqueue instead of system_wq (Neil 
Horman) [789103]
- [fs] quota: move remount handling into the filesystem (Lukas Czerner) 
[805769]
- [fs] allow fs to handle quota enable/disable kABI friendly (Lukas 
Czerner) [805769]
- [fs] cifs: fix oops while traversing open file list (Sachin Prabhu) 
[707700]
- [fs] cifs: add a cache= option to better describe the different cache 
flavors (Sachin Prabhu) [850751]
- [s390] scm_block: Force cluster writes (Hendrik Brueckner) [834290]
- [s390] cio: Add scm block driver (Hendrik Brueckner) [834290]
- [s390] cio: add eadm subchannel driver (Hendrik Brueckner) [834290]
- [s390] cio: move asms to generic header (Hendrik Brueckner) [834290]
- [s390] cio: Add scm notification (Hendrik Brueckner) [834290]
- [s390] cio: Add SCM bus driver (Hendrik Brueckner) [834290]
- [s390] chsc: implement store SCM information (Hendrik Brueckner) [834290]
- [s390] cio: Add eadm related structures (Hendrik Brueckner) [834290]
- [s390] cio: move orb definitions to separate header (Hendrik 
Brueckner) [834290]
- [s390] css: Add eadm facility bits (Hendrik Brueckner) [834290]
- [s390] css: Allow drivers to trigger sch evaluation (Hendrik 
Brueckner) [834290]
- [fs] block_dev: Fix crash when block device is read and block size is 
changed at the same time (Mikulas Patocka) [855906]
- [tracing] remove kabi workaround that is no longer needed (Jeff Moyer) 
[855906]
- [mm] tracing: Move include of trace/events/kmem.h out of header into 
slab.c (Jeff Moyer) [855906]
- [mm] slab: Move kmalloc tracepoint out of inline code (Jeff Moyer) 
[855906]
- [virt] kvm: fix race with level interrupts (Michael S. Tsirkin) [847722]
- [usb] usbhid: Fix use-after-free in USBHID (James Paradis) [857518]
- [kernel] sched_rt: Ignore RT queue throttling if idle task has RT 
policy (Igor Mammedov) [843541]
- [md] Don't truncate size at 4TB for RAID0 and Linear (Jes Sorensen) 
[865637]
- [scsi] ibmvfc: Fix double completion on abort timeout (Steve Best) 
[865115]

[2.6.32-331.el6]
- [fs] nfs: tear down caches in nfs_init_writepagecache when allocation 
fails (Steve Dickson) [857555]
- [fs] pnfs: client fails to select correct DS from multipath (Steve 
Dickson) [851312]
- [fs] ext4: remove mb_groups before tearing down the buddy_cache (Lukas 
Czerner) [859457]
- [usb] Add kernel parameter to force io_watchdog for Intel EHCI HCD 
(James Paradis) [846024]
- [fs] btrfs: Convert to new freezing mechanism (Zach Brown) [698324]
- [fs] btrfs: Push mnt_want_write() outside of i_mutex (Zach Brown) [698324]
- [fs] btrfs: fix min csum item size warnings in 32bit (Zach Brown) [698324]
- [fs] btrfs: backport from mainline linux 3.5 kernel (Zach Brown) [698324]
- [kernel] tracing: Don't use p->len field to determine output in 
__print_*() functions (Zach Brown) [698324]
- [kernel] tracing: Don't print an extra separator of flags (Zach Brown) 
[698324]
- [kernel] tracing: Add __print_symbolic_u64 to avoid warnings on 32bit 
machine (Zach Brown) [698324]
- [fs] btrfs: add BTRFS_MINOR for auto-loading (Zach Brown) [698324]
- [fs] add FS_NOCOW_FL inode attribute flag (Zach Brown) [698324]
- [fs] ext4: fix undefined bit shift result in ext4_fill_flex_info 
(Lukas Czerner) [809691] {CVE-2012-2100}
- [fs] ext4: fix undefined behavior in ext4_fill_flex_info() (Lukas 
Czerner) [809691] {CVE-2012-2100}
- [virt] kvm: change PT_FIRST_AVAIL_BITS_SHIFT to avoid conflict with 
EPT Dirty bit (Don Dugger) [736906]
- [virt] kvm/vmx: Enable EPT A/D bits if supported by turning on 
relevant bit in EPTP (Don Dugger) [736906]
- [virt] kvm/vmx: Use EPT Access bit in response to memory notifiers 
(Don Dugger) [736906]
- [virt] kvm/vmx: Add EPT A/D bits definitions (Don Dugger) [736906]
- [virt] kvm/vmx: Add parameter to control A/D bits support, default is 
on (Don Dugger) [736906]
- [s390] zfcp: disable DIX support (Hendrik Brueckner) [694237]
- [s390] zfcp: non-experimental support for DIF/DIX (Hendrik Brueckner) 
[694237]
- [s390] zfcp: Introduce experimental support for DIF/DIX (Hendrik 
Brueckner) [694237]
- [s390] zfcp: Enable data division support for FCP devices (Hendrik 
Brueckner) [694237]
- [s390] zfcp: Update FCP protocol related code (Hendrik Brueckner) [694237]
- [mm] memcg: count pte references from every member of the reclaimed 
hierarchy (Jerome Marchand) [808538]
- [mm] make per-memcg LRU lists exclusive (Jerome Marchand) [808538]
- [mm] collect LRU list heads into struct lruvec (Jerome Marchand) [808538]
- [mm] vmscan: convert global reclaim to per-memcg LRU lists (Jerome 
Marchand) [808538]
- [mm] memcg: remove optimization of keeping the root_mem_cgroup LRU 
lists empty (Jerome Marchand) [808538]
- [mm] move memcg hierarchy reclaim to generic reclaim code (Jerome 
Marchand) [808538]
- [mm] memcg: per-priority per-zone hierarchy scan generations (Jerome 
Marchand) [808538]
- [mm] vmscan: distinguish between memcg triggering reclaim and memcg 
(Jerome Marchand) [808538]
- [mm] vmscan: distinguish global reclaim from global LRU scanning 
(Jerome Marchand) [808538]
- [mm] memcg: consolidate hierarchy iteration primitives (Jerome 
Marchand) [808538]
- [mm] vmscan: remove isolate_pages callback scan control (Jerome 
Marchand) [808538]
- [mm] memcg: Introduces for_each_mem_cgroup_all (Jerome Marchand) [808538]
- [mm] memcg: use for_each_mem_cgroup (Jerome Marchand) [808538]
- [mm] memcg: extract mem_group_usage() from mem_cgroup_read() (Jerome 
Marchand) [808538]
- [s390] hugetlb: use direct TLB flushing for hugetlbfs pages (Hendrik 
Brueckner) [861177]
- [s390] mm: fix user access page-table walk code (Hendrik Brueckner) 
[861176]
- [s390] dasd: fix pathgroup race (Hendrik Brueckner) [859526]
- [fs] gfs2: Consolidate free block searching functions (Bob Peterson) 
[848109]
- [fs] gfs2: Fix unclaimed_blocks() wrapping bug and clean up (Bob 
Peterson) [848109]
- [fs] gfs2: Improve block reservation tracing (Bob Peterson) [848109]
- [fs] gfs2: Fall back to ignoring reservations, if there are no other 
blocks left (Bob Peterson) [848109]
- [fs] gfs2: Use rbm for gfs2_setbit() (Bob Peterson) [848109]
- [fs] gfs2: Use rbm for gfs2_testbit() (Bob Peterson) [848109]
- [fs] gfs2: Update rgblk_free() to use rbm (Bob Peterson) [848109]
- [fs] gfs2: Update gfs2_get_block_type() to use rbm (Bob Peterson) [848109]
- [fs] gfs2: Replace rgblk_search with gfs2_rbm_find (Bob Peterson) [848109]
- [fs] gfs2: Add structure to contain rgrp, bitmap, offset tuple (Bob 
Peterson) [848109]
- [fs] gfs2: Eliminate redundant calls to may_grant (Bob Peterson) [848109]
- [fs] gfs2: Combine functions gfs2_glock_dq_wait and wait_on_demote 
(Bob Peterson) [848109]
- [fs] gfs2: Combine functions gfs2_glock_wait and wait_on_holder (Bob 
Peterson) [848109]
- [fs] gfs2: inline __gfs2_glock_schedule_for_reclaim (Bob Peterson) 
[848109]
- [fs] gfs2: change function gfs2_direct_IO to use a normal 
gfs2_glock_dq (Bob Peterson) [848109]
- [fs] gfs2: Allow more dirty buffers and reduce journal commits (Bob 
Peterson) [848109]
- [fs] gfs2: eliminate log elements and simplify (Bob Peterson) [848109]
- [fs] gfs2: Eliminate vestigial sd_log_le_rg (Bob Peterson) [848109]
- [fs] gfs2: Make gfs2_log_fake_buf() write the buffer too (Bob 
Peterson) [848109]
- [fs] gfs2: Move two functions from log.c to lops.c (Bob Peterson) [848109]
- [fs] gfs2: Drop 'pull' argument from log_write_header() (Bob Peterson) 
[848109]
- [fs] gfs2: Add missing static to bd_cmp() (Bob Peterson) [848109]
- [fs] gfs2: Remove rs_requested field from reservations (Bob Peterson) 
[848109]
- [block] Fix hanging kernel threads in blk_execute_rq() (James Paradis) 
[855984]
- [target] Fix crash in iblock backstore (Andy Grover) [863221]
- [target] Do not print error if can't load target_core_stgt (Andy 
Grover) [822075]

[2.6.32-330.el6]
- [netdrv] sfc: Fix division by zero when using one RX channel and no 
SR-IOV (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Backport cleanup (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix calculation of vf_i in map_vi_index() (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Correct validation of peer_page_count in 
efx_vfdi_set_status_page() (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Add SR-IOV back-end support for SFC9000 family (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Work around bogus 'uninitialised variable' warning 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Add support for TX MAC filters (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Add support for configuring RX unicast/multicast default 
filters (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove now-unused filter function (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Implement ethtool RX NFC rules API instead of n-tuple 
API (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Add support for retrieving and removing filters by ID 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use consistent types for filter IDs, indices and search 
depths (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Change filter ID generation to satisfy priority 
semantics of RX NFC (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix assertions in efx_filter_rfs() (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Fix loop condition for efx_filter_search() when 
!for_insert (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Implement hardware acceleration of RFS (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Limit filter search depth further for performance hints 
(i.e. RFS) (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Generalise filter spec initialisation (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Remove filter table IDs from filter functions (Nikolay 
Aleksandrov) [824042]
- [netdrv] drivers/net: use vzalloc() (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Don't try to set filters with search depths we know 
won't work (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Implement the ethtool RX n-tuple control functions 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Add filter table management (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Add support for RXFH (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Update cleanup (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix num_tc usage (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: By default refill RX rings as soon as space for a batch 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fill RX rings completely full, rather than to 95 full 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix missing cleanup in failure path of efx_pci_probe() 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Do not attempt to flush queues if DMA is disabled 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Log the part number on probe (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove efx_channel::last_eventq_read_ptr (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Run event/IRQ self-test asynchronously when interface is 
brought up (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Encapsulate access to efx_{channel, nic}::last_irq_cpu 
in self-test (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Test all event queues in parallel (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Raise self-test timeouts (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove TX completions from adaptive IRQ scoring (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Update comments on efx_rx_packet_gro() (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Remove redundant function efx_nic_has_mc() (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Fix assignment of ip_summed for pre-allocated skbs 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Correct efx_for_each_possible_channel_tx_queue() to skip 
non-TX channels (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Minor formatting cleanup (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Reverse initial buffer table allocation to allow for 
later resizing (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Allocate SRAM between buffer table and descriptor caches 
at init time (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Add support for 'extra' channel types (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Add support for 'extra' channel types (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Make all CPU/IRQ/channel/queue counts unsigned (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Make buffer table indices and counts consistently 
unsigned (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Disable flow control during flushes (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Generalise event generation to cover VF-owned event 
queues (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use proper function to test for RX channel in efx_poll() 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Leave interrupts and event queues enabled whenever we 
can (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Generate RX fill events based on RX queues, not channels 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Generalise driver event generation (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Warn if unable to create MTDs (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Do not retry hardware probe if it schedules a reset 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Skip RX end-of-batch work on channels without an RX 
queue (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use a more sensible cast in efx_rx_buf_offset() (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: MTD: Leave the DEBUG macro alone (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Replace efx_rx_buffer::is_page and other booleans with a 
flags field (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Move the end of the non-GRO RX path into its own 
function (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove redundant 'rc' variable, always set to 0 (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Minor formatting fixes (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use existing local variables instead of repeated 
indirect lookups (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove remnants of on-load self-test (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Remove obsolete function efx_dev_name() (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Update the description of SFC_MTD (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Add hwmon driver for boards using SFC9000-family 
controllers (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Clean up test interrupt handling (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: Partly revert 'sfc: Handle serious errors in exactly one 
interrupt handler' (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove dependence on NAPI polling in 
efx_test_eventq_irq() (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Correct interrupt timer quantum for Siena (normal and 
turbo mode) (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Support extraction of CAPABILITIES from GET_BOARD_CFG 
response. (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Consistently test DEBUG macro, not EFX_ENABLE_DEBUG 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove efx_nic_type::push_multicast_hash operation 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Merge efx_mcdi_mac_check_fault() and 
efx_mcdi_get_mac_faults() (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Merge efx_mac_operations into efx_nic_type (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Hold efx_nic::stats_lock while reading 
efx_nic::mac_stats (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use new names for MC shared memory layout constants 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Make handling of MC reboot more reliable (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Remove fallback for invalid permanent MAC address 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Set default parallelism to per-core by default (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Rename efx_wanted_channels() to efx_wanted_parallelism() 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Update MCDI (firmware interface) definitions (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Remove unnecessary inclusion of <asm/io.h>, prompted by 
checkpatch (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Const-qualify static data as appropriate, partly 
prompted by checkpatch (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove parentheses around return expressions, reported 
by checkpatch (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Avoid assignment in an if-statement, reported by 
checkpatch (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix some formatting errors reported by checkpatch 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: fix assignment of 0/1 to bool variables. (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Use skb_fill_page_desc() to simplify passing of page 
buffers to GRO (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use kcalloc instead of kzalloc to allocate array 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Add moduleparam.h to drivers as required. (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: add skb frag size accessors (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: use DMA_x_DEVICE and dma_mapping_error with 
skb_frag_dma_map (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: convert to SKB paged frag API. (Nikolay Aleksandrov) 
[824042]
- [netdrv] sfc: ethtool: Clean up definitions of rule location arrays in 
RX NFC (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use correct fields of struct ethtool_coalesce (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Validate IRQ moderation parameters in 
efx_init_irq_moderation() (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Correct reporting and validation of TX interrupt 
coalescing (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use consistent types for interrupt coalescing parameters 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Correct error code for unsupported interrupt coalescing 
parameters (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove 'Communications' after 'Solarflare' in references 
to hardware (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove 'Solarstorm' from Kconfig descriptions (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Fix Siena mac statistics on big endian platforms 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Allow resets to be upgraded; use atomic ops for safety 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove casts of void * (Nikolay Aleksandrov) [824042]
include for prefetch users (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Don't use enums as a bitmask. (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Use netif_device_{detach, attach}() around reset and 
self-test (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix TX queue numbering when separate_tx_channels=1 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix return value from efx_ethtool_set_rx_ntuple() 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: ethtool: cosmetic: Use ethtool ethtool_cmd_speed API 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: ethtool: Use full 32 bit speed range in ethtool's 
set_settings (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: ethtool: Call ethtool's get/set_settings callbacks with 
cleaned data (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Fix common misspellings (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Do not use efx_process_channel_now() in online self-test 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Stop the TX queues during loopback self-tests (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: make function tables const (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Enable all TSO features on VLANs (Nikolay Aleksandrov) 
[824042]
- [netdrv] net: Add NETIF_F_ALL_TSO define to include/linux/netdevice.h 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Move test of rx_checksum_enabled from nic.c to rx.c 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Bump version to 3.1 (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Remove configurable FIFO thresholds for pause frame 
generation (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Expose TX push and TSO counters through ethtool 
statistics (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Update copyright dates (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Do not read STAT1.FAULT in efx_mdio_check_mmd() (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Read MC firmware version when requested through ethtool 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Reduce size of efx_rx_buffer further by removing data 
member (Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Reduce size of efx_rx_buffer by unionising skb and page 
(Nikolay Aleksandrov) [824042]
- [netdrv] Revert '[netdrv] sfc: disable RX hash insertion' (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Add TX queues for high-priority traffic (Nikolay 
Aleksandrov) [824042]
- [netdrv] sfc: Distinguish queue lookup from test for queue existence 
(Nikolay Aleksandrov) [824042]
- [netdrv] sfc: Move TX queue core queue mapping into tx.c (Nikolay 
Aleksandrov) [824042]
- [alsa] usb: Enable TerraTec DMX 6Fire USB and Edirol UA-101/UA-1000 
drivers (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add endpoint usage definitions to ch9.h (Jaroslav 
Kysela) [664586]
- [alsa] pcm: Call pgprot_noncached() for vmalloc'ed buffers (Jaroslav 
Kysela) [664586]
- [alsa] ua101: use vmalloc buffer helper functions (Jaroslav Kysela) 
[664586]
- [alsa] pcm: add vmalloc buffer helper functions (Jaroslav Kysela) [664586]
- [alsa] usb: use old usb_buffer_alloc()/usb_buffer_free() fcns 
(Jaroslav Kysela) [664586]
- [alsa] ua101: fix crash when unplugging (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Select missing SND_VMASTER option in Kconfig 
(Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Update kernel configuration (Jaroslav Kysela) [664586]
- [alsa] ua101: remove experimental status (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Fix signedness bug (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Add support for S32_LE format (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Fix pcm rate assignment (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: signedness bug in usb6fire_pcm_prepare() (Jaroslav 
Kysela) [664586]
- [alsa] usb: disable broken hw volume for Tenx TP6911 (Jaroslav Kysela) 
[664586]
- [alsa] usb: print small buffers via *ph[C] (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: use NULL instead of 0 for pointer assignment 
(Jaroslav Kysela) [664586]
- [alsa] usb/6fire: don't use custom hex_to_bin() (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Fix double-free bug in usb6fire_fw_ezusb_upload() 
(Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Don't leak firmware in error path (Jaroslav Kysela) 
[664586]
- [alsa] usb/6fire: use the kernel's built-in bit reverse table 
(Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Improve firmware loader (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: add analog input volume control (Jaroslav Kysela) 
[664586]
- [alsa] usb/6fire: add mute control for analog outputs (Jaroslav 
Kysela) [664586]
- [alsa] usb/6fire: add individual volume control for analog channels 
(Jaroslav Kysela) [664586]
- [alsa] usb/6fire: add tlv to controls (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Add support of digital-thru mixer (Jaroslav Kysela) 
[664586]
- [alsa] usb/6fire: remove driver version information (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Avoid unnecessary EP setups in prepare (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: Move configuration to prepare. (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Don't require hw_params in endpoint. (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: set period_bytes in substream. (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix bogus error messages for delay accounting 
(Jaroslav Kysela) [664586]
- [alsa] usb: Add quirks for Playback Designs devices (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Support for (original) Xbox Communicator (Jaroslav 
Kysela) [664586]
- [alsa] usb: fix cross-interface streaming devices (Jaroslav Kysela) 
[664586]
- [alsa] usb: fix calls to next_packet_size (Jaroslav Kysela) [664586]
- [alsa] usb: restore delay information (Jaroslav Kysela) [664586]
- [alsa] usb: use list_for_each_safe for endpoint resources (Jaroslav 
Kysela) [664586]
- [alsa] usb: Fix URB cancellation at stream start (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Remove obsoleted fields in struct snd_usb_substream 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix scheduling-while-atomic bug in PCM capture stream 
(Jaroslav Kysela) [664586]
- [alsa] usb: fix clock source validity index (Jaroslav Kysela) [664586]
- [alsa] snd-usb-caiaq: initialize card pointer (Jaroslav Kysela) [664586]
- [alsa] usb: move calls to usb_set_interface (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix the first PCM interface assignment (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: add BOSS GT-100 support (Jaroslav Kysela) [664586]
- [alsa] usbaudio: ignore ctrl errors on QuickCam Pro for Notebooks 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: ignore ctrl errors on QuickCam E3500 (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: Convert table to preferred C99 format (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: Use a table of mixer controls (Jaroslav Kysela) [664586]
- [alsa] usb: make snd_usb_substream_capture_trigger static (Jaroslav 
Kysela) [664586]
- [alsa] usb: fix sync pipe check (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix substream assignments (Jaroslav Kysela) [664586]
- [alsa] usbaudio: fix rate_list memory leak (Jaroslav Kysela) [664586]
- [alsa] usb: fix stream info output in /proc (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Call get_min_max_*() after determining the name 
string (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix comment (Jaroslav Kysela) [664586]
- [alsa] usb: fix some typos in endpoint.c documentation (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: sound/usb/endpoint.c: suppress warning (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: Add missing error checks in snd_ebox44_create_mixer() 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: M-Audio Fast Track Ultra: Add effect controls 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Rename Fast Track Ultra mixer quirk functions 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add TLV to M-Audio Fast Track Ultra controls 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Rename and export mixer_vol_tlv (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Unify M-Audio Fast Track Ultra and Ebox-44 mixer 
quirks. (Jaroslav Kysela) [664586]
- [alsa] usb: remove refactorization left-overs (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Replace mixer for Electrix Ebox-44 (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Skip un-parseable mixer units instead of erroring 
(Jaroslav Kysela) [664586]
- [alsa] usb: Remove obsoleted fields from struct snd_usb_substream 
(Jaroslav Kysela) [664586]
- [alsa] usb: Fix fill_max flag set (Jaroslav Kysela) [664586]
- [alsa] usb: Remove unused variable (Jaroslav Kysela) [664586]
- [alsa] usb: add some documentation (Jaroslav Kysela) [664586]
- [alsa] usb: add support for implicit feedback (Jaroslav Kysela) [664586]
- [alsa] usb: remove old streaming logic (Jaroslav Kysela) [664586]
- [alsa] usb: switch over to new endpoint streaming logic (Jaroslav 
Kysela) [664586]
- [alsa] usb: implement new endpoint streaming model (Jaroslav Kysela) 
[664586]
- [alsa] usb: add snd_usb_audio-wide mutex (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix build error by consitification of rate list 
(Jaroslav Kysela) [664586]
- [alsa] usx2y: Fix typo in usbusx2yaudio.c and usx2yhwdeppcm.c 
(Jaroslav Kysela) [664586]
- [alsa] snd-usb-caiaq: Fix the return of XRUN (Jaroslav Kysela) [664586]
- [alsa] usbaudio: avoid integer overflow in create_fixed_stream_quirk() 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: add Edirol UM-3G support (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Avoid flood of frame-active debug messages (Jaroslav 
Kysela) [664586]
- [alsa] snd-usb-us122l: Delete calls to preempt_disable (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: fix possible hang and overflow in 
parse_uac2_sample_rate_range() (Jaroslav Kysela) [664586]
- [alsa] usbaudio: convert sound/* to use module_usb_driver() (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: add Yamaha MOX6/MOX8 support (Jaroslav Kysela) [664586]
- [alsa] usb: added VOX ToneLab ST midi handling (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Support for Roland GAIA SH-01 Synthesizer (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: Use kmemdup rather than duplicating its 
implementation (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add Logitech HD Webcam c510 to quirk-384 (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: Fix the missing volume quirks at delayed init 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix possible access over audio_feature_info[] array 
(Jaroslav Kysela) [664586]
- [alsa] snd-usb-caiaq: Add support for Maschine (Jaroslav Kysela) [664586]
- [alsa] snd-usb-caiaq: Fix NULL dereference in input.c (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: increase control transfer timeout (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Check for possible chip NULL pointer before clearing 
probing flag (Jaroslav Kysela) [664586]
- [alsa] usbaudio: clear chip->probing on error exit (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Added support for Roland UM-ONE midi-usb interface 
(Jaroslav Kysela) [664586]
- [alsa] usb: move code from urb.c to endpoint.c (Jaroslav Kysela) [664586]
- [alsa] usb: re-order code (Jaroslav Kysela) [664586]
- [alsa] usb: re-order the Makefile (Jaroslav Kysela) [664586]
- [alsa] usb: refine delay information with USB frame counter (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: add Starr Labs USB MIDI support (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Check the dB-range validity in the later read, too 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix missing mixer dB information (Jaroslav Kysela) 
[664586]
- [alsa] snd-usb-caiaq: track submitted output urbs (Jaroslav Kysela) 
[664586]
- [alsa] snd-usb-caiaq: Correct offset fields of outbound iso_frame_desc 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add quirk for BOSS Micro BR-80 (Jaroslav Kysela) [664586]
- [alsa] snd-usb-caiaq: Fix keymap for RigKontrol3 (Jaroslav Kysela) 
[664586]
- [alsa] usb: Fix uninitialized variable usage (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add quirk for Keith McMillen StringPort (Jaroslav 
Kysela) [664586]
- [alsa] usb: operate on given mixer interface only (Jaroslav Kysela) 
[664586]
- [alsa] usb: avoid dividing by zero on invalid input (Jaroslav Kysela) 
[664586]
- [alsa] usb: Accept UAC2 FORMAT_TYPE descriptors with bLength > 6 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add quirk for Roland / BOSS BR-800 (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Add quirks for M-Audio Fast Track Pro and Quattro 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: replace 'void *' with more specific pointers 
(Jaroslav Kysela) [664586]
- [alsa] usb: turn off de-emphasis in s/pdif for cm6206 (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: more control quirks for M-Audio FastTrack devices 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: add new quirk type QUIRK_AUDIO_STANDARD_MIXER 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: export snd_usb_feature_unit_ctl (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: rework add_control_to_empty() (Jaroslav Kysela) [664586]
- [alsa] usbaudio: move assignment of chip->ctrl_intf (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Add support for USB X-Fi S51 Pro (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: handle 'Fast Track Ultra' with 
USB_DEVICE_VENDOR_SPEC() (Jaroslav Kysela) [664586]
- [alsa] usbaudio: assume valid clock (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add quirks for Roland GR-55 (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add quirk for KORG PANDORA PX5D MIDI interface 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: remove invalid extra mixers for Komplete Audio 6 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: include format.h in format.c (Jaroslav Kysela) [664586]
- [alsa] usbaudio: make hwc_debug a noop in case HW_CONST_DEBUG is not 
set (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Terratec Aureon 7.1 USB ID as C-Media cm6206 quirks 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Don't expose broken dB ranges (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add quirks for Audio Kontrol 6 (Jaroslav Kysela) [664586]
- [alsa] usbaudio: define another USB ID for a buggy USB MIDI cable 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Support for Boss JS-8 Jam Station (Jaroslav Kysela) 
[664586]
- [alsa] usb: Remove trailing spaces from USB card name strings 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: implement USB autosuspend (Jaroslav Kysela) [664586]
- [alsa] usbaudio: fix suspend/resume (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add 'cval->res = 384' quirk for Logitech Webcam C600 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add volume range check and warn if it too big 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: fix oops due to cleanup race when disconnecting 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: reconstruct some dispatcher functions to use 
switch-case (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add support for Native Instruments MK2 devices 
(Jaroslav Kysela) [664586]
- [alsa] snd-usb-caiaq: Add support for Traktor Audio 2 (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: Enable the E-MU 0204 USB (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add Cakewalk UM-1G support (Jaroslav Kysela) [664586]
- [alsa] usb/6fire: Driver for TerraTec DMX 6Fire USB (Jaroslav Kysela) 
[664586]
- [alsa] snd-usb-us122l: Fix missing NULL checks (Jaroslav Kysela) [664586]
- [alsa] snd-usb-us122l: Fix MIDI output (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add Edirol SD-90 PCM support (Jaroslav Kysela) [664586]
- [alsa] usbaudio: use enum control info helper (Jaroslav Kysela) [664586]
- [alsa] usb: fixed typos (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Support for Power/Status LED on Creative USB X-Fi S51 
(Jaroslav Kysela) [664586]
- [alsa] usb: driver neglects kmalloc return value check and may deref 
NULL (Jaroslav Kysela) [664586]
- [alsa] usbaudio: automatically detect feedback format (Jaroslav 
Kysela) [664586]
- [alsa] usb: Creative USB X-Fi volume knob support (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: add Novation Launchpad support (Jaroslav Kysela) [664586]
- [alsa] usb/usx2y: simplify conditional (Jaroslav Kysela) [664586]
- [alsa] usb/mixer: remove bogus cast (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix an unused-variable compile warning (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: add more Yamaha USB MIDI devices (Jaroslav Kysela) 
[664586]
- [alsa] snd-usb-caiaq: Add support for Traktor Kontrol S4 (Jaroslav 
Kysela) [664586]
- [alsa] snd-usb-caiaq: drop version number (Jaroslav Kysela) [664586]
- [alsa] usbaudio: fix Fast Track Ultra (8R) 44.1 sample rates (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: add BOSS ME-25 support (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add Roland A-PRO support (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add Edirol PCR-1 PCM support (Jaroslav Kysela) [664586]
- [alsa] usb: Release capture substream URBs properly (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: fix detection of vendor-specific device protocol 
settings (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Assume first control interface is for audio (Jaroslav 
Kysela) [664586]
- [alsa] usb: USB3 SuperSpeed sound support (Jaroslav Kysela) [664586]
- [alsa] sound/usb/format: silence uninitialized variable warnings 
(Jaroslav Kysela) [664586]
- [alsa] usb: Correct audio problem for Hauppage HVR-850 and others rel. 
to urb data align (Jaroslav Kysela) [664586]
- [alsa] usb: fix comnment/printk typos concerning 'empty' (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: silence a superfluous warning (Jaroslav Kysela) [664586]
- [alsa] usb: Fix compile error with CONFIG_SND_DEBUG_VERBOSE=y 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: simplify control interface access (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: move and add some comments (Jaroslav Kysela) [664586]
- [alsa] usb-midi: whitespace fixes (Jaroslav Kysela) [664586]
- [alsa] usbaudio: unify UAC macros and struct names (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: clean up includes in clock.c (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add volume resolution quirk for some Logitech webcams 
(Jaroslav Kysela) [664586]
- [alsa] usb/endpoint: fix dangling pointer use (Jaroslav Kysela) [664586]
- [alsa] usbaudio: fix UAC2 control value queries (Jaroslav Kysela) [664586]
- [alsa] usbaudio: parse UAC2 sample rate ranges correctly (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: fix control messages for USB_RECIP_INTERFACE 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: add check for faulty clock in 
parse_audio_format_rates_v2() (Jaroslav Kysela) [664586]
- [alsa] usbaudio: export UAC2 clock selectors as mixer controls 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: clean up find_audio_control_unit() (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: add UAC2 sepecific Feature Unit controls (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: unify constants from specification (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: parse clock topology of UAC2 devices (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: support partially write-protected UAC2 controls 
(Jaroslav Kysela) [664586]
- [alsa] audio-v2.h: add more UAC2 details (Jaroslav Kysela) [664586]
- [alsa] usbaudio: UAC2: clean up parsing of bmaControls (Jaroslav 
Kysela) [664586]
- [alsa] snd-usb-caiaq: Bump version number to 1.3.21 (Jaroslav Kysela) 
[664586]
- [alsa] Revert: snd-usb-caiaq: Set default input mode of A4DJ (Jaroslav 
Kysela) [664586]
- [alsa] snd-usb-caiaq: Simplify single case to an 'if' (Jaroslav 
Kysela) [664586]
- [alsa] snd-usb-caiaq: Restore 'Control vinyl' input mode on A4DJ 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: fix feature unit parser for UAC2 (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: add support for UAC2 pitch control (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: parse UAC2 endpoint descriptors correctly (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: fix return values (Jaroslav Kysela) [664586]
- [alsa] usbaudio: parse more format descriptors with structs (Jaroslav 
Kysela) [664586]
- [alsa] usb/caiaq: fix Traktor Kontrol X1 ABS_HAT2X axis (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: add support for Akai MPD16 (Jaroslav Kysela) [664586]
- [alsa] usb: fixup for usb_buffer_alloc/free rename (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: fix selector unit string index accessor (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: include/usb/*.h checkpatch cleanup (Jaroslav Kysela) 
[664586]
- [alsa] sound/usb: add preliminary support for UAC2 interrupts 
(Jaroslav Kysela) [664586]
- [alsa] audio.h: add __attribute__((packed)) to 
uac_iso_endpoint_descriptor (Jaroslav Kysela) [664586]
- [alsa] sound/usb: fix UAC1 regression (Jaroslav Kysela) [664586]
- [alsa] usbmixer: use get_iface_desc() rather than direct structure 
(Jaroslav Kysela) [664586]
- [alsa] usb: update gfp/slab.h includes (Jaroslav Kysela) [664586]
- [alsa] usb pcm: use of kmalloc requires the include of slab.h 
(Jaroslav Kysela) [664586]
- [alsa] usb: use of kmalloc/kfree requires the include of slab.h 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Add basic support for M-Audio Fast Track Ultra series 
(Jaroslav Kysela) [664586]
- [alsa] usb-mixer: Add support for Audio Class v2.0 (Jaroslav Kysela) 
[664586]
- [alsa] usb-mixer: parse descriptors with structs (Jaroslav Kysela) 
[664586]
- [alsa] usbmixer: rename usbmixer.[ch] -> mixer.[ch] (Jaroslav Kysela) 
[664586]
- [alsa] usb-mixer: use defines from audio.h (Jaroslav Kysela) [664586]
- [alsa] usb: fix usb build error when PM is not enabled (Jaroslav 
Kysela) [664586]
- [alsa] audio.h: split parts of header into audio-v2.h (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: add support for samplerate setting on v2 devices 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: support multiple formats with audio class v2 devices 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: use a format bitmask per alternate setting (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: rename substream format field to altset_idx (Jaroslav 
Kysela) [664586]
- [alsa] usb-mixer: factor out quirks (Jaroslav Kysela) [664586]
- [alsa] usbaudio: refactor code (Jaroslav Kysela) [664586]
- [alsa] usbaudio: header file cleanups (Jaroslav Kysela) [664586]
- [alsa] usbaudio: move ua101 driver (Jaroslav Kysela) [664586]
- [alsa] usb/caiaq: Add support for Traktor Kontrol X1 (Jaroslav Kysela) 
[664586]
- [alsa] ua101: add Edirol UA-1000 support (Jaroslav Kysela) [664586]
- [alsa] usbaudio: Fix wrong bitrate for Creative Creative VF0470 Live 
Cam (Jaroslav Kysela) [664586]
- [alsa] sound/usb/caiaq/midi.h: Checkpatch cleanup (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: remove debug 'SAMPLE BYTES' printk line (Jaroslav 
Kysela) [664586]
- [alsa] audio.h: Fix field order in uac_format_type_i_ext_descriptor 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: consolidate header files (Jaroslav Kysela) [664586]
- [alsa] usbmixer: bail out early when parsing audio class v2 
descriptors (Jaroslav Kysela) [664586]
- [alsa] usbaudio: implement basic set of class v2.0 parser (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: introduce new types for audio class v2 (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: parse USB descriptors with structs (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: Mbox support, output only (Jaroslav Kysela) [664586]
- [alsa] usbmixer: use MAX_ID_ELEMS where possible (Jaroslav Kysela) 
[664586]
- [alsa] usbmixer: add usb_id value to usbmixer proc file (Jaroslav 
Kysela) [664586]
- [alsa] usbmixer: introduce /proc/asound/card#/usbmixer file (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: MIDI support for Access Music VirusTI (Jaroslav 
Kysela) [664586]
- [alsa] usbaudio: reduce MIDI packet size to work around broken 
firmware (Jaroslav Kysela) [664586]
- [alsa] usbmixer: add possibility to remap dB values (Jaroslav Kysela) 
[664586]
- [alsa] usbaudio: use usbquirk.h for detection of HVR-950Q/850 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: relax urb data align. restriction HVR-950Q and 
HVR-850 only (Jaroslav Kysela) [664586]
- [alsa] usbaudio: make buffer pointer based on bytes instead on frames 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: Added functionality for E-mu 
0404USB/0202USB/TrackerPre (Jaroslav Kysela) [664586]
- [alsa] usbaudio: use vmalloc buffer helper functions (Jaroslav Kysela) 
[664586]
- [alsa] add Edirol UA-101 support (Jaroslav Kysela) [664586]
- [alsa] snd-usb-us122l: add product IDs of US-122MKII and US-144MKII 
(Jaroslav Kysela) [664586]
- [alsa] usb: Fix mixer map for Hercules Gamesurround Muse Pocket LT 
(Jaroslav Kysela) [664586]
- [alsa] usbmidi: Use hweight16 (Jaroslav Kysela) [664586]
- [alsa] usbaudio: add Roland UA-1G support (Jaroslav Kysela) [664586]
- [alsa] usxxx: cleanup chip field (Jaroslav Kysela) [664586]
- [alsa] usb: make the USB MIDI module more independent (0/268) 
(Jaroslav Kysela) [664586]
- [alsa] usbaudio: allow switching altsetting on Roland USB MIDI devices 
(Jaroslav Kysela) [664586]
- [alsa] snd-usb-us122l: corrent error number for not probing US-144 on 
ehci-hcd (Jaroslav Kysela) [664586]
- [alsa] snd-usb-us122l: add support for US-144 (Jaroslav Kysela) [664586]

[2.6.32-329.el6]
- [char] ipmi: Fix KABI issues with acpi_ipmi addition (Matthew Garrett) 
[803653]
- [acpi] acpi_ipmi: Add a default handler for IPMI operation regions 
(Matthew Garrett) [803653]
- [char] ipmi: Add a callback to indicate that probing has finished 
(Matthew Garrett) [803653]
- [acpi] ipmi: Reorder makefiles (Matthew Garrett) [803653]
- [acpi] acpi_ipmi: Add the IPMI opregion driver to enable ACPI to 
access BMC controller (Matthew Garrett) [803653]
- [char] ipmi: Add one interface to get more info of low-level IPMI 
device (Matthew Garrett) [803653]
- [char] ipmi: fix ACPI detection with regspacing (Matthew Garrett) [803653]
- [char] ipmi: convert tracking of the ACPI device pointer to a PNP 
device (Matthew Garrett) [803653]
- [char] ipmi: add PNP discovery (ACPI namespace via PNPACPI) (Matthew 
Garrett) [803653]
- [pnp] pnpacpi: add interface to retrieve ACPI device from a PNPACPI 
device (Matthew Garrett) [803653]
- [pnp] pnpacpi: save struct acpi_device, not just acpi_handle (Matthew 
Garrett) [803653]
- [mm] hugetlb: do not use vma_hugecache_offset() for 
vma_prio_tree_foreach (Frederic Weisbecker) [843035] {CVE-2012-2133}
- [mm] hugepages: fix use after free bug in 'quota' handling (Frederic 
Weisbecker) [843035] {CVE-2012-2133}
- [mm] hugetlb: fix pgoff computation when unmapping page from vma 
(Frederic Weisbecker) [843035] {CVE-2012-2133}
- [mm] hugetlb: fix ENOSPC returned by handle_mm_fault() (Frederic 
Weisbecker) [843035] {CVE-2012-2133}
- [block] loop: remove the incorrect write_begin/write_end shortcut 
(Lukas Czerner) [766815]
- [block] loop: Fix discard_alignment default setting (Lukas Czerner) 
[766815]
- [block] loop: fix loop block driver discard and encryption comment 
(Lukas Czerner) [766815]
- [block] loop: add discard support for loop devices (Lukas Czerner) 
[766815]
- [s390] dasd: check count address during online setting (Hendrik 
Brueckner) [853234]
- [scsi] fix softlockup regression on hot remove (Chris Leech) [863077]

[2.6.32-328.el6]
- [netdrv] qlge: fix endian issue (Chad Dupuis) [826571]
- [netdrv] qlge: Bumped driver version to 1.00.00.31 (Chad Dupuis) [826571]
- [netdrv] qlge: Refactoring of ethtool stats (Chad Dupuis) [826571]
- [netdrv] qlge: Moving low level frame error to ethtool statistics 
(Chad Dupuis) [826571]
- [netdrv] qlge: Fixed double pci free upon tx_ring->q allocation 
failure (Chad Dupuis) [826571]
- [netdrv] qlge: Added missing case statement to ethtool get_strings 
(Chad Dupuis) [826571]
- [netdrv] qlge: Clean up ethtool set WOL routine (Chad Dupuis) [826571]
- [netdrv] qlge: Fix ethtool WOL calls to operate only on devices that 
support WOL (Chad Dupuis) [826571]
- [netdrv] qlge: Cleanup atomic queue threshold check (Chad Dupuis) [826571]
- [netdrv] qlge: Fix TX queue stoppage due to full condition (Chad 
Dupuis) [826571]
- [virt] virtio-scsi: fix copying of sg_list in the presence of of 
HighMem pages (Paolo Bonzini) [816059 840458]
- [virt] virtio-scsi: support online resizing of disks (Paolo Bonzini) 
[840458]
- [virt] virtio-scsi: initialize scatterlist structure for events (Paolo 
Bonzini) [840458]
- [virt] virtio-scsi: hotplug support for virtio-scsi (Paolo Bonzini) 
[840458]
- [virt] virtio-scsi: split scatterlist per target (Paolo Bonzini) [841622]
- [virt] virtio-scsi: release sg_lock after add_buf (Paolo Bonzini) [841622]
- [virt] virtio-scsi: split locking per vq (Paolo Bonzini) [841622]
- [virt] virtio-scsi: unlock during kick (Paolo Bonzini) [841622]
- [virt] virtio: support unlocked queue kick (Paolo Bonzini) [841622]
- [virt] kvm: Add PCIDE bit to the guest/host mask for CR4 (Don Dugger) 
[736907]
- [virt] kvm/vmx: Implement PCID/INVPCID for guests with EPT (Don 
Dugger) [736907]
- [virt] kvm: Add cpuid_update() callback to kvm_x86_ops (Don Dugger) 
[736907]
- [virt] kvm: expose Intel cpu new features (HLE, RTM) to guest (Don 
Dugger) [736907]
- [virt] kvm: retain pvclock guest stopped bit in guest memory (Amit 
Shah) [739151]
- [virt] kvm: fix pvclock guest stopped flag reporting (Amit Shah) [739151]
- [virt] kvmclock: remove check_and_clear_guest_paused warning (Amit 
Shah) [739151]
- [virt] kvmclock: remove unneeded EXPORT macro (Amit Shah) [739151]
- [virt] watchdog: add check for suspended vm in softlockup detector 
(Amit Shah) [739151]
- [virt] kvm: Add ioctl for KVM_KVMCLOCK_CTRL (Amit Shah) [739151]
- [virt] kvmclock: Add functions to check if the host has stopped the vm 
(Amit Shah) [739151]
- [virt] x86, pvclock: Add flag to indicate that a vm was stopped by the 
host (Amit Shah) [739151]
- [scsi] mpt2sas: Bump driver vesion to 13.101.00.00 (Tomas Henzl) [826414]
- [scsi] mpt2sas: Fix for panic happening because of improper memory 
allocation (Tomas Henzl) [826414]
- [scsi] mpt2sas: Fix for hard drive going OFFLINE when hard reset 
issued and simultaneously another hard drive is hot unplugged (Tomas 
Henzl) [826414]
- [scsi] mpt2sas: Set the phy identifier of the end device to the phy 
number of the parent device it is linked to (Tomas Henzl) [826414]
- [scsi] mpt2sas: While enabling phy, read the current port number from 
sas iounit page 0 instead of page 1 (Tomas Henzl) [826414]
- [scsi] mpt2sas: Fix linux driver sparse errors (Tomas Henzl) [826414]
- [scsi] mpt2sas: Fix security scan issues reported by source code 
analysis tool (Tomas Henzl) [826414]
- [scsi] mpt2sas: better protect sas_device, raid_device, and 
expander_device lists (Tomas Henzl) [826414]
- [scsi] mpt2sas: Perform Target Reset instead of HBA reset when a 
SATA_PASSTHROUGH cmd timeout happens (Tomas Henzl) [826414]
- [scsi] mpt2sas: Added multisegment mode support for Linux BSG Driver 
(Tomas Henzl) [826414]
- [scsi] mpt2sas: Removed redundant global mutex for IOCTLs (Tomas 
Henzl) [826414]
- [scsi] mpt2sas: MPI next revision header update (Tomas Henzl) [826414]
- [scsi] mpt2sas: use pci_dev->revision (Tomas Henzl) [826414]
- [scsi] mpt2sas: remove extraneous sas_log_info messages (Tomas Henzl) 
[826414]
- [scsi] mpt2sas: spell 'primitive' correctly in function prototype 
(Tomas Henzl) [826414]
- [scsi] mpt2sas: Fix mismatch in mpt2sas_base_hard_reset_handler() 
mutex lock-unlock (Tomas Henzl) [826414]
- [netdrv] bnx2x: fix rx performance regression due to small ring size 
(Michal Schmidt) [862244]

[2.6.32-327.el6]
- [fs] xfs: handle EOF correctly in xfs_vm_writepage (Dave Chinner) [859242]
- [fs] xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near 
(Dave Chinner) [859242]
- [fs] xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (Dave 
Chinner) [859242]
- [fs] xfs: kill copy and paste segment checks in xfs_file_aio_read 
(Dave Chinner) [859242]
- [fs] xfs: xfs_vm_writepage clear iomap_valid when !buffer_uptodate 
(REV2) (Dave Chinner) [859242]
- [fs] xfs: switch to proper __bitwise type for KM_... flags (Dave 
Chinner) [859242]
- [fs] xfs: add trace points for log forces (Dave Chinner) [859242]
- [fs] xfs: fix memory reclaim deadlock on agi buffer (Dave Chinner) 
[859242]
- [fs] xfs: stop the sync worker before xfs_unmountfs (Dave Chinner) 
[737529]
- [fs] xfs: flush outstanding buffers on log mount failure (Dave 
Chinner) [737529]
- [fs] xfs: prevent recursion in xfs_buf_iorequest (Dave Chinner) [859242]
- [fs] xfs: Properly exclude IO type flags from buffer flags (Dave 
Chinner) [859242]
- [fs] xfs: use iolock on XFS_IOC_ALLOCSP calls (Dave Chinner) [859242]
- [fs] xfs: use kmem_zone_zalloc for buffers (Dave Chinner) [859242]
- [fs] xfs: fix incorrect b_offset initialisation (Dave Chinner) [859242]
- [fs] xfs: check for buffer errors before waiting (Dave Chinner) [859242]
- [fs] xfs: fix buffer lookup race on allocation failure (Dave Chinner) 
[859242]
- [fs] xfs: Use preallocation for inodes with extsz hints (Dave Chinner) 
[859242]
- [fs] xfs: limit specualtive delalloc to maxioffset (Dave Chinner) [859242]
- [fs] xfs: don't assert on delalloc regions beyond EOF (Dave Chinner) 
[859242]
- [fs] xfs: prevent needless mount warning causing test failures (Dave 
Chinner) [859242]
- [fs] xfs: punch new delalloc blocks out of failed writes inside EOF. 
(Dave Chinner) [859242]
- [fs] xfs: page type check in writeback only checks last buffer (Dave 
Chinner) [859242]
- [fs] xfs: using GFP_NOFS for blkdev_issue_flush (Dave Chinner) [859242]
- [fs] xfs: punch all delalloc blocks beyond EOF on write failure. (Dave 
Chinner) [859242]
- [fs] xfs: use shared ilock mode for direct IO writes by default (Dave 
Chinner) [807503]
- [fs] xfs: push the ilock into xfs_zero_eof (Dave Chinner) [807503]
- [fs] xfs: reduce ilock hold times in xfs_setattr_size (Dave Chinner) 
[807503]
- [fs] xfs: reduce ilock hold times in xfs_file_aio_write_checks (Dave 
Chinner) [807503]
- [fs] xfs: avoid taking the ilock unnessecarily in xfs_qm_dqattach 
(Dave Chinner) [807503]
- [fs] xfs: Ensure inode reclaim can run during quotacheck (Dave 
Chinner) [859242]
- [fs] xfs: don't fill statvfs with project quota for a directory (Dave 
Chinner) [859242]
- [fs] xfs: add lots of attribute trace points (Dave Chinner) [859242]
- [fs] xfs: fix fstrim offset calculations (Dave Chinner) [859242]
- [fs] xfs: Account log unmount transaction correctly (Dave Chinner) 
[859242]
- [fs] xfs: trace xfs_name strings correctly (Dave Chinner) [859242]
- [fs] xfs: don't defer metadata allocation to the workqueue (Dave 
Chinner) [693280]
- [fs] xfs: introduce an allocation workqueue (Dave Chinner) [693280]
- [fs] xfs: Fix open flag handling in open_by_handle code (Dave Chinner) 
[859242]
- [fs] xfs: fix deadlock in xfs_rtfree_extent (Dave Chinner) [859242]
- [fs] xfs: fallback to vmalloc for large buffers in xfs_getbmap (Dave 
Chinner) [858353]
- [fs] xfs: fallback to vmalloc for large buffers in 
xfs_attrmulti_attr_get (Dave Chinner) [858353]
- [fs] xfs: reimplement fdatasync support (Dave Chinner) [845233]
- [fs] xfs: split in-core and on-disk inode log item fields (Dave 
Chinner) [845233]
- [fs] xfs: make xfs_inode_item_size idempotent (Dave Chinner) [845233]
- [fs] xfs: log timestamp updates (Dave Chinner) [845233]
- [fs] xfs: log file size updates at I/O completion time (Dave Chinner) 
[845233]
- [fs] xfs: log file size updates as part of unwritten extent conversion 
(Dave Chinner) [845233]
- [fs] xfs: do not require an ioend for new EOF calculation (Dave 
Chinner) [845233]
- [fs] xfs: only take the ILOCK in xfs_reclaim_inode() (Dave Chinner) 
[845233]
- [fs] xfs: split and cleanup xfs_log_reserve (Dave Chinner) [854465]
- [fs] xfs: share code for grant head availability checks (Dave Chinner) 
[854465]
- [fs] xfs: share code for grant head wakeups (Dave Chinner) [854465]
- [fs] xfs: share code for grant head waiting (Dave Chinner) [854465]
- [fs] xfs: add xlog_grant_head_wake_all (Dave Chinner) [854465]
- [fs] xfs: add xlog_grant_head_init (Dave Chinner) [854465]
- [fs] xfs: add the xlog_grant_head structure (Dave Chinner) [854465]
- [fs] xfs: remove log space waitqueues (Dave Chinner) [854465]
- [fs] xfs: cleanup xfs_log_space_wake (Dave Chinner) [854465]
- [fs] xfs: remove xfs_trans_unlocked_item (Dave Chinner) [854465]
- [fs] xfs: do exact log space wakeups in xlog_ungrant_log_space (Dave 
Chinner) [854465]
- [fs] xfs: split tail_lsn assignments from log space wakeups (Dave 
Chinner) [854465]
- [fs] xfs: xfs_trans_add_item() - don't assign in ASSERT() when compare 
is intended (Dave Chinner) [859242]
- [fs] xfs: show uuid when mount fails due to duplicate uuid (Dave 
Chinner) [859242]
- [fs] xfs: pass KM_SLEEP flag to kmem_realloc() in 
xlog_recover_add_to_cnt_trans() (Dave Chinner) [859242]
- [fs] xfs: cleanup xfs_file_aio_write (Dave Chinner) [845233]
- [fs] xfs: always return with the iolock held from 
xfs_file_aio_write_checks (Dave Chinner) [845233]
- [fs] xfs: remove the i_new_size field in struct xfs_inode (Dave 
Chinner) [845233]
- [fs] xfs: remove the i_size field in struct xfs_inode (Dave Chinner) 
[845233]
- [fs] xfs: make i_flags an unsigned long (Dave Chinner) [845233]
- [fs] xfs: fix force shutdown handling in xfs_end_io (Dave Chinner) 
[845233]
- [fs] xfs: simplify xfs_qm_detach_gdquots (Dave Chinner) [859242]
- [fs] xfs: make sure to really flush all dquots in xfs_qm_quotacheck 
(Dave Chinner) [859242]
- [fs] xfs: untangle SYNC_WAIT and SYNC_TRYLOCK meanings for 
xfs_qm_dqflush (Dave Chinner) [859242]
- [fs] xfs: fix allocation length overflow in xfs_bmapi_write() (Dave 
Chinner) [859242]
- [fs] xfs: do not flush data workqueues in xfs_flush_buftarg (Dave 
Chinner) [859242]
- [fs] xfs: use xfs_ioerror_alert in xfs_buf_iodone_callbacks (Dave 
Chinner) [859242]
- [fs] xfs: clean up xfs_ioerror_alert (Dave Chinner) [859242]
- [fs] xfs: clean up buffer allocation (Dave Chinner) [859242]
- [fs] xfs: optimize fsync on directories (Dave Chinner) [859242]
- [fs] xfs: reduce the number of log forces from tail pushing (Dave 
Chinner) [859242]
- [fs] xfs: Dont allocate new buffers on every call to _xfs_buf_find 
(Dave Chinner) [859242]
- [fs] xfs: XFS_TRANS_SWAPEXT is not a valid flag for xfs_trans_commit 
(Dave Chinner) [859242]
- [fs] xfs: don't ignore error code from xfs_bmbt_update (Dave Chinner) 
[859242]
- [fs] xfs: Check the return value of xfs_trans_get_buf() (Dave Chinner) 
[859242]
- [fs] xfs: Check the return value of xfs_buf_get() (Dave Chinner) [859242]
- [fs] xfs: improve ioend error handling (Dave Chinner) [807503]
- [fs] xfs: wait for I/O completion when writing out pages in 
xfs_setattr_size (Dave Chinner) [807503]
- [fs] xfs: reduce ioend latency (Dave Chinner) [807503]
- [fs] xfs: defer AIO/DIO completions (Dave Chinner) [807503]
- [fs] xfs: remove dead ENODEV handling in xfs_destroy_ioend (Dave 
Chinner) [807503]
- [fs] xfs: Fix oops on IO error during xlog_recover_process_iunlinks() 
(Dave Chinner) [859242]
- [fs] xfs: fix nfs export of 64-bit inodes numbers on 32-bit kernels 
(Dave Chinner) [859242]
- [fs] xfs: fix attr2 vs large data fork assert (Dave Chinner) [859242]
- [fs] xfs: use doalloc flag in xfs_qm_dqattach_one() (Dave Chinner) 
[859242]
- [fs] xfs: Return -EIO when xfs_vn_getattr() failed (Dave Chinner) [859242]
- [fs] xfs: use a cursor for bulk AIL insertion (Dave Chinner) [859242]
- [fs] xfs: start periodic workers later (Dave Chinner) [859242]
- [fs] xfs: fix possible overflow in xfs_ioc_trim() (Dave Chinner) [700324]
- [fs] xfs: fix endian conversion issue in discard code (Dave Chinner) 
[700324]
- [fs] xfs: do not discard alloc btree blocks (Dave Chinner) [700324]
- [fs] xfs: add online discard support (Dave Chinner) [700324]
- [fs] xfs: fix buffer flushing during unmount (Dave Chinner) [737529]
- [fs] xfs: force buffer writeback before blocking on the ilock in inode 
reclaim (Dave Chinner) [737529]
- [fs] xfs: fix xfs_mark_inode_dirty during umount (Dave Chinner) [737529]
- [fs] xfs: fix error handling for synchronous writes (Dave Chinner) 
[845233]
- [fs] xfs: log all dirty inodes in xfs_fs_sync_fs (Dave Chinner) [845233]
- [fs] xfs: log the inode in ->write_inode calls for kupdate (Dave 
Chinner) [845233]
- [fs] xfs: fix ->write_inode return values (Dave Chinner) [845233]
- [fs] Documentation: Correct s_umount state for freeze_fs/unfreeze_fs 
(Eric Sandeen) [768304]
- [fs] missed mnt_drop_write() in do_dentry_open() (Eric Sandeen) [768304]
- [fs] ext2: Implement freezing (Eric Sandeen) [768304]
- [fs] btrfs: Convert to new freezing mechanism (Eric Sandeen) [768304]
- [fs] fuse: Convert to new freezing mechanism (Eric Sandeen) [768304]
- [fs] ext3: Enable the new freeze paths w/ the special KABI flag (Eric 
Sandeen) [768304]
- [fs] gfs2: Convert to new freezing mechanism (Eric Sandeen) [768304]
- [fs] xfs: Convert to new freezing code (Eric Sandeen) [768304]
- [fs] ext4: Convert to new freezing mechanism (Eric Sandeen) [768304]
- [fs] ext4: allow an active handle to be started when freezing (Eric 
Sandeen) [768304]
- [fs] ext4: fix freeze deadlock under IO (Eric Sandeen) [768304]
- [fs] ext4: don't return to userspace after freezing the fs with a 
mutex held (Eric Sandeen) [768304]
- [fs] Use old freeze mechanism when appropriate (Eric Sandeen) [768304]
- [fs] Protect write paths by sb_start_write - sb_end_write (Eric 
Sandeen) [768304]
- [fs] Skip atime update on frozen filesystem (Eric Sandeen) [768304]
- [fs] Add freezing handling to mnt_want_write() / mnt_drop_write() 
(Eric Sandeen) [768304]
- [fs] Add old freeze paths back in; use if FS_HAS_NEW_FREEZE fs flag is 
not set (Eric Sandeen) [768304]
- [fs] Improve filesystem freezing handling (Eric Sandeen) [768304]
- [fs] Move grabbing s_umount to callers of grab_super() (Eric Sandeen) 
[768304]
- [fs] get rid of open-coded grab_super() in get_active_super() (Eric 
Sandeen) [768304]
- [fs] nfsd: Push mnt_want_write() outside of i_mutex (Eric Sandeen) 
[768304]
- [fs] new helpers: fh_{want,drop}_write() (Eric Sandeen) [768304]
- [fs] nfsd: link returns nfserr_delay when breaking lease (Eric 
Sandeen) [768304]
- [fs] nfsd: don't leak dentry count on mnt_want_write failure (Eric 
Sandeen) [768304]
- [fs] btrfs: Push mnt_want_write() outside of i_mutex (Eric Sandeen) 
[768304]
- [fs] fat: Push mnt_want_write() outside of i_mutex (Eric Sandeen) [768304]
- [fs] Push mnt_want_write() outside of i_mutex (Eric Sandeen) [768304]
- [fs] mm: Continue to update file time in fault paths for OOT 
filesystems (Eric Sandeen) [768304]
- [fs] mm: Make default vm_ops provide ->page_mkwrite handler (Eric 
Sandeen) [768304]
- [fs] mm: Update file times from fault path only if .page_mkwrite is 
not set (Eric Sandeen) [768304]
- [fs] sysfs: Push file_update_time() into bin_page_mkwrite() (Eric 
Sandeen) [768304]
- [fs] gfs2: Push file_update_time() into gfs2_page_mkwrite() (Eric 
Sandeen) [768304]
- [fs] Push file_update_time() into __block_page_mkwrite() (Eric 
Sandeen) [768304]
- [fs] fb_defio: Push file_update_time() into fb_deferred_io_mkwrite() 
(Eric Sandeen) [768304]
- [fs] pipe: block pipe_write() on a frozen filesystem (Eric Sandeen) 
[768304]
- [fs] namespace.c: avoid panic for NULL mnt_ns in do_add_mount() (Eric 
Sandeen) [732340]
- [fs] ext4: always set then trimmed blocks count into len (Lukas 
Czerner) [858012]
- [fs] ext4: fix trimmed block count accounting (Lukas Czerner) [858012]
- [fs] ext4: fix start and len arguments handling in ext4_trim_fs() 
(Lukas Czerner) [858012]
- [fs] xfs: fix race while discarding buffers (Carlos Maiolino) [829066]
- [fs] gfs2: Write out dirty inode metadata in delayed deletes (Robert S 
Peterson) [748827]

[2.6.32-326.el6]
- [mm] vmscan: add in_reclaim_compaction (Rik van Riel) [713546 783248]
- [mm] vmscan: stop reclaim/compaction earlier due to insufficient 
progress if !__GFP_REPEAT (Rik van Riel) [713546 783248]
- [usb] ch9: define Set SEL and Set Isoch Delay macros (Don Zickus) [836217]
- [usb] ch9: add function defines from ch9, USB 3.0 spec (Don Zickus) 
[836217]
- [usb] xhci: fix compilation error for non-PCI based stacks (Don 
Zickus) [836217]
- [usb] xhci: use ioremap_nocache in xhci-plat (Don Zickus) [836217]
- [usb] xhci: Fix Compliance Mode on SN65LVPE502CP Hardware (Don Zickus) 
[836217]
- [usb] xhci: Make handover code more robust (Don Zickus) [836217]
- [usb] xhci: Fix a logical vs bitwise AND bug (Don Zickus) [836217]
- [usb] xhci: Only switch the switchable ports (Don Zickus) [836217]
- [usb] xhci: Recognize USB 3.0 devices as superspeed at powerup (Don 
Zickus) [836217]
- [usb] xhci: Switch PPT ports to EHCI on shutdown (Don Zickus) [836217]
- [usb] xhci: Fix bug after deq ptr set to link TRB (Don Zickus) [836217]
- [usb] xhci: Add Etron XHCI_TRUST_TX_LENGTH quirk (Don Zickus) [836217]
- [usb] xhci: Increase reset timeout for Renesas 720201 host (Don 
Zickus) [836217]
- [usb] Add a sysfs file to show LTM capabilities (Don Zickus) [815470]
- [usb] Enable Latency Tolerance Messaging (LTM) (Don Zickus) [815470]
- [usb] xhci: Export Latency Tolerance Messaging capabilities (Don 
Zickus) [815470]
- [usb] xhci: Fix hang on back-to-back Set TR Deq Ptr commands (Don 
Zickus) [836217]
- [usb] xhci: Add support for root hub port status CAS (Don Zickus) [836217]
- [usb] xhci: Increase the timeout for controller save/restore state 
operation (Don Zickus) [836217]
- [usb] xhci: Don't free endpoints in xhci_mem_cleanup() (Don Zickus) 
[836217]
- [usb] xhci: Fix invalid loop check in xhci_free_tt_info() (Don Zickus) 
[836217]
- [usb] xhci: fix resource leak in xhci power loss path (Don Zickus) 
[836217]
- [usb] enable USB2 LPM if port suspend fails (Don Zickus) [836217]
- [usb] xhci: Add new short TX quirk for Fresco Logic host (Don Zickus) 
[836217]
- [usb] xhci: testing sizeof xhci_doorbell_array 2 time (Don Zickus) 
[836217]
- [usb] xhci: print URB's expected length in decimal, not hex (Don 
Zickus) [836217]
- [usb] xhci: Add Lynx Point to list of Intel switchable hosts (Don 
Zickus) [817872]
- [usb] xhci: Handle COMP_TX_ERR for isoc tds (Don Zickus) [836217]
- [usb] xhci: keep track of ports being resumed and indicate in 
hub_status_data (Don Zickus) [836217]
- [usb] xhci: Correct the #define XHCI_LEGACY_DISABLE_SMI (Don Zickus) 
[836217]
- [usb] xhci: use gfp flags from caller instead of GFP_ATOMIC (Don 
Zickus) [836217]
- [usb] xhci: add XHCI_RESET_ON_RESUME quirk for VIA xhci host (Don 
Zickus) [836217]
- [usb] fix bug of device descriptor got from superspeed device (Don 
Zickus) [836217]
- [usb] xhci: Fix register save/restore order (Don Zickus) [836217]
- [usb] xhci: Restore event ring dequeue pointer on resume (Don Zickus) 
[836217]
- [usb] xhci: Don't write zeroed pointers to xHC registers (Don Zickus) 
[836217]
- [usb] xhci: Warn when hosts don't halt (Don Zickus) [836217]
- [usb] xhci: don't re-enable IE constantly (Don Zickus) [836217]
- [usb] xhci: fix section mismatch in xhci-pci (Don Zickus) [836217]
- [usb] xhci: correct to print the true HSEE of USBCMD (Don Zickus) [836217]
- [usb] Don't make USB_ARCH_HAS_{XHCI, OHCI, EHCI} depend on USB_SUPPORT 
(Don Zickus) [836217]
- [usb] xhci: add platform driver support (Don Zickus) [836217]
- [usb] xhci: update sg tablesize (Don Zickus) [836217]
- [usb] xhci: check enqueue pointer advance into dequeue seg (Don 
Zickus) [836217]
- [usb] xhci: Allocate 2 segments for transfer ring (Don Zickus) [836217]
- [usb] xhci: dynamic ring expansion (Don Zickus) [836217]
- [usb] xhci: set cycle state when allocate rings (Don Zickus) [836217]
- [usb] xhci: factor out segments allocation and free function (Don 
Zickus) [836217]
- [usb] xhci: count free TRBs on transfer ring (Don Zickus) [836217]
- [usb] xhci: store ring's last segment and segment numbers (Don Zickus) 
[836217]
- [usb] xhci: store ring's type (Don Zickus) [836217]
- [usb] xhci: use __ffs() instead of hardcoding shift (Don Zickus) [836217]
- [usb] xhci: BESL calculation based on USB2.0 LPM errata (Don Zickus) 
[836217]
- [usb] Set wakeup bits for all children hubs (Don Zickus) [836217]
- [usb] xhci: Support device-initiated USB 3.0 resume (Don Zickus) [836217]
- [usb] Refactor hub remote wake handling (Don Zickus) [836217]
- [usb] xhci: Enable USB 3.0 hub remote wakeup (Don Zickus) [836217]
- [usb] Suspend functions before putting dev into U3 (Don Zickus) [836217]
- [usb] xhci: Enable remote wakeup for USB3 devices (Don Zickus) [836217]
- [usb] xhci: Kick khubd when USB3 resume really completes (Don Zickus) 
[836217]
- [usb] Adding #define in hub_configure() and hcd.c file (Don Zickus) 
[836217]
- [fs] ext4: fix failure exits (Lukas Czerner) [859545]
- [fs] ext4: Free resources in some error path in ext4_fill_super (Lukas 
Czerner) [859545]
- [fs] ext4: fix missing iput of root inode for some mount error paths 
(Lukas Czerner) [859545]
- [fs] ext4: avoid hangs in ext4_da_should_update_i_disksize() (Lukas 
Czerner) [859545]
- [fs] ext4: display the correct mount option in /proc/mounts for 
[no]init_itable (Lukas Czerner) [859545]
- [fs] ext4: fix ext4_end_io_dio() racing against fsync() (Lukas 
Czerner) [859545]
- [fs] ext4: fix racy use-after-free in ext4_end_io_dio() (Lukas 
Czerner) [859545]
- [fs] ext4: initialization of ext4_li_mtx needs to be done earlier 
(Lukas Czerner) [859545]
- [md] dm-raid: Fix possible kernel panic from bad index check (Jonathan 
E Brassow) [855448]
- [md] raid10: Add plugging functions (Jonathan E Brassow) [854058]
- [md] dm-raid: Validate RAID10 replacement devices (Jonathan E Brassow) 
[854058]
- [md] dm-raid: Move some code to its own function (Jonathan E Brassow) 
[854058]
- [md] raid10: Adjust for no gendisk structure (Jonathan E Brassow) [854058]
- [md] dm-raid: Should select MD_RAID10 module (Jonathan E Brassow) [854058]
- [md] dm-raid: Support RAID10 (Jonathan E Brassow) [854058]
- [md] raid10: export md_raid10_congested (Jonathan E Brassow) [854058]
- [md] raid: Move macros (Jonathan E Brassow) [854058]
- [md] raid1: rename mirror_info struct (Jonathan E Brassow) [854058]
- [md] raid10: Rename mirror_info struct (Jonathan E Brassow) [854058]
- [md] raid10: Fix compiler warning (Jonathan E Brassow) [854058]
- [dm] dm-raid: Use md_error (Jonathan E Brassow) [854058]
- [scsi] scsi_dh_rdac: minor return fix for rdac (Rob Evers) [822984]
- [scsi] scsi_dh_rdac: Consolidate rdac strings together (Rob Evers) 
[822984]
- [scsi] scsi_dh_rdac: Add a new netapp vendor/product string (Rob 
Evers) [822984]
- [firmware] netxen_nic: add firmware version 4.0.588 (Veaceslav Falico) 
[826664]

[2.6.32-325.el6]
- [fs] Check for immutable/append flag in fallocate path (Lukas Czerner) 
[739101]
- [fs] ext4: remove restrictive checks for EOFBLOCKS_FL (Lukas Czerner) 
[739101]
- [fs] ext4: fix kernel BUG on large-scale rm -rf commands (Lukas 
Czerner) [739101]
- [fs] ext4: fix hole punch failure when depth is greater than 0 (Lukas 
Czerner) [739101]
- [fs] ext4: hole-punch use truncate_pagecache_range (Lukas Czerner) 
[739101]
- [mm] add truncate_pagecache_range() (Lukas Czerner) [739101]
- [fs] ext4: correct ext4_punch_hole return codes (Lukas Czerner) [739101]
- [fs] ext4: give more helpful error message in ext4_ext_rm_leaf() 
(Lukas Czerner) [739101]
- [fs] ext4: remove unused code from ext4_ext_map_blocks() (Lukas 
Czerner) [739101]
- [fs] ext4: rewrite punch hole to use ext4_ext_remove_space() (Lukas 
Czerner) [739101]
- [fs] ext4: correctly handle pages w/o buffers in 
ext4_discard_partial_buffers() (Lukas Czerner) [739101]
- [fs] ext4: remove messy logic from ext4_ext_rm_leaf (Lukas Czerner) 
[739101]
- [fs] ext4: only call ext4_jbd2_file_inode when an inode has been 
extended (Lukas Czerner) [739101]
- [fs] ext4: fix 2nd xfstests 127 punch hole failure (Lukas Czerner) 
[739101]
- [fs] ext4: teach ext4_ext_split to calculate extents efficiently 
(Lukas Czerner) [739101]
- [fs] ext4: Fix flag testing in ext4_ext_insert_extent() (Lukas 
Czerner) [739101]
- [fs] ext4: let ext4_discard_partial_buffers handle unaligned range 
correctly (Lukas Czerner) [739101]
- [fs] ext4: return ENOMEM if find_or_create_pages fails (Lukas Czerner) 
[739101]
- [fs] ext4: move vars to local scope in 
ext4_discard_partial_page_buffers_no_lock() (Lukas Czerner) [739101]
- [fs] ext4: fix xfstests 75, 112, 127 punch hole failure (Lukas 
Czerner) [739101]
- [fs] ext4: Add new ext4_discard_partial_page_buffers routines (Lukas 
Czerner) [739101]
- [fs] ext4: add action of moving index in ext4_ext_rm_idx for Punch 
Hole (Lukas Czerner) [739101]
- [fs] ext4: punch hole optimizations: skip un-needed extent lookup 
(Lukas Czerner) [739101]
- [fs] ext4: enable 'punch hole' functionality (Lukas Czerner) [739101]
- [fs] ext4: add 'punch hole' flag to ext4_map_blocks() (Lukas Czerner) 
[739101]
- [fs] ext4: punch out extents (Lukas Czerner) [739101]
- [fs] ext4: add new function ext4_block_zero_page_range() (Lukas 
Czerner) [739101]
- [fs] ext4: add flag to ext4_has_free_blocks (Lukas Czerner) [739101]
- [fs] ext4: fix endianness breakage in ext4_split_extent_at() (Lukas 
Czerner) [739101]
- [fs] ext4: add ext4_split_extent_at() and ext4_split_extent() (Lukas 
Czerner) [739101]
- [fs] ext4: add a function merging extents right and left (Lukas 
Czerner) [739101]
- [fs] ext4: rename {ext, idx}_pblock and inline small extent functions 
(Lukas Czerner) [739101]
- [fs] ext4: Add flags and structure used in ext4_ext_map_blocks() 
(Lukas Czerner) [739101]
- [mm] fix possible cause of a page_mapped BUG (Lukas Czerner) [739101]
- [fs] make the feature checks in ->fallocate future proof (Lukas 
Czerner) [739101]
- [fs] btrfs: fail if we try to use hole punch (Lukas Czerner) [739101]
- [fs] gfs2: fail if we try to use hole punch (Lukas Czerner) [739101]
- [fs] ext4: fail if we try to use hole punch (Lukas Czerner) [739101]
- [fs] xfs: handle hole punching via fallocate properly (Lukas Czerner) 
[739101]
- [fs] add hole punching to fallocate (Lukas Czerner) [739101]
- [fs] nfs: prevent race that allowed use of freed layout in 
_pnfs_return_layout (Steve Dickson) [858361]
- [fs] nfs: need to put_layout_hdr on _pnfs_return_layout error path 
(Steve Dickson) [858361]
- [fs] nfs: fix several problems with _pnfs_return_layout (Steve 
Dickson) [858361]
- [fs] nfs: fix pnfs regression with directio writes (Steve Dickson) 
[858361]
- [fs] nfs: fix pnfs regression with directio reads (Steve Dickson) [858361]
- [fs] nfs: Create an write_pageio_init() function (Steve Dickson) [858361]
- [fs] nfs: Create an read_pageio_init() function (Steve Dickson) [858361]
- [fs] nfs: Fix list manipulation snafus in fs/nfs/direct.c (Steve 
Dickson) [858361]
- [fs] nfs: Initialise commit_info.rpc_out when !defined(CONFIG_nfs_V4) 
(Steve Dickson) [858361]
- [fs] nfs: Fix a refcounting issue in O_DIRECT (Steve Dickson) [858361]
- [fs] nfs: fix directio refcount bug on commit (Steve Dickson) [858361]
- [fs] nfs: Fix a commit bug (Steve Dickson) [858361]
- [fs] nfs: Fix a bad reference count issue in the pnfs commit code 
(Steve Dickson) [858361]
- [fs] nfs: Clean up - Simplify reference counting in fs/nfs/direct.c 
(Steve Dickson) [858357]
- [fs] nfs: Clean up - Rename nfs_unlock_request and 
nfs_unlock_request_dont_release (Steve Dickson) [858357]
- [fs] nfs: Clean up - simplify nfs_lock_request() (Steve Dickson) [858357]
- [fs] nfs: nfs_set_page_writeback no longer needs to reference the page 
(Steve Dickson) [858357]
- [fs] nfs: Prevent a deadlock in the new writeback code (Steve Dickson) 
[858357]
- [fs] nfs: Fix sparse warnings (Steve Dickson) [858357]
- [fs] nfs: COMMIT does not need post-op attributes (Steve Dickson) [858357]
- [fs] nfs: Dont request cache consistency attributes on some writes 
(Steve Dickson) [858357]
- [fs] nfs: Simplify the nfs_read_completion functions (Steve Dickson) 
[858357]
- [fs] nfs: Clean up nfs read and write error paths (Steve Dickson) [858357]
- [fs] nfs: Read cleanups (Steve Dickson) [858357]
- [fs] nfs: Use kmem_cache_zalloc() in nfs_direct_req_alloc (Steve 
Dickson) [858357]
- [fs] nfs: Fix O_DIRECT compile warnings (Steve Dickson) [857110]
- [fs] nfs: Simplify O_DIRECT page referencing (Steve Dickson) [857110]
- [fs] nfs: O_DIRECT pgio_completion_ops error_cleanup must unlock the 
request (Steve Dickson) [857110]
- [fs] nfs: Ensure that we break out of read/write_schedule_segment on 
error (Steve Dickson) [857110]
- [fs] nfs: Define dummy nfs_init_cinfo() and 
nfs_init_cinfo_from_inode() (Steve Dickson) [857110]
- [fs] nfs: Define nfs_direct_write_schedule_work() when v3 and v4 are 
disabled (Steve Dickson) [857110]
- [fs] nfs: pnfs_pageio_init_read() and init_write() need an extra 
argument (Steve Dickson) [857110]
- [fs] nfs: Fix a use-before-initialised warning in fs/nfs/write.c and 
fs/nfs/pnfs.c (Steve Dickson) [857110]
- [fs] nfs: Prevent garbage cinfo->ds from leaking out (Steve Dickson) 
[857110]
- [fs] nfs: rewrite directio write to use async coalesce code (Steve 
Dickson) [857110]
- [fs] nfs: avoid some stat gathering for direct io (Steve Dickson) [857110]
- [fs] nfs: add dreq to nfs_commit_info (Steve Dickson) [857110]
- [fs] nfs: create nfs_commit_completion_ops (Steve Dickson) [857110]
- [fs] nfs: create struct nfs_commit_info (Steve Dickson) [857110]
- [fs] nfs: create nfs_generic_commit_list (Steve Dickson) [857110]
- [fs] nfs: rewrite directio read to use async coalesce code (Steve 
Dickson) [857110]
- [fs] ext3: Replace lock/unlock_super() with an explicit lock for 
resizing (Eric Sandeen) [804988]
- [fs] cifs: Initialise mid_q_entry before putting it on the pending 
queue (Sachin Prabhu) [832209]
- [fs] ext4: correct comments for ext4_free_blocks() (Lukas Czerner) 
[847981]
- [fs] ext4: fix i_blocks/quota accounting when extent insertion fails 
(Lukas Czerner) [847981]
- [fs] ext4: Add flags to the ext4_free_blocks() (Lukas Czerner) [847981]
- [fs] ext4: fold ext4_free_blocks() and ext4_mb_free_blocks() (Lukas 
Czerner) [847981]

[2.6.32-324.el6]
- [alsa] oxygen: remove no_period_wakeup handling (Jaroslav Kysela) [816880]
- [alsa] firewire-speakers, oxygen, ua101: allow > 10 s periods 
(Jaroslav Kysela) [816880]
- [alsa] virtuoso: Xonar DS: fix polarity of front output (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: add Xonar DGX support (Jaroslav Kysela) [816880]
- [alsa] oxygen, virtuoso: fix exchanged L/R volumes of aux and CD 
inputs (Jaroslav Kysela) [816880]
- [alsa] virtuoso: add S/PDIF input support for all Xonars (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: Xonar DG: fix CS4245 register writes (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: fix Xonar DG input (Jaroslav Kysela) [816880]
- [alsa] include delay.h for msleep in Xonar DG support (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: fix Essence ST(X) S/PDIF input (Jaroslav Kysela) [816880]
- [alsa] virtuoso: fix silent analog output on Xonar Essence ST Deluxe 
(Jaroslav Kysela) [816880]
- [alsa] oxygen: fix output routing on Xonar DG (Jaroslav Kysela) [816880]
- [alsa] Xonar, CS43xx: Don't overrun static array (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: add S/PDIF source selection for Claro cards (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: fix CD/MIDI for X-Meridian (2G) (Jaroslav Kysela) [816880]
- [alsa] oxygen: add some card names (Jaroslav Kysela) [816880]
- [alsa] oxygen: do not show chip revision in card longname (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: X-Meridian: add S/PDIF source selection (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: add digital input validity check switch (Jaroslav 
Kysela) [816880]
- [alsa] core, oxygen, virtuoso: add an enum control info helper 
(Jaroslav Kysela) [816880]
- [alsa] virtuoso: add Xonar HDAV1.3 Slim support (Jaroslav Kysela) [816880]
- [alsa] oxygen: add Xonar DG support (Jaroslav Kysela) [816880]
- [alsa] oxygen: add X-Meridian 2G support (Jaroslav Kysela) [816880]
- [alsa] oxygen: add more PCI IDs (Jaroslav Kysela) [816880]
- [alsa] virtuoso: reduce MCLK in double rate modes (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: simplify model-specific MCLK handling (Jaroslav Kysela) 
[816880]
- [alsa] virtuoso: use headphone gain setting only on front DAC 
(Jaroslav Kysela) [816880]
- [alsa] virtuoso: handle DAC oversampling automatically (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: use lower master clock with H6 daughterboard 
(Jaroslav Kysela) [816880]
- [alsa] virtuoso: configure correct master clock frequency on the 
CS2000 (Jaroslav Kysela) [816880]
- [alsa] virtuoso: remove non-working controls on Essence ST Deluxe 
(Jaroslav Kysela) [816880]
- [alsa] virtuoso: change PCM1796 format to I2S (Jaroslav Kysela) [816880]
- [alsa] virtuoso: wait for PCM1796 clock to become stable (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: do not use fast I2C speed (Jaroslav Kysela) [816880]
- [alsa] oxygen: fix SPI clocks slower than 6.25 MHz (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: remove oxygen_model::private_data field (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: allow different number of PCM and mixer channels 
(Jaroslav Kysela) [816880]
- [alsa] oxygen: update hardware comments (Jaroslav Kysela) [816880]
- [alsa] oxygen: show correct package ID (Jaroslav Kysela) [816880]
- [alsa] oxygen: allow to dump codec registers (Jaroslav Kysela) [816880]
- [alsa] virtuoso: Xonar DS: add stereo upmixing to center/LFE channels 
(Jaroslav Kysela) [816880]
- [alsa] virtuoso: automatically handle Xonar DS headphone routing 
(Jaroslav Kysela) [816880]
- [alsa] virtuoso: add Xonar DS headphone jack detection (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: fix Xonar DS input switches (Jaroslav Kysela) [816880]
- [alsa] virtuoso: fix WM8766 register writes with MSB (Jaroslav Kysela) 
[816880]
- [alsa] virtuoso: fix setting of Xonar DS line-in/mic-in controls 
(Jaroslav Kysela) [816880]
- [alsa] oxygen: change || to && (Jaroslav Kysela) [816880]
- [alsa] virtuoso: fix front panel routing for D1/DX/ST(X) (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: add HDMI enable switch for HDAV1.3 (Jaroslav Kysela) 
[816880]
- [alsa] virtuoso: initialize unknown GPIO bits (Jaroslav Kysela) [816880]
- [alsa] oxygen: add HiFier Serenade support (Jaroslav Kysela) [816880]
- [alsa] oxygen: reorganize PCI IDs (Jaroslav Kysela) [816880]
- [alsa] oxygen: add Kuroutoshikou CMI8787-HG2PCI support (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: support for period wakeup disabling (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: merge HiFier driver into snd-oxygen (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: Add a SSID for CMI8787-HG2PCI (Jaroslav Kysela) [816880]
- [alsa] oxygen: add PEX8111 initialization (Jaroslav Kysela) [816880]
- [alsa] oxygen: rewrite PCIe bridge initialization (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: fix for PI7C9X110 compatibility (Jaroslav Kysela) [816880]
- [alsa] oxygen: do not try to restore nonexistent EEPROM (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: reduce minimum period count (Jaroslav Kysela) [816880]
- [alsa] oxygen: fix input monitor dB scale (Jaroslav Kysela) [816880]
- [alsa] oxygen: fix chip ID register symbols (Jaroslav Kysela) [816880]
- [alsa] virtuoso: fix Xonar STX anti-pop delay (Jaroslav Kysela) [816880]
- [alsa] virtuoso: add HDAV1.3 Slim PCI ID (Jaroslav Kysela) [816880]
- [alsa] oxygen: handle CD input configuration with a flag (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: fix Xonar DS chip name (Jaroslav Kysela) [816880]
- [alsa] oxygen: fix analog capture on Claro halo cards (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: work around missing reset in the Xonar DS Windows 
driver (Jaroslav Kysela) [816880]
- [alsa] virtuoso: fix Xonar D1/DX front panel microphone (Jaroslav 
Kysela) [816880]
- [alsa] virtuoso: add Xonar DS support (Jaroslav Kysela) [816880]
- [alsa] oxygen: add high-pass filter control (Jaroslav Kysela) [816880]
- [alsa] oxygen: add digital filter control (Jaroslav Kysela) [816880]
- [alsa] virtuoso: add PCM1796 oversampling control (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: allow custom MCLK rates (Jaroslav Kysela) [816880]
- [alsa] virtuoso: add headphone impedance control (Jaroslav Kysela) 
[816880]
- [alsa] oxygen: cache codec registers (Jaroslav Kysela) [816880]
- [alsa] virtuoso: fix Xonar Essence ST support (Jaroslav Kysela) [816880]
- [alsa] oxygen: fix input monitor control names (Jaroslav Kysela) [816880]
- [alsa] oxygen: more hardware documentation (Jaroslav Kysela) [816880]
- [alsa] oxygen: add stereo upmixing to center/LFE channels (Jaroslav 
Kysela) [816880]
- [alsa] oxygen: better defaults for upmixing control (Jaroslav Kysela) 
[816880]
- [alsa] virtuoso: split virtuoso.c (Jaroslav Kysela) [816880]
- [mm] migrate: fix kABI issues (Rik van Riel) [713546 783248]
- [mm] compaction: Restart compaction from near where it left off (Rik 
van Riel) [713546 783248]
- [mm] compaction: Cache if a pageblock was scanned and no pages were 
isolated (Rik van Riel) [713546 783248]
- [mm] compaction: Abort compaction loop if lock is contended or run too 
long (Rik van Riel) [713546 783248]
- [mm] compaction: Abort async compaction if locks are contended or 
taking too long (Rik van Riel) [713546 783248]
- [mm] vmscan: consider swap space when deciding whether to continue 
reclaim (Rik van Riel) [713546 783248]
- [mm] vmscan: when reclaiming for compaction, ensure there are 
sufficient free pages available (Rik van Riel) [713546 783248]
- [mm] compaction: introduce sync-light migration for use by compaction 
(Rik van Riel) [713546 783248]
- [mm] page_alloc: do not call direct reclaim for THP allocations while 
compaction is deferred (Rik van Riel) [713546 783248]
- [mm] compaction: allow compaction to isolate dirty pages (Rik van 
Riel) [713546 783248]
- [mm] migration: clean up unmap_and_move() (Rik van Riel) [713546 783248]
- [mm] compaction: make isolate_lru_page() filter-aware again (Rik van 
Riel) [713546 783248]
- [mm] compaction: make isolate_lru_page() filter-aware (Rik van Riel) 
[713546 783248]
- [mm] vmscan: change isolate mode from #define to bitwise type (Rik van 
Riel) [713546 783248]
- [mm] compaction: determine if dirty pages can be migrated without 
blocking within ->migratepage (Rik van Riel) [713546 783248]
- [mm] vmscan: do not OOM if aborting reclaim to start compaction (Rik 
van Riel) [713546 783248]
- [mm] vmscan: abort reclaim/compaction if compaction can proceed (Rik 
van Riel) [713546 783248]
- [mm] vmscan: limit direct reclaim for higher order allocations (Rik 
van Riel) [713546 783248]
- [mm] vmscan: check if we isolated a compound page during lumpy scan 
(Rik van Riel) [713546 783248]
- [mm] compaction: use synchronous compaction for 
/proc/sys/vm/compact_memory (Rik van Riel) [713546 783248]
- [mm] vmscan: reclaim order-0 and use compaction instead of lumpy 
reclaim (Rik van Riel) [713546 783248]
- [mm] shmem: fix up rhel-6.4 kABI issues (Rafael Aquini) [857000]
- [mm] shmem: remove shmem_readpage() (Rafael Aquini) [857000]
- [mm] shmem: refine shmem_file_splice_read() (Rafael Aquini) [857000]
- [mm] shmem: clone shmem_file_splice_read() (Rafael Aquini) [857000]
- [watchdog] hpwdt: Fix kdump issue in hpwdt (Don Zickus) [828941]
- [watchdog] hpwdt: Unregister NMI events on exit (Don Zickus) [818372]
- [x86] nmi: Add new NMI queues to deal with IO_CHK and SERR (Don 
Zickus) [818372]
- [watchdog] hpwdt: Only BYTE reads/writes to WD Timer port 0x72 (Don 
Zickus) [818372]
- [net] ipvs: IPv6 MTU checking cleanup and bugfix (Jesper Brouer) [854066]
- [net] ipvs: allow transmit of GRO aggregated skbs (Jesper Brouer) [854066]
- [netdrv] ixgbevf: propagate page->pfmemalloc from skb_alloc_page to 
skb (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Fix namespace issue with ixgbe_write_eitr (Andy 
Gospodarek) [819105]
- [netdrv] ixgbevf: Add lock around mailbox ops to prevent simultaneous 
access (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Fix multiple issues in ixgbevf_get/set_ringparam 
(Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Consolidate Tx context descriptor creation code 
(Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Add support for PCI error handling (Andy Gospodarek) 
[819105]
- [netdrv] ixgbevf: Add netdev to ring structure (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Do not rewind the Rx ring before bumping tail (Andy 
Gospodarek) [819105]
- [netdrv] ixgbevf: Update descriptor macros to accept pointers and drop 
_ADV suffix (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Use igb style interrupt masks instead of ixgbe style 
(Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Move Tx clean-up into NAPI context (Andy Gospodarek) 
[819105]
- [netdrv] ixgbevf: Update q_vector to contain ring pointers instead of 
bitmaps (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Fix panic when loading driver (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Cleanup accounting for space needed at start of 
xmit_frame (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Drop use of eitr_low and eitr_high for hard coded 
values (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Drop netdev_registered value since that is already 
stored in netdev (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Drop all dead or unnecessary code (Andy Gospodarek) 
[819105]
- [netdrv] ixgbevf: Fix nearly-kernel-doc comments for various functions 
(Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Update version string (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Make sure jumbo frames are set correctly after PF 
reset (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Add support to recognize 100mb link speed (Andy 
Gospodarek) [819105]
- [netdrv] ixgbevf: make wired ethernet driver message level consistent 
(rev2) (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: print MAC via printk format specifier (Andy 
Gospodarek) [819105]
- [netdrv] ixgbevf: rename dev_hw_addr_random and remove redundant 
second (Andy Gospodarek) [819105]
- [netdrv] ixgbevf: Remove unnecessary k.alloc/v.alloc OOM messages 
(Andy Gospodarek) [819105]
- [kernel] perf: Change and simplify ctx::is_active semantics (Jiri 
Olsa) [853215]
- [kernel] ntp: Fix STA_INS/DEL clearing bug (Prarit Bhargava) [862271]
- [acpi] Add acpi_ns_remove_null_elements() to prevent null dereference 
on package elements (Lenny Szubowicz) [835744]
- [usb] core: Fix device removal race condition (James Paradis) [849188]
- [fs] sysfs: fix corruption in rb-tree caused by name change (John 
Green) [839984]
- [mm] x86_32: fix SHLIB_BASE address typo (Aristeu S. Rozanski F) 
[804956] {CVE-2012-1568}
- [netdrv] bnx2x: remove false warning regarding interrupt number 
(Michal Schmidt) [860007]

[2.6.32-323.el6]
- [net] vlan: Match underlying dev carrier on vlan add (Amerigo Wang) 
[845172]
- [net] link_watch: allow vlans to get carrier changes faster (Amerigo 
Wang) [845172]
- [net] allow netif_carrier to be called safely from IRQ (Amerigo Wang) 
[845172]
- [net] netdevice: provide common routine for macvlan and vlan operstate 
management (Amerigo Wang) [845172]
- [scsi] bnx2fc: Fix incorrect memset in bnx2fc_parse_fcp_rsp (Tomas 
Henzl) [860174]
- [scsi] bnx2fc: Remove potential NULL dereference (Tomas Henzl) [860174]
- [scsi] isci: Allow SSP tasks into the task management path (David 
Milburn) [860241]
- [netdrv] igb: Change how we check for pre-existing and assigned VFs 
(Stefan Assmann) [819102]
- [netdrv] igb: Supported and Advertised Pause Frame (Stefan Assmann) 
[819102]
- [netdrv] igb: reduce Rx header size (Stefan Assmann) [819102]
- [netdrv] igb: Add loopback test support for i210 (Stefan Assmann) [819102]
- [netdrv] igb: implement 580 MDI setting support (Stefan Assmann) [819102]
- [netdrv] igb: Fix register defines for all non-82575 hardware (Stefan 
Assmann) [819102]
- [netdrv] igb: fix panic while dumping packets on Tx hang with IOMMU 
(Stefan Assmann) [819102]
- [netdrv] igb: add delay to allow igb loopback test to succeed on 
8086:10c9 (Stefan Assmann) [819102]
- [netdrv] igb: don't break user visible strings over multiple lines in 
igb_ethtool.c (Stefan Assmann) [819102]
- [netdrv] igb: correct hardware type (i210/i211) check in 
igb_loopback_test() (Stefan Assmann) [819102]
- [netdrv] igb: Fix for failure to init on some 82576 devices (Stefan 
Assmann) [819102]
- [netdrv] igb: reset PHY in the link_up process to recover PHY setting 
after power down (Stefan Assmann) [819102]
- [netdrv] igb: Use eth_random_addr (Stefan Assmann) [819102]
- [netdrv] igb: Fix (nearly-)kernel-doc comments for various functions 
(Stefan Assmann) [819102]
- [netdrv] igb: Version bump (Stefan Assmann) [819102]
- [netdrv] igb: Update firmware info output (Stefan Assmann) [819102]
- [netdrv] igb: Streamline RSS queue and queue pairing assignment logic 
(Stefan Assmann) [819102]
- [netdrv] igb: A fix to VF TX rate limit (Stefan Assmann) [819102]
- [netdrv] igb: Fix incorrect RAR address entries for i210/i211 device 
(Stefan Assmann) [819102]
- [netdrv] igb: Disable the BMC-to-OS Watchdog Enable bit for DMAC 
(Stefan Assmann) [819102]
- [netdrv] igb: Add Support for new i210/i211 devices (Stefan Assmann) 
[819102]
- [netdrv] igb: Add function and pointers for 82580 low power state 
settings (Stefan Assmann) [819102]
- [netdrv] igb: fix rtnl race in PM resume path (Stefan Assmann) [819102]
- [netdrv] igb: Use netif_set_real_num_{rx,tx}_queues() (Stefan Assmann) 
[819102]
- [netdrv] igb: output register's information related to RX/TX queue 
(Stefan Assmann) [819102]
- [netdrv] igb: Force flow control off during reset when forcing speed 
(Stefan Assmann) [819102]
- [netdrv] igb: Update version to 3.4.7 (Stefan Assmann) [819102]
- [netdrv] intel: make wired ethernet driver message level consistent 
(Stefan Assmann) [819102]
- [netdrv] igb: fix warning about unused function (Stefan Assmann) [819102]
- [netdrv] igb: fix vf lookup (Stefan Assmann) [819102]
- [netdrv] igb: Update Copyright on all Intel copyrighted files (Stefan 
Assmann) [819102]
- [netdrv] igb: make local functions static (Stefan Assmann) [819102]

[2.6.32-322.el6]
- [netdrv] e1000e: use correct type for read of 32-bit register (Dean 
Nelson) [819103]
- [netdrv] ixgbe: add new configuration options (Andy Gospodarek) [819101]
- [netdrv] ixgbe: add skb frag size accessors (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix VLAN stripping and filtering problems (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Fix nearly-kernel-doc comments for ptp functions (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Fix PHC loophole allowing misconfiguration of 
increment register (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Check PTP Rx timestamps via BPF filter (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: PTP Fix hwtstamp mode settings (Andy Gospodarek) [819101]
- [netdrv] ixgbe: ptp code cleanup (Andy Gospodarek) [819101]
- [netdrv] ixgbe: support software timestamping (Andy Gospodarek) [819101]
- [netdrv] ixgbe: add support for get_ts_info (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Enable timesync clock-out feature for PPS support on 
X540 (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Hardware Timestamping + PTP Hardware Clock (PHC) (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: add missing braces (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix panic while dumping packets on Tx hang with IOMMU 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Use 1TC DCB instead of disabling DCB for MSI and 
legacy interrupts (Andy Gospodarek) [819101]
- [netdrv] ixgbe: add support for new 82599 device (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: remove extra unused queues in DCB + FCoE case (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: fix RAR entry counting for generic and fdb_add() (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Use num_tcs.pg_tcs as upper limit for TC when checking 
based on UP (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Reduce Rx header size to what is actually used (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Fix handling of FDIR_HASH flag (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Fix build with PCI_IOV enabled. (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Change how we check for pre-existing and assigned VFs 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Drop probe_vf and merge functionality into 
ixgbe_enable_sriov (Andy Gospodarek) [819101]
- [netdrv] ixgbe: use PCI_VENDOR_ID_INTEL (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Enable FCoE FSO and CRC offloads based on CAPABLE 
instead of ENABLED flag (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Only enable anti-spoof on VF pools (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Correctly set SAN MAC RAR pool to default pool of PF 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Make FCoE allocation and configuration closer to how 
rings work (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Merge all FCoE percpu values into a single structure 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Cleanup configuration of FCoE registers (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Drop references to deprecated pci_ DMA api and instead 
use dma_ API (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Fix memory leak when SR-IOV VFs are direct assigned 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Use VMDq offset to indicate the default pool (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Cleanup holes in flags after removing several of them 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Retire RSS enabled and capable flags (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Add support for SR-IOV w/ DCB or RSS (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Update configure virtualization to allow for multiple 
PF pools (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Cleanup logic for MRQC and MTQC configuration (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Update the logic for ixgbe_cache_ring_dcb and DCB RSS 
configuration (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Move configuration of set_real_num_rx/tx_queues into 
open (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Handle failures in the ixgbe_setup_rx/tx_resources 
calls (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Ping the VFs on link status change to trigger link 
change (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Merge FCoE set_num and cache_ring calls into RSS/DCB 
config (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Add function for obtaining FCoE TC based on FCoE user 
priority (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Populate the prio_tc_map in ixgbe_setup_tc (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Cleanup unpacking code for DCB (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Simplify logic for getting traffic class from user 
priority (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Merge RSS and flow director ring register caching and 
configuration (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Clean up a useless switch statement and dead code in 
configure_srrctl (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Add feature offset value to ring features (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Add upper limit to ring features (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: count q_vectors instead of MSI-X vectors (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Fix nearly-kernel-doc comments for various functions 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: DCB and SR-IOV can not co-exist and will cause hangs 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Do not pad FCoE frames as this can cause issues with 
FCoE DDP (Andy Gospodarek) [819101]
- [netdrv] ixgbe: simplify padding and length checks (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Fix memory leak in ixgbe when receiving traffic on DDP 
enabled rings (Andy Gospodarek) [819101]
- [netdrv] ixgbe: clean up ixgbe_get_settings ethtool function (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: add support for 1G SX modules (Andy Gospodarek) [819101]
- [netdrv] ixgbe: do not compile ixgbe_sysfs.c when CONFIG_IXGBE_HWMON 
is not set (Andy Gospodarek) [819101]
- [netdrv] ixgbe: align flow control DV macros with datasheet (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: IXGBE_RXD_STAT_VP set even with Rx stripping enabled 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix_features rxvlan is independent of DCB and needs to 
be set (Andy Gospodarek) [819101]
- [netdrv] ixgbe: update version number (Andy Gospodarek) [819101]
- [netdrv] ixgbe: cleanup the hwmon function calls (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: correct disable_rx_buff timeout (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Fix bogus error message (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Set Drop_EN bit when multiple Rx queues are present 
w/o flow control (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Clean up priority based flow control (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Exit on error case in VF message processing (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: dcb: IEEE PFC stats and reset logic incorrect (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Update link flow control to correctly handle multiple 
packet buffer DCB (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Reorder link flow control functions in ixgbe_common.c 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Use __free_pages instead of put_page to release pages 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Make ixgbe_fc_autoneg return void and always set 
current_mode (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Reorder the ring to q_vector mapping to improve 
performance (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Track instances of buffer available but no DMA 
resources present (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix race condition with shutdown (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Fix use after free on module remove (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Reset max_vfs to zero when user request is out of 
range (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Deny MACVLAN requests from VFs with admin set MAC 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: add hwmon interface to export thermal data (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: add support functions to access thermal data (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: fix calling skb_put on nonlinear skb assertion bug 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Fix a memory leak in IEEE DCB (Andy Gospodarek) [819101]
- [netdrv] ixgbe: check for WoL support in single function (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Identify FCoE rings earlier to resolve memory 
corruption w/ FCoE (Andy Gospodarek) [819101]
- [netdrv] ixgbe: add missing rtnl_lock in PM resume path (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: UTA table incorrectly programmed (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: allow RAR table to be updated in promisc mode (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: add I2C clock stretching (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix WoL issue with fiber (Andy Gospodarek) [819101]
- [netdrv] ixgbe: consolidate reporting of MSIX vectors into a single 
function (Andy Gospodarek) [819101]
- [netdrv] ixgbe: update version number (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix typo in enumeration name (Andy Gospodarek) [819101]
- [netdrv] ixgbe: make wired ethernet driver message level consistent 
(rev2) (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Fix issues with SR-IOV loopback when flow control is 
disabled (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix namespace issues when FCoE/DCB is not enabled 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: FCoE: Add support for ndo_get_fcoe_hbainfo() call 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Add support for enabling UDP RSS via the ethtool 
rx-flow-hash command (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Whitespace cleanups (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Two minor fixes for RSS and FDIR set queues functions 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: drop err_eeprom tag which is at same location as 
err_sw_init (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Move poll routine in order to improve readability 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: cleanup logic for the service timer and VF hang 
detection (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Update layout of ixgbe_ring structure to improve cache 
performance (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Store Tx flags and protocol information to tx_buffer 
sooner (Andy Gospodarek) [819101]
- [netdrv] ixgbe: always write DMA for single_mapped value with skb 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Write gso_segs and bytcount to the ring sooner (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Place skb on first buffer_info structure to avoid 
using stack space (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Use packets to track Tx completions instead of a 
seperate value (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Modify setup of descriptor flags to avoid conditional 
jumps (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Make certain that all frames fit minimum size 
requirements (Andy Gospodarek) [819101]
- [netdrv] ixgbe: cleanup logic in ixgbe_change_mtu (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Replace standard receive path with a page based 
receive (Andy Gospodarek) [819101]
- [netdrv] ixgbe: dcb: use DCB config values for FCoE traffic class on 
open (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Fix race condition where RX buffer could become 
corrupted. (Andy Gospodarek) [819101]
- [netdrv] ixgbe: use typed min/max functions where possible (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: fix obvious return value bug. (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Replace eitr_low and eitr_high with static values in 
ixgbe_update_itr (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Do not disable read relaxed ordering when DCA is 
enabled (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Simplify logic for ethtool loopback frame creation and 
testing (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Add iterator for cycling through rings on a q_vector 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Allocate rings as part of the q_vector (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Drop unnecessary napi_schedule_prep and spare blank 
line from ixgbe_intr (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Default to queue pairs when number of queues is less 
than CPUs (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Address issues with Tx WHTRESH value not being set 
correctly (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Reorder adapter contents for better cache utilization 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Do no clear Tx status bits since eop_desc provides 
enough info (Andy Gospodarek) [819101]
- [netdrv] ixgbe: remove tie between NAPI work limits and interrupt 
moderation (Andy Gospodarek) [819101]
- [netdrv] ixgbe: dcb: check setup_tc return codes (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: Fix comments that are out of date or formatted 
incorrectly (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix spelling errors (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Minor formatting and comment corrections for 
ixgbe_xmit_frame_ring (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Remove boolean comparisons to true/false (Andy 
Gospodarek) [819101]
- [netdrv] ixgbe: Combine post-DMA processing of sk_buff fields into 
single function (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Drop the _ADV of descriptor macros since all ixgbe 
descriptors are ADV (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Add function for testing status bits in Rx descriptor 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: Let the Rx buffer allocation clear status bits instead 
of cleanup (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Address fact that RSC was not setting GSO size for 
incoming frames (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Minor refactor of RSC (Andy Gospodarek) [819101]
- [netdrv] ixgbe: ethtool: stats user buffer overrun (Andy Gospodarek) 
[819101]
- [netdrv] ixgbe: fix stats handling (Andy Gospodarek) [819101]
- [netdrv] ixgbe: convert to ndo_fix_features (Andy Gospodarek) [819101]
- [netdrv] ixgbe: Update ethtool_rxnfc::rule_cnt on return from 
ETHTOOL_GRXCLSRLALL (Andy Gospodarek) [819101]
- [netdrv] ixgbe: add support for displaying ntuple filters via the nfc 
interface (Andy Gospodarek) [819101]
- [netdrv] ixgbe: fix ring assignment issues for SR-IOV and drop cases 
(Andy Gospodarek) [819101]
- [netdrv] ixgbe: add support for nfc addition and removal of filters 
(Andy Gospodarek) [819101]
- [net] ethtool: Add a common function for drivers with transmit time 
stamping (Jiri Benc) [829785]
- [net] ethtool: Introduce a method for getting time stamping 
capabilities (Jiri Benc) [829785]
- [ptp] Add a method for obtaining the device index (Jiri Benc) [829785]
- [ptp] Added a brand new class driver for ptp clocks (Jiri Benc) [829785]
- [pps] unify timestamp gathering (Jiri Benc) [829785]
- [ptp] added a BPF to help drivers detect PTP packets (Jiri Benc) [829785]
- [net] skbuff: add driver hook for tx time stamping (Jiri Benc) [829785]
- [net] add net_tstamp.h to headers_install (Jiri Benc) [829785]
- [kernel] posix-clock: Replace mutex with reader/writer semaphore (Jiri 
Benc) [829785]
- [kernel] posix-clock: Introduce dynamic clocks (Jiri Benc) [829785]
- [kernel] posix-timers: Cleanup namespace (Jiri Benc) [829785]
- [kernel] posix-timers: Add support for fd based clocks (Jiri Benc) 
[829785]
- [x86] Add clock_adjtime (Jiri Benc) [829785]
- [kernel] posix-timers: Introduce a syscall for clock tuning (Jiri 
Benc) [829785]
- [kernel] time: Splitout compat timex accessors (Jiri Benc) [829785]
- [kernel] ntp: Add ADJ_SETOFFSET mode bit (Jiri Benc) [829785]
- [kernel] posix-timers: Update comment (Jiri Benc) [829785]
- [kernel] posix-timers: Make posix-cpu-timers functions static (Jiri 
Benc) [829785]
- [kernel] posix-timers: Remove CLOCK_DISPATCH leftovers (Jiri Benc) 
[829785]
- [kernel] posix-timers: Convert timer_delete() to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-timers: Convert timer_gettime() to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-timers: Convert timer_settime() to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-timers: Convert timer_create() to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-timers: Remove useless res field from k_clock (Jiri 
Benc) [829785]
- [kernel] posix-timers: Convert clock_getres() to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-timers: Make clock_getres and clock_get mandatory (Jiri 
Benc) [829785]
- [kernel] posix-timers: Convert clock_gettime() to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-timers: Convert clock_settime to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-cpu-timers: Remove the stub nanosleep functions (Jiri 
Benc) [829785]
- [kernel] posix-timers: Cleanup restart_block usage (Jiri Benc) [829785]
- [kernel] posix-timers: Convert clock_nanosleep_restart to 
clockid_to_kclock() (Jiri Benc) [829785]
- [kernel] posix-timers: Convert clock_nanosleep to clockid_to_kclock() 
(Jiri Benc) [829785]
- [kernel] posix-timers: Introduce clockid_to_kclock() (Jiri Benc) [829785]
- [kernel] posix-timers: Introduce clock_posix_cpu (Jiri Benc) [829785]
- [kernel] posix-timers: Cleanup struct initializers (Jiri Benc) [829785]
- [kernel] posix-timers: Define nanosleep not supported error separate 
(Jiri Benc) [829785]
- [kernel] posix-timers: Move copy_to_user(created_timer_id) down in 
timer_create() (Jiri Benc) [829785]
- [kernel] posix-timers: Fix error path in timer_create (Jiri Benc) [829785]

[2.6.32-321.el6]
- [netdrv] be2net: fix vfs enumeration (Ivan Vecera) [819782]
- [netdrv] be2net: Regression bug wherein VFs creation broken for 
multiple cards (Ivan Vecera) [819782]
- [pci] intel-iommu: use physfn to search drhd for VF (Ivan Vecera) [819782]
- [netdrv] be2net: do not use SCRATCHPAD register (Ivan Vecera) [819782]
- [netdrv] be2net: fix max VFs reported by HW (Ivan Vecera) [819782]
- [netdrv] be2net: avoid disabling sriov while VFs are assigned (Ivan 
Vecera) [819782]
- [netdrv] be2net: add skb frag size accessors (Ivan Vecera) [827593]
- [netdrv] be2net: convert to SKB paged frag API. (Ivan Vecera) [827593]
- [netdrv] be2net: use PCIe AER capability (Ivan Vecera) [827593]
- [netdrv] be2net: modify log msg for lack of privilege error (Ivan 
Vecera) [827593]
- [netdrv] be2net: fixup malloc/free of adapter->pmac_id (Ivan Vecera) 
[827593]
- [netdrv] be2net: fix FW default for VF tx-rate (Ivan Vecera) [827593]
- [netdrv] be2net: create RSS rings even in multi-channel configs (Ivan 
Vecera) [827593]
- [netdrv] be2net: Add a missing CR in the end of message (Ivan Vecera) 
[827593]
- [netdrv] be2net: Fix to parse RSS hash from Receive completions 
correctly. (Ivan Vecera) [827593]
- [netdrv] be2net: Missing byteswap in be_get_fw_log_level causes oops 
on PowerPC (Ivan Vecera) [827593]
- [netdrv] be2net: Ignore physical link async event for Lancer (Ivan 
Vecera) [827593]
- [netdrv] be2net: Fix VF driver load for Lancer (Ivan Vecera) [827593]
- [netdrv] be2net: dont pull too much data in skb linear part (Ivan 
Vecera) [827593]
- [netdrv] be2net: update driver version (Ivan Vecera) [827593]
- [netdrv] be2net: Add description about various RSS hash types (Ivan 
Vecera) [827593]
- [netdrv] be2net: Enable RSS UDP hashing for Lancer and Skyhawk (Ivan 
Vecera) [827593]
- [netdrv] be2net: Fix port name in message during driver load (Ivan 
Vecera) [827593]
- [netdrv] be2net: Fix cleanup path when EQ creation fails (Ivan Vecera) 
[827593]
- [netdrv] be2net: Activate new FW after FW download for Lancer (Ivan 
Vecera) [827593]
- [netdrv] be2net: Fix initialization sequence for Lancer (Ivan Vecera) 
[827593]
- [netdrv] be2net: Fix die temperature stat for Lancer (Ivan Vecera) 
[827593]
- [netdrv] be2net: Fix error while toggling autoneg of pause parameters 
(Ivan Vecera) [827593]
- [netdrv] be2net: Fix Endian (Ivan Vecera) [827593]
- [netdrv] be2net: set maximal number of default RSS queues (Ivan 
Vecera) [827593]
- [netdrv] be2net: Fix to trim skb for padded vlan packets to workaround 
an ASIC Bug (Ivan Vecera) [827593]
- [netdrv] be2net: Explicitly clear the reserved field in the Tx 
Descriptor (Ivan Vecera) [827593]
- [netdrv] be2net: Increase statistics structure size for skyhawk. (Ivan 
Vecera) [827593]
- [netdrv] be2net: Modify error message to incorporate subsystem (Ivan 
Vecera) [827593]
- [netdrv] be2net: fix a race in be_xmit() (Ivan Vecera) [827593]
- [netdrv] be2net: Fix driver load for VFs for Lancer (Ivan Vecera) [827593]
- [netdrv] be2net: update driver version (Ivan Vecera) [827593]
- [netdrv] be2net: remove unnecessary usage of unlikely() (Ivan Vecera) 
[827593]
- [netdrv] be2net: fix reporting number of actual rx queues (Ivan 
Vecera) [827593]
- [netdrv] be2net: do not modify PCI MaxReadReq size (Ivan Vecera) [827593]
- [netdrv] be2net: cleanup be_vid_config() (Ivan Vecera) [827593]
- [netdrv] be2net: don't call vid_config() when there's no vlan config 
(Ivan Vecera) [827593]
- [netdrv] be2net: Add functionality to support RoCE driver (Ivan 
Vecera) [827593]
- [netdrv] be2net: Add function to issue mailbox cmd on MQ (Ivan Vecera) 
[827593]
- [netdrv] be2net: Fix to allow get/set of debug levels in the firmware. 
(Ivan Vecera) [827593]
- [netdrv] be2net: Fix to apply duplex value as unknown when link is 
down. (Ivan Vecera) [827593]
- [netdrv] be2net: Fix to not set link speed for disabled functions of a 
UMC card (Ivan Vecera) [827593]
- [netdrv] be2net: update the driver version (Ivan Vecera) [827593]
- [netdrv] be2net: fix speed displayed by ethtool on certain SKUs (Ivan 
Vecera) [827593]
- [netdrv] be2net: Fix FW download for BE (Ivan Vecera) [827593]
- [netdrv] be2net: Fix Lancer statistics (Ivan Vecera) [827593]
- [netdrv] be2net: Fix ethtool self test for Lancer (Ivan Vecera) [827593]
- [netdrv] be2net: Fix VLAN/multicast packet reception (Ivan Vecera) 
[827593]
- [netdrv] be2net: fix ethtool get settings (Ivan Vecera) [827593]
- [netdrv] be2net: Fix number of vlan slots in flex mode (Ivan Vecera) 
[827593]
- [netdrv] be2net: enable WOL by default if h/w supports it (Ivan 
Vecera) [827593]
- [netdrv] be2net: Remove unused OFFSET_IN_PAGE() macro (Ivan Vecera) 
[827593]
- [netdrv] be2net: update driver version (Ivan Vecera) [827593]
- [netdrv] be2net: reset queue address after freeing (Ivan Vecera) [827593]
- [netdrv] be2net: fix tx completion cleanup (Ivan Vecera) [827593]
- [netdrv] be2net: event queue re-design (Ivan Vecera) [827593]
- [netdrv] be2net: allocate more headroom in incoming skbs (Ivan Vecera) 
[827593]
- [tools] perf: Add missing files to build the python binding (Jiri 
Olsa) [860404]
- [tools] perf: Remove brace expansion from clean target (Jiri Olsa) 
[860404]
- [tools] perf/kvm top: Limit guest kernel info message to once (Jiri 
Olsa) [860404]
- [tools] perf: Introduce intlist (Jiri Olsa) [860404]
- [tools] perf: Change strlist to use the new rblist (Jiri Olsa) [860404]
- [tools] perf: Introducing rblist (Jiri Olsa) [860404]
- [tools] perf/kvm: Use strtol for walking guestmount directory (Jiri 
Olsa) [860404]
- [tools] perf/tool: Save cmdline from user in file header vs what is 
passed to record (Jiri Olsa) [860404]
- [tools] perf/top: Error handling for counter creation should parallel 
perf-record (Jiri Olsa) [860404]
- [tools] perf/session: Remove no longer used synthesize_sample method 
(Jiri Olsa) [860404]
- [tools] perf/evsel: Adopt parse_sample method from perf_event (Jiri 
Olsa) [860404]
- [tools] perf/evlist: Introduce perf_evlist__parse_sample (Jiri Olsa) 
[860404]
- [tools] perf/session: Use perf_evlist__id_hdr_size more extensively 
(Jiri Olsa) [860404]
- [tools] perf/session: Use perf_evlist__sample_id_all more extensively 
(Jiri Olsa) [860404]
- [tools] perf/session: Use perf_evlist__sample_type more extensively 
(Jiri Olsa) [860404]
- [tools] perf/evsel: Precalculate the sample size (Jiri Olsa) [860404]
- [tools] perf/target: Fix check on buffer size (Jiri Olsa) [860404]
- [tools] perf/symbols: Fix array sizes for binary types arrays (Jiri 
Olsa) [860404]
- [tools] perf/test: Fix parse events automated tests (Jiri Olsa) [860404]
- [tools] perf/annotate: Prevent overflow in size calculation (Jiri 
Olsa) [860404]
- [tools] perf: Fix build error with bison 2.6 (Jiri Olsa) [860404]
- [tools] perf: use XSI-complaint version of strerror_r() instead of 
GNU-specific (Jiri Olsa) [860404]
- [tools] perf: Make the breakpoint events sample period default to 1 
(Jiri Olsa) [860404]
- [tools] perf/test: Add dso data caching tests (Jiri Olsa) [860404]
- [tools] perf/symbols: Add dso data caching (Jiri Olsa) [860404]
- [tools] perf/symbols: Add interface to read DSO image data (Jiri Olsa) 
[860404]
- [tools] perf/symbols: Factor DSO symtab types to generic binary types 
(Jiri Olsa) [860404]
- [tools] perf/hists: Print newline between hists callchains (Jiri Olsa) 
[860404]
- [tools] perf: Fix trace events storms due to weight demux (Jiri Olsa) 
[860404]
- [tools] perf/hists: Return correct number of characters printed in 
callchain (Jiri Olsa) [860404]
- [tools] perf: Dump exclude_{guest, host}, precise_ip header info too 
(Jiri Olsa) [860404]
- [tools] perf/kvm: Limit repetitive guestmount message to once per 
directory (Jiri Olsa) [860404]
- [tools] perf/kvm: Fix bug resolving guest kernel syms (Jiri Olsa) [860404]
- [tools] perf/kvm: Guest userspace samples should not be lumped with 
host uspace (Jiri Olsa) [860404]
- [tools] perf/kvm: Set name for VM process in guest machine (Jiri Olsa) 
[860404]
- [tools] perf/symbols: Add machine id to modules debug message (Jiri 
Olsa) [860404]
- [tools] perf: Split event symbols arrays to hw and sw parts (Jiri 
Olsa) [860404]
- [tools] perf: Split out PE_VALUE_SYM parsing token to SW and HW tokens 
(Jiri Olsa) [860404]
- [tools] perf: Add empty rule for new line in event syntax parsing 
(Jiri Olsa) [860404]
- [tools] perf/test: Use ARRAY_SIZE in parse events tests (Jiri Olsa) 
[860404]
- [tools] perf: Adding round_up/round_down macros (Jiri Olsa) [860404]
- [tools] perf/symbols: Add '.note' check into search for NOTE section 
(Jiri Olsa) [860404]
- [tools] perf: Fix generation of pmu list (Jiri Olsa) [860404]
- [tools] perf/evsel: Handle hw breakpoints event names in 
perf_evsel__name() (Jiri Olsa) [860404]
- [tools] perf: Fix hw breakpoint's type modifier parsing (Jiri Olsa) 
[860404]
- [tools] perf: Trivial build fix (Jiri Olsa) [860404]
- [tools] perf/report: Delay sample_type checks in pipe mode (Jiri Olsa) 
[860404]
- [tools] perf/bench: Documentation update (Jiri Olsa) [860404]
- [tools] perf/symbols: Follow .gnu_debuglink section to find separate 
symbols (Jiri Olsa) [860404]
- [tools] perf: Stop using a global trace events description list (Jiri 
Olsa) [860404]
- [tools] perf/test: Fix parse events test to follow proper raw event 
name (Jiri Olsa) [860404]
- [tools] perf/evsel: Fix a build failure on cross compilation (Jiri 
Olsa) [860404]
- [tools] perf/annotate: Check null of sym pointer before using it (Jiri 
Olsa) [860404]
- [tools] perf/evsel: Make some methods private (Jiri Olsa) [860404]
- [tools] perf: Remove unused evsel parameter from 
machine__resolve_callchain (Jiri Olsa) [860404]
- [tools] perf/evsel: Reconstruct raw event with modifiers from 
perf_event_attr (Jiri Olsa) [860404]
- [tools] perf: Remove __event_name (Jiri Olsa) [860404]
- [tools] perf: Don't access evsel->name directly (Jiri Olsa) [860404]
- [tools] perf/script: Replace __event_name uses with perf_evsel__name 
(Jiri Olsa) [860404]
- [tools] perf: Move all users of event_name to perf_evsel__name (Jiri 
Olsa) [860404]
- [tools] perf/evsel: Handle all event types in perf_evsel__name (Jiri 
Olsa) [860404]
- [tools] perf: Reconstruct sw event with modifiers from perf_event_attr 
(Jiri Olsa) [860404]
- [tools] perf: Reconstruct hw cache event with modifiers from 
perf_event_attr (Jiri Olsa) [860404]
- [tools] perf/evsel: Carve out event modifier formatting (Jiri Olsa) 
[860404]
- [tools] perf/hists: Implement printing snapshots to files (Jiri Olsa) 
[860404]
- [tools] perf/lib: Introduce rtrim (Jiri Olsa) [860404]
- [tools] perf/ui/gtk: Use struct perf_error_ops (Jiri Olsa) [860404]
- [tools] perf/ui/gtk: Add GTK info_bar widget to browser window (Jiri 
Olsa) [860404]
- [tools] perf/ui/gtk: Add GTK statusbar widget to browser window (Jiri 
Olsa) [860404]
- [tools] perf/ui/gtk: Introduce struct perf_gtk_context (Jiri Olsa) 
[860404]
- [tools] perf/ui: Introduce struct perf_error_ops (Jiri Olsa) [860404]
- [tools] perf: Add sort by src line/number (Jiri Olsa) [860404]
- [tools] perf: Add automated test for pure terms parsing (Jiri Olsa) 
[860404]
- [tools] perf: Add PMU event alias support (Jiri Olsa) [860404]
- [kernel] irq: export irq_modify_status symbol (Stanislaw Gruszka) [862025]
- [hid] hidraw: fix window in hidraw_release (Don Zickus) [839973]
- [hid] hidraw: protect hidraw_disconnect() better (Don Zickus) [839973]
- [hid] hidraw: remove excessive _EMERG messages from hidraw (Don 
Zickus) [839973]
- [hid] hidraw: fix hidraw_disconnect() (Don Zickus) [839973]
- [hid] fix a NULL pointer dereference in hidraw_write (Don Zickus) [839973]
- [hid] fix a NULL pointer dereference in hidraw_ioctl (Don Zickus) [839973]
- [hid] remove BKL from hidraw (Don Zickus) [839973]
- [x86] bordenville: enable gpio, watchdog and mfd hardware (Neil 
Horman) [817979]

[2.6.32-320.el6]
- [alsa] hda: make sure alc268 does not OOPS on codec parse (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix ugly debug prints with CONFIG_SND_VERBOSE_PRINTK=y 
(Jaroslav Kysela) [838558]
- [alsa] hda: remove *_quirks.c (obsolete) (Jaroslav Kysela) [838558]
- [alsa] hda: avoid non-standard 'Docking' name in mixers (Jaroslav 
Kysela) [838558]
- [alsa] hda: limit internal mic boost for Asus X202E (Jaroslav Kysela) 
[838558]
- [alsa] hda: Add another pci id for Haswell board (Jaroslav Kysela) 
[838558]
- [alsa] hda: Add mic-mute LED control for HP laptop (Jaroslav Kysela) 
[838558]
- [alsa] hda: Yet another position_fix quirk for ASUS machines (Jaroslav 
Kysela) [838558]
- [alsa] hda: Allow to pass position_fix=0 explicitly (Jaroslav Kysela) 
[838558]
- [alsa] hda: Fix disordered enum definitions in patch_cirrus.c 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add support for MacBook Pro 10,1 (Jaroslav Kysela) [838558]
- [alsa] hda: Replace with the generic fixup codes in patch_cirrus.c 
(Jaroslav Kysela) [838558]
- [alsa] hda: Check bit mask for codec SSID in snd_hda_pick_fixup() 
(Jaroslav Kysela) [838558]
- [alsa] hda/intel: add position_fix quirk for Asus K53E (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix Oops at codec reset/reconfig (Jaroslav Kysela) [838558]
- [alsa] hda: Remove ignore_misc_bit (Jaroslav Kysela) [838558]
- [alsa] hda: Move non-PCM check to per_pin in patch_hdmi.c (Jaroslav 
Kysela) [838558]
- [alsa] hda: fix control names for multiple speaker out on IDT/STAC 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix missing Master volume for STAC9200/925x (Jaroslav 
Kysela) [838558]
- [alsa] hda/hdmi: Setup channel mapping for non_pcm audio (Jaroslav 
Kysela) [838558]
- [alsa] hda/hdmi: Enable HBR feature on Intel chips (Jaroslav Kysela) 
[838558]
- [alsa] hda/hdmi: Fix channel_allocation array wrong order (Jaroslav 
Kysela) [838558]
- [alsa] hda: add missing function declaration (Jaroslav Kysela) [838558]
- [alsa] hda: Avoid unnecessary parameter read for EPSS (Jaroslav 
Kysela) [838558]
- [alsa] hda: Implement snd_hda_power_sync() helper function (Jaroslav 
Kysela) [838558]
- [alsa] hda: Don't trust codec EPSS bit for IDT 92HD83xx & co (Jaroslav 
Kysela) [838558]
- [alsa] hda: Make clear built-in driver optimization (Jaroslav Kysela) 
[838558]
- [alsa] hda: Call snd_hda_jack_report_sync() generically in hda_codec.c 
(Jaroslav Kysela) [838558]
- [alsa] hda: Do not set GPIOs for speakers on IDT if there are no 
speakers (Jaroslav Kysela) [838558]
- [alsa] hda: Add missing ifdef CONFIG_SND_HDA_POWER_SAVE to tracepoints 
(Jaroslav Kysela) [838558]
- [alsa] hda: Check the power state when power_save option is changed 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add tracepoints at snd_hda_power_up/down entrances. 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add 3stack-automute model to AD1882 codec (Jaroslav 
Kysela) [838558]
- [alsa] hda: show ICT/KAE control bits (Jaroslav Kysela) [838558]
- [alsa] hda: Fix forgotten ifdef CONFIG_SND_HDA_PATCH_LOADER (Jaroslav 
Kysela) [838558]
- [alsa] hda: Deferred probing with request_firmware_nowait() (Jaroslav 
Kysela) [838558]
- [alsa] hda: Load firmware in hda_intel.c (Jaroslav Kysela) [838558]
- [alsa] hda: Fix leftover codec->power_transition (Jaroslav Kysela) 
[838558]
- [alsa] hda: don't create dysfunctional mixer controls for ca0132 
(Jaroslav Kysela) [838558]
- [alsa] hda: Don't send invalid volume knob command on IDT 92hd75bxx 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix 'Beep Playback Switch' with no underlying mute switch 
(Jaroslav Kysela) [838558]
- [alsa] hda: fix Copyright debug message (Jaroslav Kysela) [838558]
- [alsa] hda: bug fix on checking the supported power states of a codec 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix panned 'Beep Playback Switch' (Jaroslav Kysela) [838558]
- [alsa] hda/intel: Add Device IDs for Intel Lynx Point-LP PCH (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix pop noise in headphones on S3 for Asus X55A, X55V 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add missing SPDIF I/O setup for CA0132 (Jaroslav Kysela) 
[838558]
- [alsa] hda: Use the standard PCM ops for CA0132 (Jaroslav Kysela) [838558]
- [alsa] hda: Fix superfluous '-in' suffix from CA0132 capture items 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add codec->pcm_format_first flag (Jaroslav Kysela) [838558]
- [alsa] hda: Fix double quirk for Quanta FL1 / Lenovo Ideapad (Jaroslav 
Kysela) [838558]
- [alsa] hda: remove redundant auto quirks for conexant 506x (Jaroslav 
Kysela) [838558]
- [alsa] hda: remove quirk for Dell Vostro 1015 (Jaroslav Kysela) [838558]
- [alsa] hda: add dock support for Thinkpad X230 (Jaroslav Kysela) [838558]
- [alsa] hda: Fix regression of HDMI codec probing (Jaroslav Kysela) 
[838558]
- [alsa] hda: add dock support for Thinkpad T430s (Jaroslav Kysela) [838558]
- [alsa] hda: Support dock on Lenovo Thinkpad T530 with ALC269VC 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix mute-LED GPIO initialization for IDT codecs (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix polarity of mute LED on HP Mini 210 (Jaroslav Kysela) 
[838558]
- [alsa] hda: Workaround for silent output on VAIO Z with ALC889 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix WARNING from HDMI/DP parser (Jaroslav Kysela) [838558]
- [alsa] hda: Detach from converter at closing in patch_hdmi.c (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix mute-LED GPIO setup for HP Mini 210 (Jaroslav Kysela) 
[838558]
- [alsa] hda: Fix invalid D3 of headphone DAC on VT202x codecs (Jaroslav 
Kysela) [838558]
- [alsa] hda: add dock support for Thinkpad X230 Tablet (Jaroslav 
Kysela) [838558]
- [alsa] hda: Turn on PIN_OUT from hdmi playback prepare. (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add support for Realtek ALC282 (Jaroslav Kysela) [838558]
- [alsa] hda: Fix index number conflicts of phantom jacks (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add new GPU codec ID to snd-hda (Jaroslav Kysela) [838558]
- [alsa] hda: Fix driver type of Haswell controller to AZX_DRIVER_SCH 
(Jaroslav Kysela) [838558]
- [alsa] hda: add Haswell HDMI codec id (Jaroslav Kysela) [838558]
- [alsa] hda: Add DeviceID for Haswell HDA (Jaroslav Kysela) [838558]
- [alsa] hda: Always call standard unsolicited event for Realtek codecs 
(Jaroslav Kysela) [838558]
- [alsa] hda: Avoid possible race of beep on/off (Jaroslav Kysela) [838558]
- [alsa] hda: Move beep helper functions to hda_beep.c (Jaroslav Kysela) 
[838558]
- [alsa] hda: give 3-pin jack the name 'Headphone Mic Jack' (Jaroslav 
Kysela) [838558]
- [alsa] hda: Support single 3-pin jack without VREF on the actual pin 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix no sound from ALC662 after Windows reboot (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix power-map regression for HP dv6 & co (Jaroslav Kysela) 
[838558]
- [alsa] hda: Initialize caches at codec reconfiguration (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix memory leaks at module unload (Jaroslav Kysela) [838558]
- [alsa] hda: Fix memory leaks in Realtek & Conexant codec parsers 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add Realtek ALC280 codec support (Jaroslav Kysela) [838558]
- [alsa] hda: Remove suprefluous EAPD init verbs for ALC660vd (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add inv-dmic model to possible Realtek codecs (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add inverted mic quirks for Asus U41SV, Acer 1810TZ and 
AOD260 (Jaroslav Kysela) [838558]
- [alsa] hda: Add the inverted digital mic workaround to Realtek codecs 
(Jaroslav Kysela) [838558]
- [alsa] hda: Don't power up when not powered down. (Jaroslav Kysela) 
[838558]
- [alsa] hda: Add inverted internal mic quirk for Lenovo S205 (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix ALC272X codec detection (Jaroslav Kysela) [838558]
- [alsa] hda: Correct info print in HDMI non-intrinsic unsol event 
(Jaroslav Kysela) [838558]
- [alsa] hda: Don't rely on event tag for simple_hdmi (Jaroslav Kysela) 
[838558]
- [alsa] hda: Remove loop from simple_hdmi*() (Jaroslav Kysela) [838558]
- [alsa] hda: Move one-time init codes from generic_hdmi_init() 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add missing snd_hda_jack_detect_enable() for 
simple_hdmi*() (Jaroslav Kysela) [838558]
- [alsa] hda: Fix the pin nid assignment in patch_hdmi.c (Jaroslav 
Kysela) [838558]
- [alsa] hda: Enable unsol event for ATI and Nvidia HDMI codecs too 
(Jaroslav Kysela) [838558]
- [alsa] hda: Remove invalid init verbs for Nvidia 2ch codecs (Jaroslav 
Kysela) [838558]
- [alsa] hda: Use common codes for ATI, Nvidia and VIA simple codecs 
(Jaroslav Kysela) [838558]
- [alsa] hda: Merge ATI/VIA HDMI simple init functions (Jaroslav Kysela) 
[838558]
- [alsa] hda: Add the support for VIA HDMI pin detection (Jaroslav 
Kysela) [838558]
- [alsa] hda/intel: activate COMBO mode for Intel client chipsets 
(Jaroslav Kysela) [838558]
- [alsa] hda: Create phantom jacks for fixed inputs and outputs 
(Jaroslav Kysela) [838558]
- [alsa] hda: add support for HD-Audio CODECes of VIA HDMI GFX Cards 
(Jaroslav Kysela) [838558]
- [alsa] hda: add support for HD-Audio of VIA HDMI GFX Cards (Jaroslav 
Kysela) [838558]
- [alsa] hda: power setting error check (Jaroslav Kysela) [838558]
- [alsa] hda: check proper return value (Jaroslav Kysela) [838558]
- [alsa] hda: reduce msleep time if EPSS power states supported 
(Jaroslav Kysela) [838558]
- [alsa] hda: check supported power states (Jaroslav Kysela) [838558]
- [alsa] hda: Show D3cold state in proc files (Jaroslav Kysela) [838558]
- [alsa] hda: add power states information in proc (Jaroslav Kysela) 
[838558]
- [alsa] hda: Handle open while transitioning to D3. (Jaroslav Kysela) 
[838558]
- [alsa] hda: Don't forget to call init verbs added by fixup list 
(Jaroslav Kysela) [838558]
- [alsa] hda: Pin fixup for Zotac Z68 motherboard (Jaroslav Kysela) [838558]
- [alsa] hda: Fix detection of Creative SoundCore3D controllers 
(Jaroslav Kysela) [838558]
- [alsa] hda: HDMI Audio init all connectors when VGA-switcheroo is off 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix uninitialized HDMI controllers with VGA-switcheroo 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Add new codec support for ALC269VD (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Fix unused variable compile warning (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix possible races of accesses to connection list array 
(Jaroslav Kysela) [838558]
- [alsa] hda: unlock on error in azx_interrupt() (Jaroslav Kysela) [838558]
- [alsa] hda/idt: Cache the power-map bits (Jaroslav Kysela) [838558]
- [alsa] hda/idt: Clean up power-map check code (Jaroslav Kysela) [838558]
- [alsa] hda: Evaluate gpio_led hints at the right moment (Jaroslav 
Kysela) [838558]
- [alsa] hda/idt: Fix power-map for speaker-pins with some HP laptops 
(Jaroslav Kysela) [838558]
- [alsa] hda: Support VGA-switcheroo (disabled for RHEL6) (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add a hook capability to vmaster controls (Jaroslav 
Kysela) [838558]
- [alsa] hda: Export snd_hda_lock_devices() (Jaroslav Kysela) [838558]
- [alsa] hda: Check the dead HDMI audio controller by vga-switcheroo 
(Jaroslav Kysela) [838558]
- [alsa] hda: Disable FLOAT format support (Jaroslav Kysela) [838558]
- [alsa] hda/conexant: Correct vendor IDs for new codecs (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix concurrent hash accesses (Jaroslav Kysela) [838558]
- [alsa] hda: Protect SPDIF-related stuff via spdif_mutex (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add Conexant CX20751/2/3/4 codec support (Jaroslav Kysela) 
[838558]
- [alsa] hda: Add the support for Creative SoundCore3D (Jaroslav Kysela) 
[838558]
- [alsa] hda: More robustify the power-up/down sequence (Jaroslav 
Kysela) [838558]
- [alsa] hda: Remove pre_resume and post_suspend ops (Jaroslav Kysela) 
[838558]
- [alsa] hda: Lessen CPU usage when waiting for chip to respond 
(Jaroslav Kysela) [838558]
- [alsa] hda: Move BIOS pin-parser code to hda_auto_parser.c (Jaroslav 
Kysela) [838558]
- [alsa] hda: Move up the fixup helper functions to the library module 
(Jaroslav Kysela) [838558]
- [alsa] hda: Protect the power-saving count with spinlock (Jaroslav 
Kysela) [838558]
- [alsa] hda: Clear the power-saving states properly at reset (Jaroslav 
Kysela) [838558]
- [alsa] hda: Always resume the codec immediately (Jaroslav Kysela) [838558]
- [alsa] hda: Fix possible access to uninitialized work struct (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Call a common helper for alc_spec initialization 
(Jaroslav Kysela) [838558]
- [alsa] hda: Revert 'ALSA: hda - Set codec to D3 forcibly even if not 
used' (Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Call alc_auto_parse_customize_define() always 
after fixup (Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Add missing CD-input pin for MSI-7350 mobo 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Add a fixup for Acer Aspire 5739G (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix oops caused by recent commit 'Fix internal mic for 
Lenovo Ideapad U300s' (Jaroslav Kysela) [838558]
- [alsa] hda: Fix internal mic for Lenovo Ideapad U300s (Jaroslav 
Kysela) [838558]
- [alsa] hda: Skip pin capability sanity check for bogus values 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add snd_hda_get_default_vref() helper function (Jaroslav 
Kysela) [838558]
- [alsa] hda: Introduce snd_hda_set_pin_ctl*() helper functions 
(Jaroslav Kysela) [838558]
- [alsa] hda/conexant: Set up the missing docking-station pins (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add external mic quirk for Asus Zenbook UX31E (Jaroslav 
Kysela) [838558]
- [alsa] hda/conexant: Don't set HP pin-control bit unconditionally 
(Jaroslav Kysela) [838558]
- [alsa] hda/sigmatel: Fix inverted mute LED (Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Fix regression on Quanta/Gericom KN1 (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Fix mem leak (and rid us of trailing whitespace). 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Add quirk for Mac Pro 5,1 machines (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Add a fixup entry for Acer Aspire 8940G (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Fix GPIO1 setup for Acer Aspire 4930 & co 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Add a few ALC882 model strings back (Jaroslav 
Kysela) [838558]
- [alsa] hda: hide HDMI/ELD printks unless snd.debug=2 (Jaroslav Kysela) 
[838558]
- [alsa] hda: clean up CX20549 test mixer setup (Jaroslav Kysela) [838558]
- [alsa] hda: CX20549 doesn't need pin_amp_workaround. (Jaroslav Kysela) 
[838558]
- [alsa] hda: Remove CD control from model=benq for CX20549 (Jaroslav 
Kysela) [838558]
- [alsa] hda: fix record volume controls of CX20459 ('Venice') (Jaroslav 
Kysela) [838558]
- [alsa] hda: Rename capture sources of CX20549 to match common 
conventions (Jaroslav Kysela) [838558]
- [alsa] hda: Fix proc output for ADC amp values of CX20549 (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Fix ADC assignment with a shared HP/Mic pin 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix build with CONFIG_PM=n (Jaroslav Kysela) [838558]
- [alsa] hda: Fix build of patch_sigmatel.c without 
CONFIG_SND_HDA_POWER_SAVE (Jaroslav Kysela) [838558]
- [alsa] hda: fix printing of high HDMI sample rates (Jaroslav Kysela) 
[838558]
- [alsa] hda: Add expose_enum_ctl flag to snd_hda_add_vmaster_hook() 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add 'Mute-LED Mode' enum control (Jaroslav Kysela) [838558]
- [alsa] hda: Add EAPD control to Conexnat auto-parser (Jaroslav Kysela) 
[838558]
- [alsa] hda: Rewrite the mute-LED control with vmaster hook for ALC269 
(Jaroslav Kysela) [838558]
- [alsa] hda: Rewrite the mute-LED hook with vmaster hook in 
patch_sigmatel.c (Jaroslav Kysela) [838558]
- [alsa] hda: Return the created kcontrol in __snd_hda_add_vmaster() 
(Jaroslav Kysela) [838558]
- [alsa] hda: Typos: change aditional to additional. (Jaroslav Kysela) 
[838558]
- [alsa] hda/realtek: Reuse init_hook for ALC269VB coef setup (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix silent speaker output on Acer Aspire 6935 (Jaroslav 
Kysela) [838558]
- [alsa] hda: Initialize vmaster slave volumes (Jaroslav Kysela) [838558]
- [alsa] hda: Set codec to D3 forcibly even if not used (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add Gigabyte GA-MA790X to the beep whitelist (Jaroslav 
Kysela) [838558]
- [alsa] hda: fix broken automute/autoswitch for Realtek (Jaroslav 
Kysela) [838558]
- [alsa] hda/conexant: Clear unsol events on unused pins (Jaroslav 
Kysela) [838558]
- [alsa] hda: Enable docking-station SPDIF for Thinkpad (Jaroslav 
Kysela) [838558]
- [alsa] hda: Add position_fix=4 (COMBO) option (Jaroslav Kysela) [838558]
- [alsa] hda: Fix audio playback support on HP Zephyr system (Jaroslav 
Kysela) [838558]
- [alsa] hda: add id for Atom Cedar Trail HDMI codec (Jaroslav Kysela) 
[838558]
- [alsa] hda/via: Add a few sanity checks (Jaroslav Kysela) [838558]
- [alsa] hda/via: Don't create duplicated boost controls (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Small code cleanups (Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Fix the wrong offset for two-speaker systems 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Fix the possible conflicts of Bass Speaker name 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Create individual mute switches for shared DAC 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Fix possible Oops with NULL input_mux (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Parse aa-loopback items dynamically (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Remove the last static quirks for ALC882 (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Add model=fixup not to apply fix-ups (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Drop all ALC880 static quirks (Jaroslav Kysela) 
[838558]
- [alsa] hda/realtek: Drop model=asus* from ALC880 (Jaroslav Kysela) 
[838558]
- [alsa] hda/realtek: Rewrite ALC880 model=asus-w1v with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Rewrite ALC880 model=z71v with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Rewrite ALC880 model=uniwill-dig with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Rewrite ALC880 model=uniwill with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Rewrite ALC880 model=uniwill-p53 with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Rewrite ALC880 model=F1734 with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Rewrite ALC880 model=futjisu with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Apply probe-fixup really after probing (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Replace ALC880 model=tcl with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Drop ALC880 model=clevo (Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Refactor the DAC filler function (Jaroslav Kysela) 
[838558]
- [alsa] hda/realtek: Rewrite ALC880 model=w810 with auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Rewrite ALC880 model=lg with the auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Adjust badness calculation for multi-ios (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Show multi-io pins in debug prints (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Try harder to fit the single-connections (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Finer tuning of auto-parser with badness 
evaluation (Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Improve the signel-connection check (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Disable static fixups for ASUS with ALC269 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Remove leftover static quirks for ALC260 (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Drop model=fujitsu from ALC260 static quirks 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Drop model=favorit100 for ALC260 (Jaroslav Kysela) 
[838558]
- [alsa] hda/realtek: Add the support for HP Presario B1900 (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Replace ALC260 model=replacer with the auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Replace ALC260 model=acer with the auto-parser 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Add the fixup codes for ALC260 model=will 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add another jack-detection suppression for ASUS ALC892 
(Jaroslav Kysela) [838558]
- [alsa] hda: Suppress auto-mute feature on some machines with ALC861 
(Jaroslav Kysela) [838558]
- [alsa] hda: Add codec->no_jack_detect flag (Jaroslav Kysela) [838558]
- [alsa] hda: Make is_jack_detectable() as non-inlined (Jaroslav Kysela) 
[838558]
- [alsa] hda/realtek: Apply the coef-setup only to ALC269VB (Jaroslav 
Kysela) [838558]
- [alsa] hda: add quirk to detect CD input on Gigabyte EP45-DS3 
(Jaroslav Kysela) [838558]
- [alsa] hda: Kill hyphenated names (Jaroslav Kysela) [838558]
- [alsa] hda: Always set HP pin in unsol handler for STAC/IDT codecs 
(Jaroslav Kysela) [838558]
- [alsa] hda/realtek: Fix resume of multiple input sources (Jaroslav 
Kysela) [838558]
- [alsa] hda/realtek: Fix overflow of vol/sw check bitmap (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix initialization of secondary capture source on VT1705 
(Jaroslav Kysela) [838558]
- [alsa] hda: Fix mute-LED VREF value for new HP laptops (Jaroslav 
Kysela) [838558]
- [alsa] hda: Fix error handling in patch_ca0132.c (Jaroslav Kysela) 
[838558]
- [alsa] hda: add support for Uniwill ECS M31EI notebook (Jaroslav 
Kysela) [838558]
- [x86] Mark Intel Crystal Well CPU as supported (Prarit Bhargava) [861060]
- [x86] Mark Intel Ivy Town Processor as Supported (Prarit Bhargava) 
[847372]
- [x86] apic: Use x2apic physical mode based on FADT setting (Prarit 
Bhargava) [832162]
- [s390] zcrypt: Add support for CEX4 crypto card (Hendrik Brueckner) 
[823010]

[2.6.32-319.el6]
- [md] dm-thin: support discard with non power of two blocksize (Mike 
Snitzer) [858858]
- [md] dm-thin: fix discard support for data devices (Mike Snitzer) [858858]
- [md] dm-thin: tidy discard support (Mike Snitzer) [858858]
- [md] dm-thin: do not set discard_zeroes_data (Mike Snitzer) [858858]
- [md] dm: handle requests beyond end of device instead of using BUG_ON 
(Mike Snitzer) [858858]
- [md] dm: retain table limits when swapping to new table with no 
devices (Mike Snitzer) [858858]
- [md] dm-table: clear add_random unless all devices have it set (Mike 
Snitzer) [858858]
- [md] dm-mpath: only retry ioctl when no paths if queue_if_no_path set 
(Mike Snitzer) [858858]
- [md] dm-mpath: fix check for null mpio in end_io fn (Mike Snitzer) 
[858858]
- [block] split discard into aligned requests (Mike Snitzer) [858858]
- [block] reorganize rounding of max_discard_sectors (Mike Snitzer) [858858]
- [scsi] Fix dm-multipath starvation when scsi host is busy (Mike 
Snitzer) [858858]
- [netdrv] vmxnet3: fix interrupt control bitmap (Neil Horman) [829953]
- [netdrv] vmxnet3: Remove casts to same type (Neil Horman) [829953]
- [netdrv] vmxnet3: Fix log messages and corrects some typos (Neil 
Horman) [829953]
- [netdrv] vmxnet3: Fix transport header size (Neil Horman) [829953]
- [netdrv] vmxnet3: Fix typo in vmxnet3_drv.c (Neil Horman) [829953]
- [netdrv] vmxnet3: Remove alloc_etherdev error messages (Neil Horman) 
[829953]
- [netdrv] vmxnet3: Remove unnecessary k.alloc/v.alloc OOM messages 
(Neil Horman) [829953]
- [netdrv] vmxnet3: cleanup tso headers manipulation (Neil Horman) [829953]
- [netdrv] vmxnet3: make ethtool ops const (Neil Horman) [829953]
- [netdrv] vmxnet3: Sweep away N/A fw_version dustbunnies from the 
.get_drvinfo routine of a number of drivers (Neil Horman) [829953]
- [netdrv] vmxnet3: Add module.h to drivers who were implicitly using it 
(Neil Horman) [829953]
- [netdrv] vmxnet3: add skb frag size accessors (Neil Horman) [829953]
- [netdrv] vmxnet3: fix skb truesize underestimation (Neil Horman) [829953]
- [netdrv] vmxnet3: use DMA_x_DEVICE and dma_mapping_error with 
skb_frag_dma_map (Neil Horman) [829953]
- [netdrv] vmxnet3: convert to SKB paged frag API (Neil Horman) [829953]
- [netdrv] vmxnet3: Don't enable vlan filters in promiscuous mode (Neil 
Horman) [829953]
- [netdrv] vmxnet3: Fix advertising HW_CSUM feature to use csum_start 
(Neil Horman) [829953]
- [netdrv] net: fix assignment of 0/1 to bool variables (John Feeney) 
[826718]
- [netdrv] tg3: Update version to 3.124 (John Feeney) [826718]
- [netdrv] tg3: Fix race condition in tg3_get_stats64() (John Feeney) 
[826718]
- [netdrv] tg3: Add New 5719 Read DMA workaround (John Feeney) [826718]
- [netdrv] tg3: Fix Read DMA workaround for 5719 A0 (John Feeney) [826718]
- [netdrv] tg3: Request APE_LOCK_PHY before PHY access (John Feeney) 
[826718]
- [netdrv] tg3: Add hwmon support for temperature (John Feeney) [826718]
- [netdrv] tg3: Add APE scratchpad read function (John Feeney) [826718]
- [netdrv] tg3: Add common function tg3_ape_event_lock() (John Feeney) 
[826718]
- [netdrv] tg3: Fix the setting of the APE_HAS_NCSI flag (John Feeney) 
[826718]
- [netdrv] tg3: add device id of Apple Thunderbolt Ethernet device (John 
Feeney) [826718]
- [netdrv] tg3: Apply short DMA frag workaround to 5906 (John Feeney) 
[826718]
- [netdrv] tg3: remove redundant NULL test before release_firmware() 
call (John Feeney) [826718]
- [netdrv] tg3: Avoid panic from reserved statblk field access (John 
Feeney) [826718]
- [netdrv] tg3: Fix 5717 serdes powerdown problem (John Feeney) [826718]
- [netdrv] tg3: Remove all #inclusions of asm/system.h (John Feeney) 
[826718]
- [netdrv] tg3: Fix RSS ring refill race condition (John Feeney) [826718]
- [netdrv] tg3: Recode PCI MRRS adjustment as a PCI quirk (John Feeney) 
[826718]
- [netdrv] tg3: Fix poor tx performance on 57766 after MTU change (John 
Feeney) [826718]
- [netdrv] tg3: Add memory barriers to sync BD data (John Feeney) [826718]
- [netdrv] tg3: Fix jumbo loopback test on 5719 (John Feeney) [826718]
- [netdrv] tg3: Fix tg3_get_stats64 for 5700 / 5701 devs (John Feeney) 
[826718]
- [netdrv] tg3: unify return value of .ndo_set_mac_address if address is 
invalid (John Feeney) [826718]
- [netdrv] tg3: Create timer helper functions (John Feeney) [826718]
- [netdrv] tg3: Clear RECOVERY_PENDING with reset_task_cancel (John 
Feeney) [826718]
- [netdrv] tg3: Remove SPEED_UNKNOWN checks (John Feeney) [826718]
- [netdrv] tg3: Fix link check in tg3_adjust_link (John Feeney) [826718]
- [netdrv] tg3: remove IRQF_SAMPLE_RANDOM flag (John Feeney) [826718]
- [netdrv] tg3: Update copyright (John Feeney) [826718]
- [netdrv] tg3: Use *_UNKNOWN ethtool definitions (John Feeney) [826718]
- [netdrv] tg3: Remove unneeded link_config.orig_... members (John 
Feeney) [826718]
- [netdrv] tg3: Remove unused link config code (John Feeney) [826718]
- [netdrv] tg3: Consolidate ASIC rev detection code (John Feeney) [826718]
- [netdrv] tg3: Reduce UMP event collision window (John Feeney) [826718]
- [netdrv] tg3: Fix copper autoneg adv checks (John Feeney) [826718]
- [netdrv] tg3: Fix stats while interface is down (John Feeney) [826718]
- [netdrv] tg3: Disable new DMA engine for 57766 (John Feeney) [826718]
- [netdrv] tg3: Move transmit comment to a better location (John Feeney) 
[826718]
- [netdrv] tg3: Eliminate unneeded prototype (John Feeney) [826718]
- [netdrv] tg3: Relocate tg3_find_peer (John Feeney) [826718]
- [netdrv] tg3: Move tg3_nvram_write_block functions (John Feeney) [826718]
- [netdrv] tg3: Move tg3_set_rx_mode (John Feeney) [826718]
- [netdrv] tg3: Move tg3_change_mtu to a better location (John Feeney) 
[826718]
- [netdrv] tg3: Relocate tg3_reset_task (John Feeney) [826718]
- [netdrv] tg3: Move tg3_restart_hw to a better location (John Feeney) 
[826718]
- [netdrv] tg3: Remove alloc_etherdev error messages (John Feeney) [826718]
- [netdrv] tg3: Break out RSS indir table init and assignment (John 
Feeney) [826718]
- [netdrv] tg3: Use mii_advertise_flowctrl (John Feeney) [826718]
- [netdrv] tg3: Make the TX BD DMA limit configurable (John Feeney) [826718]
- [netdrv] tg3: Enable EEE support for capable 10/100 devs (John Feeney) 
[826718]
- [netdrv] tg3: Track LP advertising (John Feeney) [826718]
- [netdrv] tg3: Integrate flowctrl check into AN adv check (John Feeney) 
[826718]
- [netdrv] tg3: Fix advertisement handling (John Feeney) [826718]
- [netdrv] tg3: Change mii to ethtool advertisement function names (John 
Feeney) [826718]
- [netdrv] tg3: Add ethtool to mii advertisment conversion helpers (John 
Feeney) [826718]
- [firmware] add Ralink rt2800 firmware images (Stanislaw Gruszka) [841604]
- [mm] x86_32: randomize SHLIB_BASE (Aristeu Rozanski) [804956] 
{CVE-2012-1568}

[2.6.32-318.el6]
- [kernel] cgroups: don't attach task to subsystem if migration failed 
(Frederic Weisbecker) [751817]
- [kernel] cgroups: more safe tasklist locking in cgroup_attach_proc 
(Frederic Weisbecker) [751817]
- [kernel] cgroups: use flex_array in attach_proc (Frederic Weisbecker) 
[751817]
- [lib] flex_array: allow zero length flex arrays (Frederic Weisbecker) 
[751817]
- [lib] flex_array: fix flex_array_put_ptr macro to be valid C (Frederic 
Weisbecker) [751817]
- [lib] flex_array: add helpers to get and put to make pointers easy to 
use (Frederic Weisbecker) [751817]
- [kernel] cgroups: make procs file writable (Frederic Weisbecker) [751817]
- [kernel] cgroups: add per-thread subsystem callbacks (Frederic 
Weisbecker) [751817]
- [kernel] cgroup_freezer: fix freezing groups with stopped tasks 
(Frederic Weisbecker) [751817]
- [kernel] cgroup_freezer: update_freezer_state() does incorrect state 
transitions (Frederic Weisbecker) [751817]
- [kernel] cgroups: read-write lock CLONE_THREAD forking per threadgroup 
(Frederic Weisbecker) [751817]
- [kernel] cgroup_freezer: fix can_attach() to prohibit moving from/to 
freezing/frozen cgroups (Frederic Weisbecker) [751817]
- [kernel] cgroup_freezer: unnecessary test in 
cgroup_freezing_or_frozen() (Frederic Weisbecker) [751817]
- [kernel] cgroup_freezer: Update stale locking comments (Frederic 
Weisbecker) [751817]
- [net] nf_defrag_ipv6: fix oops on module unloading (Amerigo Wang) [726807]

[2.6.32-317.el6]
- [fs] ext4: check for zero length extent (Lukas Czerner) [813097]
- [fs] cifs: Fix the conflict between rwpidforward and rw mount options 
(Sachin Prabhu) [852747]
- [fs] cifs: Fix wrong length in cifs_iovec_read (Sachin Prabhu) [851694]
- [fs] gfs2: Make write size hinting code common (Bob Peterson) [753337]
- [fs] gfs2: Fix missing allocation data for set/remove xattr (Bob 
Peterson) [753337]
- [fs] gfs2: Take account of blockages when using reserved blocks (Bob 
Peterson) [753337]
- [fs] gfs2: Reduce file fragmentation (Bob Peterson) [753337]
- [fs] gfs2: Eliminate unnecessary check for state > 3 in bitfit (Bob 
Peterson) [753337]
- [fs] gfs2: Fold quota data into the reservations struct (Bob Peterson) 
[753337]
- [fs] gfs2: Extend the life of the reservations structure (Bob 
Peterson) [753337]
- [fs] gfs2: Add rgrp information to block_alloc trace point (Bob 
Peterson) [753337]
- [fs] gfs2: Eliminate unused 'new' parameter to 
gfs2_meta_indirect_buffer (Bob Peterson) [753337]
- [fs] gfs2: Remove redundant metadata block type check (Bob Peterson) 
[753337]
- [fs] gfs2: Eliminate needless parameter from function gfs2_setbit (Bob 
Peterson) [753337]
- [fs] gfs2: Use variable rather than qa to determine if unstuff 
necessary (Bob Peterson) [753337]
- [fs] gfs2: Remove i_disksize (Bob Peterson) [753337]
- [fs] gfs2: New truncate sequence (Bob Peterson) [753337]
- [fs] gfs2: Change variable blk to biblk (Bob Peterson) [753337]
- [fs] gfs2: Fix function parameter comments in rgrp.c (Bob Peterson) 
[753337]
- [fs] gfs2: Eliminate offset parameter to gfs2_setbit (Bob Peterson) 
[753337]
- [fs] gfs2: Use slab for block reservation memory (Bob Peterson) [753337]
- [fs] gfs2: make function gfs2_page_add_databufs static (Bob Peterson) 
[753337]
- [fs] gfs2: Rename function gfs2_close to gfs2_release (Bob Peterson) 
[753337]
- [fs] gfs2: Dump better debug info if a bitmap inconsistency is 
detected (Bob Peterson) [753337]
- [fs] gfs2: Use seq_vprintf for glocks debugfs file (Robert S Peterson) 
[847377]
- [fs] seq_file: Add seq_vprintf function and export it (Robert S 
Peterson) [847377]
- [fs] gfs2: Size seq_file buffer more carefully (Robert S Peterson) 
[847377]
- [fs] gfs2: Cache last hash bucket for glock seq_files (Robert S 
Peterson) [847377]
- [fs] gfs2: Increase buffer size for glocks and glstats debugfs files 
(Robert S Peterson) [847377]
- [fs] gfs2: glock statistics gathering (Robert S Peterson) [806385]
- [fs] jbd: clear revoked flag on buffers before a new transaction 
started (Lukas Czerner) [804281]
- [fs] ext3: Avoid filesystem corruption after a crash under heavy 
delete load (Lukas Czerner) [804281]
- [fs] nfs: prepare coalesce testing for directio (Steve Dickson) [854746]
- [fs] nfs: create completion structure to pass into page_init functions 
(Steve Dickson) [854746]
- [fs] nfs: remove unused wb_complete field from struct nfs_page (Steve 
Dickson) [854746]
- [fs] nfs: merge _full and _partial write rpc_ops (Steve Dickson) [854746]
- [fs] nfs: Don't use DATA_SYNC writes (Steve Dickson) [854746]
- [fs] nfs: merge _full and _partial read rpc_ops (Steve Dickson) [854746]
- [fs] nfs: Dont rely on PageError in nfs_readpage_release_partial 
(Steve Dickson) [854746]
- [fs] nfs: create struct nfs_page_array (Steve Dickson) [854746]
- [fs] nfs: create common nfs_pgio_header for both read and write (Steve 
Dickson) [854746]
- [fs] nfs: make pnfs_ld_[read|write]_done consistent (Steve Dickson) 
[854746]
- [fs] pnfs: make _set_lo_fail generic (Steve Dickson) [854746]
- [fs] nfs: Get rid of the unused nfs_read_data->flags field (Steve 
Dickson) [854746]
- [fs] nfs: Get rid of the unused nfs_write_data->flags field (Steve 
Dickson) [854746]
- [fs] nfs: Remove unused variable from write.c (Steve Dickson) [854746]
- [fs] nfs: Get rid of the nfs_rdata_mempool (Steve Dickson) [854746]
- [fs] nfs: Get rid of unnecessary calls to ClearPageError() in read 
code (Steve Dickson) [854746]
- [fs] nfs: Get rid of nfs_restart_rpc() (Steve Dickson) [854746]
- [fs] nfs: use req_offset where appropriate (Steve Dickson) [854746]
- [fs] nfs: Clean up - simplify the switch to read/write-through-MDS 
(Steve Dickson) [846714]
- [fs] nfs: remove unnecessary casts of void pointers in 
nfs4filelayout.c (Steve Dickson) [846714]
- [fs] nfs: reverse arg order in nfs_initiate_[read|write] (Steve 
Dickson) [846714]
- [fs] nfs: add a struct nfs_commit_data to replace nfs_write_data in 
commits (Steve Dickson) [846714]
- [fs] nfs: Remove nfs4_setup_sequence from generic read code (Steve 
Dickson) [846714]
- [fs] nfs: Remove nfs4_setup_sequence from generic write code (Steve 
Dickson) [846714]
- [fs] nfs: Add a new helper nfs4_init_sequence() (Steve Dickson) [846714]
- [fs] nfs: Add lseg to struct nfs4_fl_commit_bucket (Steve Dickson) 
[846714]
- [fs] nfs: Revert pnfs ugliness from the generic nfs read code path 
(Steve Dickson) [846714]
- [fs] nfs: File layout only supports whole file layouts (Steve Dickson) 
[846714]
- [fs] nfs: make pnfs_ld_[read|write]_done consistent (Steve Dickson) 
[846714]
- [fs] nfs: Remove pnfs bloat from the generic write path (Steve 
Dickson) [846714]
- [fs] pnfs: Must return layout on IO error (Steve Dickson) [846714]
- [fs] pnfs: layoutret_on_setattr (Steve Dickson) [846714]
- [fs] nfs: Revert coalesce small, page-aligned direct I/Os (Steve 
Dickson) [846708]
- [fs] nfs: dprintks in directio code were referencing task after put 
(Steve Dickson) [846708]
- [fs] nfs: grab open context in direct read (Steve Dickson) [846708]
- [fs] nfs: put open context on error in nfs_flush_multi (Steve Dickson) 
[846708]
- [fs] nfs: put open context on error in nfs_pagein_multi (Steve 
Dickson) [846708]
- [fs] nfs: remove duplicate variable declaration in 
filelayout_clear_request_commit (Steve Dickson) [846708]
- [fs] nfs: Use cond_resched_lock() to reduce latencies in the commit 
scans (Steve Dickson) [846708]
- [kernel] list: add list_safe_reset_next (Steve Dickson) [846708]
- [fs] nfs: Fix a few issues in filelayout_commit_pagelist (Steve 
Dickson) [846708]
- [fs] ext3, ext4: don't clear orphan list on ro mount with errors (Eric 
Sandeen) [852771]
- [block] replace __getblk_slow misfix by grow_dev_page fix (Jeff Moyer) 
[534080]
- [fs] buffer: remove BUG() in possible but rare condition (Jeff Moyer) 
[534080]
- [fs] gfs2: Add kobject release method (Robert S Peterson) [826089]
- [fs] nfs: check for req==NULL in nfs_try_to_update_request cleanup 
(Steve Dickson) [846688]
- [fs] nfs: ncommit count is being double decremented (Steve Dickson) 
[846688]
- [fs] nfs: Clean ups and bugfixes for the pnfs read/writeback/commit 
code (Steve Dickson) [846688]
- [fs] nfs: Revert pnfs ugliness from the generic nfs read code path 
(Steve Dickson) [846688]
- [fs] pnfs: recoalesce when ld read pagelist fails (Steve Dickson) [846688]
- [fs] nfs: Move the pnfs write code into pnfs.c (Steve Dickson) [846688]
- [fs] nfs: Move the pnfs read code into pnfs.c (Steve Dickson) [846688]
- [fs] nfs: Cache rpc_ops in struct nfs_pageio_descriptor (Steve 
Dickson) [846688]
- [fs] nfs: split out the RPC transmission from nfs_pagein_multi/one 
(Steve Dickson) [846688]
- [fs] nfs: Clean up nfs_read_rpcsetup and nfs_write_rpcsetup (Steve 
Dickson) [846688]
- [fs] pnfs: recoalesce when ld write pagelist fails (Steve Dickson) 
[833091]
- [fs] nfs: Allow the nfs_pageio_descriptor to signal that a re-coalesce 
is needed (Steve Dickson) [833091]
- [fs] nfs: Use stable writes when not doing a bulk flush (Steve 
Dickson) [833091]
- [fs] nfs: remove nfs_inode radix tree (Steve Dickson) [833091]
- [fs] nfs: nfs_open_context doesn't need struct path either (Steve 
Dickson) [833091]
- [fs] nfs: nfs4_opendata doesn't need struct path either (Steve 
Dickson) [833091]
- [fs] nfs: nfs4_closedata doesn't need to mess with struct path (Steve 
Dickson) [833091]
- [fs] nfs: Fix a hang in the writeback path (Steve Dickson) [833091]
- [fs] nfs: remove nfs_PAGE_TAG_LOCKED (Steve Dickson) [833091]

[2.6.32-316.el6]
- [netdrv] qlcnic: get rid of a redundant test for NULL before call to 
release_firmware() (Chad Dupuis) [826572]
- [netdrv] qlcnic: remove unnecessary setting of skb->dev (Chad Dupuis) 
[826572]
- [netdrv] qlcnic: off by one in qlcnic_init_pci_info() (Chad Dupuis) 
[826572]
- [netdrv] qlcnic: vlan workaround for mac deletion bug in firmware 
(Chad Dupuis) [826572]
- [netdrv] qlcnic: fix turnaround delay during migration (Chad Dupuis) 
[826572]
- [netdrv] qlcnic: Fix protcol type in case of inband vlan. (Chad 
Dupuis) [826572]
- [netdrv] qlcnic: fix unsupported CDRP command error message. (Chad 
Dupuis) [826572]
- [netdrv] qlcnic: Fix estimation of recv MSS in case of LRO (Chad 
Dupuis) [826572]
- [netdrv] qlcnic: Allow a predefined set of capture masks for FW dump 
(Chad Dupuis) [826572]
- [netdrv] qlcnic: Adding mac statistics to ethtool. (Chad Dupuis) [826572]
- [netdrv] qlcnic: Register device in FAILED state. (Chad Dupuis) [826572]
- [netdrv] qlcnic: Bug fix for LRO (Chad Dupuis) [826572]
- [netdrv] qlcnic: Added sysfs Node fwdump_state (Chad Dupuis) [826572]
- [scsi] aacraid: respond automatically to volumes added by config tool 
(Rich Bono) [857561]
- [scsi] aacraid: reset should disable MSI interrupt (Rich Bono) [857561]
- [scsi] aacraid: prohibit access to array container space (Rich Bono) 
[857561]
- [scsi] aacraid: expose physical devices for models with newer firmware 
(Rich Bono) [857561]
- [scsi] aacraid: add support for handling ATA pass-through commands 
(Rich Bono) [857561]
- [infiniband] cxgb4: Fix endianness of addition to 
mpa->private_data_size (Jay Fenlason) [747145]
- [infiniband] cxgb4: Fix crash when peer address is 0.0.0.0 (Jay 
Fenlason) [747145]
- [infiniband] cxgb4: Add query_qp support (Jay Fenlason) [747145]
- [infiniband] cxgb4: Remove kfifo usage (Jay Fenlason) [747145]
- [infiniband] cxgb4: DB Drop Recovery for RDMA and LLD queues (Jay 
Fenlason) [747145]
- [infiniband] cxgb4: Disable interrupts in c4iw_ev_dispatch() (Jay 
Fenlason) [747145]
- [infiniband] cxgb4: Add DB Overflow Avoidance (Jay Fenlason) [747145]
- [infiniband] cxgb4: Use dst parameter in import_ep() (Jay Fenlason) 
[747145]
- [infiniband] cxgb4: Add missing peer2peer check in MPAv2 code (Jay 
Fenlason) [747145]
- [infiniband] cxgb4: Consolidate 3 copies of the same operation into 1 
helper function (Jay Fenlason) [747145]
- [infiniband] cxgb4: Rename dst_get_neighbour{, _raw} to 
dst_get_neighbour_noref{, _raw} (Jay Fenlason) [747145]
- [infiniband] cxgb4: Fix RCU lockdep splats (Jay Fenlason) [747145]
- [infiniband] cxgb4: Abstract dst->neighbour accesses behind helpers 
(Jay Fenlason) [747145]
- [edac] mce_amd: Drop too granulary family model checks (Mauro Carvalho 
Chehab) [822275]
- [edac] mce_amd: Constify error tables (Mauro Carvalho Chehab) [822275]
- [edac] mce_amd: Correct bank 5 error signatures (Mauro Carvalho 
Chehab) [822275]
- [edac] mce_amd: Rework NB MCE signatures (Mauro Carvalho Chehab) [822275]
- [edac] amd64_edac: Fix K8 revD and later chip select sizes (Mauro 
Carvalho Chehab) [822275]
- [edac] amd64_edac: Fix missing csrows sysfs nodes (Mauro Carvalho 
Chehab) [822275]
- [edac] amd64_edac: Cleanup return type of amd64_determine_edac_cap() 
(Mauro Carvalho Chehab) [822275]
- [edac] amd64_edac: Add a fix for Erratum 505 (Mauro Carvalho Chehab) 
[822275]
- [edac] mce_amd: Simplify NB MCE decoder interface (Mauro Carvalho 
Chehab) [822275]
- [edac] mce_amd: Drop local coreid reporting (Mauro Carvalho Chehab) 
[822275]
- [edac] mce_amd: Print valid addr when reporting an error (Mauro 
Carvalho Chehab) [822275]
- [edac] mce_amd: Print CPU number when reporting the error (Mauro 
Carvalho Chehab) [822275]
- [firmware] bnx2x: add FW 7.2.51.0 (Michal Schmidt) [819842]
- [netdrv] bnx2x: enable previously disabled ethtool ops (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: convert to .set_phys_id extended ethtool op (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Utilize Link Flap Avoidance (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Link Flap Avoidance (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: link code refactoring (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: use native EEE instead of auto-greeen (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: correct & clean 10G EEE requirements (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: EEE code refactoring (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: add EEE support for 4-port devices (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: EEE status is read locally (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: use list_move_tail instead of list_del/list_add_tail 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: fix rx checksum validation for IPv6 (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Add missing afex code (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: fix registers dumped (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: correct advertisement of pause capabilities (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: display the correct duplex value (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: prevent timeouts when using PFC (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: fix stats copying logic (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Avoid sending multiple statistics queries (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Correct the ndo_poll_controller call (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Move netif_napi_add to the open call (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Fix compiler warnings (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: Fix recovery flow cleanup during probe (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: fix unload previous driver flow when flr-capable 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: fix mem leak when command is unknown (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: remove cast around the kmalloc in bnx2x_prev_mark_path 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Correct EEE statistics gathering (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Add new 57840 device IDs (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: organize BDs calculation for stop/resume (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Fix non-kernel-doc comments with kernel-doc start 
markers (Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Fix (nearly-)kernel-doc comment (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: set maximal number of default RSS queues (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Change bnx2x_tests_str_arr to static char (Michal 
Schmidt) [819842 826277 826295 826302]
- [scsi] bnx2i: use strlcpy() instead of memcpy() for strings (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x, bnx2fc, bnx2i, cnic: Add statistics support and FCoE 
capabilities advertisement (Michal Schmidt) [819842 826277 826295 826302]
- [scsi] bnx2i: Fixed NULL ptr deference for 1G bnx2 Linux iSCSI offload 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Allocate UIO resources only on devices that support 
iSCSI. (Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Allocate kcq resource only on devices that support 
FCoE. (Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Add function pointers to arm IRQ for different devices. 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Free UIO rings when the device is closed. (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Add functions to allocate and free UIO rings (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Fix non-kernel-doc comments with kernel-doc start 
markers (Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: remove invalid reference to list iterator variable 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Fix mmap regression. (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] cnic: Handle RAMROD_CMD_ID_CLOSE error. (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] cnic: Remove uio mem[0]. (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] cnic: Read bnx2x function number from internal register 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Fix occasional NULL pointer dereference during reboot. 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] cnic: Remove casts to same type (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2fc: Bumped version to 1.0.12 (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2fc: use list_entry instead of explicit cast (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2fc: Improve error recovery by handling parity errors 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2fc: Support interface creation on non-VLAN interface also 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2fc: Reduce object size by consolidating formats (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2i: Removed the reference to the netdev->base_addr (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: fix link for BCM57711 with 84823 phy (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: fix I2C non-respondent issue (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: link module eeprom (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: 1G sfp+ module handling (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: revised link register access (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: treat 0 speed as link down (copper) (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: link cleanup (Michal Schmidt) [819842 826277 826295 
826302]
- [netdrv] bnx2x: sfp+ Tx fault detection added (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Change date and version to 1.72.51-0 (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Support DCBX for all functions (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Add support for ethtool -L (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Allow up to 63 RSS queues (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Split the FP structure (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: Move the CNIC L2 CIDs to be right after the RSS CIDs 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Make the transmission queues adjacent (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Allow more than 64 L2 CIDs (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Add support for 4-tupple UDP RSS (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Return only online tests for MF (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Add support for external LB (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: correct LPI pass-through configuration (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: fix panic when TX ring is full (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: fix checksum validation (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Added EEE Ethtool support. (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: Added EEE support (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: bug fix when loading after SAN boot (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: fix handling single MSIX mode for 57710/57711 (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: remove some bloat (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: off by one in bnx2x_ets_e3b0_sp_pri_to_cos_set() 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Update driver version to 1.72.50-0 (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: remove gro workaround (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: add afex support (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: Clear MDC/MDIO warning message (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Fix BCM57711+BCM84823 link issue (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Clear BCM84833 LED after fan failure (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Fix BCM84833 PHY FW version presentation (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Fix link issue for BCM8727 boards. (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Restore 1G LED on BCM57712+BCM8727 designs. (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Fix BCM578x0-SFI pre-emphasis settings (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Fix BCM57810-KR AN speed transition (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Fix BCM57810-KR FC (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: PFC fix (Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: add missing parenthesis to prevent u32 overflow 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Change to driver version 1.72.10-0 (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Change comments and white spaces (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: change to the rss engine (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: congestion management re-organization (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: Added support for a new device - 57811 (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: added support for working with one msix irq. (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: enable inta on the pci bus when used (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: remove unnecessary dmae code (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: remove unnecessary .h dependencies (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: fix vector traveling while looking for an empty entry 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: previous driver unload revised (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: validate FW trace prior to its printing (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: changed iscsi/fcoe mac init and macros (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: added TLV_NOT_FOUND flags to the dcb (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: removed dcb unused code (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: reduced sparse warnings (Michal Schmidt) [819842 
826277 826295 826302]
- [netdrv] bnx2x: revised driver prints (Michal Schmidt) [819842 826277 
826295 826302]
- [netdrv] bnx2x: use ethtool_rxfh_indir_default() (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: call netif_set_real_num_rx_queues() (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: code doesn't use stats for allocating Rx BDs (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: ethtool returns req. AN even when AN fails (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: ethtool now returns unknown speed/duplex (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: mark functions as loaded on shared memory (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: use param's id instead of sp_obj's id (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: set_one_mac_e1x uses raw's state as input (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: removed unused function bnx2x_queue_set_cos_cid 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: move LLH_CAM to header, apply naming conventions 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: update driver version to 1.72.10-0 (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: add gro_check (Michal Schmidt) [819842 826277 826295 
826302]
- [netdrv] bnx2x: make bnx2x_close() static again (Michal Schmidt) 
[819842 826277 826295 826302]
- [netdrv] bnx2x: use eth_hw_addr_random() and reset addr_assign_type 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: allow all functions to display the phy FW version 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: removed code re-checking memory base after device open 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: allow BCM84833 phy to advertise 100Base-T speeds 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: notify cnic of address of info-to-the-mcp (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: allocate smaller Rx rings for 1G functions (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: allocate memory dynamically in ethtool self-test. 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: force 10G on 84833 phy should be autoneg with only 10G 
advertised (Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: added autoneg-restart after link advertisement changes 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: ethtool publishes link partners speed and FC (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: half duplex support added for several boards (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Remove boolean comparisons to true/false (Michal 
Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: Look inside vlan when determining checksum proto. 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] bnx2x: cut down on pointless differences from upstream 
(Michal Schmidt) [819842 826277 826295 826302]
- [netdrv] igb: schedule watchdog every second to update the statistics 
(Stefan Assmann) [838404]
- [pci] Set device power state to PCI_D0 for device without native PM 
support (Laszlo Ersek) [849223]

[2.6.32-315.el6]
- [block] fix up use after free in __blkdev_get (Jeff Moyer) [847838]
- [firmware] r8169: update the firmware for RTL8168F variant (Ivan 
Vecera) [842651]
- [netdrv] r8169: use unlimited DMA burst for TX (Ivan Vecera) [842651]
- [netdrv] r8169: add D-Link DGE-560T identifiers. (Ivan Vecera) [842651]
- [netdrv] r8169: verbose error message. (Ivan Vecera) [842651]
- [netdrv] r8169: remove rtl_ocpdr_cond. (Ivan Vecera) [842651]
- [netdrv] r8169: fix argument in rtl_hw_init_8168g. (Ivan Vecera) [842651]
- [netdrv] r8169: support RTL8168G (Ivan Vecera) [842651]
- [netdrv] r8169: abstract out loop conditions. (Ivan Vecera) [842651]
- [netdrv] r8169: ephy, eri and efuse functions signature changes. (Ivan 
Vecera) [842651]
- [netdrv] r8169: csi_ops signature change. (Ivan Vecera) [842651]
- [netdrv] r8169: mdio_ops signature change. (Ivan Vecera) [842651]
- [netdrv] r8169: add RTL8106E support. (Ivan Vecera) [842651]
- [netdrv] r8169: RxConfig hack for the 8168evl. (Ivan Vecera) [842651]
- [netdrv] r8169: avoid NAPI scheduling delay. (Ivan Vecera) [842651]
- [netdrv] r8169: call netif_napi_del at errpaths and at driver unload 
(Ivan Vecera) [842651]
- [netdrv] r8169: fix unsigned int wraparound with TSO (Ivan Vecera) 
[842651]
- [netdrv] r8169: support the new RTL8411 chip. (Ivan Vecera) [842651]
- [netdrv] r8169: adjust some functions of 8111f (Ivan Vecera) [842651]
- [netdrv] r8169: support the new RTL8402 chip. (Ivan Vecera) [842651]
- [netdrv] r8169: add device specific CSI access helpers. (Ivan Vecera) 
[842651]
- [netdrv] r8169: modify pll power function (Ivan Vecera) [842651]
- [netdrv] r8169: 8168c and later require bit 0x20 to be set in Config2 
for PME signaling. (Ivan Vecera) [842651]
- [netdrv] r8169: Config1 is read-only on 8168c and later. (Ivan Vecera) 
[842651]
- [netdrv] r8169: enable napi on resume. (Ivan Vecera) [842651]
- [netdrv] r8169: fix comment typo (Ivan Vecera) [842651]
- [netdrv] r8169: stop using net_device.{base_addr, irq}. (Ivan Vecera) 
[842651]
- [netdrv] r8169: move rtl_cfg_info closer to its caller. (Ivan Vecera) 
[842651]
- [netdrv] r8169: move the netpoll handler after the irq handler. (Ivan 
Vecera) [842651]
- [netdrv] r8169: move rtl8169_open after rtl_task it depends on. (Ivan 
Vecera) [842651]
- [netdrv] r8169: move rtl_set_rx_mode before its rtl_hw_start callers. 
(Ivan Vecera) [842651]
- [netdrv] r8169: move net_device_ops beyond the methods it references. 
(Ivan Vecera) [842651]
- [netdrv] r8169: move the driver probe method to the end of the driver 
file. (Ivan Vecera) [842651]
- [netdrv] r8169: move the driver removal method to the end of the 
driver file. (Ivan Vecera) [842651]
- [netdrv] r8169: runtime resume before shutdown. (Ivan Vecera) [842651]
- [netdrv] r8169: corrupted IP fragments fix for large mtu. (Ivan 
Vecera) [842651]
- [netdrv] r8169: Remove alloc_etherdev error messages (Ivan Vecera) 
[842651]
- [netdrv] r8169: spinlock redux. (Ivan Vecera) [842651]
- [netdrv] r8169: avoid a useless work scheduling. (Ivan Vecera) [842651]
- [netdrv] r8169: move task enable boolean to bitfield. (Ivan Vecera) 
[842651]
- [netdrv] r8169: bh locking redux and task scheduling. (Ivan Vecera) 
[842651]
- [netdrv] r8169: fix early queue wake-up. (Ivan Vecera) [842651]
- [netdrv] r8169: remove work from irq handler. (Ivan Vecera) [842651]
- [netdrv] r8169: missing barriers. (Ivan Vecera) [842651]
- [netdrv] r8169: irq mask helpers. (Ivan Vecera) [842651]
- [netdrv] r8169: factor out IntrMask writes. (Ivan Vecera) [842651]
- [netdrv] r8169: stop delaying workqueue. (Ivan Vecera) [842651]
- [netdrv] r8169: remove rtl8169_reinit_task. (Ivan Vecera) [842651]
- [netdrv] r8169: remove hardcoded PCIe registers accesses. (Ivan 
Vecera) [842651]
- [netdrv] r8169: increase the delay parameter of pm_schedule_suspend 
(Ivan Vecera) [842651]
- [netdrv] r8169: Fix runtime power management (Ivan Vecera) [842651]
- [netdrv] r8169 / PCI / PM: Add simplified runtime PM support (rev. 3) 
(Ivan Vecera) [842651]
- [netdrv] r8169: fix potentially dangerous trailing '; ' in #defined 
values/expressions (Ivan Vecera) [842651]
- [netdrv] r8169: fix wrong eee setting for rlt8111evl (Ivan Vecera) 
[842651]
- [netdrv] r8169: fix driver shutdown WoL regression. (Ivan Vecera) [842651]
- [netdrv] r8169: add skb frag size accessors (Ivan Vecera) [842651]
- [netdrv] r8169: do not enable the TBI for anything but the original 
8169. (Ivan Vecera) [842651]
- [netdrv] r8169: remove erroneous processing of always set bit. (Ivan 
Vecera) [842651]
- [netdrv] r8169: fix WOL setting for 8105 and 8111evl (Ivan Vecera) 
[842651]
- [netdrv] r8169: add MODULE_FIRMWARE for the firmware of 8111evl (Ivan 
Vecera) [842651]
- [netdrv] r8169: convert to SKB paged frag API. (Ivan Vecera) [842651]
- [netdrv] bna: fix assignment of 0/1 to bool variables (Ivan Vecera) 
[830018]
- [netdrv] bna: Fix non-kernel-doc comments with kernel-doc start 
markers (Ivan Vecera) [830018]
- [netdrv] bna: Fix (nearly-)kernel-doc comments for various functions 
(Ivan Vecera) [830018]
- [netdrv] bna: Remove casts to same type (Ivan Vecera) [830018]
- [netdrv] bna: remove redundant NULL test before release_firmware() 
(Ivan Vecera) [830018]
- [netdrv] bna: Update driver version to 3.0.23.0 (Ivan Vecera) [830018]
- [netdrv] bna: Function name changes and cleanups (Ivan Vecera) [830018]
- [netdrv] bna: Remove tx tasklet (Ivan Vecera) [830018]
- [netdrv] bna: tx rx cleanup fix (Ivan Vecera) [830018]
- [netdrv] bna: ioc cleanups (Ivan Vecera) [830018]
- [netdrv] bna: Flash controller ioc pll init fixes (Ivan Vecera) [830018]
- [netdrv] bna: Serialize smem access during adapter initialization 
(Ivan Vecera) [830018]
- [netdrv] bna: Remove boolean comparisons to true/false (Ivan Vecera) 
[830018]
- [netdrv] bna: fix error handling of 
bnad_get_flash_partition_by_offset() (Ivan Vecera) [830018]
- [netdrv] bna: Implement ethtool flash_device entry point (Ivan Vecera) 
[830018]
- [netdrv] bna: Remove alloc_etherdev error messages (Ivan Vecera) [830018]
- [netdrv] bna: Remove unnecessary k.alloc/v.alloc OOM messages (Ivan 
Vecera) [830018]
- [netdrv] bna: fix sparse warnings/errors (Ivan Vecera) [830018]
- [netdrv] bna: make ethtool_ops and strings const (Ivan Vecera) [830018]
- [netdrv] bna: Add debugfs interface (Ivan Vecera) [830018]
- [netdrv] bna: Added flash sub-module and ethtool eeprom entry points 
(Ivan Vecera) [830018]
- [netdrv] bna: Convert MAC_ADDRLEN uses to ETH_ALEN (Ivan Vecera) [830018]
- [netdrv] bna: sweep the floors and convert some .get_drvinfo routines 
to strlcpy (Ivan Vecera) [830018]
- [netdrv] bna: add skb frag size accessors (Ivan Vecera) [830018]
- [netdrv] be2net: implement unicast filtering (Ivan Vecera) [813400]
- [netdrv] bna: don't set ndo_set_rx_mode (Ivan Vecera) [815303]
- [net] Statically initialize init_net.dev_base_head (Weiping Pan) [853302]
- [net] cgroup: fix access the unallocated memory in netprio cgroup 
(Weiping Pan) [853302]
- [net] cgroup: fix out of bounds accesses (Weiping Pan) [853302]
- [net] cgroup: fix panic in netprio_cgroup (Weiping Pan) [853302]
- [netdrv] enic: remove unnecessary setting of skb->dev (Stefan Assmann) 
[829503]
- [netdrv] enic: Convert compare_ether_addr to ether_addr_equal (Stefan 
Assmann) [829503]
- [netdrv] enic: replace open-coded ARRAY_SIZE with macro (Stefan 
Assmann) [829503]
- [netdrv] enic: Stop using NLA_PUT*() (Stefan Assmann) [829503]
- [netdrv] enic: Fix addr valid check in enic_set_vf_mac (Stefan 
Assmann) [829503]
- [netdrv] enic: fix an endian bug in enic_probe() (Stefan Assmann) [829503]
- [netdrv] enic: Fix endianness bug (Stefan Assmann) [829503]
- [pci] x2apic: fix optout message (Prarit Bhargava) [860729]
- [tools] perf: fix parallel build (Eric Sandeen) [859259]
- [scsi] remove no longer valid BUG_ON in scsi_lld_busy (Jeff Garzik) 
[842881]
- [net] Add netif_get_num_default_rss_queues (Michal Schmidt) [859399]

[2.6.32-314.el6]
- [usb] serial: qcserial avoid pointing to freed memory (Don Zickus) 
[699676]
- [usb] serial: Fix qcserial memory leak on rmmod (Don Zickus) [699676]
- [usb] serial: fix a memory leak in qcprobe error path (Don Zickus) 
[699676]
- [virt] kvmclock: unbreak registration by aligning with upstream 
(Michael S. Tsirkin) [856198]
- [x86] apic: replace eoi_write on apic disable (Michael S. Tsirkin) 
[856198]
- [scsi] qla4xxx: v5.03.00.00.06.04-k0 (Chad Dupuis) [826570]
- [scsi] qla4xxx: Update Copyright header (Chad Dupuis) [826570]
- [scsi] qla4xxx: Added support for ISP83XX (Chad Dupuis) [826570]
- [scsi] qla4xxx: Added new function qla4_8xxx_get_minidump (Chad 
Dupuis) [826570]
- [scsi] qla4xxx: Set IDC version in correct way (Chad Dupuis) [826570]
- [scsi] qla4xxx: Replace all !is_qla8022() with is_qla40XX() (Chad 
Dupuis) [826570]
- [scsi] qla4xxx: Added new functions in isp_ops (Chad Dupuis) [826570]
- [scsi] qla4xxx: Clean-up and optimize macros (Chad Dupuis) [826570]
- [scsi] qla4xxx: Rename macros from 82XX to 8XXX (Chad Dupuis) [826570]
- [scsi] qla4xxx: Update func name from ql4_ to qla4_ (Chad Dupuis) [826570]
- [scsi] qla4xxx: Update structure and variable names (Chad Dupuis) [826570]
- [scsi] qla4xxx: Update function name from 8xxx to 82xx (Chad Dupuis) 
[826570]
- [scsi] qla4xxx: v5.02.00.00.06.04-k1 (Chad Dupuis) [826570]
- [scsi] qla4xxx: Wait for cmd to complete before chip reset for ISP40XX 
(Chad Dupuis) [826570]
- [scsi] qla4xxx: Clear interrupt while unloading driver (Chad Dupuis) 
[826570]
- [scsi] qla4xxx: Fix lockdep warning in qla4xxx_post_work() (Chad 
Dupuis) [826570]
- [scsi] qla4xxx: v5.02.00.00.06.04-k0 (Chad Dupuis) [826570]
- [scsi] qla4xxx: Properly handle SCSI underrun while processing status 
IOCBs (Chad Dupuis) [826570]
- [scsi] qla4xxx: Fix multiple conn login event issue during session 
recovery (Chad Dupuis) [826570]
- [scsi] qla4xxx: Fix gcc warning for x86 system (Chad Dupuis) [826570]
- [scsi] qla4xxx: Fix memory corruption issue in qla4xxx_ep_connect 
(Chad Dupuis) [826570]
- [scsi] qla4xxx: remove unnecessary read of PCI_CAP_ID_EXP (Chad 
Dupuis) [826570]
- [scsi] qla4xxx: Fix Spell check (Chad Dupuis) [826570]
- [scsi] qla4xxx: Fix a Sparse warning message (Chad Dupuis) [826570]
- [scsi] qla4xxx: multi-session fix for flash ddbs (Chad Dupuis) [826570]
- [scsi] qla4xxx: v5.02.00.00.06.03-k5 (Chad Dupuis) [826570]
- [scsi] qla4xxx: Capture minidump for ISP82XX on firmware failure (Chad 
Dupuis) [826570]
- [scsi] qla4xxx: Add change_queue_depth API support (Chad Dupuis) [826570]
- [scsi] qla4xxx: Fix clear ddb mbx command failure issue (Chad Dupuis) 
[826570]
- [scsi] qla4xxx: Fix kernel panic during discovery logout (Chad Dupuis) 
[826570]
- [scsi] qla4xxx: Correct early completion of pending mbox (Chad Dupuis) 
[826570]
- [scsi] qla4xxx: use pci_dev->revision (Chad Dupuis) [826570]
- [drm] edid: limit printk when facing bad edid (Dave Airlie) [857792]
- [drm] backport 3.6 drm into rhel6.4 kernel (Dave Airlie) [857792]
- [mm] backport the extended prefault helpers from upstream (Dave 
Airlie) [857792]
- [gpu] vga drivers backport (Dave Airlie) [857792]
- [base] dma-buf: backport dma-buf support (Dave Airlie) [857792]
- [acpi] export symbol acpi_get_table_with_size (Dave Airlie) [857792]
- [kernel] sched: Add __wake_up_all_locked() API (Dave Airlie) [857792]
- [kernel] sched: wait_event_interruptible_locked() interface (Dave 
Airlie) [857792]
- [pci] pci_regs: define LNKSTA2 pcie cap + bits (Dave Airlie) [857792]
- [mm] slab: introduce kmalloc_array() (Dave Airlie) [857792]
- [fs] sysfs: Add sysfs_merge_group() and sysfs_unmerge_group() (Dave 
Airlie) [857792]
- [i2c] export bit-banging algo functions (Dave Airlie) [857792]
- [netdrv] bnx2: Clean up remainint iounmap (Neil Horman) [826727]
- [netdrv] bnx2: Try to recover from PCI block reset (Neil Horman) [826727]
- [netdrv] bnx2: Fix bug in bnx2_free_tx_skbs() (Neil Horman) [826727]
- [netdrv] bnx2: Add missing netif_tx_disable() in bnx2_close() (Neil 
Horman) [826727]
- [netdrv] bnx2: Add 'fall through' comments (Neil Horman) [826727]
- [netdrv] bnx2: Update version 2.2.2 (Neil Horman) [826727]
- [netdrv] bnx2: Read PCI function number from internal register (Neil 
Horman) [826727]
- [netdrv] bnx2: Dump additional BC_STATE during firmware sync timeout 
(Neil Horman) [826727]
- [netdrv] bnx2: Dump all FTQ_CTL registers during tx_timeout (Neil 
Horman) [826727]
- [netdrv] bnx2: Remove casts to same type (Neil Horman) [826727]
- [netdrv] bnx2: replace open-coded ARRAY_SIZE with macro (Neil Horman) 
[826727]
- [netdrv] bnx2: stop using net_device.{base_addr, irq} (Neil Horman) 
[826727]
- [netdrv] bnx2: unify return value of .ndo_set_mac_address if address 
is invalid (Neil Horman) [826727]
- [usb] ti_usb: fix printk format warning (Don Zickus) [846419]
- [usb] ti_usb_3410_5052: adding multitech dialup fax/modem devices (Don 
Zickus) [846419]
- [pci] Enable ATS at the device state restore (Don Dugger) [767886]
- [pci] intel-iommu: Move duplicate list-mangling code into 
unlink_domain_info() helper (Don Dugger) [767886]
- [pci] intel-iommu: Add device info into list before doing context 
mapping (Don Dugger) [767886]
- [netdrv] igbvf: Fix (nearly-)kernel-doc comments for various functions 
(Stefan Assmann) [819104]
- [netdrv] igbvf: fix divide by zero (Stefan Assmann) [819104]
- [netdrv] igbvf: fix the bug when initializing the igbvf (Stefan 
Assmann) [819104]
- [netdrv] intel: make wired ethernet driver message level consistent 
(rev2) (Stefan Assmann) [819104]
- [netdrv] igbvf: Use ETH_ALEN (Stefan Assmann) [819104]
- [netdrv] igbvf: reset netdevice addr_assign_type if changed (Stefan 
Assmann) [819104]
- [netdrv] igbvf: rename dev_hw_addr_random and remove redundant second 
(Stefan Assmann) [819104]
- [netdrv] igbvf: refactor Interrupt Throttle Rate code (Stefan Assmann) 
[819104]
- [netdrv] igbvf: change copyright date (Stefan Assmann) [819104]
- [netdrv] igbvf: remove unneeded cast (Stefan Assmann) [819104]
- [x86] cpu: keep SEP flag enabled on 64-bit if execshield is on 
(Eduardo Habkost) [821463]
- [x86] Revert: intel_idle: disable NHM/WSM HW C-state auto-demotion 
(Matthew Garrett) [834097]
- [block] cciss: fix handling of protocol error (Tomas Henzl) [858292]
- [ata] ata_piix: IDE-mode SATA patch for Intel DH89xxCC DeviceIDs 
(David Milburn) [859491]
- [scsi] hpsa: fix handling of protocol error (Tomas Henzl) [857956]
- [x86] mce: Introduce mce_gather_info() (Luming Yu) [855775]
- [mm] hwpoison: Remove extra unwanted call to send_sig_info() (Lenny 
Szubowicz) [855775]

[2.6.32-313.el6]
- [misc] sgi-xp: fails to load when cpu 0 is out of IRQ resources 
(George Beshers) [854677]
- [misc] sgi-xp: nested calls to spin_lock_irqsave() (George Beshers) 
[854677]
- [net] openvswitch: Make Open vSwitch use non-accel VLAN tagging 
(Thomas Graf) [859048]
- [net] vlan: dont drop packets from unknown vlans in promiscuous mode 
(Thomas Graf) [859048]
- [netdrv] e1000e: update driver version number (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup - remove unnecessary variable (Dean Nelson) 
[819103]
- [netdrv] e1000e: cleanup - remove inapplicable comment (Dean Nelson) 
[819103]
- [netdrv] e1000e: cleanup strict checkpatch check (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup strict checkpatch MEMORY_BARRIER checks (Dean 
Nelson) [819103]
- [netdrv] e1000e: DoS while TSO enabled caused by link partner with 
small MSS (Dean Nelson) [819103]
- [netdrv] e1000e: fix panic while dumping packets on Tx hang with IOMMU 
(Dean Nelson) [819103]
- [netdrv] e1000e: 82571 Tx Data Corruption during Tx hang recovery 
(Dean Nelson) [819103]
- [netdrv] e1000e: fix test for PHY being accessible on 82577/8/9 and 
I217 (Dean Nelson) [819103]
- [netdrv] e1000e: Correct link check logic for 82571 serdes (Dean 
Nelson) [819103]
- [netdrv] e1000e: Program the correct register for ITR when using 
MSI-X. (Dean Nelson) [819103]
- [netdrv] e1000e: Cleanup code logic in 
e1000_check_for_serdes_link_82571() (Dean Nelson) [819103]
- [netdrv] e1000e: Fix (nearly-)kernel-doc comments for various 
functions (Dean Nelson) [819103]
- [netdrv] e1000e: remove use of IP payload checksum (Dean Nelson) [819103]
- [netdrv] e1000e: use more informative logging macros when netdev not 
yet registered (Dean Nelson) [819103]
- [netdrv] e1000e: test for valid check_reset_block function pointer 
(Dean Nelson) [819103]
- [netdrv] e1000e: fix Rapid Start Technology support for i217 (Dean 
Nelson) [819103]
- [netdrv] e1000e: fix typo in definition of E1000_CTRL_EXT_FORCE_SMBUS 
(Dean Nelson) [819103]
- [netdrv] e1000e: Fix merge conflict (net->net-next) (Dean Nelson) [819103]
- [netdrv] e1000e: clear REQ and GNT in EECD (82571 && 82572) (Dean 
Nelson) [819103]
- [netdrv] e1000e: enable forced master/slave on 82577 (Dean Nelson) 
[819103]
- [netdrv] e1000e: initial support for i217 (Dean Nelson) [819103]
- [netdrv] e1000e: Remove special case for 82573/82574 ASPM L1 
disablement (Dean Nelson) [819103]
- [netdrv] e1000e: Disable ASPM L1 on 82574 (Dean Nelson) [819103]
- [netdrv] e1000e: Driver workaround for IPv6 Header Extension Erratum. 
(Dean Nelson) [819103]
- [netdrv] e1000e: Resolve intermittent negotiation issue on 
82574/82583. (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup long {read|write}_reg_locked PHY ops function 
pointers (Dean Nelson) [819103]
- [netdrv] e1000e: suggest a possible workaround to a device hang on 
82577/8 (Dean Nelson) [819103]
- [netdrv] e1000e: fix .ndo_set_rx_mode for 82579 (Dean Nelson) [819103]
- [netdrv] e1000e: PHY initialization flow changes for 82577/8/9 (Dean 
Nelson) [819103]
- [netdrv] e1000e: workaround EEPROM configuration change on 82579 (Dean 
Nelson) [819103]
- [netdrv] e1000e: 82579 potential system hang on stress when ME enabled 
(Dean Nelson) [819103]
- [netdrv] e1000e: 82579 packet drop workaround (Dean Nelson) [819103]
- [netdrv] e1000e: Enable DMA Burst Mode on 82574 by default. (Dean 
Nelson) [819103]
- [netdrv] e1000e: Disable Far-End LoopBack following reset on 
80003ES2LAN. (Dean Nelson) [819103]
- [netdrv] e1000e: Fix default interrupt throttle rate not set in NIC HW 
(Dean Nelson) [819103]
- [netdrv] e1000e: MSI interrupt test failed, using legacy interrupt 
(Dean Nelson) [819103]
- [netdrv] e1000e: cleanup boolean logic (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup remaining strings split across multiple lines 
(Dean Nelson) [819103]
- [netdrv] e1000e: issues in Sx on 82577/8/9 (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup indexed register arrays (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup NAPI routine (Dean Nelson) [819103]
- [netdrv] e1000e: Minor comment clean-up. (Dean Nelson) [819103]
- [netdrv] e1000e: Guarantee descriptor writeback flush success. (Dean 
Nelson) [819103]
- [netdrv] e1000e: make wired ethernet driver message level consistent 
(rev2) (Dean Nelson) [819103]
- [netdrv] e1000e: use msleep instead of mdelay (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup whitespace and indentation (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup incorrect filename in comment (Dean Nelson) 
[819103]
- [netdrv] e1000e: rename e1000e_reload_nvm() and call as function 
pointer (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup - remove unnecessary variable (Dean Nelson) 
[819103]
- [netdrv] e1000e: use true/false for boolean send_xon, do not assume 
always true (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup comment in e1000_hash_mc_addr() (Dean Nelson) 
[819103]
- [netdrv] e1000e: rename e1000e_config_collision_dist() and call as 
function pointer (Dean Nelson) [819103]
- [netdrv] e1000e: comment correction in 
e1000e_set_kmrn_lock_loss_workaround_ich8lan (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup calls to setup_physical_interface function 
pointer (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup use of check_reset_block function pointer 
(Dean Nelson) [819103]
- [netdrv] e1000e: cleanup use of check_mng_mode function pointer (Dean 
Nelson) [819103]
- [netdrv] e1000e: cleanup: rename e1000e_setup_link() and call as 
function pointer (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: rename e1000e_id_led_init() and call as 
function pointer (Dean Nelson) [819103]
- [netdrv] e1000e: cosmetic comment changes to make lines less than 80 
characters (Dean Nelson) [819103]
- [netdrv] e1000e: cosmetic change to boolean comparisons (Dean Nelson) 
[819103]
- [netdrv] e1000e: cleanup goto statements to exit points without common 
work (Dean Nelson) [819103]
- [netdrv] e1000e: potentially incorrect return for 
e1000e_setup_fiber_serdes_link (Dean Nelson) [819103]
- [netdrv] e1000e: potentially incorrect return for 
e1000_init_hw_ich8lan (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: minor whitespace addition (insert blank line 
separator) (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: remove unnecessary variable initializations 
(Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: remove unnecessary test and return (Dean 
Nelson) [819103]
- [netdrv] e1000e: cleanup: remove unnecessary variable ret_val (Dean 
Nelson) [819103]
- [netdrv] e1000e: cleanup: remove unreachable statement (Dean Nelson) 
[819103]
- [netdrv] e1000e: potentially incorrect return for 
e1000_set_d3_lplu_state_ich8lan (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: always return 0 (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: remove unnecessary assignments just before 
returning (Dean Nelson) [819103]
- [netdrv] e1000e: potential incorrect return for 
e1000_setup_copper_link_80003es2lan (Dean Nelson) [819103]
- [netdrv] e1000e: potentially incorrect return for 
e1000_cfg_kmrn_10_100_80003es2lan (Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: rename goto labels to be more meaningful 
(Dean Nelson) [819103]
- [netdrv] e1000e: cleanup: use goto for common work needed by multiple 
exit points (Dean Nelson) [819103]
- [netdrv] e1000e: replace '1' with 'true' for boolean get_link_status 
(Dean Nelson) [819103]
- [netdrv] e1000e: pass pointer to hw struct for 
e1000_init_mac_params_XXX() (Dean Nelson) [819103]
- [netdrv] e1000e: use true/false for bool autoneg_false (Dean Nelson) 
[819103]
- [netdrv] e1000e: remove unnecessary parentheses (Dean Nelson) [819103]
- [netdrv] e1000e: remove unnecessary returns from void functions (Dean 
Nelson) [819103]
- [netdrv] e1000e: remove test that is always false (Dean Nelson) [819103]
- [netdrv] e1000e: add skb frag size accessors (Dean Nelson) [819103]
- [scsi] qla2xxx: Update version number to 8.04.00.08.06.4-k. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Use the right field for container_of. (Chad Dupuis) 
[826565]
- [scsi] qla2xxx: Allow MSI interrupt registration for ISP82xx. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Don't toggle RISC interrupt bits after IRQ lines are 
attached. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix incorrect status reporting on DIF errors. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: T10 DIF - ISP83xx changes. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix for legacy interrupts for ISP83xx. (Chad Dupuis) 
[826565]
- [scsi] qla2xxx: Enable fw attributes for ISP24xx and above. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Get fcal position map should not be called for p2p 
topology. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Set Maximum Read Request Size to 4K. (Chad Dupuis) 
[826565]
- [scsi] qla2xxx: Enclose adapter related calls in adapter check in 
failed state handler. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix for handling some error conditions in loopback. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix description of qla2xmaxqdepth parameter. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: set idc version if function is first one to come. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Do not restrict the number of NPIV ports for ISP83xx. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Do PCI fundamental reset for ISP83xx (Chad Dupuis) 
[826565]
- [scsi] qla2xxx: Fail initialization if unable to load RISC code. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Ensure PLOGI is sent to Fabric Management-Server upon 
request. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Remove setting Scsi_host->this_id during adapter 
probe. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Use defines instead of hardcoded values for intr 
status. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Dont call nic restart firmware if it is already active 
and running. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Wrong PCIe(2.5Gb/s x8) speed in the kerenel message 
for ISP82xx. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Perform ROM mbx cmd access only after ISP soft-reset 
during f/w recovery. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Implement beacon support for ISP83xx. (Chad Dupuis) 
[826565]
- [scsi] qla2xxx: Fix for continuous rescan attempts in arbitrated loop 
topology. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Only enable link up on the correct interrupt event. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Update the driver copyright. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Don't register to legacy interrupt for ISP82xx. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Changes for ISP83xx loopback support. (Chad Dupuis) 
[826565]
- [scsi] qla2xxx: Add bit to identify adapters for thermal temp. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Implemetation of mctp. (Chad Dupuis) [826565]
- [scsi] qla2xxx: IDC implementation for ISP83xx. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Add FW DUMP SIZE sysfs attribute. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Implementation of bidirectional. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Use bitmap to store loop_id's for fcports. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Display mailbox failure by default. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix typo in qla2xxx files (Chad Dupuis) [826565]
- [scsi] qla2xxx: Remove redundant NULL check before release_firmware() 
call. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Add check in qla82xx_watchdog for failed hardware 
state. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Add I2C BSG interface. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Bind to ISP8031 devices. (Chad Dupuis) [826565]
- [scsi] Revert: qla2xxx: During loopdown perform Diagnostic loopback. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Display proper firmware version when new minidump 
template is gathered for ISP82xx. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Don't capture minidump for ISP82xx on flash update 
from application. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Log link up and link down messages to track link 
flops. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix discrepencies between RHEL 6 and upstream. (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Avoid losing any fc ports when loop id's are 
exhausted. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Optimize existing port name server query matching. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Remove mirrored field vp_idx from struct fc_port. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Fixups for ISP83xx. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Display proper supported speeds for 16G FC adapters. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: handle default case in qla2x00_request_firmware() 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix typo in qla_mbx.c (Chad Dupuis) [826565]
- [scsi] qla2xxx: Micro optimization in queuecommand handler (Chad 
Dupuis) [826565]
- [scsi] qla2xxx: Fix typo in qla_init.c (Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix typo in qla_bsg.c (Chad Dupuis) [826565]
- [scsi] qla2xxx: Stats should be different from physical and virtual 
ports (Chad Dupuis) [826565]
- [scsi] qla2xxx: Add ql_dbg_verbose logging level. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Handle interrupt registration failures more 
gracefully. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Change 'Done' to 'Entering' in the debug print 
statement in qla2x00_port_logout. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Detect PEG errors. (Chad Dupuis) [826565]
- [scsi] qla2xxx: Remove unneeded DPC wakeups from qla82xx_watchdog. 
(Chad Dupuis) [826565]
- [scsi] qla2xxx: Fix typo in bus-reset handler. (Chad Dupuis) [826565]
- [mm] thp: fix pmd_present for split_huge_page and PROT_NONE with THP 
(Andrea Arcangeli) [858385]
- [wireless] rt2x00: Add support for BUFFALO WLI-UC-GNM2 to rt2800usb 
(Stanislaw Gruszka) [841578]
- [wireless] cfg80211: process pending events when unregistering net 
device (Stanislaw Gruszka) [841578]
- [net] mac80211: cancel mesh path timer (Stanislaw Gruszka) [841578]
- [wireless] iwlwifi: fix debug print in iwl_sta_calc_ht_flags 
(Stanislaw Gruszka) [841578]
- [wireless] rt61pci: fix NULL pointer dereference in config_lna_gain 
(Stanislaw Gruszka) [841578]
- [wireless] iwlwifi: disable greenfield transmissions as a workaround 
(Stanislaw Gruszka) [841578]
- [net] mac80211: fail authentication when AP denied authentication 
(Stanislaw Gruszka) [841578]
- [wireless] reg: restore previous behaviour of chan->max_power 
calculations (Stanislaw Gruszka) [841578]
- [net] mac80211: fix read outside array bounds (Stanislaw Gruszka) [841578]
- [wireless] ath9k: Add PID/VID support for AR1111 (Stanislaw Gruszka) 
[841578]
- [wireless] b43: fix crash with OpenFWWF (Stanislaw Gruszka) [841578]
- [wireless] iwlwifi: Check BSS ctx active before call mac80211 
(Stanislaw Gruszka) [841578]
- [wireless] rndis_wlan: release BSS structures returned by 
cfg80211_inform_bss() (Stanislaw Gruszka) [841578]
- [net] mac80211: fix crash with single-queue drivers (Stanislaw 
Gruszka) [841578]
- [wireless] rt2800usb: 2001:3c17 is an RT3370 device (Stanislaw 
Gruszka) [841578]
- [wireless] Backport ti drivers from linux 3.5 (Stanislaw Gruszka) [841578]
- [wireless] Backport orinoco driver from linux 3.5 (Stanislaw Gruszka) 
[841578]
- [wireless] Backport rtl818x driver from linux 3.5 (Stanislaw Gruszka) 
[841578]
- [wireless] Backport ipw2x00 driver from linux 3.5 (Stanislaw Gruszka) 
[841578]
- [wireless] Backport p54 driver from linux 3.5 (Stanislaw Gruszka) [841578]
- [wireless] Backport ath drivers family from linux 3.5 (Stanislaw 
Gruszka) [841578]
- [wireless] Backport b43legacy driver from linux 3.5 (Stanislaw 
Gruszka) [841578]
- [wireless] Backport bcma bus driver from linux 3.5 (Stanislaw Gruszka) 
[841578]
- [wireless] Backport b43 driver from linux 3.5 (Stanislaw Gruszka) [841578]
- [wireless] Backport ssb bus driver from linux 3.5 (Stanislaw Gruszka) 
[841578]
- [wireless] Backport rt2x00 driver from linux 3.5 (Stanislaw Gruszka) 
[841578]
- [wireless] Backport iwlwifi driver from linux 3.5 (Stanislaw Gruszka) 
[818672 841578]
- [wireless] Backport iwlegacy driver from 3.5 (Stanislaw Gruszka) [841578]
- [wireless] Backport mac80211 from linux 3.5 (Stanislaw Gruszka) [841578]
- [wireless] fix kabi breakage caused by wireless update (Stanislaw 
Gruszka) [841578]
- [wireless] Backport wireless core from linux 3.5 (Stanislaw Gruszka) 
[841578]
- [x86] pci: Add option to not assign BAR's if not already assigned 
(George Beshers) [859966]
- [edac] sb_edac: Avoid overflow errors at memory size calculation 
(Mauro Carvalho Chehab) [859132]
- [Documentation] kernel-parameters.txt: Add intel_idle.max_cstate 
(Prarit Bhargava) [858337]
- [kernel] rcu: Remove function versions of __kfree_rcu and offset (Neil 
Horman) [813086]
- [scsi] fix NULL request_queue in scsi_requeue_run_queue() (Jeff 
Garzik) [842881]
- [netdrv] tg3: Set RX_CHECKSUMS appropriately (John Feeney) [828967]
- [firmware] iwlwifi: update firmware for 6205 (Stanislaw Gruszka) [850579]
- [netdrv] pch_gbe: vlan skb len fix (Veaceslav Falico) [851682]
- [net] ipv4/cipso: don't follow a NULL pointer when setsockopt() is 
called (Amerigo Wang) [842872]
- [net] bridge: Fix timer typo that may render snooping less effective 
(Nikolay Aleksandrov) [676938]

[2.6.32-312.el6]
- [net] svcrpc: fix BUG() in svc_tcp_clear_pages (J. Bruce Fields) [769045]
- [fs] nfs: Properly handle the case where the delegation is revoked 
(Steve Dickson) [842435]
- [fs] nfs: Move cl_delegations to the nfs_server struct (Steve Dickson) 
[842435]
- [fs] nfs: Introduce nfs_detach_delegations() (Steve Dickson) [842435]
- [fs] nfs: Fix a number of RCU issues in the NFSv4 delegation code 
(Steve Dickson) [842435]
- [netdrv] netxen: fix link notification order (Veaceslav Falico) [826574]
- [netdrv] netxen: remove unnecessary setting of skb->dev (Veaceslav 
Falico) [826574]
- [netdrv] netxen: restrict force firmware dump when dump is disabled 
(Veaceslav Falico) [826574]
- [netdrv] netxen: Error return off by one for XG port (Veaceslav 
Falico) [826574]
- [netdrv] netxen: Error return off by one in 
netxen_nic_set_pauseparam() (Veaceslav Falico) [826574]
- [netdrv] netxen: Fix estimation of recv MSS in case of LRO (Veaceslav 
Falico) [826574]
- [netdrv] netxen: added miniDIMM support in driver (Veaceslav Falico) 
[826574]
- [netdrv] netxen: Allow only useful and recommended firmware dump 
capture mask values (Veaceslav Falico) [826574]
- [netdrv] netxen_nic: disable minidump by default (Veaceslav Falico) 
[826574]
- [netdrv] netxen: get rid of a redundant test for NULL before call to 
release_firmware() (Veaceslav Falico) [826574]
- [netdrv] netxen: Fix endian bug (Veaceslav Falico) [826574]
- [netdrv] netxen: unify return value of .ndo_set_mac_address if address 
is invalid (Veaceslav Falico) [826574]
- [mm] coredump: add VM_NODUMP, MADV_DONTDUMP, MADV_DODUMP (Jason Baron) 
[739001]
- [mm] coredump: remove VM_ALWAYSDUMP flag (Jason Baron) [739001]
- [net] ipv6: unify conntrack reassembly expire code with standard one 
(Amerigo Wang) [726807]
- [net] ipv6: add a new namespace for nf_conntrack_reasm (Amerigo Wang) 
[726807]
- [net] ipv6: fix overlap check for fragments (Amerigo Wang) [726807]
- [net] netfilter: discard overlapping IPv6 fragment (Amerigo Wang) [726807]
- [net] netfilter: defrag: remove one redundant atomic ops (Amerigo 
Wang) [726807]
- [acpi] Fix logic for removing mappings in 'acpi_unmap' (Myron Stowe) 
[816517]
- [acpi] acpica: Expand OSL memory read/write interfaces to 64 bits 
(Myron Stowe) [816517]
- [acpi] Remove ./drivers/acpi/atomicio.[ch] (Myron Stowe) [816517]
- [acpi] Add RAM mapping support to ACPI (Myron Stowe) [816517]
- [acpi] apei: Add 64-bit read/write support for APEI on i386 (Myron 
Stowe) [816517]
- [acpi] apei: Convert atomicio routines (Myron Stowe) [816517]
- [acpi] Export interfaces for ioremapping/iounmapping ACPI registers 
(Myron Stowe) [816517]
- [acpi] Fix a fix section mismatch (Myron Stowe) [816517]
- [net] ethtool: update ethtool_rx_flow_spec and avoid kabi breakage 
(Nikolay Aleksandrov) [847019]
- [net] ethtool: add ntuple flow specifier data to network flow 
classifier (Nikolay Aleksandrov) [847019]
- [net] ethtool: Add Ethernet MAC-level filtering/steering (Nikolay 
Aleksandrov) [847019]
- [net] ethtool: Remove unimplemented flow specification types (Nikolay 
Aleksandrov) [847019]
- [net] ethtool: Allow drivers to select RX NFC rule locations (Nikolay 
Aleksandrov) [847019]
- [net] ethtool: Fix potential user buffer overflow for ETHTOOL_{G, 
S}RXFH (Nikolay Aleksandrov) [847019]
- [net] ethtool: add rtnetlink & sched.h in ifndef GENKSYMS (Nikolay 
Aleksandrov) [847019]
- [net] ethtool: Added kernel support in EEE Ethtool commands (Nikolay 
Aleksandrov) [847019]
- [net] ethtool: Add reset operation (Nikolay Aleksandrov) [847019]
- [net] ethtool: Change ETHTOOL_PHYS_ID implementation to allow dropping 
RTNL (Nikolay Aleksandrov) [847019]
- [net] ethtool: Extend the ethtool API to obtain plugin module eeprom 
data (Nikolay Aleksandrov) [847019]
- [net] ethtool: Added support for FW dump (Nikolay Aleksandrov) [847019]
- [net] ethtool support to configure number of channels (Nikolay 
Aleksandrov) [847019]
- [scsi] scsi_dh_alua: Enable STPG for unavailable ports (Ewan Milne) 
[857145]
- [net] skbuff: do not take an additional reference in skb_frag_set_page 
(Neil Horman) [859433]
- [i2c] add support for iSMT on bordenville (Neil Horman) [791368]
- [pci] iommu, dmar: Use pr_format() instead of PREFIX to tidy up pr_*() 
calls (Don Dutile) [726531]
- [pci] iommu, dmar: Reserve mmio space used by the IOMMU, if the BIOS 
forgets to (Don Dutile) [726531]
- [pci] intel-iommu: Replace printks with appropriate pr_*() (Don 
Dutile) [726531]
- [mm] fix potential anon_vma locking issue in mprotect() (Andrea 
Arcangeli) [858389]
- [block] mtip32xx: fix user_buffer check in exec_drive_command (David 
Milburn) [837370]
- [block] mtip32xx: remove HOTPLUG_PCI_PCIE dependancy (David Milburn) 
[837370]
- [block] mtip32xx: Convert macro definitions for flag bits to enum 
(David Milburn) [837370]
- [block] mtip32xx: Remove 'registers' and 'flags' from sysfs (David 
Milburn) [837370]
- [block] mtip32xx: Changes to sysfs entries (David Milburn) [837370]
- [block] mtip32xx: minor performance tweak (David Milburn) [837370]
- [block] mtip32xx: Fix to support more than one sector in 
exec_drive_command() (David Milburn) [837370]
- [block] mtip32xx: Use plain spinlock for 'cmd_issue_lock' (David 
Milburn) [837370]
- [block] mtip32xx: Set block queue boundary variables (David Milburn) 
[837370]
- [block] mtip32xx: Fix to handle TFE for PIO(IOCTL/internal) commands 
(David Milburn) [837370]
- [block] mtip32xx: Change HDIO_GET_IDENTITY to return stored data 
(David Milburn) [837370]
- [block] mtip32xx: Set custom timeouts for PIO commands (David Milburn) 
[837370]
- [block] mtip32xx: fix clearing an incorrect register in mtip_init_port 
(David Milburn) [837370]
- [block] mtip32xx: release the semaphore on an error path (David 
Milburn) [837370]
- [block] mtip32xx: dump tagmap on failure (David Milburn) [837370]
- [block] mtip32xx: fix handling of commands in various scenarios (David 
Milburn) [837370]
- [block] mtip32xx: Shorten macro names (David Milburn) [837370]
- [block] mtip32xx: misc changes (David Milburn) [837370]
- [block] mtip32xx: Add new sysfs entry 'status' (David Milburn) [837370]
- [block] mtip32xx: make setting comp_time as common (David Milburn) 
[837370]
- [block] mtip32xx: Add new bitwise flag 'dd_flag' (David Milburn) [837370]
- [block] mtip32xx: fix error handling in mtip_init() (David Milburn) 
[837370]
- [block] mtip32xx: fix incorrect value set for drv_cleanup_done, and 
re-initialize and start port in mtip_restart_port() (David Milburn) [837370]
- [kernel] tracing: Convert format output to seq_file (Jiri Olsa) [797067]
- [kernel] tracing: Remove show_format and related macros from 
TRACE_EVENT (Jiri Olsa) [797067]
- [kernel] tracing: Use defined fields and print_fmt to print formats 
(Jiri Olsa) [797067]
- [kernel] tracing: Init print_fmt for kprobe events (Jiri Olsa) [797067]
- [kernel] tracing: Init print_fmt for syscall events (Jiri Olsa) [797067]
- [kernel] tracing: Add print_fmt field (Jiri Olsa) [797067]
- [kernel] tracing: Have __dynamic_array() define a field (Jiri Olsa) 
[797067]
- [pci] remove redundant checking in PCI Express capability routines 
(Myron Stowe) [832591]
- [pci] Introduce command line option to disable ARI (Myron Stowe) [832591]
- [pci] use pci_is_pcie() in pci core (Myron Stowe) [832591]
- [serial] Basic support for Moschip 9900 family I/O chips (Steve Best) 
[850941]
- [idle] intel_idle: ivybridge support (Matthew Garrett) [746722]
- [block] Avoid missed wakeup in request waitqueue (Asias He) [848260]
- [netdrv] mlx4: check promisc on proper port (Doug Ledford) [854052]
- [netdrv] mlx4: attach multicast with correct flag (Doug Ledford) [854376]
- [netdrv] mlx4: remove redundant adding of steering type to gid (Doug 
Ledford) [854053]
- [netdrv] Revert: Fix a merge issue (Doug Ledford) [854053]
- [scsi] lpfc: Update lpfc version to 8.3.5.82.1p (Rob Evers) [827566]
- [scsi] lpfc: Fix null pointer error for piocbq (Rob Evers) [827566]
- [scsi] lpfc: Add missing jumps to mempool_free (Rob Evers) [827566]
- [scsi] lpfc: Fixed leaking memory from pci dma pool (Rob Evers) [827566]
- [scsi] lpfc: Log SCSI XRI on abort handler timeout (Rob Evers) [827566]
- [scsi] lpfc: Fix logging too many fcp underruns (Rob Evers) [827566]
- [scsi] lpfc: Fixed SCSI device reset escalation (Rob Evers) [827566]
- [scsi] lpfc: Fix BlockGuard messages (Rob Evers) [827566]
- [scsi] lpfc: Fix param field to mask for LOCAL_REJ. (Rob Evers) [827566]
- [scsi] lpfc: Add SLI-4 V1 Cap/Res desc support (Rob Evers) [827566]
- [scsi] lpfc: complete list of commands w/ ext. tmo (Rob Evers) [827566]
- [scsi] lpfc: Fix adding fc_host rport entries (Rob Evers) [827566]
- [scsi] lpfc: Fix conflicts in log message numbers (Rob Evers) [827566]
- [scsi] lpfc: Cosmetic changes (Rob Evers) [827566]
- [scsi] lpfc: Fix discovery bug when swapping cables (Rob Evers) [827566]
- [scsi] lpfc: Fixed scsi_eh escalation kernel panic (Rob Evers) [827566]
- [scsi] lpfc: check data transfered on writes (Rob Evers) [827566]
- [scsi] lpfc: remove incorrect message 2520 (Rob Evers) [827566]
- [scsi] lpfc: destroy rrq_pool during driver removal (Rob Evers) [827566]
- [scsi] lpfc: attach OCe14000 adapters (Rob Evers) [827566]
- [scsi] lpfc: set valid bit for loopback testing (Rob Evers) [827566]
- [scsi] lpfc: report misconfigured ports (Rob Evers) [827566]
- [scsi] lpfc: Fix Panic During IO Test (Rob Evers) [827566]
- [scsi] lpfc: dynamic delay multiplier param. (Rob Evers) [827566]
- [scsi] lpfc: Fix abort status (Rob Evers) [827566]
- [scsi] lpfc: Fixed PCI resource provision (Rob Evers) [827566]
- [scsi] lpfc: Fix system hang due to bad mod params (Rob Evers) [827566]
- [scsi] lpfc: Fixed debug helper routine (Rob Evers) [827566]
- [scsi] lpfc: Fix using the wrong xritag (Rob Evers) [827566]
- [scsi] lpfc: Debug routines for dumping SLI4 queues (Rob Evers) [827566]
- [scsi] lpfc: LPe16000 discovery fixes (Rob Evers) [827566]
- [scsi] lpfc: Reregister VPI for SLI3 (Rob Evers) [827566]
- [scsi] lpfc: Fix log message 2597 when no error (Rob Evers) [827566]
- [scsi] lpfc: FCP LOG for Finisar trace correlation (Rob Evers) [827566]
- [scsi] lpfc: Fix error displayed (Rob Evers) [827566]
- [scsi] lpfc: Fix Read Link status data (Rob Evers) [827566]
- [scsi] lpfc: dix, create vports on FCoE SLI4 HBA (Rob Evers) [827566]
- [scsi] lpfc: Fix flogi after flogi ack from target (Rob Evers) [827566]
- [scsi] lpfc: add get controller attributes command (Rob Evers) [827566]
- [scsi] lpfc: handle SLI4-port XRI profile change (Rob Evers) [827566]
- [scsi] lpfc: Add -Werror compilation flag (Rob Evers) [827566]
- [scsi] lpfc: Change def. DA_ID to enabled (Rob Evers) [827566]
- [scsi] lpfc: remove scsi vport host when unloading (Rob Evers) [827566]
- [scsi] lpfc: Increment T10 DIF error injection (Rob Evers) [827566]
- [scsi] lpfc: Update copyright date for files (Rob Evers) [827566]
- [scsi] lpfc: Refine T10 DIF debugfs error injection (Rob Evers) [827566]
- [scsi] lpfc: Make BA_ACC work on exchange (Rob Evers) [827566]
- [scsi] lpfc: Fix KERNEL allocation while lock held (Rob Evers) [827566]
- [scsi] lpfc: Fix usage of bghm for BlockGuard errs (Rob Evers) [827566]
- [scsi] lpfc: inject T10 DIF errors via debugfs (Rob Evers) [827566]
- [scsi] lpfc: Fix BlockGuard for prot. data from HBA (Rob Evers) [827566]
- [scsi] lpfc: add logs in port error/reset (Rob Evers) [827566]
- [scsi] lpfc: Sync up with upstream lpfc driver code (Rob Evers) [827566]
- [scsi] lpfc: Fixed T10 DIF/Blockguard on 16Gb FC (Rob Evers) [827566]
- [scsi] lpfc: Fix files depending on module.h (Rob Evers) [827566]
- [usb] core: fix deadlock in bConfigurationValue attribute method (Don 
Zickus) [832126]
- [usb] allow drivers to use allocated bandwidth until unbound (Don 
Zickus) [832126]
- [tools] perf: Add automated tests for event group parsing (Jiri Olsa) 
[695765]
- [tools] perf: Enable grouping logic for parsed events (Jiri Olsa) [695765]
- [tools] perf: Add support to update event modifier (Jiri Olsa) [695765]
- [tools] perf: Add support to parse event group syntax (Jiri Olsa) [695765]
- [tools] perf: Fix parse events automated tests (Jiri Olsa) [695765]
- [tools] perf: Add support to reuse event grammar to parse out terms 
(Jiri Olsa) [695765]
- [tools] perf: Make the event parser re-entrant (Jiri Olsa) [695765]
- [tools] perf: Use data struct for arg passing in event parse function 
(Jiri Olsa) [695765]
- [scsi] ipr: missing unlock before a return (Steve Best) [822647]
- [scsi] ipr: Driver version 2.5.4 (Steve Best) [822647]
- [scsi] ipr: Reduce interrupt lock time (Steve Best) [822647]
- [scsi] ipr: Reduce queuecommand lock time (Steve Best) [822647]
- [scsi] ipr: Driver version 2.5.3 (Steve Best) [822647]
- [scsi] ipr: Increase alignment boundary of command blocks (Steve Best) 
[822647]
- [scsi] ipr: Increase max concurrent oustanding commands (Steve Best) 
[822647]
- [scsi] ipr: Remove unnecessary memory barriers (Steve Best) [822647]
- [scsi] ipr: Remove unnecessary interrupt clearing on new adapters 
(Steve Best) [822647]
- [scsi] ipr: Fix target id allocation re-use problem (Steve Best) [822647]
- [scsi] ipr: update PCI ID definitions for new adapters (Steve Best) 
[822647]
- [infiniband] cxgb3: Fix typos in infiniband drivers (Jay Fenlason) 
[747144]
- [infiniband] cxgb3: Don't pass irq flags to flush_qp() (Jay Fenlason) 
[747144]
- [infiniband] cxgb3, cxgb4: Remove dead code (Jay Fenlason) [747144]
- [virt] kvm: Don't automatically expose the TSC deadline timer in cpuid 
(Don Dugger) [740712]
- [virt] kvm: emulate lapic tsc deadline timer for guest (Don Dugger) 
[740712]
- [virt] kvm: x86 TSC deadline definitions (Don Dugger) [740712]
- [kernel] cgroup: add cgroup_root_mutex (Frederic Weisbecker) [844531]
- [md] raid1: don't abort a resync on the first badblock (Jes Sorensen) 
[858219]
- [mm] Hold a file reference in madvise_remove (Jerome Marchand) 
[849739] {CVE-2012-3511}
- [net] ethtool: Extend ethtool_ops, add new ethtool types (Nikolay 
Aleksandrov) [844395]
- [scsi] aacraid: Series 7 Async. (performance) mode support (Rich Bono) 
[824892 832495]
- [scsi] aacraid: Fix endian issues in core and SRC portions of driver 
(Rich Bono) [824892 832495]
- [scsi] aacraid: Relax the tight timeout loop on fib commands (Rich 
Bono) [824892 832495]
- [scsi] aacraid: Better handling of in-flight events on thread stop 
(Rich Bono) [824892 832495]
- [scsi] aacraid: Use resource_size_t for IO mem pointers and offsets 
(Rich Bono) [824892 832495]
- [scsi] aacraid: add an iounmap call to aac_src_ioremap (Rich Bono) 
[824892 832495]
- [scsi] aacraid: Added Sync.mode to support series 7/8/9 controllers 
(Rich Bono) [824892 832495]
- [scsi] aacraid: use lower snprintf() limit (Rich Bono) [824892 832495]
- [scsi] aacraid: Drop __TIME__ usage (Rich Bono) [824892 832495]
- [scsi] aacraid: Do not set DMA mask to 32 bit first if adapter only 
supports 31 (Rich Bono) [824892 832495]

[2.6.32-311.el6]
- [netdrv] mlx4: check promisc on proper port (Doug Ledford) [854052]
- [netdrv] mlx4: attach multicast with correct flag (Doug Ledford) [854376]
- [netdrv] mlx4: remove redundant adding of steering type to gid (Doug 
Ledford) [854053]
- [netdrv] Revert: Fix a merge issue (Doug Ledford) [854053]
- [scsi] lpfc: Update lpfc version to 8.3.5.82.1p (Rob Evers) [827566]
- [scsi] lpfc: Fix null pointer error for piocbq (Rob Evers) [827566]
- [scsi] lpfc: Add missing jumps to mempool_free (Rob Evers) [827566]
- [scsi] lpfc: Fixed leaking memory from pci dma pool (Rob Evers) [827566]
- [scsi] lpfc: Log SCSI XRI on abort handler timeout (Rob Evers) [827566]
- [scsi] lpfc: Fix logging too many fcp underruns (Rob Evers) [827566]
- [scsi] lpfc: Fixed SCSI device reset escalation (Rob Evers) [827566]
- [scsi] lpfc: Fix BlockGuard messages (Rob Evers) [827566]
- [scsi] lpfc: Fix param field to mask for LOCAL_REJ. (Rob Evers) [827566]
- [scsi] lpfc: Add SLI-4 V1 Cap/Res desc support (Rob Evers) [827566]
- [scsi] lpfc: complete list of commands w/ ext. tmo (Rob Evers) [827566]
- [scsi] lpfc: Fix adding fc_host rport entries (Rob Evers) [827566]
- [scsi] lpfc: Fix conflicts in log message numbers (Rob Evers) [827566]
- [scsi] lpfc: Cosmetic changes (Rob Evers) [827566]
- [scsi] lpfc: Fix discovery bug when swapping cables (Rob Evers) [827566]
- [scsi] lpfc: Fixed scsi_eh escalation kernel panic (Rob Evers) [827566]
- [scsi] lpfc: check data transfered on writes (Rob Evers) [827566]
- [scsi] lpfc: remove incorrect message 2520 (Rob Evers) [827566]
- [scsi] lpfc: destroy rrq_pool during driver removal (Rob Evers) [827566]
- [scsi] lpfc: attach OCe14000 adapters (Rob Evers) [827566]
- [scsi] lpfc: set valid bit for loopback testing (Rob Evers) [827566]
- [scsi] lpfc: report misconfigured ports (Rob Evers) [827566]
- [scsi] lpfc: Fix Panic During IO Test (Rob Evers) [827566]
- [scsi] lpfc: dynamic delay multiplier param. (Rob Evers) [827566]
- [scsi] lpfc: Fix abort status (Rob Evers) [827566]
- [scsi] lpfc: Fixed PCI resource provision (Rob Evers) [827566]
- [scsi] lpfc: Fix system hang due to bad mod params (Rob Evers) [827566]
- [scsi] lpfc: Fixed debug helper routine (Rob Evers) [827566]
- [scsi] lpfc: Fix using the wrong xritag (Rob Evers) [827566]
- [scsi] lpfc: Debug routines for dumping SLI4 queues (Rob Evers) [827566]
- [scsi] lpfc: LPe16000 discovery fixes (Rob Evers) [827566]
- [scsi] lpfc: Reregister VPI for SLI3 (Rob Evers) [827566]
- [scsi] lpfc: Fix log message 2597 when no error (Rob Evers) [827566]
- [scsi] lpfc: FCP LOG for Finisar trace correlation (Rob Evers) [827566]
- [scsi] lpfc: Fix error displayed (Rob Evers) [827566]
- [scsi] lpfc: Fix Read Link status data (Rob Evers) [827566]
- [scsi] lpfc: dix, create vports on FCoE SLI4 HBA (Rob Evers) [827566]
- [scsi] lpfc: Fix flogi after flogi ack from target (Rob Evers) [827566]
- [scsi] lpfc: add get controller attributes command (Rob Evers) [827566]
- [scsi] lpfc: handle SLI4-port XRI profile change (Rob Evers) [827566]
- [scsi] lpfc: Add -Werror compilation flag (Rob Evers) [827566]
- [scsi] lpfc: Change def. DA_ID to enabled (Rob Evers) [827566]
- [scsi] lpfc: remove scsi vport host when unloading (Rob Evers) [827566]
- [scsi] lpfc: Increment T10 DIF error injection (Rob Evers) [827566]
- [scsi] lpfc: Update copyright date for files (Rob Evers) [827566]
- [scsi] lpfc: Refine T10 DIF debugfs error injection (Rob Evers) [827566]
- [scsi] lpfc: Make BA_ACC work on exchange (Rob Evers) [827566]
- [scsi] lpfc: Fix KERNEL allocation while lock held (Rob Evers) [827566]
- [scsi] lpfc: Fix usage of bghm for BlockGuard errs (Rob Evers) [827566]
- [scsi] lpfc: inject T10 DIF errors via debugfs (Rob Evers) [827566]
- [scsi] lpfc: Fix BlockGuard for prot. data from HBA (Rob Evers) [827566]
- [scsi] lpfc: add logs in port error/reset (Rob Evers) [827566]
- [scsi] lpfc: Sync up with upstream lpfc driver code (Rob Evers) [827566]
- [scsi] lpfc: Fixed T10 DIF/Blockguard on 16Gb FC (Rob Evers) [827566]
- [scsi] lpfc: Fix files depending on module.h (Rob Evers) [827566]
- [usb] core: fix deadlock in bConfigurationValue attribute method (Don 
Zickus) [832126]
- [usb] allow drivers to use allocated bandwidth until unbound (Don 
Zickus) [832126]
- [tools] perf: Add automated tests for event group parsing (Jiri Olsa) 
[695765]
- [tools] perf: Enable grouping logic for parsed events (Jiri Olsa) [695765]
- [tools] perf: Add support to update event modifier (Jiri Olsa) [695765]
- [tools] perf: Add support to parse event group syntax (Jiri Olsa) [695765]
- [tools] perf: Fix parse events automated tests (Jiri Olsa) [695765]
- [tools] perf: Add support to reuse event grammar to parse out terms 
(Jiri Olsa) [695765]
- [tools] perf: Make the event parser re-entrant (Jiri Olsa) [695765]
- [tools] perf: Use data struct for arg passing in event parse function 
(Jiri Olsa) [695765]
- [scsi] ipr: missing unlock before a return (Steve Best) [822647]
- [scsi] ipr: Driver version 2.5.4 (Steve Best) [822647]
- [scsi] ipr: Reduce interrupt lock time (Steve Best) [822647]
- [scsi] ipr: Reduce queuecommand lock time (Steve Best) [822647]
- [scsi] ipr: Driver version 2.5.3 (Steve Best) [822647]
- [scsi] ipr: Increase alignment boundary of command blocks (Steve Best) 
[822647]
- [scsi] ipr: Increase max concurrent oustanding commands (Steve Best) 
[822647]
- [scsi] ipr: Remove unnecessary memory barriers (Steve Best) [822647]
- [scsi] ipr: Remove unnecessary interrupt clearing on new adapters 
(Steve Best) [822647]
- [scsi] ipr: Fix target id allocation re-use problem (Steve Best) [822647]
- [scsi] ipr: update PCI ID definitions for new adapters (Steve Best) 
[822647]
- [infiniband] cxgb3: Fix typos in infiniband drivers (Jay Fenlason) 
[747144]
- [infiniband] cxgb3: Don't pass irq flags to flush_qp() (Jay Fenlason) 
[747144]
- [infiniband] cxgb3, cxgb4: Remove dead code (Jay Fenlason) [747144]
- [virt] kvm: Don't automatically expose the TSC deadline timer in cpuid 
(Don Dugger) [740712]
- [virt] kvm: emulate lapic tsc deadline timer for guest (Don Dugger) 
[740712]
- [virt] kvm: x86 TSC deadline definitions (Don Dugger) [740712]
- [kernel] cgroup: add cgroup_root_mutex (Frederic Weisbecker) [844531]
- [md] raid1: don't abort a resync on the first badblock (Jes Sorensen) 
[858219]
- [mm] Hold a file reference in madvise_remove (Jerome Marchand) 
[849739] {CVE-2012-3511}
- [net] ethtool: Extend ethtool_ops, add new ethtool types (Nikolay 
Aleksandrov) [844395]
- [scsi] aacraid: Series 7 Async. (performance) mode support (Rich Bono) 
[824892 832495]
- [scsi] aacraid: Fix endian issues in core and SRC portions of driver 
(Rich Bono) [824892 832495]
- [scsi] aacraid: Relax the tight timeout loop on fib commands (Rich 
Bono) [824892 832495]
- [scsi] aacraid: Better handling of in-flight events on thread stop 
(Rich Bono) [824892 832495]
- [scsi] aacraid: Use resource_size_t for IO mem pointers and offsets 
(Rich Bono) [824892 832495]
- [scsi] aacraid: add an iounmap call to aac_src_ioremap (Rich Bono) 
[824892 832495]
- [scsi] aacraid: Added Sync.mode to support series 7/8/9 controllers 
(Rich Bono) [824892 832495]
- [scsi] aacraid: use lower snprintf() limit (Rich Bono) [824892 832495]
- [scsi] aacraid: Drop __TIME__ usage (Rich Bono) [824892 832495]
- [scsi] aacraid: Do not set DMA mask to 32 bit first if adapter only 
supports 31 (Rich Bono) [824892 832495]

[2.6.32-310.el6]
- [net] core: Fix napi_gro_frags vs netpoll path (Amerigo Wang) [845347]
- [netdrv] benet: disable BH in callers of be_process_mcc() (Amerigo 
Wang) [845347]
- [net] bonding: remove IFF_IN_NETPOLL flag (Amerigo Wang) [845347]
- [mm] mmu_notifier: restore kabi (Andrea Arcangeli) [854584]
- [mm] mmu_notifier: have mmu_notifiers use a global SRCU so they may 
safely schedule (Andrea Arcangeli) [854584]
- [mm] mmu_notifier: 
fix-inconsistent-memory-between-secondary-mmu-and-host-fix (Andrea 
Arcangeli) [854584]
- [mm] mmu_notifier: fix inconsistent memory between secondary MMU and 
host (Andrea Arcangeli) [854584]
- [mm] mmu_notifier: fix freed page still mapped in secondary MMU 
(Andrea Arcangeli) [854584]
- [mm] Revert: Have mmu_notifiers use SRCU so they may safely schedule 
(Andrea Arcangeli) [854584]
- [x86] amd_iommu: Cache pdev pointer to root-bridge (Frank Arnold) [814709]
- [x86] amd_iommu: Make sure IOMMU interrupts are re-enabled on resume 
(Frank Arnold) [814709]
- [x86] amd_iommu: Set iommu configuration flags in enable-loop (Frank 
Arnold) [814709]
- [x86] amd_iommu: enable iommu before attaching devices (Frank Arnold) 
[814709]
- [netdrv] cxgb3: treewide use of RCU_INIT_POINTER (Jay Fenlason) [847358]
- [netdrv] cxgb3: Add export.h to files using EXPORT_SYMBOL/THIS_MODULE 
(Jay Fenlason) [847358]
- [netdrv] cxgb3: unify return value of .ndo_set_mac_address if address 
is invalid (Jay Fenlason) [847358]
- [netdrv] cxgb3: update firmware version (Jay Fenlason) [847358]
- [netdrv] cxgb3: add skb frag size accessors (Jay Fenlason) [847358]
- [netdrv] cxgb3: convert to SKB paged frag API (Jay Fenlason) [847358]
- [netdrv] cxgb3: remove use of ndo_set_multicast_list in drivers (Jay 
Fenlason) [847358]
- [netdrv] pch_gbe: add extra clean tx (Veaceslav Falico) [853112]
- [netdrv] pch_gbe: fix transmit watchdog timeout (Veaceslav Falico) 
[853112]
- [netdrv] pch_gbe: fix transmit races (Veaceslav Falico) [853112]
- [x86] cpu/amd: Fix crash as Xen Dom0 on AMD Trinity systems (Frank 
Arnold) [822278]
- [x86] cpu/amd: Re-enable CPU topology extensions in case BIOS has 
disabled it (Frank Arnold) [822278]
- [net] openvswitch: set openvswitch_handle_frame_hook (Thomas Graf) 
[854628]
- [lib] flex_array: flex_array_prealloc takes a number of elements, not 
an end (Thomas Graf) [854628]
- [net] openvswitch: Fix FLOW_BUFSIZE definition (Thomas Graf) [854628]
- [net] openvswitch: Fix typo (Thomas Graf) [854628]
- [net] openvswitch: Relax set header validation (Thomas Graf) [854628]
- [net] openvswitch: Do not send notification if ovs_vport_set_options() 
failed (Thomas Graf) [854628]
- [net] openvswitch: Enable retrieval of TCP flags from IPv6 traffic 
(Thomas Graf) [854628]
- [net] openvswitch: Fix typo in documentation (Thomas Graf) [854628]
- [net] openvswitch: Replace Nicira Networks (Thomas Graf) [854628]
- [net] openvswitch: Check gso_type for correct sk_buff in 
queue_gso_packets() (Thomas Graf) [854628]
- [net] openvswitch: Check currect return value from skb_gso_segment() 
(Thomas Graf) [854628]
- [net] openvswitch: Reset upper layer protocol info on internal devices 
(Thomas Graf) [854628]
- [sound] alsa: snd-aloop copy fix (Jaroslav Kysela) [854696]
- [base] driver-core: fix device_register race (Rob Evers) [833098]
- [netdrv] 8139cp: set intr mask after its handler is registered (Jason 
Wang) [815199]
- [netdrv] pch_gbe: Do not abort probe on bad MAC (Veaceslav Falico) 
[851675]
- [pci] fix upstream P2P bridge checks when enabling OBFF and LTR (Myron 
Stowe) [834711]

[2.6.32-309.el6]
- [mm] fix contig_page_data kABI breakage and related memory corruption 
(Satoru Moriya) [853007]
- [mm] hugetlbfs: close race during teardown of hugetlbfs shared page 
tables (Rafael Aquini) [856325]
- [mm] hugetlbfs: Correctly detect if page tables have just been shared 
(Rafael Aquini) [856325]
- [mm] Revert: Eliminate kernel crash due to races in hugetlbfs (Rafael 
Aquini) [856325]
- [net] sctp: backport sctp cache ipv6 source after route lookup 
(Michele Baldessari) [855759]
- [net] sctp: backport support of sctp multi-homing ipv6 source address 
selection (Michele Baldessari) [855759]
- [net] ipv6: backport RTA_PREFSRC ipv6 source route selection support 
(Michele Baldessari) [851118]
- [input] wacom: add Intuos5 Touch Ring LED support (Aristeu Rozanski) 
[841611]
- [net] core: allocate skbs on local node (Andy Gospodarek) [843163]
- [netdrv] sfc: Fix maximum number of TSO segments and minimum TX queue 
size (Nikolay Aleksandrov) [845557] {CVE-2012-3412}
- [net] etherdevice: Rename random_ether_addr to eth_random_addr (Neil 
Horman) [813086]
- [net] etherdevice: rename dev_hw_addr_random and remove redundant 
second (Neil Horman) [813086]
- [pcmcia] Introduce PCMCIA_DEVICE_PROD_ID3 (Neil Horman) [813086]
- [net] add a truesize parameter to skb_add_rx_frag() (Neil Horman) [813086]
- [net] rtnetlink: add rtnl_dereference() (Neil Horman) [813086]
- [net] rtnetlink: Add checking to rcu_dereference() primitives (Neil 
Horman) [813086]
- [kernel] rcu: define __rcu address space modifier for sparse (Neil 
Horman) [813086]
- [kernel] rcu: Add rcu_access_pointer and rcu_dereference_protected 
(Neil Horman) [813086]
- [kernel] rcu: Add lockdep checking to rhel (Neil Horman) [813086]
- [kernel] rcu: Make __kfree_rcu() less dependent on compiler choices 
(Neil Horman) [813086]
- [kernel] rcu: introduce kfree_rcu() (Neil Horman) [813086]
- [mmc] sdio: add quirk to clamp byte mode transfer (Neil Horman) [813086]
- [kernel] pm_runtime: Generic resume shouldn't set RPM_ACTIVE 
unconditionally (Neil Horman) [813086]
- [kernel] workqueue: unify spelling of 'freeze' + 'able' to 'freezable' 
(Neil Horman) [813086]
(Neil Horman) [813086]
- [mmc] sdio: add new function for RAW (Read after Write) operation 
(Neil Horman) [813086]
- [kernel] Uset set_irq_type() to define irq_set_irq_type() (Neil 
Horman) [813086]
- [kernel] irq: Provide status modifier (Neil Horman) [813086]
- [kernel] Simulate pm_qos_X_reuest() using existing qos RHEL6 
infrastructure (Neil Horman) [813086]
- [lib] cordic: add library module providing cordic angle calculation 
(Neil Horman) [813086]
- [pcmcia] add PCMCIA_DEVICE_MANF_CARD_PROD_ID3 (Neil Horman) [813086]
- [pcmcia] add pcmica_{read,write}_config_byte (Neil Horman) [813086]
- [pcmcia] Add {pccard,pcmcia}_loop_tuple (Neil Horman) [813086]
- [pcmcia] add pcmica_{read,write}_config_byte (Neil Horman) [813086]
- [pci] Add helper macro for pci_register_driver boilerplate (Neil 
Horman) [813086]
- [usb] Add helper macro for usb_driver boilerplate (Neil Horman) [813086]
- [kernel] device: Generalize module_platform_driver (Neil Horman) [813086]
- [kernel] dma-mapping: add dma_zalloc_coherent() (Neil Horman) [813086]
- [kernel] Empty implementation of functions to make drivers compile 
(Neil Horman) [813086]
- [kernel] split out the EXPORT_SYMBOL into export.h (Neil Horman) [813086]
- [kernel] pm_qos: Define pm_qos_request() as pm_qos_requirement() (Neil 
Horman) [813086]
- [kernel] replace USHORT_MAX, SHORT_MAX and SHORT_MIN with USHRT_MAX, 
SHRT_MAX and SHRT_MIN (Neil Horman) [813086]
- [net] add wireless TX status socket option (Neil Horman) [813086]
- [kernel] workqueue: implement alloc_ordered_workqueue() (Neil Horman) 
[813086]
- [kernel] pm_qos: Move and rename the implementation files (Neil 
Horman) [813086]
- [kernel] atomic: add atomic_inc_not_zero_hint() (Neil Horman) [813086]
- [fs] vfs: introduce noop_llseek() (Neil Horman) [813086]
- [net] Add net_ratelimited_function and net_<level>_ratelimited macros 
(Neil Horman) [813086]
- [fs] libfs: add simple_open() (Neil Horman) [813086]
- [base] core: device_rename's new_name can be const (Neil Horman) [813086]
- [net] Add a boolean function to check if 2 ethernet addresses are the 
same (Neil Horman) [813086]
- [net] Allow changing number of RX queues after device allocation (Neil 
Horman) [813086]
- [net] Introduce skb_checksum_start_offset() to replace repetitive 
calculation (Neil Horman) [813086]
- [netdrv] e1000e: drop check of RXCW.CW to eliminate link going up and 
down (Dean Nelson) [847310]
- [net] core: add unknown state to sysfs NIC duplex export (Nikolay 
Aleksandrov) [855062]
- [pci] read-modify-write the PCIe device control register when 
initiating FLR (Myron Stowe) [848358]

[2.6.32-308.el6]
- [s390] zfcp: No automatic port_rescan on events (Hendrik Brueckner) 
[855131]
- [fs] xfs: push the AIL from memory reclaim and periodic sync (Dave 
Chinner) [855139]
- [powerpc] perf: Use perf_instruction_pointer in callchains (Steve 
Best) [850575]
- [powerpc] perf: Always use pt_regs for userspace samples (Steve Best) 
[850575]
- [powerpc] perf: Move code to select SIAR or pt_regs into 
perf_read_regs (Steve Best) [850575]
- [powerpc] perf: Create mmcra_sihv/mmcra_sipv helpers (Steve Best) [850575]
- [powerpc] perf: Fix instruction address sampling on 970 and Power4 
(Steve Best) [850575]
- [netdrv] ehea: fix losing of NEQ events when one event occurred early 
(Steve Best) [822659]
- [netdrv] ehea: only register irq after setting up ports (Steve Best) 
[822659]
- [netdrv] ehea: make some functions and variables static (Steve Best) 
[822659]
- [netdrv] ehea: Use round_jiffies_relative to align workqueue (Steve 
Best) [822659]
- [netdrv] ehea: Reduce memory usage in buffer pools (Steve Best) [822659]
- [netdrv] ehea: Remove unused tcp_end field in send WQ (Steve Best) 
[822659]
- [netdrv] ehea: Add GRO support (Steve Best) [822659]
- [netdrv] ehea: Remove LRO support (Steve Best) [822659]
- [netdrv] ehea: Remove some unused definitions (Steve Best) [822659]
- [netdrv] ehea: Simplify type 3 transmit routine (Steve Best) [822659]
- [netdrv] ehea: Merge swqe2 TSO and non TSO paths (Steve Best) [822659]
- [netdrv] ehea: Simplify ehea_xmit2 and ehea_xmit3 (Steve Best) [822659]
- [netdrv] ehea: Allocate large enough skbs to avoid partial cacheline 
DMA writes (Steve Best) [822659]
- [netdrv] ehea: Add vlan_features (Steve Best) [822659]
- [netdrv] ehea: Dont check NETIF_F_TSO in TX path (Steve Best) [822659]
- [netdrv] ehea: Remove num_tx_qps module option (Steve Best) [822659]
- [netdrv] ehea: Remove force_irq logic in napi poll routine (Steve 
Best) [822659]
- [netdrv] ehea: Update multiqueue support (Steve Best) [822659]
- [netdrv] ehea: Remove NETIF_F_LLTX (Steve Best) [822659]
- [netdrv] ehea: Remove sleep at .ndo_get_stats (Steve Best) [822659]
- [netdrv] ehea: do vlan cleanup (Steve Best) [822659]
- [netdrv] ehea: Use ethtool ethtool_cmd_speed API (Steve Best) [822659]
- [netdrv] ehea: fix wrongly reported speed and port (Steve Best) [822659]
- [netdrv] ehea: Fix a DLPAR bug on ehea_rereg_mrs() (Steve Best) [822659]
- [netdrv] ehea: don't use flush_scheduled_work() (Steve Best) [822659]
- [netdrv] ehea: kill unused ehea_rereg_mr_task (Steve Best) [822659]
- [netdrv] ehea: Fixing LRO configuration (Steve Best) [822659]
- [netdrv] ehea: Fixing statistics (Steve Best) [822659]
- [netdrv] ehea: fix use after free (Steve Best) [822659]
- [netdrv] ehea: Don't check for vlan group before vlan_tx_tag_present 
(Steve Best) [822659]
- [netdrv] ehea: simplify conditional (Steve Best) [822659]
- [netdrv] ehea: Fix a checksum issue on the receive path (Steve Best) 
[822659]
- [netdrv] ehea: Allocate stats buffer with GFP_KERNEL (Steve Best) [822659]
- [net] drop_monitor: dont sleep in atomic context (Neil Horman) [817146]
- [net] drop_monitor: prevent init path from scheduling on the wrong cpu 
(Neil Horman) [817146]
- [net] drop_monitor: Make updating data->skb smp safe (Neil Horman) 
[817146]
- [net] drop_monitor: fix sleeping in invalid context warning (Neil 
Horman) [817146]
- [scsi] bfa: firmware image name update (Rob Evers) [830008]
- [scsi] bfa: Fix error codes and misc cleanup (Rob Evers) [830008]
- [scsi] bfa: squelch lockdep complaint (Rob Evers) [830008]
- [scsi] bfa: dereferencing freed memory in bfad_im_probe() (Rob Evers) 
[830008]
- [scsi] bfa: off by one in bfa_ioc_mbox_isr() (Rob Evers) [830008]
- [scsi] bfa: Fix to set vport FC host sysfs entries (Rob Evers) [830008]
- [scsi] bfa: Fix bfa logging port state change (Rob Evers) [830008]
- [scsi] bfa: defer vport delete handler till fw logo (Rob Evers) [830008]
- [scsi] bfa: Update the driver version to 3.0.23.0 (Rob Evers) [830008]
- [scsi] bfa: BSG and User interface fixes. (Rob Evers) [830008]
- [scsi] bfa: Fix to avoid vport delete hang on request queue full 
scenario. (Rob Evers) [830008]
- [scsi] bfa: Move service parameter programming logic into firmware. 
(Rob Evers) [830008]
- [scsi] bfa: Revise Fabric Assigned Address(FAA) (Rob Evers) [830008]
- [scsi] bfa: Flash controller IOC pll init fixes. (Rob Evers) [830008]
- [scsi] bfa: Serialize the IOC hw semaphore unlock (Rob Evers) [830008]
- [scsi] bfa: Modify ISR to process pending completions (Rob Evers) [830008]
- [scsi] bfa: Add fc host issue lip support (Rob Evers) [830008]
- [scsi] bfa: Fix endian bug (Rob Evers) [830008]
- [scsi] be2iscsi: Bump the driver version (Rob Evers) [827594]
- [scsi] be2iscsi: Fix panic because of TCP RST/FIN (Rob Evers) [827594]
- [scsi] be2iscsi: configure VLAN parameters (Rob Evers) [827594]
- [scsi] be2iscsi: Format the MAC_ADDR with sysfs (Rob Evers) [827594]
- [scsi] be2iscsi: Set log levels for various events (Rob Evers) [827594]
- [scsi] be2iscsi: MBX Cmd for login, crashdump mode (Rob Evers) [827594]
- [scsi] be2iscsi: Remove the iscsi_data_pdu setting (Rob Evers) [827594]
- [target] tcm_fc: Add abort flag for gracefully handling exchange 
timeout (Neil Horman) [829932]
- [scsi] fcoe: Ensure fcoe_recv_frame is always called in process 
context (Neil Horman) [829932]
- [target] Fix possible NULL pointer with __transport_execute_tasks 
(Neil Horman) [829932]
- [usb] usbdevfs: Add a USBDEVFS_GET_CAPABILITIES ioctl (Don Zickus) 
[828271]

[2.6.32-307.el6]
- [scsi] hpsa: bump version number (Tomas Henzl) [737644]
- [scsi] hpsa: add marketing names for Gen8 controllers (Tomas Henzl) 
[737644]
- [scsi] hpsa: dial down lockup detection during firmware flash (Tomas 
Henzl) [737644]
- [scsi] hpsa: removed unused member maxQsinceinit (Tomas Henzl) [737644]
- [scsi] hpsa: add new RAID level '1(ADM)' (Tomas Henzl) [737644]
- [scsi] hpsa: factor out hpsa_free_irqs_and_disable_msix (Tomas Henzl) 
[737644]
- [scsi] hpsa: refine interrupt handler locking for greater concurrency 
(Tomas Henzl) [737644]
- [scsi] hpsa: use multiple reply queues (Tomas Henzl) [737644]
- [scsi] hpsa: factor out tail calls to next_command() in 
process_(non)indexed_cmd() (Tomas Henzl) [737644]
- [scsi] hpsa: do aborts two ways (Tomas Henzl) [737644]
- [scsi] hpsa: add abort error handler function (Tomas Henzl) [737644]
- [scsi] hpsa: remove unused parameter from finish_cmd (Tomas Henzl) 
[737644]
- [scsi] hpsa: do not give up retry of driver cmds after only 3 retries 
(Tomas Henzl) [737644]
- [scsi] hpsa: retry driver initiated commands on busy status (Tomas 
Henzl) [737644]
- [scsi] hpsa: do not read from controller unnecessarily in completion 
code (Tomas Henzl) [737644]
- [scsi] hpsa: suppress excessively chatty error messages (Tomas Henzl) 
[737644]
- [scsi] hpsa: enable bus master bit after pci_enable_device (Tomas 
Henzl) [737644]
- [scsi] hpsa: do not skip disabled devices (Tomas Henzl) [737644]
- [scsi] hpsa: call pci_disable_device on driver unload (Tomas Henzl) 
[737644]
- [scsi] hpsa: use check_signature (Tomas Henzl) [737644]
- [scsi] hpsa: use find_first_zero_bit (Tomas Henzl) [737644]
- [scsi] hpsa: factor out driver name (Tomas Henzl) [737644]
- [scsi] hpsa: removed unneeded structure member max_sg_entries and fix 
bad name (Tomas Henzl) [737644]
- [scsi] hpsa: fix per device memory leak on driver unload (Tomas Henzl) 
[737644]
- [scsi] hpsa: do not sleep in atomic context in rmmod path. (Tomas 
Henzl) [737644]
- [scsi] hpsa: Disable ASPM (Tomas Henzl) [737644]
- [scsi] hpsa: detect controller lockup (Tomas Henzl) [737644]
- [scsi] hpsa: fix flush cache transfer length (Tomas Henzl) [737644]
- [scsi] hpsa: remove unused busy_initializing and busy_scanning (Tomas 
Henzl) [737644]
- [scsi] hpsa: set max sectors instead of taking the default (Tomas 
Henzl) [737644]
- [scsi] hpsa: change confusing message to be more clear (Tomas Henzl) 
[737644]
- [scsi] hpsa: fix physical device lun and target numbering problem 
(Tomas Henzl) [737644]
- [scsi] hpsa: fix problem that OBDR devices are not detected (Tomas 
Henzl) [737644]
- [scsi] hpsa: retry commands completing with status of 
UNSOLICITED_ABORT (Tomas Henzl) [737644]
- [scsi] hpsa: fix potential overrun while memcpy'ing sense data (Tomas 
Henzl) [737644]
- [scsi] hpsa: fix dma unmap error in hpsa_passthru_ioctl (Tomas Henzl) 
[737644]
- [scsi] hpsa: Change memset using sizeof(ptr) to sizeof(*ptr) (Tomas 
Henzl) [737644]
- [x86] perf: Enable/Add IvyBridge hardware support (Prarit Bhargava) 
[829872]
- [x86] perf: Update SNB PEBS constraints (Prarit Bhargava) [829872]
- [x86] perf: Implement cycles:p for SNB/IVB (Prarit Bhargava) [829872]
- [x86] perf: Prettify pmu config literals (Prarit Bhargava) [829872]
- [x86] perf: Implement arch event mask as quirk (Prarit Bhargava) [829872]
- [x86] perf: Disable PEBS on SandyBridge chips (Prarit Bhargava) [829872]
- [virt] kvm: Add accessor for reading cr4 (or some bits of cr4) (Gleb 
Natapov) [832301]
- [kernel] sched: Create special class for stop/migrate work (Igor 
Mammedov) [843541]
- [net] ipv4: Add interface option to enable routing of 127.0.0.0/8 
(Thomas Graf) [831623]
- [net] ipv6: Move ipv6 proc file registration to end of init order 
(Thomas Graf) [809297]
- [net] sctp: Don't charge for data in sndbuf again when transmitting 
packet (Thomas Graf) [809792]

[2.6.32-306.el6]
- [x86] acpi: Fix use-after-free in acpi_map_lsapic (Igor Mammedov) [826067]
- [drm] ttm: use shmem_read_mapping_page (Rafael Aquini) [806049]
- [drm] i915: use shmem_read_mapping_page (Rafael Aquini) [806049]
- [drm] i915: use shmem_truncate_range (Rafael Aquini) [806049]
- [fs] udf: fix retun value on error path in udf_load_logicalvol (Nikola 
Pajkovsky) [843143] {CVE-2012-3400}
- [fs] udf: Improve table length check to avoid possible overflow 
(Nikola Pajkovsky) [843143] {CVE-2012-3400}
- [fs] udf: Fortify loading of sparing table (Nikola Pajkovsky) [843143] 
{CVE-2012-3400}
- [fs] udf: Avoid run away loop when partition table length is corrupted 
(Nikola Pajkovsky) [843143] {CVE-2012-3400}
- [fs] udf: Use 'ret' instead of abusing 'i' in udf_load_logicalvol() 
(Nikola Pajkovsky) [843143] {CVE-2012-3400}

[2.6.32-305.el6]
- [virt] kvm: fix KVM_GET_MSR for PV EOI (Michael S. Tsirkin) [835095]
- [virt] kvm: update KVM_SAVE_MSRS_BEGIN to correct value (Michael S. 
Tsirkin) [835095]
- [virt] kvm: switch to apic_set_eoi_write, apic_write (Michael S. 
Tsirkin) [835095]
- [x86] apic: add apic_set_eoi_write for PV use (Michael S. Tsirkin) 
[835095]
- [virt] kvm: host side for eoi optimization (Michael S. Tsirkin) [835095]
- [virt] kvm: introduce kvm_read_guest_cached (Michael S. Tsirkin) [835095]
- [virt] kvm: Add memory slot versioning and use it to provide fast 
guest write interface (Michael S. Tsirkin) [835095]
- [virt] kvm_host: add kvm_memslots wrapper (Michael S. Tsirkin) [835095]
- [virt] kvm: only sync when attention bits set (Michael S. Tsirkin) 
[835095]
- [x86] bitops: note on __test_and_clear_bit atomicity (Michael S. 
Tsirkin) [835095]
- [virt] kvm: guest side for eoi avoidance (Michael S. Tsirkin) [835095]
- [x86] apic: make apic_probe extern (Michael S. Tsirkin) [835095]
- [x86] apic: add apic_flat to apic_probe on x86_64 (Michael S. Tsirkin) 
[835095]
- [virt] kvm: add paravirt cpu notifier stubs (Michael S. Tsirkin) [835095]
- [virt] kvm: optimize ISR lookups (Michael S. Tsirkin) [835095]
- [virt] kvm: document lapic regs field (Michael S. Tsirkin) [835095]
- [x86] apic: Implement EIO micro-optimization (Michael S. Tsirkin) [835095]
- [x86] apic: Add apic->eoi_write() callback (Michael S. Tsirkin) [835095]
- [x86] apic: Use symbolic APIC_EOI_ACK (Michael S. Tsirkin) [835095]
- [x86] apic: Fix typo EIO_ACK -> EOI_ACK and document it (Michael S. 
Tsirkin) [835095]
- [virt] kvm: Introduce bitmask for apic attention reasons (Michael S. 
Tsirkin) [835095]
- [virt] kvm: dont clear TMR on EOI (Michael S. Tsirkin) [835095]
- [x86] efi_ioremap may not map the entire physical address space 
requested (Larry Woodman) [840691]
- [netdrv] bnx2x: Add remote-fault link detection (Michal Schmidt) [814877]
- [virt] vhost: poll vq in zerocopy callback (Jason Wang) [734731]
- [virt] vhost_net, zerocopy: adding and signalling immediately when 
fully copied (Jason Wang) [734731]
- [virt] vhost_net: re-poll only on EAGAIN or ENOBUFS (Jason Wang) [734731]
- [net] sunrpc: svc_xprt sends on closed socket should stop immediately 
(J. Bruce Fields) [849702]

[2.6.32-304.el6]
- [fs] jbd2: fix fsync() tid wraparound bug (Dave Wysochanski) [735768]
- [fs] jbd: fix fsync() tid wraparound bug (Dave Wysochanski) [735768]
- [fs] jbd, jbd2: fixed typos (Dave Wysochanski) [735768]
- [x86] perf: disable PEBS on a guest entry (Gleb Natapov) [845664]
- [fs] dlm: make dlm_recv single threaded (David Teigland) [821060]
- [fs] dlm: fix granting from recovery (David Teigland) [821824]
- [fs] dlm: fix deadlock between dlm_send and dlm_controld (David 
Teigland) [824964]
- [kernel] fork: fix overflow in vma length when copying mmap on clone 
(Anton Arapov) [815891]
- [fs] fuse: update attributes on aio_read (Brian Foster) [850642]
- [fs] fuse: invalidate inode mapping if mtime changes (Brian Foster) 
[850642]
- [fs] fuse: add FUSE_AUTO_INVAL_DATA init flag (Brian Foster) [850642]
- [net] cls_cgroup: Allow net_cls cgroups to have their classid reset to 
0 (Neil Horman) [831456]
- [mm] clarify the radix_tree exceptional cases (Rafael Aquini) [806049]
- [mm] tmpfs, radix_tree: locate_item to speed up swapoff (Rafael 
Aquini) [806049]
- [mm] a few small updates for radix-swap (Rafael Aquini) [806049]
- [mm] tmpfs: convert shmem_writepage and enable swap (Rafael Aquini) 
[806049]
- [mm] tmpfs: convert mem_cgroup shmem to radix-swap (Rafael Aquini) 
[806049]
- [mm] tmpfs: convert shmem_getpage_gfp to radix-swap (Rafael Aquini) 
[806049]
- [mm] tmpfs: convert shmem_unuse_inode to radix-swap (Rafael Aquini) 
[806049]
- [mm] tmpfs: convert shmem_truncate_range to radix-swap (Rafael Aquini) 
[806049]
- [mm] tmpfs: copy truncate_inode_pages_range (Rafael Aquini) [806049]
- [mm] tmpfs: miscellaneous trivial cleanups (Rafael Aquini) [806049]
- [mm] tmpfs: demolish old swap vector support (Rafael Aquini) [806049]
- [mm] let swap use exceptional entries (Rafael Aquini) [806049]
- [lib] radix_tree: exceptional entries and indices (Rafael Aquini) [806049]
- [mm] tmpfs: simplify unuse and writepage (Rafael Aquini) [806049]
- [mm] tmpfs: simplify filepage/swappage (Rafael Aquini) [806049]
- [mm] tmpfs: simplify prealloc_page (Rafael Aquini) [806049]
- [mm] tmpfs: pass gfp to shmem_getpage_gfp (Rafael Aquini) [806049]
- [mm] tmpfs: no need to use i_lock (Rafael Aquini) [806049]
- [mm] pincer in truncate_inode_pages_range (Rafael Aquini) [806049]
- [mm] consistent truncate and invalidate loops (Rafael Aquini) [806049]
- [mm] tidy vmtruncate_range and related functions (Rafael Aquini) [806049]
- [mm] truncate functions are in truncate.c (Rafael Aquini) [806049]
- [mm] filemap: cleanup descriptions of filler arg (Rafael Aquini) [806049]
- [mm] tmpfs: add shmem_read_mapping_page_gfp (Rafael Aquini) [806049]
- [mm] tmpfs: take control of its truncate_range (Rafael Aquini) [806049]
- [mm] move shmem prototypes to shmem_fs.h (Rafael Aquini) [806049]
- [mm] move vmtruncate_range to truncate.c (Rafael Aquini) [806049]
- [mm] remove worrying dead code from find_get_pages() (Rafael Aquini) 
[806049]
- [lib] radix-tree: fix RCU bug (Rafael Aquini) [819243]

[2.6.32-303.el6]
- [ata] libata: Add space to fix 2GB ATA Flash Disk/ADMA428M blacklist 
(Prarit Bhargava) [843849]
- [char] hw_random: check for errors in data_present() return value 
(Amit Shah) [849196]
- [char] hwrng: Revert back to older API to prevent (k)abi bugs (Amit 
Shah) [849196]
- [char] Revert: hw_random/virtio-rng: don't wait on host when module is 
going away (Amit Shah) [849196]
- [pci] add pci_pcie_cap2() check for PCIe feature capabilities >= v2 
(Myron Stowe) [834700]
- [pci] use pci_pcie_cap() in pci core (Myron Stowe) [834700]
- [s390] dasd: add sanity check to detect path connection error (Hendrik 
Brueckner) [823015]
- [s390] kernel: Add z/VM LGR detection (Hendrik Brueckner) [823014]
- [message] mptfusion: Fix for device removed in blocked state (Tomas 
Henzl) [831865]
- [mm] avoid swapping out with swappiness==0 (Satoru Moriya) [787885]

[2.6.32-302.el6]
- [pci] disable MEM decoding while updating 64-bit MEM BARs (Myron 
Stowe) [841973]
- [pci] leave MEM and IO decoding disabled during 64-bit BAR sizing, too 
(Myron Stowe) [841973]
- [pci] Use class for quirk for host bridge mmio_always_on (Myron Stowe) 
[841973]
- [pci] fold pci_calc_resource_flags() into decode_bar() (Myron Stowe) 
[841973]
- [pci] treat mem BAR type '11' (reserved) as 32-bit, not 64-bit, BAR 
(Myron Stowe) [841973]
- [pci] disable mmio during bar sizing (Myron Stowe) [841973]
- [fs] nfs: nfs_attr_use_mounted_on_file() missing return value. (Steve 
Dickson) [842312]
- [fs] gfs2: Make gfs2_write_end not dirty the inode with every write 
(Robert S Peterson) [844814]
- [x86] cpufeature: Add CPU features from Intel document 319433-012A 
(John Villalovos) [841661]
- [virt] kvm: expose latest Intel cpu new features (BMI1/BMI2/FMA/AVX2) 
to guest (John Villalovos) [841661]
- [tools] perf kvm: Fix segfault with report and mixed guestmount use 
(Jiri Olsa) [846702]
- [tools] perf kvm: Fix regression with guest machine creation (Jiri 
Olsa) [846702]
- [tools] perf script: Fix format regression due to libtraceevent merge 
(Jiri Olsa) [846702]
- [tools] perf: Fix synthesizing tracepoint names from the perf.data 
headers (Jiri Olsa) [846702]
- [tools] perf stat: Fix default output file (Jiri Olsa) [846702]
- [tools] perf tools: Fix endianity swapping for adds_features bitmask 
(Jiri Olsa) [846702]
- [tools] perf uprobes: Remove unnecessary check before strlist__delete 
(Jiri Olsa) [846702]
- [tools] perf symbols: Check for valid dso before creating map (Jiri 
Olsa) [846702]
- [tools] perf evsel: Fix 32 bit values endianity swap for sample_id_all 
header (Jiri Olsa) [846702]
- [tools] perf session: Handle endianity swap on sample_id_all header 
data (Jiri Olsa) [846702]
- [tools] perf symbols: Handle different endians properly during symbol 
load (Jiri Olsa) [846702]
- [tools] perf evlist: Pass third argument to ioctl explicitly (Jiri 
Olsa) [846702]
- [tools] perf: Update ioctl documentation for PERF_IOC_FLAG_GROUP (Jiri 
Olsa) [846702]
- [tools] perf: Make --version show kernel version instead of pull req 
tag (Jiri Olsa) [846702]
- [tools] perf: Check if callchain is corrupted (Jiri Olsa) [846702]
- [tools] perf callchain: Make callchain cursors TLS (Jiri Olsa) [846702]
- [tools] perf: Fix pager on minimal-install embedded systems (Jiri 
Olsa) [846702]
- [tools] perf: Fix make tarballs (Jiri Olsa) [846702]
- [tools] perf script: Fix regression in callchain dso name (Jiri Olsa) 
[846702]
- [tools] perf stat: Initialize default events wrt exclude_{guest, host} 
(Jiri Olsa) [846702]
- [tools] perf annotate browser: Fix help window entry for navigating to 
hottest line (Jiri Olsa) [846702]
- [tools] perf report: Use the right symbol for annotation (Jiri Olsa) 
[846702]
- [tools] perf probe: Detect probe target when m/x options are absent 
(Jiri Olsa) [846702]
- [tools] perf compat: Make a note in documentation about uprobe 
interface (Jiri Olsa) [846702]
- [tools] perf probe: Provide perf interface for uprobes (Jiri Olsa) 
[846702]
- [tools] perf ui browser: Stop using 'self' (Jiri Olsa) [846702]
- [tools] perf annotate browser: Read perf config file for settings 
(Jiri Olsa) [846702]
- [tools] perf config: Allow '_' in config file variable names (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Make feature toggles global (Jiri Olsa) 
[846702]
- [tools] perf annotate browser: The idx_asm field should be used in asm 
only view (Jiri Olsa) [846702]
- [tools] perf: Convert critical messages to ui__error() (Jiri Olsa) 
[846702]
- [tools] perf ui: Make --stdio default when TUI is not supported (Jiri 
Olsa) [846702]
- [tools] perf record: Fix branch_stack type in perf_record_opts (Jiri 
Olsa) [846702]
- [tools] perf: Reconstruct event with modifiers from perf_event_attr 
(Jiri Olsa) [846702]
- [tools] perf top: Fix counter name fixup when fallbacking to cpu-clock 
(Jiri Olsa) [846702]
- [tools] perf: fix thread_map__new_by_pid_str() memory leak in error 
path (Jiri Olsa) [846702]
- [tools] perf: Do not use _FORTIFY_SOURCE when DEBUG=1 is specified 
(Jiri Olsa) [846702]
- [tools] perf evlist: Explicititely initialize input_name (Jiri Olsa) 
[846702]
- [tools] perf compat: Disable perf branch sampling in evlist command 
(Jiri Olsa) [846702]
- [tools] perf evlist: Show event attribute details (Jiri Olsa) [846702]
- [tools] perf: Bump default sample freq to 4 kHz (Jiri Olsa) [846702]
- [tools] perf buildid-list: Work better with pipe mode (Jiri Olsa) [846702]
- [tools] perf: Fix piped mode read code (Jiri Olsa) [846702]
- [tools] perf inject: Fix broken perf inject -b (Jiri Olsa) [846702]
- [tools] perf: rename HEADER_TRACE_INFO to HEADER_TRACING_DATA (Jiri 
Olsa) [846702]
- [tools] perf: Add union u64_swap type for swapping u64 data (Jiri 
Olsa) [846702]
- [tools] perf: Carry perf_event_attr bitfield throught different 
endians (Jiri Olsa) [846702]
- [tools] perf record: Fix documentation for branch stack sampling (Jiri 
Olsa) [846702]
- [tools] perf target: Add cpu flag to sample_type if target has cpu 
(Jiri Olsa) [846702]
- [tools] perf: Add hardcoded name term for pmu events (Jiri Olsa) [846702]
- [tools] perf: Separate 'mem:' event scanner bits (Jiri Olsa) [846702]
- [tools] perf: Use allocated list for each parsed event (Jiri Olsa) 
[846702]
- [tools] perf: Add support for displaying event parser debug info (Jiri 
Olsa) [846702]
- [tools] perf test: Move parse event automated tests to separated 
object (Jiri Olsa) [846702]
- [tools] perf evsel: Create events initially disabled -- again (Jiri 
Olsa) [846702]
- [tools] perf: Split term type into value type and term type (Jiri 
Olsa) [846702]
- [tools] perf hists: Fix callchain ip printf format (Jiri Olsa) [846702]
- [tools] perf target: Add uses_mmap field (Jiri Olsa) [846702]
- [tools] Revert: perf evlist: Fix creation of cpu map (Jiri Olsa) [846702]
- [tools] perf target: Rename functions to avoid double negation (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Add key bindings help window (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Show 'jumpy' functions (Jiri Olsa) [846702]
- [tools] perf annotate browser: Count the numbers of jump sources to a 
target (Jiri Olsa) [846702]
- [tools] perf annotate: Introduce ->free() method in ins_ops (Jiri 
Olsa) [846702]
- [tools] perf annotate: Augment lock instruction output (Jiri Olsa) 
[846702]
- [tools] perf annotate: Resolve symbols using objdump comment for 
single op ins (Jiri Olsa) [846702]
- [tools] perf annotate: Resolve symbols using objdump comment (Jiri 
Olsa) [846702]
- [tools] perf annotate: Use raw form for register indirect call 
instructions (Jiri Olsa) [846702]
- [tools] perf hists browser: Use '/' for search/filter instead of 's' 
(Jiri Olsa) [846702]
- [tools] perf annotate: shorten helpline so it fits in visible space 
(Jiri Olsa) [846702]
- [tools] perf record: Reset event name when falling back to cpu-clock 
(Jiri Olsa) [846702]
- [tools] perf top: Update event name when falling back to cpu-clock 
(Jiri Olsa) [846702]
- [tools] perf record: Fix fallback to cpu-clock on ppc (Jiri Olsa) [846702]
- [tools] perf report: Fix format string for x86-32 compilation (Jiri 
Olsa) [846702]
- [tools] perf top: Default to system wide using perf_target methods 
(Jiri Olsa) [846702]
- [tools] perf stat: Use perf_evlist__create_maps (Jiri Olsa) [846702]
- [tools] perf target: Consolidate target task/cpu checking (Jiri Olsa) 
[846702]
- [tools] perf: Introduce perf_target__strerror() (Jiri Olsa) [846702]
- [tools] perf target: Introduce perf_target__parse_uid() (Jiri Olsa) 
[846702]
- [tools] perf target: Introduce perf_target_errno (Jiri Olsa) [846702]
- [tools] perf evlist: Fix creation of cpu map (Jiri Olsa) [846702]
- [tools] perf top: Set target.system_wide (Jiri Olsa) [846702]
- [tools] perf session: Fail on processing event with unknown size (Jiri 
Olsa) [846702]
- [tools] perf ui: Change fallback policy of setup_browser() (Jiri Olsa) 
[846702]
- [tools] perf ui: Add gtk2 support into setup_browser() (Jiri Olsa) 
[846702]
- [tools] perf ui gtk: Rename functions for consistency (Jiri Olsa) [846702]
- [tools] perf ui gtk: Drop arg[cv] arguments from 
perf_gtk_setup_browser() (Jiri Olsa) [846702]
- [tools] perf ui: Make setup_browser() generic (Jiri Olsa) [846702]
- [tools] perf target: Split out perf_target handling code (Jiri Olsa) 
[846702]
- [tools] perf: Check more combinations of PID/TID, UID and CPU switches 
(Jiri Olsa) [846702]
- [tools] perf evlist: Make create_maps() take struct perf_target (Jiri 
Olsa) [846702]
- [tools] perf: Introduce perf_target__validate() helper (Jiri Olsa) 
[846702]
- [tools] perf top: Convert to struct perf_target (Jiri Olsa) [846702]
- [tools] perf stat: Convert to struct perf_target (Jiri Olsa) [846702]
- [tools] perf: Introduce struct perf_target (Jiri Olsa) [846702]
- [tools] perf: Fix include header files in util/parse-events.h (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Compact 'nop' output (Jiri Olsa) [846702]
- [tools] perf annotate browser: Do raw printing in 'o'ffset in a single 
place (Jiri Olsa) [846702]
- [tools] perf annotate browser: Don't change the asm line color when 
toggling source (Jiri Olsa) [846702]
- [tools] perf annotate browser: More clearly separate columns (Jiri 
Olsa) [846702]
- [tools] perf ui browser: Introduce routine to draw vertical line (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Don't display 0.00 percentages (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Remove the vertical line after the 
percentages (Jiri Olsa) [846702]
- [tools] perf annotate browser: Show current jump, back or forward 
(Jiri Olsa) [846702]
- [tools] perf ui browser: Add method to draw up/down arrow line (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Add a right arrow before call 
instructions (Jiri Olsa) [846702]
- [tools] perf annotate browser: Don't draw jump connectors for out of 
function jumps (Jiri Olsa) [846702]
- [tools] perf annotate: Mark jump instructions with no offset (Jiri 
Olsa) [846702]
- [tools] perf annotate: Disambiguage offsets and addresses in operands 
(Jiri Olsa) [846702]
- [tools] perf annotate browser: Handle NULL jump targets (Jiri Olsa) 
[846702]
- [tools] perf annotate browser: Initial loop detection (Jiri Olsa) [846702]
- [tools] perf: Cleanup realloc use (Jiri Olsa) [846702]
- [tools] ui browser: Add method to write graphical characters (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Handle retq instructions (Jiri Olsa) 
[846702]
- [tools] perf annotate browser: Add visual cue for retq instruction 
(Jiri Olsa) [846702]
- [tools] perf annotate browser: Add visual cues on jump lines (Jiri 
Olsa) [846702]
- [tools] perf annotate browser: Suppress the callq address (Jiri Olsa) 
[846702]
- [tools] perf annotate browser: Bandaid offsets/jump label objdump 
ambiguity (Jiri Olsa) [846702]
- [tools] perf annotate: Group operands members (Jiri Olsa) [846702]
- [tools] perf annotate: Add missing jump variants (Jiri Olsa) [846702]
- [tools] perf annotate browser: Use a vertical line as percentage 
separator (Jiri Olsa) [846702]
- [tools] perf annotate browser: Make lines more compact (Jiri Olsa) 
[846702]
- [tools] perf annotate browser: Align jump labels (Jiri Olsa) [846702]
- [tools] perf annotate browser: Hide non jump target addresses in 
offset mode (Jiri Olsa) [846702]
- [tools] perf symbols: Introduce symbol__size method (Jiri Olsa) [846702]
- [tools] perf annotate browser: Rename disasm_line_rb_node (Jiri Olsa) 
[846702]
- [tools] perf annotate: Introduce scnprintf ins_ops method (Jiri Olsa) 
[846702]
- [tools] perf annotate: Parse call targets earlier (Jiri Olsa) [846702]
- [tools] perf annotate: Disassembler instruction parsing (Jiri Olsa) 
[846702]
- [tools] perf annotate browser: Use the disasm_line instruction name 
and operand fields (Jiri Olsa) [846702]
- [tools] perf annotate: Parse instruction (Jiri Olsa) [846702]
- [tools] perf annotate: Rename objdump_line to disasm_line (Jiri Olsa) 
[846702]
- [tools] perf record: Use sw counter only if hw pmu is not detected 
(Jiri Olsa) [846702]
- [tools] perf: Fix thread map that is type pid_t (Jiri Olsa) [846702]
- [tools] perf stat: Declare some references static (Jiri Olsa) [846702]
- [tools] perf: Move GTK+ bits to tools/perf/ui/gtk directory (Jiri 
Olsa) [846702]
- [tools] perf: Move UI bits to tools/perf/ui directory (Jiri Olsa) [846702]
- [tools] perf annotate: Fix a build error (Jiri Olsa) [846702]
- [tools] perf annotate browser: string search: /?n (Jiri Olsa) [846702]
- [tools] perf report: Correct display of samples and events in header 
(Jiri Olsa) [846702]
- [tools] perf annotate browser: Initial support for navigating jump 
instructions (Jiri Olsa) [846702]
- [tools] perf ui annotate browser: Add list based search for addr 
offset (Jiri Olsa) [846702]
- [tools] perf ui annotate browser: Move callq handling to separate 
function (Jiri Olsa) [846702]
- [tools] perf ui annotate browser: Allow toggling addr offset view 
(Jiri Olsa) [846702]
- [tools] perf annotate: Allow printing objdump line addr in different 
color (Jiri Olsa) [846702]
- [tools] perf ui browser: Return the current color when setting a new 
one (Jiri Olsa) [846702]
- [tools] traceevent: Ignore TRACEEVENT-CFLAGS file (Jiri Olsa) [846702]
- [tools] traceevent: Detect build environment changes (Jiri Olsa) [846702]
- [tools] traceevent: Cleanup realloc use (Jiri Olsa) [846702]
- [tools] traceevent: Add missing break in make_bprint_args (Jiri Olsa) 
[846702]
- [tools] traceevent: Check return value of arg_to_str() (Jiri Olsa) 
[846702]
- [tools] traceevent: Check result of malloc() during reading token 
(Jiri Olsa) [846702]
- [tools] traceevent: Fix some comments (Jiri Olsa) [846702]
- [tools] traceevent: Do not call add_event() again if allocation failed 
(Jiri Olsa) [846702]
- [tools] traceevent: Pass string type argument to args (Jiri Olsa) [846702]
- [tools] traceevent: Handle realloc() failure path (Jiri Olsa) [846702]
- [tools] traceevent: Handle strdup failure cases (Jiri Olsa) [846702]
- [tools] traceevent: Introduce extend_token() (Jiri Olsa) [846702]
- [tools] traceevent: Fix printk_cmp() (Jiri Olsa) [846702]
- [tools] traceevent: Fix trace_printk for long integers (Jiri Olsa) 
[846702]
- [tools] traceevent: Fix pM print format arg handling (Jiri Olsa) [846702]
- [tools] traceevent: Add support to show migrate disable counter (Jiri 
Olsa) [846702]
- [tools] traceevent: Add support for '.*s' in bprintk events (Jiri 
Olsa) [846702]
- [tools] traceevent: Let filtering numbers by string use function names 
(Jiri Olsa) [846702]
- [tools] traceevent: Replace malloc_or_die to plain malloc in 
alloc_event() (Jiri Olsa) [846702]
- [tools] traceevent: Add support for __print_hex() (Jiri Olsa) [846702]
- [tools] traceevent: Use local variable 'field' (Jiri Olsa) [846702]
- [tools] traceevent: Check string is really printable (Jiri Olsa) [846702]
- [tools] traceevent: Make dependency files regeneratable (Jiri Olsa) 
[846702]
- [tools] traceevent: Teach [ce]tags about libtraceeevent error codes 
(Jiri Olsa) [846702]
- [tools] traceevent: Fix clean target in Makefile (Jiri Olsa) [846702]
- [tools] traceevent: Silence compiler warning on 32bit build (Jiri 
Olsa) [846702]
- [tools] traceevent: Fix signature of create_arg_item() (Jiri Olsa) 
[846702]
- [tools] traceevent: Use proper function parameter type (Jiri Olsa) 
[846702]
- [tools] traceevent: Fix freeing arg on process_dynamic_array() (Jiri 
Olsa) [846702]
- [tools] traceevent: Fix a possibly wrong memory dereference (Jiri 
Olsa) [846702]
- [tools] traceevent: Fix a possible memory leak (Jiri Olsa) [846702]
- [tools] traceevent: Allow expressions in __print_symbolic() fields 
(Jiri Olsa) [846702]
- [tools] perf: Always try to build libtraceevent (Jiri Olsa) [846702]
- [tools] perf: Rename libparsevent to libtraceevent in Makefile (Jiri 
Olsa) [846702]
- [tools] parse-events: Rename struct record to struct pevent_record 
(Jiri Olsa) [846702]
- [tools] perf/events: Add flag to produce nsec output (Jiri Olsa) [846702]
- [tools] perf: Have perf use the new libtraceevent.a library (Jiri 
Olsa) [846702]
- [tools] perf: Build libtraceevent.a (Jiri Olsa) [846702]
- [tools] perf: Separate out trace-cmd parse-events from perf files 
(Jiri Olsa) [846702]
- [tools] perf script: Rename struct event to struct event_format in 
perl engine (Jiri Olsa) [846702]
- [tools] perf script: Explicitly handle known default print arg type 
(Jiri Olsa) [846702]
- [tools] Add Makefile.include (Jiri Olsa) [846702]
- [tools] parse-event: Fix memset pointer size bug in handle (Jiri Olsa) 
[846702]
- [tools] parse-events: Allow '*' and '/' operations in TP_printk (Jiri 
Olsa) [846702]
- [tools] parse-events: Support '+' opcode in print format (Jiri Olsa) 
[846702]
- [tools] parse-events: Let pevent_free() take a NULL pointer (Jiri 
Olsa) [846702]
- [tools] parse-events: Handle opcode parsing error (Jiri Olsa) [846702]
- [tools] parse-events: Handle invalid opcode parsing gracefully (Jiri 
Olsa) [846702]
- [tools] perf/events: Correct size given to memset (Jiri Olsa) [846702]
- [tools] perf/events: Add flag/symbol format_flags (Jiri Olsa) [846702]
- [tools] events: Update tools/lib/traceevent to work with perf (Jiri 
Olsa) [846702]
- [tools] events: Add files to create libtraceevent.a (Jiri Olsa) [846702]
- [netdrv] cxgb4: Fix (nearly-)kernel-doc comments for various functions 
(Jay Fenlason) [847356]
- [netdrv] cxgb4: Remove casts to same type (Jay Fenlason) [847356]
- [netdrv] cxgb4: DB Drop Recovery for RDMA and LLD queues (Jay 
Fenlason) [847356]
- [netdrv] cxgb4: Common platform specific changes for DB Drop Recovery 
(Jay Fenlason) [847356]
- [netdrv] cxgb4: Detect DB FULL events and notify RDMA ULD (Jay 
Fenlason) [847356]
- [netdrv] cxgb4: unify return value of .ndo_set_mac_address if address 
is invalid (Jay Fenlason) [847356]
- [netdrv] cxgb4: Add support for Chelsio's T480-CR and T440-LP-CR 
adapters (Jay Fenlason) [847356]
- [x86] mce: Disable error thresholding bank 4 on some AMD models (Frank 
Arnold) [823617]
- [x86] bitops: Move BIT_64 for a wider use (Frank Arnold) [823617]
- [x86] mce_amd: Hide interrupt_enable sysfs node (Frank Arnold) [823617]
- [x86] mce_amd: Make APIC LVT thresholding interrupt optional (Frank 
Arnold) [823617]
- [s390] kernel: incorrect task size after fork of a 31 bit process 
(Hendrik Brueckner) [845133]
- [net] sock: delete unnecessary call of sk_alloc_size() (Weiping Pan) 
[850736]

[2.6.32-301.el6]
- [tracing] kprobes: Fix KABI break caused by new #include (Jiri Olsa) 
[786489]
- [tools] perf: Enable the probe command (Jiri Olsa) [786489]
- [tracing] Modify is_delete, is_return from int to bool (Jiri Olsa) 
[786489]
- [tracing] kprobes: Rename probe_* to trace_probe_* (Jiri Olsa) [786489]
- [tracing] ftrace, kprobes: Fix not to delete probes if in use (Jiri 
Olsa) [786489]
- [tracing] kprobes: Fix kprobe-tracer to support stack trace (Jiri 
Olsa) [786489]
- [kernel] stack_trace: Add weak save_stack_trace_regs() (Jiri Olsa) 
[786489]
- [x86] Swap save_stack_trace_regs parameters (Jiri Olsa) [786489]
- [tracing] kprobes: Fix kprobe selftest for gcc 4.6 (Jiri Olsa) [786489]
- [tracing] kprobes: Fix common misspellings (Jiri Olsa) [786489]
- [tracing] kprobes: Fix NULL pointer deref check (Jiri Olsa) [786489]
- [tracing] kprobes: Add bitfield type (Jiri Olsa) [786489]
- [tracing] kprobes: Support longer (>128 bytes) command (Jiri Olsa) 
[786489]
- [tracing] kprobes: Cleanup strict_strtol() using code (Jiri Olsa) [786489]
- [tracing] kprobes: Fix handling of C-unlike argument names (Jiri Olsa) 
[786489]
- [tracing] kprobes: Fix handling of argument names (Jiri Olsa) [786489]
- [tracing] kprobes: Fix a memory leak in error case (Jiri Olsa) [786489]
- [tracing] kprobes: fix printk typo 'faild' (Jiri Olsa) [786489]
- [tracing] kprobes: unregister_trace_probe needs to be called under 
mutex (Jiri Olsa) [786489]
- [tracing] perf, kprobes: Remove duplicate includes from many files 
(Jiri Olsa) [786489]
- [tracing] kprobes: Support 'string' type (Jiri Olsa) [786489]
- [tracing] kprobes: Support basic types on dynamic events (Jiri Olsa) 
[786489]
- [tracing] Fix typo of info text in trace_kprobe.c (Jiri Olsa) [786489]
- [tracing] kprobes: Fix probe parsing (Jiri Olsa) [786489]
- [tracing] kprobes: Cleanup unused return value of tracing functions 
(Jiri Olsa) [786489]
- [tracing] perf: Factorize trace events raw sample buffer operations 
(Jiri Olsa) [786489]
- [tracing] kprobes: Update kprobe tracing self test for new syntax 
(Jiri Olsa) [786489]
- [tracing] kprobes: Drop function argument access syntax (Jiri Olsa) 
[786489]
- [tracing] kprobes: Show sign of fields in trace_kprobe format files 
(Jiri Olsa) [786489]
- [tracing] kprobes: Check new event/group name (Jiri Olsa) [786489]
- [tracing] kprobes: Fix field creation's bad error handling (Jiri Olsa) 
[786489]
- [tracing] kprobes: Support delete probe syntax (Jiri Olsa) [786489]
- [tracing] kprobes: Fix a memory leak bug and check kstrdup() return 
value (Jiri Olsa) [786489]
- [tracing] kprobes: Don't output zero offset (Jiri Olsa) [786489]
- [tracing] kprobes: Always show group name (Jiri Olsa) [786489]
- [tracing] kprobes: Fix memory leak (Jiri Olsa) [786489]
- [tracing] perf, kprobes: Fix lock recursion (Jiri Olsa) [786489]
- [tracing] kprobes: Rename Kprobe-tracer to kprobe-event (Jiri Olsa) 
[786489]
- [tracing] kprobes: Compare both of event-name and event-group to find 
probe (Jiri Olsa) [786489]
- [tracing] kprobes: Add failure messages for debugging (Jiri Olsa) [786489]
- [tracing] kprobes: Update kprobe-tracer selftest against new syntax 
(Jiri Olsa) [786489]
- [tracing] kprobes: Robustify fixed field names against variable field 
names conflicts (Jiri Olsa) [786489]
- [tracing] kprobes: Avoid field name confliction (Jiri Olsa) [786489]
- [tracing] kprobes: Make special variable names more self-explainable 
(Jiri Olsa) [786489]
- [tracing] kprobes: Remove '$ra' special variable (Jiri Olsa) [786489]
- [tracing] kprobes: Add $ prefix to special variables (Jiri Olsa) [786489]
- [tracing] kprobes: Use global event perf buffers in kprobe tracer 
(Jiri Olsa) [786489]
- [tracing] kprobes: Merge conflicts changes (Jiri Olsa) [786489]
- [tracing] kprobes: Disable kprobe events by default after creation 
(Jiri Olsa) [786489]
- [tracing] kprobes: Fix profiling alignment for perf_counter buffer 
(Jiri Olsa) [786489]
- [tracing] kprobes: Add probe handler dispatcher to support perf and 
ftrace concurrent use (Jiri Olsa) [786489]
- [tracing] kprobes: Fix trace_probe registration order (Jiri Olsa) [786489]
- [tracing] kprobes: Support custom subsystem for each kprobe event 
(Jiri Olsa) [786489]
- [tracing] kprobes: Show event name in trace output (Jiri Olsa) [786489]
- [tracing] kprobes: Add argument name support (Jiri Olsa) [786489]
- [tracing] kprobes: Add event profiling support (Jiri Olsa) [786489]
- [tracing] kprobes: Cleanup kprobe tracer code. (Jiri Olsa) [786489]
- [tracing] kprobes: Fix probe offset to be unsigned (Jiri Olsa) [786489]
- [tracing] kprobes: Merge conflicts changes (Jiri Olsa) [786489]
- [tracing] kprobes: Change trace_arg to probe_arg (Jiri Olsa) [786489]
- [tracing] kprobes: Fix format typo in trace_kprobes (Jiri Olsa) [786489]
- [tracing] kprobes: Add kprobes event profiling interface (Jiri Olsa) 
[786489]
- [tracing] kprobes: tracer assigns new event ids for each event (Jiri 
Olsa) [786489]
- [tracing] Generate names for each kprobe event automatically (Jiri 
Olsa) [786489]
- [tracing] Kprobe-tracer supports more than 6 arguments (Jiri Olsa) 
[786489]
- [tracing] Add kprobe-based event tracer documentation (Jiri Olsa) [786489]
- [tracing] Add kprobe-based event tracer (Jiri Olsa) [786489]
- [x86] ptrace: Fix regs_get_argument_nth() to add correct offset (Jiri 
Olsa) [786489]
- [x86] Add pt_regs register and stack access APIs (Jiri Olsa) [786489]
- [net] sched/act_mirred: do not drop packets when fails to mirror it 
(Jason Wang) [846585]
- [net] sched: fix race in mirred device removal (Jason Wang) [846585]
- [net] sched: printk message severity (Jason Wang) [846585]
- [net] sched: act_mirred cleanup (Jason Wang) [846585]
- [kernel] events: Fix double start/stop in x86_pmu_start() (Jerome 
Marchand) [803900]
- [kernel] events: Fix broken interrupt rate throttling (Jerome 
Marchand) [803900]
- [kernel] events: Avoid a useless pmu_disable() in the perf-tick 
(Jerome Marchand) [803900]
- [input] wacom: add support for Bamboo Pen ID 0xd4 (Aristeu Rozanski) 
[798796]
- [input] wacom: add Intuos5 Touch Ring/ExpressKey support (Aristeu 
Rozanski) [841611]
- [input] wacom: add basic Intuos5 support (Aristeu Rozanski) [841611]
- [virt] virtio: Use ida to allocate virtio index (Asias He) [844542]
- [virt] kvm: apply kvmclock offset to guest wall clock time (Marcelo 
Tosatti) [817243]
- [virt] kvm: Fix PCI header check on device assignment (Alex 
Williamson) [829031]
- [virt] kvm: Don't save/restore MSR_IA32_PERF_STATUS (Karen Noel) [816308]
- [s390] kernel: CPU idle vs CPU hotplug (Hendrik Brueckner) [845132]
- [powerpc] pseries/iommu: remove default window before attempting DDW 
manipulation (Steve Best) [822614]
- [char] tty: Fix possible race in n_tty_read() (Stanislaw Gruszka) [765665]
- [x86] crash: prepare for pseudo-phys pages without machine frames 
(Laszlo Ersek) [848766]
- [netdrv] cxgb3: Set vlan_feature on net_device (Steve Best) [841993]
- [netdrv] mlx4: Add support for EEH error recovery (Steve Best) [822654]
- [netdrv] e1000e: add missing clear of E1000_RCTL_VFE to 
e1000e_set_rx_mode() (Dean Nelson) [832573]
- [netdrv] e1000: Prevent reset task killing itself (Dean Nelson) [842886]
- [netdrv] r8169: fix invalid firmware for 8168d and include ones for 
newer chipsets (Ivan Vecera) [840591]
- [net] netconsole: disable netconsole target before releasing 
target_list_lock (Amerigo Wang) [849571]
- [net] netconsole: fix deadlock when removing net driver that 
netconsole is using (Amerigo Wang) [769734]
- [net] ethtool: Report link-down while interface is down (Ivan Vecera) 
[821674]

[2.6.32-300.el6]
- [x86] mce: Replace MCM_ with MCI_MISC_ (Luming Yu) [696033]
(Luming Yu) [696033]
- [x86] mce-severity: Fix check for processor context when machine check 
was taken (Luming Yu) [696033]
- [x86] mce-severity: Replace hard coded hex constants with symbolic 
defines (Luming Yu) [696033]
- [x86] mce-severity: Recognise machine check bank signature for data 
path error (Luming Yu) [696033]
- [x86] mce-severity: Clean up trivial coding style problems (Luming Yu) 
[696033]
- [x86] mce-severity: Cleanup severity table (Luming Yu) [696033]
- [x86] mce-severity: Make formatting a bit more readable (Luming Yu) 
[696033]
- [x86] mce-severity: Fix two severities table signatures (Luming Yu) 
[696033]
- [x86] mce: Handle 'action required' errors (Luming Yu) [696033]
- [x86] mce: Add mechanism to safely save information in MCE handler 
(Luming Yu) [696033]
- [x86] mce: Create helper function to save addr/misc when needed 
(Luming Yu) [696033]
- [mm] HWPOISON: Add code to handle 'action required' errors (Luming Yu) 
[696033]
- [mm] HWPOISON: Clean up memory_failure() vs. __memory_failure() 
(Luming Yu) [696033]
- [hwmon] fam15h_power: Fix pci_device_id array (Frank Arnold) [822277]
- [hwmon] fam15h_power: fix bogus values with current BIOSes (Frank 
Arnold) [822277]
- [hwmon] fam15h_power: Increase output resolution (Frank Arnold) [822277]
- [hwmon] fam15h_power: Correct sign extension of running_avg_capture 
(Frank Arnold) [822277]
- [hwmon] Add driver for AMD family 15h processor power information 
(Frank Arnold) [822277]
- [pci] amd-nb: Rename CPU PCI id define for F4 (Frank Arnold) [822277]
- [hwmon] k10temp: Add support for AMD Trinity CPUs (Frank Arnold) [822277]
- [hwmon] k10temp: Update documentation for Fam12h (Frank Arnold) [822277]
- [md] raid1: close some possible races on write errors during resync 
(Jes Sorensen) [817970]
- [md] avoid crash when stopping md array races with closing other open 
fds. (Jes Sorensen) [817970]
- [md] fix bug in handling of new_data_offset (Jes Sorensen) [817970]
- [md] raid1: fix use-after-free bug in RAID1 data-check code. (Jes 
Sorensen) [817970]
- [md] support re-add of recovering devices. (Jes Sorensen) [817970]
- [md] raid1: fix bug in read_balance introduced by hot-replace (Jes 
Sorensen) [817970]
- [md] raid5: delayed stripe fix (Jes Sorensen) [817970]
- [md] raid456: When read error cannot be recovered, record bad block 
(Jes Sorensen) [817970]
- [md] make 'name' arg to md_register_thread non-optional. (Jes 
Sorensen) [817970]
- [md] raid10: fix failure when trying to repair a read error. (Jes 
Sorensen) [817970]
- [md] raid5: fix refcount problem when blocked_rdev is set. (Jes 
Sorensen) [817970]
- [md] raid5: In ops_run_io, inc nr_pending before calling 
md_wait_for_blocked_rdev (Jes Sorensen) [817970]
- [md] raid5: Do not add data_offset before call to is_badblock (Jes 
Sorensen) [817970]
- [md] raid5: prefer replacing failed devices over want-replacement 
devices. (Jes Sorensen) [817970]
- [md] raid10: Don't try to recovery unmatched (and unused) chunks. (Jes 
Sorensen) [817970]
- [md] raid1, raid10: fix problem with merge_bvec_fn (Jes Sorensen) [817970]
- [md] bitmap: record the space available for the bitmap in the 
superblock. (Jes Sorensen) [817970]
- [md] raid10: Remove extras after reshape to smaller number of devices. 
(Jes Sorensen) [817970]
- [md] raid5: improve removal of extra devices after reshape. (Jes 
Sorensen) [817970]
- [md] check the return of mddev_find() (Jes Sorensen) [817970]
- [md] raid5: Allow reshape while a bitmap is present. (Jes Sorensen) 
[817970]
- [md] raid10: resize bitmap when required during reshape. (Jes 
Sorensen) [817970]
- [md] allow array to be resized while bitmap is present. (Jes Sorensen) 
[817970]
- [md] bitmap: make sure reshape request are reflected in superblock. 
(Jes Sorensen) [817970]
- [md] bitmap: add bitmap_resize function to allow bitmap resizing. (Jes 
Sorensen) [817970]
- [md] bitmap: use DIV_ROUND_UP instead of open-code (Jes Sorensen) [817970]
- [md] bitmap: create a 'struct bitmap_counts' substructure of 'struct 
bitmap' (Jes Sorensen) [817970]
- [md] bitmap: make bitmap bitops atomic. (Jes Sorensen) [817970]
- [md] bitmap: make _page_attr bitops atomic. (Jes Sorensen) [817970]
- [md] bitmap: merge bitmap_file_unmap and bitmap_file_put. (Jes 
Sorensen) [817970]
- [md] bitmap: remove async freeing of bitmap file. (Jes Sorensen) [817970]
- [md] bitmap: convert some spin_lock_irqsave to spin_lock_irq (Jes 
Sorensen) [817970]
- [md] bitmap: use set_bit, test_bit, etc for operation on 
bitmap->flags. (Jes Sorensen) [817970]
- [md] bitmap: remove single-bit manipulation on sb->state (Jes 
Sorensen) [817970]
- [md] bitmap: remove bitmap_mask_state (Jes Sorensen) [817970]
- [md] bitmap: move storage allocation from bitmap_load to 
bitmap_create. (Jes Sorensen) [817970]
- [md] bitmap: separate bitmap file allocation to its own function. (Jes 
Sorensen) [817970]
- [md] bitmap: store bytes in file rather than just in last page. (Jes 
Sorensen) [817970]
- [md] bitmap: move some fields of 'struct bitmap' into a 'storage' 
substruct. (Jes Sorensen) [817970]
- [md] bitmap: change *_page_attr() to take a page number, not a page. 
(Jes Sorensen) [817970]
- [md] bitmap: centralise allocation of bitmap file pages. (Jes 
Sorensen) [817970]
- [md] bitmap: allow a bitmap with no backing storage. (Jes Sorensen) 
[817970]
- [md] bitmap: add new 'space' attribute for bitmaps. (Jes Sorensen) 
[817970]
- [md] bitmap: disentangle two different 'pending' flags. (Jes Sorensen) 
[817970]
- [md] raid5: support sync request (Jes Sorensen) [817970]
- [md] raid5: remove unused variables (Jes Sorensen) [817970]
- [md] raid10: Fix memleak in r10buf_pool_alloc (Jes Sorensen) [817970]
- [md] raid1: allow fix_read_error to read from recovering device. (Jes 
Sorensen) [817970]
- [md] move freeing of badblocks.page into md_rdev_clear (Jes Sorensen) 
[817970]
- [md] dm-raid should call helper function to clear rdev. (Jes Sorensen) 
[817970]
- [lib] raid6: Add SSSE3 optimized recovery functions (Jes Sorensen) 
[817970]
- [md] raid10: add reshape support (Jes Sorensen) [817970]
- [md] raid10: split out interpretation of layout to separate function. 
(Jes Sorensen) [817970]
- [md] raid10: Introduce 'prev' geometry to support reshape. (Jes 
Sorensen) [817970]
- [md] use resync_max_sectors for reshape as well as resync. (Jes 
Sorensen) [817970]
- [md] teach sync_page_io about new_data_offset. (Jes Sorensen) [817970]
- [md] raid10: collect some geometry fields into a dedicated structure. 
(Jes Sorensen) [817970]
- [md] raid5: allow for change in data_offset while managing a reshape. 
(Jes Sorensen) [817970]
- [md] raid5: Use correct data_offset for all IO. (Jes Sorensen) [817970]
- [md] add possibility to change data-offset for devices. (Jes Sorensen) 
[817970]
- [md] allow a reshape operation to be reversed. (Jes Sorensen) [817970]
- [md] using GFP_NOIO to allocate bio for flush request (Jes Sorensen) 
[817970]
- [md] raid10: fix transcription error in calc_sectors conversion. (Jes 
Sorensen) [817970]
- [md] raid10: set dev_sectors properly when resizing devices in array. 
(Jes Sorensen) [817970]
- [md] bitmap: fix calculation of 'chunks' - missing shift. (Jes 
Sorensen) [817970]
- [md] fix possible corruption of array metadata on shutdown. (Jes 
Sorensen) [817970]
- [md] don't call ->add_disk unless there is good reason. (Jes Sorensen) 
[817970]
- [md] bitmap: prevent bitmap_daemon_work running while initialising 
bitmap (Jes Sorensen) [817970]
- [md] raid1, raid10: Fix calculation of 'vcnt' when processing error 
recovery. (Jes Sorensen) [817970]
- [md] Bitmap version cleanup (Jes Sorensen) [817970]
- [md] raid1, raid10: don't compare excess byte during consistency 
check. (Jes Sorensen) [817970]
- [md] raid5: Fix a bug about judging if the operation is syncing or 
replacing (Jes Sorensen) [817970]
- [md] raid1:Remove unnecessary rcu_dereference(conf->mirrors[i].rdev). 
(Jes Sorensen) [817970]
- [md] raid5: fix handling of bad blocks during recovery. (Jes Sorensen) 
[817970]
- [md] raid1: If md_integrity_register() failed, run() must free the mem 
(Jes Sorensen) [817970]
- [md] raid0: If md_integrity_register() fails, raid0_run() must free 
the mem. (Jes Sorensen) [817970]
- [md] linear: If md_integrity_register() fails, linear_run() must free 
the mem. (Jes Sorensen) [817970]
- [md] Add judgement bb->unacked_exist in function 
md_ack_all_badblocks(). (Jes Sorensen) [817970]
- [md] fix clearing of the 'changed' flags for the bad blocks list. (Jes 
Sorensen) [817970]
- [md] bitmap: discard CHUNK_BLOCK_SHIFT macro (Jes Sorensen) [817970]
- [md] bitmap: remove unnecessary indirection when allocating. (Jes 
Sorensen) [817970]
- [md] bitmap: remove some pointless locking. (Jes Sorensen) [817970]
- [md] bitmap: change a 'goto' to a normal 'if' construct. (Jes 
Sorensen) [817970]
- [md] bitmap: move printing of bitmap status to bitmap.c (Jes Sorensen) 
[817970]
- [md] bitmap: remove some unused noise from bitmap.h (Jes Sorensen) 
[817970]
- [md] raid10 - support resizing some RAID10 arrays. (Jes Sorensen) [817970]
- [md] raid1: handle merge_bvec_fn in member devices. (Jes Sorensen) 
[817970]
- [md] raid10: handle merge_bvec_fn in member devices. (Jes Sorensen) 
[817970]
- [md] add proper merge_bvec handling to RAID0 and Linear. (Jes 
Sorensen) [817970]
- [md] tidy up rdev_for_each usage. (Jes Sorensen) [817970]
- [md] raid1, raid10: avoid deadlock during resync/recovery. (Jes 
Sorensen) [817970]
- [md] don't set md arrays to readonly on shutdown. (Jes Sorensen) [817970]
- [md] allow re-add to failed arrays. (Jes Sorensen) [817970]
- [md] raid5: use atomic_dec_return() instead of atomic_dec() and 
atomic_read(). (Jes Sorensen) [817970]
- [md] Use existed macros instead of numbers (Jes Sorensen) [817970]
- [md] raid5: removed unused 'added_devices' variable. (Jes Sorensen) 
[817970]
- [md] raid10: remove unnecessary smp_mb() from end_sync_write (Jes 
Sorensen) [817970]
- [md] raid5: make sure reshape_position is cleared on error path. (Jes 
Sorensen) [817970]
- [md] raid10: fix assembling of arrays with replacement devices. (Jes 
Sorensen) [817970]
- [md] raid10: fix handling of error on last working device in array. 
(Jes Sorensen) [817970]
- [md] raid1: fix buglet in md_raid1_contested. (Jes Sorensen) [817970]
- [md] two small fixes to handling interrupt resync. (Jes Sorensen) [817970]
- [md] notify the 'degraded' sysfs attribute on failure. (Jes Sorensen) 
[817970]
- [md] raid1: Mark device want_replacement when we see a write error. 
(Jes Sorensen) [817970]
- [md] raid1: If there is a spare and a want_replacement device, start 
replacement. (Jes Sorensen) [817970]
- [md] raid1: recognise replacements when assembling arrays. (Jes 
Sorensen) [817970]
- [md] raid1: handle activation of replacement device when recovery 
completes. (Jes Sorensen) [817970]
- [md] raid1: Allow a failed replacement device to be removed. (Jes 
Sorensen) [817970]
- [md] raid1: Allocate spare to store replacement devices and their 
bios. (Jes Sorensen) [817970]
- [md] raid1: Replace use of mddev->raid_disks with conf->raid_disks. 
(Jes Sorensen) [817970]
- [md] raid10: If there is a spare and a want_replacement device, start 
replacement. (Jes Sorensen) [817970]
- [md] raid10: recognise replacements when assembling array. (Jes 
Sorensen) [817970]
- [md] raid10: Allow replacement device to be replace old drive. (Jes 
Sorensen) [817970]
- [md] raid10: handle recovery of replacement devices. (Jes Sorensen) 
[817970]
- [md] raid10: Handle replacement devices during resync. (Jes Sorensen) 
[817970]
- [md] raid10: writes should get directed to replacement as well as 
original. (Jes Sorensen) [817970]
- [md] raid10: allow removal of failed replacement devices. (Jes 
Sorensen) [817970]
- [md] raid10: preferentially read from replacement device if possible. 
(Jes Sorensen) [817970]
- [md] raid10: change read_balance to return an rdev (Jes Sorensen) [817970]
- [md] raid10: prepare data structures for handling replacement. (Jes 
Sorensen) [817970]
- [md] raid5: Mark device want_replacement when we see a write error. 
(Jes Sorensen) [817970]
- [md] raid5: If there is a spare and a want_replacement device, start 
replacement. (Jes Sorensen) [817970]
- [md] raid5: recognise replacements when assembling array. (Jes 
Sorensen) [817970]
- [md] raid5: handle activation of replacement device when recovery 
completes. (Jes Sorensen) [817970]
- [md] raid5: detect and handle replacements during recovery. (Jes 
Sorensen) [817970]
- [md] raid5: writes should get directed to replacement as well as 
original. (Jes Sorensen) [817970]
- [md] raid5: allow removal for failed replacement devices. (Jes 
Sorensen) [817970]
- [md] raid5: preferentially read from replacement device if possible. 
(Jes Sorensen) [817970]
- [md] raid5: remove redundant bio initialisations. (Jes Sorensen) [817970]
- [md] raid5: raid5.h cleanup (Jes Sorensen) [817970]
- [md] raid5: allow each slot to have an extra replacement device (Jes 
Sorensen) [817970]
- [md] create externally visible flags for supporting hot-replace. (Jes 
Sorensen) [817970]
- [md] change hot_remove_disk to take an rdev rather than a number (Jes 
Sorensen) [817970]
- [md] remove test for duplicate device when setting slot number (Jes 
Sorensen) [817970]
- [md] bitmap: be more consistent when setting new bits in memory bitmap 
(Jes Sorensen) [817970]
- [md] Fix userspace free_pages() macro (Jes Sorensen) [817970]
- [md] raid5: be more thorough in calculating 'degraded' value (Jes 
Sorensen) [817970]
- [md] bitmap: daemon_work cleanup (Jes Sorensen) [817970]
- [md] allow non-privileged uses to GET_*_INFO about raid arrays (Jes 
Sorensen) [817970]
- [md] update documentation for md/rdev/state sysfs interface (Jes 
Sorensen) [817970]
- [kernel] Add DIV_ROUND_UP_ULL and DIV_ROUND_UP_SECTOR_T macro usage 
(Jes Sorensen) [817970]
- [kernel] add roundup() code comment from akpm (Jes Sorensen) [817970]
- [kernel] Constify temporary variable in roundup() (Jes Sorensen) [817970]
- [kernel] roundup should only reference arguments once (Jes Sorensen) 
[817970]
- [md] raid: remove sparse warning:symbol XXX was not declared (Jes 
Sorensen) [817970]
- [md] convert bitmap code to use compat macros for le-bitops (Jes 
Sorensen) [817970]
- [md] add rhel6 compat macros for upstream le-bitops (Jes Sorensen) 
[817970]
- [scsi] cleanup usages of scsi_complete_async_scans (David Milburn) 
[839070]
- [scsi] queue async scan work to an async_schedule domain (David 
Milburn) [839070]
- [scsi] async: make async_synchronize_full() flush all work regardless 
of domain (David Milburn) [839070]
- [scsi] async: introduce 'async_domain' type (David Milburn) [839070]
- [scsi] isci: make function declaration match implementation (David 
Milburn) [839070]
- [scsi] cleanup ata_host flags initialization via ata_host_init (David 
Milburn) [839070]
- [scsi] fix hot unplug vs async scan race (David Milburn) [839070]
- [scsi] libsas: fix taskfile corruption in sas_ata_qc_fill_rtf (David 
Milburn) [839070]
- [scsi] sd: limit the scope of the async probe domain (David Milburn) 
[839070]
- [scsi] libsas: fix sas_discover_devices return code handling (David 
Milburn) [839070]
- [scsi] cleanup setting task state in scsi_error_handler() (David 
Milburn) [839070]
- [scsi] Revert: scsi_transport_sas: fix delete vs scan race (David 
Milburn) [839070]

[2.6.32-299.el6]
- [kernel] sched: fix divide by zero at {thread_group,task}_times 
(Stanislaw Gruszka) [843771]
- [scsi] alua: backoff alua rtpg retry linearly (Rob Evers) [820567]
- [scsi] scsi_transport_fc: fix scan when devs are offline (Rob Evers) 
[822691]
- [scsi] alua: retry extended header for illegal response (Rob Evers) 
[678069]
- [scsi] alua: implement 'implied transition timeout' (Rob Evers) [678069]
- [scsi] alua: Re-enable STPG for unavailable ports (Rob Evers) [807486]
- [scsi] alua: Optimize the STPG command (Rob Evers) [807486]
- [scsi] alua: Store the PREF bit from RTPG (Rob Evers) [807486]
- [scsi] alua: Introduce set params interface (Rob Evers) [807486]
- [dm] dm-thin: add read only and fail io modes (Mike Snitzer) [814826]
- [dm] dm-thin-metadata: introduce dm_pool_abort_metadata (Mike Snitzer) 
[814826]
- [dm] dm-thin-metadata: introduce dm_pool_metadata_set_read_only (Mike 
Snitzer) [814826]
- [dm] dm-persistent-data: introduce dm_bm_set_read_only (Mike Snitzer) 
[814826]
- [dm] dm-thin: reduce number of metadata commits (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: add dm_thin_changed_this_transaction (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: add format option to dm_pool_metadata_open 
(Mike Snitzer) [844808]
- [dm] dm-thin-metadata: tidy up open and format error paths (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: only check incompat features on open (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: remove duplicate pmd initialisation (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: remove create parameter from 
__create_persistent_data_objects (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: move __superblock_all_zeroes to 
__open_or_format_metadata (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: remove nr_blocks arg from 
__create_persistent_data_objects (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: split __open or format metadata (Mike Snitzer) 
[844808]
- [dm] dm-thin-metadata: use struct dm_pool_metadata members in 
__open_or_format_metadata (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: zero unused superblock uuid (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: lift __begin_transaction out of 
__write_initial_superblock (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: move dm_commit_pool_metadata into 
__write_initial_superblock (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: factor out __write_initial_superblock (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: lift some initialisation out of 
__open_or_format_metadata (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: factor __destroy_persistent_data out of 
dm_pool_metadata_close (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: move bm creation code into 
create_persistent_data_objects (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: rename init_pmd to 
__create_persistent_data_objects (Mike Snitzer) [844808]
- [dm] dm-thin-metadata: wrap superblock locking (Mike Snitzer) [844808]
- [dm] dm-persistent-data: stop using dm_bm_unlock_move when shadowing 
blocks in tm (Mike Snitzer) [844808]
- [dm] dm-persistent-data: tidy transaction manager creation fns (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: stop tracking need for commit (Mike Snitzer) 
[844808]
- [dm] persistent-data: create new dm_block_manager struct (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: factor __setup_btree_details out of init_pmd 
(Mike Snitzer) [844808]
- [dm] dm-thin: set flush_supported (Mike Snitzer) [844808]
- [dm] allow targets to request flushes regardless of underlying device 
support (Mike Snitzer) [844808]
- [dm] persistent-data: only commit space map if index changed (Mike 
Snitzer) [844808]
- [dm] persistent-data: always unlock superblock in 
dm_bm_flush_and_unlock (Mike Snitzer) [844808]
- [dm] dm-thin: avoid unnecessarily breaking sharing for flushes (Mike 
Snitzer) [844808]
- [dm] dm-thin: fix memory leak in process_prepared_mapping error paths 
(Mike Snitzer) [844808]
- [dm] dm-thin: split discards on block boundary (Mike Snitzer) [844808]
- [dm] introduce split_discard_requests (Mike Snitzer) [844808]
- [dm] dm-raid: move sectors_per_dev calculation (Mike Snitzer) [844808]
- [dm] dm-raid: restructure parse_raid_params (Mike Snitzer) [844808]
- [dm] dm-mpath: add retain_attached_hw_handler feature (Mike Snitzer) 
[818374]
- [scsi] scsi_dh: add scsi_dh_attached_handler_name (Mike Snitzer) [818374]
- [dm] dm-thin: optimize power of two block size (Mike Snitzer) [814823]
- [dm] dm-thin: support for non power of 2 pool blocksize (Mike Snitzer) 
[814823]
- [dm] dm-stripe: optimize chunk_size calculations (Mike Snitzer) [814820]
- [dm] dm-stripe: remove minimum stripe size (Mike Snitzer) [814820]
- [dm] dm-stripe: support for non power of 2 chunksize (Mike Snitzer) 
[814820]
- [dm] support non power of two target max_io_len (Mike Snitzer) [814820]
- [dm] dm-stripe: remove stripes_mask (Mike Snitzer) [814820]
- [dm] dm-snapshot: remove redundant assignment in merge fn (Mike 
Snitzer) [844808]
- [dm] dm-thin: provide specific errors for two table load failure cases 
(Mike Snitzer) [844808]
- [dm] dm-thin-metadata: introduce THIN_MAX_CONCURRENT_LOCKS (Mike 
Snitzer) [844808]
- [dm] dm-thin-metadata: remove pointless label from 
__commit_transaction (Mike Snitzer) [844808]
- [dm] dm-persistent-data: remove debug space map checker (Mike Snitzer) 
[844808]
- [dm] dm-thin: clean up compiler warning (Mike Snitzer) [844808]
- [dm] dm-thin: reduce endio_hook pool size (Mike Snitzer) [844808]
- [dm] replace simple_strtoul (Mike Snitzer) [844808]
- [dm] dm-thin: convert from simple_strto* to kstrto* (Mike Snitzer) 
[844808]
- [dm] dm-raid1: set discard_zeroes_data_unsupported (Mike Snitzer) [844808]
- [dm] dm-thin: do not send discards to shared blocks (Mike Snitzer) 
[844808]
- [dm] dm-table: introduce discard_zeroes_data_unsupported (Mike 
Snitzer) [844808]
- [block] do not artificially constrain max_sectors for stacking drivers 
(Mike Snitzer) [844968]
- [dm] persistent-data: fix allocation failure in space map checker init 
(Mike Snitzer) [828955]
- [dm] persistent-data: handle space map checker creation failure (Mike 
Snitzer) [828955]
- [dm] persistent-data: fix shadow_info_leak on dm_tm_destroy (Mike 
Snitzer) [828955]
- [dm] dm-thin: commit metadata before creating metadata snapshot (Mike 
Snitzer) [828955]
- [dm] dm-thin: provide userspace access to pool metadata (Mike Snitzer) 
[828955]
- [dm] dm-thin: use slab mempools (Mike Snitzer) [828955]
- [dm] dm-thin: correct module description (Mike Snitzer) [828955]
- [dm] dm-thin: add pool target flags to control discard (Mike Snitzer) 
[828955]
- [dm] dm-thin: support discards (Mike Snitzer) [828955]
- [dm] dm-thin: prepare to support discard (Mike Snitzer) [828955]
- [dm] dm-thin: use dm_target_offset (Mike Snitzer) [828955]
- [dm] dm-thin: support read only external snapshot origins (Mike 
Snitzer) [828955]
- [dm] dm-thin: relax hard limit on the maximum size of a metadata 
device (Mike Snitzer) [828955]
- [dm] persistent-data: remove space map ref_count entries if redundant 
(Mike Snitzer) [828955]
- [dm] dm-thin: commit outstanding data every second (Mike Snitzer) [828955]
- [dm] dm-thin: fix stacked bi_next usage (Mike Snitzer) [828955]
- [dm] dm-bufio: there's no need to include linux/version.h (Mike 
Snitzer) [828955]
- [dm] dm-thin-metadata: pass correct space map to dm_sm_root_size (Mike 
Snitzer) [828955]
- [dm] persistent-data: remove redundant value_size arg from value_ptr 
(Mike Snitzer) [828955]
- [dm] dm-thin: correct comments (Mike Snitzer) [828955]
- [dm] persistent-data: fix btree rebalancing after remove (Mike 
Snitzer) [828955]
- [dm] dm-mpath: allow ioctls to trigger pg init (Mike Snitzer) [760438]
- [dm] dm-mpath: delay retry of bypassed pg (Mike Snitzer) [828955]
- [dm] dm-mpath: reduce size of struct multipath (Mike Snitzer) [828955]
- [dm] dm-mpath: detect invalid map_context (Mike Snitzer) [828955]
- [dm] clear bi_end_io on remapping failure (Mike Snitzer) [828955]
- [dm] reject trailing characters in sccanf input (Mike Snitzer) [828955]
- [dm] dm-table: simplify call to free_devices (Mike Snitzer) [828955]
- [dm] dm-exception-store: fix init error path (Mike Snitzer) [828955]
- [dm] dm-flakey: fix crash on read when corrupt_bio_byte not set (Mike 
Snitzer) [828955]
- [dm] dm-log-userspace: add log device dependency (Mike Snitzer) [828955]
- [dm] remove superfluous smp_mb (Mike Snitzer) [828955]
- [dm] use local printk ratelimit (Mike Snitzer) [828955]
- [dm] dm-ioctl: add flag to wipe buffers for secure data (Mike Snitzer) 
[828955]
- [dm] fix idr leak on module removal (Mike Snitzer) [828955]
- [dm] replicator: remove all related code (Mike Snitzer) [828955]
- [block] rename __make_request() to blk_queue_bio() (Mike Snitzer) [828955]
- [block] export __make_request (Mike Snitzer) [828955]

[2.6.32-298.el6]
- [scsi] vmw_pvscsi: set max_id suggested by device (Rob Evers) [830357]
- [scsi] fix medium error problems (Rob Evers) [845135]
- [char] hw_random/virtio-rng: s3/s4 support (Amit Shah) [844579 844582 
844583]
- [char] hw_random/virtio-rng: split out common code in probe / remove 
for s3/s4 ops (Amit Shah) [844579 844582 844583]
- [char] hw_random/virtio-rng: don't wait on host when module is going 
away (Amit Shah) [844579 844582 844583]
- [char] hw_random/virtio-rng: allow tasks to be killed that are waiting 
for rng input (Amit Shah) [844579 844582 844583]
- [char] hwrng: virtio-rng - Convert to new API (Amit Shah) [844579 
844582 844583]
- [char] hwrng: core - Fix double unlock in rng_dev_read (Amit Shah) 
[844579 844582 844583]
- [char] hwrng: core - Replace u32 in driver API with byte array (Amit 
Shah) [844579 844582 844583]
- [kernel] timekeeping: Add missing update call in timekeeping_resume() 
(Prarit Bhargava) [836803]
- [kernel] hrtimer: Update hrtimer base offsets each hrtimer_interrupt 
(Prarit Bhargava) [836803]
- [kernel] timekeeping: Provide hrtimer update function (Prarit 
Bhargava) [836803]
- [kernel] hrtimers: Move lock held region in hrtimer_interrupt() 
(Prarit Bhargava) [836803]
- [kernel] timekeeping: Maintain ktime_t based offsets for hrtimers 
(Prarit Bhargava) [836803]
- [kernel] timekeeping: Fix leapsecond triggered load spike issue 
(Prarit Bhargava) [836803]
- [kernel] hrtimer: Provide clock_was_set_delayed() (Prarit Bhargava) 
[836803]

[2.6.32-297.el6]
- [powerpc] pci-dma: use include/linux/pci-dma.h (Stanislaw Gruszka) 
[827193]
- [x86] pci-dma: use include/linux/pci-dma.h (Stanislaw Gruszka) [827193]
- [acpi] apei/ghes: Printk queued error record before panic (Myron 
Stowe) [816496]
- [acpi] apei/ghes: Distinguish interleaved error report in kernel log 
(Myron Stowe) [816496]
- [acpi] apei: Add Kconfig option IRQ_WORK for GHES (Myron Stowe) [816496]
- [acpi] apei/ghes: 32-bit buildfix (Myron Stowe) [816496]
- [acpi] apei/ghes: Add hardware memory error recovery support (Myron 
Stowe) [816496]
- [acpi] apei/ghes: Error records content based throttle (Myron Stowe) 
[816496]
- [acpi] apei/ghes: printk support for recoverable error via NMI (Myron 
Stowe) [816496]
- [lib] genalloc: Make gen_pool memory allocator lockless (Myron Stowe) 
[816496]
- [misc] Add Kconfig option ARCH_HAVE_NMI_SAFE_CMPXCHG (Myron Stowe) 
[816496]
- [acpi] apei/ghes: Do not ratelimit fatal error printk before panic 
(Myron Stowe) [816496]
- [lib] genalloc: add support for specifying the physical address (Myron 
Stowe) [816496]
- [lib] genalloc: add multiple-inclusion guards (Myron Stowe) [816496]
- [lib] genalloc: fix allocation from end of pool (Myron Stowe) [816496]
- [lib] genalloc: use bitmap_find_next_zero_area (Myron Stowe) [816496]
- [usb] xhci: Fix oops caused by more USB2 ports than USB3 ports (Don 
Zickus) [738470 813677]
- [i2c] i2c-i801: Add device IDs for Intel Lynx Point (John Villalovos) 
[738470]
- [watchdog] iTCO_wdt: add Intel Lynx Point DeviceIDs (John Villalovos) 
[738470]
- [ata] ata_piix: IDE-mode SATA patch for Intel Lynx Point DeviceIDs 
(John Villalovos) [738470]
- [ata] ahci: AHCI-mode SATA patch for Intel Lynx Point DeviceIDs (John 
Villalovos) [738470]
- [sound] alsa: Add Lynx Point HD Audio Controller DeviceIDs (John 
Villalovos) [738470]
- [netdrv] e1000e: prevent oops when adapter is being closed and reset 
simultaneously (Dean Nelson) [826375]
- [fs] cifs: possible memory leak in xattr (Sachin Prabhu) [824065]
- [fs] cifs: integer overflow in parse_dacl() (Sachin Prabhu) [824065]
- [fs] cifs: Call id to SID mapping functions to change owner/group 
(Sachin Prabhu) [824065]
- [fs] cifs: Add data structures and functions for uid/gid to SID 
mapping (Sachin Prabhu) [824065]
- [fs] cifs: Do not set cifs/ntfs acl using a file handle (Sachin 
Prabhu) [824065]
- [fs] cifs: Fix endian error comparing authusers when cifsacl enabled 
(Sachin Prabhu) [824065]
- [fs] cifs: Change key name to cifs.idmap, misc. clean-up (Sachin 
Prabhu) [824065]
- [fs] cifs: Invoke id mapping functions (Sachin Prabhu) [824065]
- [fs] cifs: Add idmap key and related data structures and functions 
(Sachin Prabhu) [824065]
- [fs] cifs: Allow to set extended attribute cifs_acl (Sachin Prabhu) 
[824065]
- [fs] cifs: Use mask of ACEs for SID Everyone to calculate all three 
permissions user, group, and other (Sachin Prabhu) [824065]
- [fs] cifs: goto out here is unnecessary (Sachin Prabhu) [823934]
- [fs] cifs: remove bogus call to cifs_cleanup_volume_info (Sachin 
Prabhu) [823934]
- [fs] cifs: tidy cifs_do_mount() up a bit (Sachin Prabhu) [823934]
- [fs] cifs: close sget() races (Sachin Prabhu) [823934]
- [fs] cifs: pull freeing mountdata/dropping nls/freeing cifs_sb into 
cifs_umount() (Sachin Prabhu) [823934]
- [fs] cifs: move cifs_umount() call into ->kill_sb() (Sachin Prabhu) 
[823934]
- [fs] cifs: pull cifs_mount() call up (Sachin Prabhu) [823934]
- [fs] cifs: sanitize cifs_umount() prototype (Sachin Prabhu) [823934]
- [fs] cifs: initialize ->tlink_tree in cifs_setup_cifs_sb() (Sachin 
Prabhu) [823934]
- [fs] cifs: allocate mountdata earlier (Sachin Prabhu) [823934]
- [fs] cifs: don't pass superblock to cifs_mount() (Sachin Prabhu) [823934]
- [fs] cifs: don't leak nls on mount failure (Sachin Prabhu) [823934]
- [fs] cifs: double free on mount failure (Sachin Prabhu) [823934]
- [fs] cifs: trivial cleanup fscache cFYI and cERROR messages (Sachin 
Prabhu) [823934]
- [fs] cifs: Fix memory leak in cifs_do_mount (Sachin Prabhu) [823934]
- [fs] cifs: When mandatory encryption on share, fail mount (Sachin 
Prabhu) [823934]
- [fs] cifs: Move smb_vol to cifsglob.h (Sachin Prabhu) [823934]
- [fs] cifs: Rename three structures to avoid camel case (Sachin Prabhu) 
[823934]
- [fs] cifs: Remove unused inode number while fetching root inode 
(Sachin Prabhu) [823934]
- [fs] cifs: Remove build warning (Sachin Prabhu) [823934]
- [fs] cifs: Fix undefined behavior when mount fails (Sachin Prabhu) 
[823934]
- [fs] cifs: Simplify mount code for further shared sb capability 
(Sachin Prabhu) [823934]
- [fs] cifs: Simplify connection structure search calls (Sachin Prabhu) 
[823934]
- [fs] cifs: Add rwpidforward mount option (Sachin Prabhu) [823902]
- [fs] cifs: Use pid saved from cifsFileInfo in writepages and 
set_file_size (Sachin Prabhu) [823902]
- [fs] cifs: clean up error handling in cifs_mknod (Sachin Prabhu) [823902]
- [fs] cifs: Fix to problem with getattr caused by invalidate 
simplification patch (Sachin Prabhu) [823878]
- [fs] cifs: Simplify invalidate part (Sachin Prabhu) [823878]
- [fs] cifs: Add launder_page operation (Sachin Prabhu) [823878]
- [fs] cifs: Use invalidate_inode_pages2 instead of 
invalidate_remote_inode (Sachin Prabhu) [823878]
- [fs] cifs: Fix oplock break handling (Sachin Prabhu) [823843]
- [fs] cifs: switch cifs_open and cifs_create to use 
CIFSSMBUnixSetFileInfo (Sachin Prabhu) [823630]
- [fs] cifs: Simplify cifs_open code (Sachin Prabhu) [823630]
- [fs] cifs: Simplify non-posix open stuff (Sachin Prabhu) [823630]
- [fs] cifs: fix handling of scopeid in cifs_convert_address (Sachin 
Prabhu) [823625]
- [fs] cifs: add attribute cache timeout (actimeo) tunable (Sachin 
Prabhu) [823620]
- [fs] cifs: TCP_Server_Info diet (Sachin Prabhu) [823842]
- [fs] cifs: directio read/write cleanups (Sachin Prabhu) [742314]
- [fs] cifs: Fix variable types in cifs_iovec_read/write (Sachin Prabhu) 
[742314]
- [fs] cifs: Add strictcache mount option (Sachin Prabhu) [742314]
- [fs] cifs: Implement cifs_strict_writev (Sachin Prabhu) [742314]
- [fs] cifs: Implement cifs_strict_readv (Sachin Prabhu) [742314]
- [fs] cifs: Implement cifs_file_strict_mmap (Sachin Prabhu) [742314]
- [fs] cifs: Implement cifs_strict_fsync (Sachin Prabhu) [742314]
- [fs] cifs: Make cifsFileInfo_put work with strict cache mode (Sachin 
Prabhu) [742314]
- [fs] NFS: Don:t leak in nfs_proc_symlink() (Jeff Layton) [802538]
- [fs] nfs: skip commit in releasepage if we:re freeing memory for 
fs-related reasons (Jeff Layton) [832434]
- [fs] gfs2: fix kernel panic with small gfs2 filesystems - 1 RG 
(Abhijith Das) [838638]
- [block] fix infinite loop in __getblk_slow (Jeff Moyer) [534080]
- [fs] block_dev: don't mark buffers beyond end of disk as mapped (Jeff 
Moyer) [534080]
- [fs] nfs4: fix referrals on mounts that use IPv6 addrs (Steve Dickson) 
[820734]
- [fs] nfsd: add IPv6 addr escaping to fs_location hosts (Steve Dickson) 
[820734]
- [fs] nfs: Enclose hostname in brackets when needed in 
nfs_do_root_mount (Steve Dickson) [820734]
- [fs] nfs4: serialize layoutcommit (Steve Dickson) [837871]
- [fs] pnfs: cleanup_layoutcommit (Steve Dickson) [837871]
- [fs] pnfs: encode_layoutcommit (Steve Dickson) [837871]
- [fs] pnfs: let layoutcommit handle a list of lseg (Steve Dickson) [837871]
- [fs] pnfs: save layoutcommit cred at layout header init (Steve 
Dickson) [837871]
- [fs] pnfs: save layoutcommit lwb at layout header (Steve Dickson) [837871]
- [block] virtio-blk: Call revalidate_disk() upon online disk resize 
(Jeff Moyer) [693940]
- [fs] fs/direct-io.c: dont try to allocate more than BIO_MAX_PAGES in a 
bio (Jeff Moyer) [832962]
- [fs] nfsd: don't fail unchecked creates of non-special files (J. Bruce 
Fields) [808112]
- [fs] NFS: fix return value of nfs_pagein_one/nfs_flush_one (Steve 
Dickson) [837871]
- [fs] pNFS: Fall back to ordinary i/o through the mds if we have no 
layout segment (Steve Dickson) [837871]
- [fs] pNFS: Add an initialisation callback for pNFS (Steve Dickson) 
[837871]
- [fs] pnfs: write: Set mds_offset in the generic layer - it is needed 
by all LDs (Steve Dickson) [837871]
- [fs] NFS: move pnfs layouts to nfs_server structure (Steve Dickson) 
[837871]
- [fs] NFS: fix umount of pnfs filesystems (Steve Dickson) [837871]

[2.6.32-296.el6]
- [mm] check PageUnevictable in lru_deactivate() (Jan Stancek) [846253]
- [virt] virtio-blk: Use block layer provided spinlock (Asias He) [734051]
- [virt] virtio-blk: Reset device after blk_cleanup_queue() (Asias He) 
[734051]
- [virt] virtio-blk: Call del_gendisk() before disable guest kick (Asias 
He) [734051]
- [virt] virtio-blk: Fix hot-unplug race in remove method (Asias He) 
[734051]
- [virt] virtio_blk: Drop unused request tracking list (Asias He) [734051]
- [acpi] apei: new einj parameter to control trigger action (Myron 
Stowe) [816508]
- [acpi] apei: limit the range of einj_param (Myron Stowe) [816508]
- [acpi] apei: Use acpi_os_map_memory() instead of ioremap() in einj 
driver (Myron Stowe) [816508]
- [acpi] apei: cleanup 0 vs NULL confusion (Myron Stowe) [816508]
- [acpi] apei: Allow empty EINJ Trigger Error Action Table (Myron Stowe) 
[816508]
- [acpi] apei: Add extensions to EINJ from rev 5.0 of acpi spec (Myron 
Stowe) [816508]
- [acpi] apei: Print resource errors in conventional format (Myron 
Stowe) [816508]
- [net] dev: consolidate netif_needs_gso() checks (Amerigo Wang) [822737]
- [net] skbuff: add check for non-linear to warn_if_lro and 
needs_linearize (Amerigo Wang) [822737]
- [net] dev: Optimize non-gso test checks (Amerigo Wang) [822737]
- [powerpc] time: Fixups for powerpc timekeeping code (Prarit Bhargava) 
[843138]
- [mm] Eliminate kernel crash due to races in hugetlbfs (Larry Woodman) 
[822458]
- [net] tcp: clear hints to avoid a stale one (Andy Gospodarek) [807704]
- [net] fix rtnetlink IFF_PROMISC and IFF_ALLMULTI handling (Jiri Benc) 
[838450]

[2.6.32-295.el6]
- [net] openvswitch: checking wrong variable in queue_userspace_packet() 
(Herbert Xu) [805656]
- [net] openvswitch: Validation of IPv6 set port action uses IPv4 header 
(Herbert Xu) [805656]
- [net] openvswitch: Release rtnl_lock if ovs_vport_cmd_build_info() 
failed (Herbert Xu) [805656]
- [net] openvswitch: Add length check when retrieving TCP flags (Herbert 
Xu) [805656]
- [net] openvswitch: Fix checksum update for actions on UDP packets 
(Herbert Xu) [805656]
- [net] openvswitch: Honor dp_ifindex, when specified, for vport lookup 
by name (Herbert Xu) [805656]
- [net] openvswitch: Fix multipart datapath dumps (Herbert Xu) [805656]
- [net] openvswitch: small potential memory leak in ovs_vport_alloc() 
(Herbert Xu) [805656]
- [net] openvswitch: Add Open vSwitch kernel components (Herbert Xu) 
[805656]
- [lib] flex_array: export symbols to modules (Herbert Xu) [805656]
- [net] net: Add rcu_dereference_rtnl (Herbert Xu) [805656]
- [net] Add skb_reset_mac_len helper (Herbert Xu) [805656]
- [net] rcu: add __rcu API for later sparse checking (Herbert Xu) [805656]
- [net] ipv6: Add fragment reporting to ipv6_skip_exthdr() (Herbert Xu) 
[805656]
- [net] vlan: Move vlan_set_encap_proto() to vlan header file (Herbert 
Xu) [805656]
- [net] genetlink: Add rcu_dereference_genl and genl_dereference 
(Herbert Xu) [805656]
- [net] genetlink: Add lockdep_genl_is_held() (Herbert Xu) [805656]
- [net] netlink: Export genl_lock() API for use by modules (Herbert Xu) 
[805656]
- [net] genetlink: Add genl_notify() (Herbert Xu) [805656]
- [x86] setup: Update hardware check to support Intel Haswell processors 
(Prarit Bhargava) [842862]
- [kernel] tracing, function tracer: Clean up strstrip() usage (Jiri 
Olsa) [838745]
- [kernel] tracing: Support multiple pids in set_pid_ftrace file (Jiri 
Olsa) [838745]
- [mm] thp: remove unnecessary tlb flush for mprotect (Andrea Arcangeli) 
[823994]
- [mm] thp: improve order in lru list for split huge page (Andrea 
Arcangeli) [823994]
- [mm] thp: Set compound tail page _count to zero (Andrea Arcangeli) 
[823994]
- [mm] thp: Add compound tail page _mapcount when mapped (Andrea 
Arcangeli) [823994]
- [mm] thp: reduce khugepaged freezing latency (Andrea Arcangeli) [823994]
- [mm] Fix slab->page flags corruption (Andrea Arcangeli) [823994]
- [powerpc] oprofile: Handle events that raise an exception without 
overflowing (Steve Best) [834157]
- [infiniband] cxgb3: Don't pass irq flags to flush_qp() (Steve Best) 
[829758]
- [usb] ehci: go back to using the system clock for QH unlinks (Gerd 
Hoffmann) [816576]
- [md] dm-raid1: Fix mirror crash when discard request is sent and sync 
is in progress (Mikulas Patocka) [837607]
- [scsi] st: increase max number of tapes configured (Rob Evers) [533469]
- [mm] Never OOM kill tasks outside of memory cgroup when 
memory.limit_in_bytes is exceeded by a Transparent Huge Page (Larry 
Woodman) [811255]
- [netdrv] bond_alb: don't disable softirq under bond_alb_xmit (Jiri 
Pirko) [841987]

[2.6.32-294.el6]
- [net] ipv4: add RCU protection to inet->opt (Jiri Pirko) [829109]
- [x86] perf: Update event scheduling constraints for AMD family 15h 
models (Jiri Olsa) [739441]
- [x86] ioapic: Fix kdump race with migrating irq (Don Zickus) [783322]
- [net] sctp: Implement quick failover draft from tsvwg (Neil Horman) 
[830716]
- [net] sctp: be more restrictive in transport selection on bundled 
sacks (Neil Horman) [830716]
- [net] rds: set correct msg_namelen (Weiping Pan) [822731] {CVE-2012-3430}

[2.6.32-293.el6]
- [s390] kernel: pfault task state race (Hendrik Brueckner) [831262]
- [powerpc] pseries: Support lower minimum entitlement for virtual 
processors (Steve Best) [822651]
- [kernel] sched: Fix signed unsigned comparison in check_preempt_tick() 
(Frederic Weisbecker) [835797]
- [edac] i5000_edac: Fix the fatal error channel report (Mauro Carvalho 
Chehab) [806796]
- [security] selinux: fix error codes in cond_read_bool() (Eric Paris) 
[839315]
- [mm] page-writeback: Improvement of page writeback ordering (Naoya 
Horiguchi) [786025]
- [mm] reduce page fragmentation in buddy allocator (Jarod Wilson) [786318]

[2.6.32-292.el6]
- [pci] print out PCI device info along with duration (Myron Stowe) [808213]
- [pci] Move 'pci reassigndev resource alignment' out of quirks.c (Myron 
Stowe) [808213]
- [pci] Use class for quirk for usb host controller fixup (Myron Stowe) 
[808213]
- [pci] Use class for quirk for netmos class fixup (Myron Stowe) [808213]
- [pci] Use class for quirk for intel e100 interrupt fixup (Myron Stowe) 
[808213]
- [pci] Use class for quirk for legacy ATA NO_D3 (Myron Stowe) [808213]
- [pci] Use class for quirk for cardbus_legacy (Myron Stowe) [808213]
- [pci] Use class for quirk for pci_fixup_video (Myron Stowe) [808213]
- [pci] Use class quirk for intel fix_transparent_bridge (Myron Stowe) 
[808213]
- [pci] Use class for quirk for via_no_dac (Myron Stowe) [808213]
- [pci] Add class support in quirk handling (Myron Stowe) [808213]
- [pci] Annotate PCI quirks in initcall_debug style (Myron Stowe) [808213]
- [kernel] async: remove redundant declaration (Myron Stowe) [808213]
- [pci] init.h: Add 'extern int initcall_debug' (Myron Stowe) [808213]
- [powerpc] Make keyctl new_session work on powerpc (David Howells) [830152]
- [pci] Fix uninitialized variable 'cap_mask' (Myron Stowe) [813363]
- [s390] enable ARCH_DMA_ADDR_T_64BIT with 64BIT (Prarit Bhargava) [715410]
- [x86] Enable ARCH_DMA_ADDR_T_64BIT with X86_64 || HIGHMEM64G (Prarit 
Bhargava) [715410]
- [powerpc] enable ARCH_DMA_ADDR_T_64BIT with ARCH_PHYS_ADDR_T_64BIT 
(Prarit Bhargava) [715410]
- [kernel] add the common dma_addr_t typedef to include/linux/types.h 
(Prarit Bhargava) [715410]
- [pci] ahci: add pci quirk for JMB362 (Prarit Bhargava) [836880]
- [net] tun: allow tap iface in netconsole'd bridge (Jiri Benc) [838025]
- [net] netconsole: fix deadlock on network restart (Jiri Benc) [839266]
- [net] ipv4/ping: Fix recvmsg MSG_OOB error handling (Jiri Pirko) [787705]
- [net] fix some sparse errors (Jiri Pirko) [787705]
- [net] ping: dont increment ICMP_MIB_INERRORS (Jiri Pirko) [787705]
- [net] ping: remove some sparse errors (Jiri Pirko) [787705]
- [net] ping: fix the coding style (Jiri Pirko) [787705]
- [net] ping: make local functions static (Jiri Pirko) [787705]
- [net] ping: cleanups ping_v4_unhash() (Jiri Pirko) [787705]
- [net] ipv4/ping: Remove duplicate icmp.h include (Jiri Pirko) [787705]
- [net] ping: fix build failure (Jiri Pirko) [787705]
- [net] ping: dont call udp_ioctl() (Jiri Pirko) [787705]
- [net] ping: small changes (Jiri Pirko) [787705]
- [net] ipv4: add IPPROTO_ICMP socket kind (Jiri Pirko) [787705]
- [x86] amd_iommu: Fix SRIOV and hotplug devices (Stefan Assmann) [832009]
- [mm] hugetlb: fix resv_map leak in error path (Motohiro Kosaki) 
[824351] {CVE-2012-2390}

[2.6.32-291.el6]
- [crypto] signature: remove module signing xtime usage (Prarit 
Bhargava) [836748]
- [kernel] timekeeping: Fix CLOCK_MONOTONIC inconsistency during 
leapsecond (Prarit Bhargava) [836748]
- [kernel] timekeeping: Fix a few minor newline issues (Prarit Bhargava) 
[836748]
- [kernel] time: fix s/then/than/ spelling errors (Prarit Bhargava) [836748]
- [kernel] time: Avoid scary backtraces when warning of > 11 adj (Prarit 
Bhargava) [836748]
- [kernel] ntp: Fix leap-second hrtimer livelock (Prarit Bhargava) [836748]
- [kernel] time: Fix change_clocksource locking (Prarit Bhargava) [836748]
- [kernel] time: Move common updates to a function (Prarit Bhargava) 
[836748]
- [kernel] time: Reorder so the hot data is together (Prarit Bhargava) 
[836748]
- [kernel] time: Remove most of xtime_lock usage in timekeeping.c 
(Prarit Bhargava) [836748]
- [kernel] ntp: Add ntp_lock to replace xtime_locking (Prarit Bhargava) 
[836748]
- [kernel] ntp: Access tick_length variable via ntp_tick_length() 
(Prarit Bhargava) [836748]
- [kernel] time: Add timekeeper lock (Prarit Bhargava) [836748]
- [kernel] time: Cleanup global variables and move them to the top 
(Prarit Bhargava) [836748]
- [kernel] time: Move raw_time into timekeeper structure (Prarit 
Bhargava) [836748]
- [kernel] time: Move xtime into timekeeeper structure (Prarit Bhargava) 
[836748]
- [kernel] time: Move wall_to_monotonic into the timekeeper structure 
(Prarit Bhargava) [836748]
- [kernel] time: Move total_sleep_time into the timekeeper structure 
(Prarit Bhargava) [836748]
- [kernel] time: Fix spelling mistakes in new comments (Prarit Bhargava) 
[836748]
- [kernel] time: fix bogus comment in timekeeping_get_ns_raw (Prarit 
Bhargava) [836748]
- [kernel] timekeeping: add arch_offset hook to ktime_get functions 
(Prarit Bhargava) [836748]
- [kernel] clocksource: Avoid selecting mult values that might overflow 
when adjusted (Prarit Bhargava) [836748]
- [kernel] time: Improve documentation of timekeeeping_adjust() (Prarit 
Bhargava) [836748]
- [kernel] time: Fix stupid KERN_WARN compile issue (Prarit Bhargava) 
[836748]
- [kernel] time: Avoid accumulating time drift in suspend/resume (Prarit 
Bhargava) [836748]
- [kernel] time: Catch invalid timespec sleep values in 
__timekeeping_inject_sleeptime (Prarit Bhargava) [836748]
- [kernel] hrtimers: Prepare for cancel on clock was set timers (Prarit 
Bhargava) [836748]
- [kernel] time: Add timekeeping_inject_sleeptime (Prarit Bhargava) [836748]
- [kernel] time: Extend get_xtime_and_monotonic_offset() to also return 
sleep (Prarit Bhargava) [836748]
- [kernel] time: Introduce get_monotonic_boottime and ktime_get_boottime 
(Prarit Bhargava) [836748]
- [kernel] time: Introduce timekeeping_inject_offset (Prarit Bhargava) 
[836748]
- [kernel] time: Correct the *settime* parameters (Prarit Bhargava) [836748]
- [kernel] time: Provide xtime_update() (Prarit Bhargava) [836748]
- [kernel] time: Remove unused __get_wall_to_monotonic() (Prarit 
Bhargava) [836748]
- [kernel] time: Provide get_xtime_and_monotonic_offset() (Prarit 
Bhargava) [836748]
- [kernel] time: Move do_timer() to kernel/time/timekeeping.c (Prarit 
Bhargava) [836748]
- [kernel] timekeeping: Make local variables static (Prarit Bhargava) 
[836748]
- [kernel] time: Compensate for rounding on odd-frequency clocksources 
(Prarit Bhargava) [836748]
- [kernel] time: Workaround gcc loop optimization that causes 64bit div 
errors (Prarit Bhargava) [836748]
- [kernel] timekeeping: Fix overflow in rawtime tv_nsec on 32 bit archs 
(Prarit Bhargava) [836748]
- [kernel] timekeeping: Fix update_vsyscall to provide wall_to_monotonic 
offset (Prarit Bhargava) [836748]
- [powerpc] kernel: RHEL6 xtime removal (Prarit Bhargava) [836748]
- [kernel] timekeeping: Make xtime and wall_to_monotonic static (Prarit 
Bhargava) [836748]
- [powerpc] kernel: Cleanup xtime usage (Prarit Bhargava) [836748]
- [kernel] hrtimer: Cleanup direct access to wall_to_monotonic (Prarit 
Bhargava) [836748]
- [kernel] time: Kill off CONFIG_GENERIC_TIME (Prarit Bhargava) [836748]
- [kernel] time: Implement timespec_add (Prarit Bhargava) [836748]
- [kernel] time: Remove xtime_cache (Prarit Bhargava) [836748]
- [kernel] time: Fix accumulation bug triggered by long delay (Prarit 
Bhargava) [836748]
- [kernel] time: Clean up warp_clock() (Prarit Bhargava) [836748]
- [virt] time: Clean up direct xtime usage in xen (Prarit Bhargava) [836748]
- [s390] kernel: Cleanup xtime usage (Prarit Bhargava) [836748]
- [kernel] Export the symbol of getboottime and mmonotonic_to_bootbased 
(Prarit Bhargava) [836748]
- [kernel] clocksource: add suspend callback (Prarit Bhargava) [836748]
- [kernel] ntp: Cleanup xtime references in ntp.c (Prarit Bhargava) [836748]
- [kernel] Revert: time: Remove xtime_cache (Prarit Bhargava) [836748]
- [kernel] timekeeping: Fix clock_gettime vsyscall time warp (Prarit 
Bhargava) [836748]
- [kernel] nohz: Prevent clocksource wrapping during idle (Prarit 
Bhargava) [836748]
- [kernel] time: Remove xtime_cache (Prarit Bhargava) [836748]
- [kernel] time: Implement logarithmic time accumulation (Prarit 
Bhargava) [836748]
- [kernel] Revert: time: Implement logarithmic time accumalation (Prarit 
Bhargava) [836748]
- [kernel] Revert: Export the symbol of getboottime and 
mmonotonic_to_bootbased (Prarit Bhargava) [836748]
- [s390x] Revert: timekeeping: Fix accumulation bug triggered by long 
delay (Prarit Bhargava) [836748]
- [s390x] Revert: timekeeping: Fix clock_gettime vsyscall time warp 
(Prarit Bhargava) [836748]
- [kernel] Revert: nohz: Prevent clocksource wrapping during idle 
(Prarit Bhargava) [836748]

[2.6.32-290.el6]
- [netdrv] be2net: reduce gso_max_size setting to account for ethernet 
header (Ivan Vecera) [834185]
- [netdrv] dl2k: fix unfiltered netdev rio_ioctl access by users (Jacob 
Tanenbaum) [818825] {CVE-2012-2313}
- [fs] proc/stat: fix whitespace damage in use arch_idle_time patch 
(Steve Best) [841149]
- [virt] kvm: disable writeback for TEST in emulator (Gleb Natapov) [842211]
- [x86] lapic-timer: Increase the max_delta to 31 bits (Prarit Bhargava) 
[832138]
- [net] 8021q/vlan: filter device events on bonds (Neil Horman) [841983]

[2.6.32-289.el6]
- [fs] nfs: fix EOF incorrectly set on short read for nfsv2 (Sachin 
Prabhu) [827126]
- [usbhid] hiddev: Consolidate device existence checks in hiddev_ioctl 
(Don Zickus) [839973]
- [usbhid] hiddev: Fix race between disconnect and hiddev_ioctl (Don 
Zickus) [839973]
- [usbhid] hiddev: protect against disconnect/NULL-dereference race (Don 
Zickus) [839973]
- [perf] events: Fix ring_buffer_wakeup() brown paperbag bug (Frederic 
Weisbecker) [839105]
- [perf] Fix loss of notification with multi-event (Frederic Weisbecker) 
[839105]
- [perf] Split up buffer handling from core code (Frederic Weisbecker) 
[839105]
- [drm] i915: fix integer overflow in i915_gem_do_execbuffer() (Jacob 
Tanenbaum) [824563] {CVE-2012-2384}
- [crypto] algapi: Move larval completion into algboss (Herbert Xu) [832135]
- [kernel] pm_qos: Accept ASCII values for latency (Herbert Xu) [833456]
- [x86] Use .cfi_sections for assembly code (Mark Wielaard) [823990]
- [scsi] mpt2sas: reduce lock contention (Tomas Henzl) [790506]
- [net] ipv4: fix panic while tuning accept_local (Weiping Pan) [835911]

[2.6.32-288.el6]
- [powerpc] Fix wrong divisor in usecs_to_cputime backport (Steve Best) 
[821374]
- [drm] i915: fix integer overflow in i915_gem_execbuffer2() (Jacob 
Tanenbaum) [824555] {CVE-2012-2383}
- [fs] proc/stat: Use arch_idle_time for idle and iowait times if 
available (Steve Best) [841149]
- [lib] kstrto: Reduce the number of expensive division instructions 
done by _parse_integer() (Sachin Prabhu) [820847]
- [lib] kstrtox: common code between kstrto*() and simple_strto*() 
functions (Sachin Prabhu) [820847]
- [lib] make _tolower() public (Sachin Prabhu) [820847]
- [lib] vsprintf: use TOLOWER whenever possible (Sachin Prabhu) [820847]
- [lib] lib: add kstrto*_from_user() (Sachin Prabhu) [820847]
- [lib] kstrtox: simpler code in _kstrtoull() (Sachin Prabhu) [820847]
- [lib] kstrto: converting strings to integers done (hopefully) right 
(Sachin Prabhu) [820847]
- [lib] vsprintf: reuse almost identical simple_strtoulX() functions 
(Sachin Prabhu) [820847]
- [usb] core: change the memory limits in usbfs URB submission (Don 
Zickus) [828271]
- [usb] core: unify some error pathways in usbfs (Don Zickus) [828271]
- [base] firmware: Fix an oops on reading fw_priv->fw in sysfs loading 
file (Prarit Bhargava) [819877]

[2.6.32-287.el6]
- [tools] perf, spec: Add bison and flex build BuildRequires (Jiri Olsa) 
[827474]
- [tools] perf, compat: Disable hw breakpoint events (Jiri Olsa) [827474]
- [tools] perf, compat: Disable branch stack feature (Jiri Olsa) [827474]
- [tools] perf, compat: Disable PMU events (Jiri Olsa) [827474]
- [tools] perf, stat: handle ENXIO error for perf_event_open (Jiri Olsa) 
[827474]
- [tools] perf: Turn off compiler warnings for flex and bison generated 
files (Jiri Olsa) [827474]
- [tools] perf, stat: Fix case where guest/host monitoring is not 
supported by kernel (Jiri Olsa) [827474]
- [tools] perf, build-id: Fix filename size calculation (Jiri Olsa) [827474]
- [tools] perf, symbols: Read plt symbols from proper symtab_type binary 
(Jiri Olsa) [827474]
- [tools] perf: Add 'G' and 'H' modifiers to event parsing (Jiri Olsa) 
[827474]
- [tools] perf: Drop CROSS_COMPILE from flex and bison calls (Jiri Olsa) 
[827474]
- [tools] perf, report: Fix crash showing warning related to kernel maps 
(Jiri Olsa) [827474]
- [tools] perf, archive: Correct cutting of symbolic link (Jiri Olsa) 
[827474]
- [tools] perf: Ignore auto-generated bison/flex files (Jiri Olsa) [827474]
- [tools] perf: Fix parsers' rules to dependencies (Jiri Olsa) [827474]
- [tools] perf: fix NO_GTK2 Makefile config error (Jiri Olsa) [827474]
- [tools] perf, session: Skip event correctly for unknown id/machine 
(Jiri Olsa) [827474]
- [tools] perf, kvm: Finding struct machine fails for PERF_RECORD_MMAP 
(Jiri Olsa) [827474]
- [tools] perf, annotate: Validate addr in symbol__inc_addr_samples 
(Jiri Olsa) [827474]
- [tools] perf, hists browser: Fix NULL deref in hists browsing code 
(Jiri Olsa) [827474]
- [tools] perf, hists: Catch and handle out-of-date hist entry maps. 
(Jiri Olsa) [827474]
- [tools] perf, annotate: Fix hist decay (Jiri Olsa) [827474]
- [tools] perf, top: Add intel_idle to the skip list (Jiri Olsa) [827474]
- [tools] perf: Fix getrusage() related build failure on glibc trunk 
(Jiri Olsa) [827474]
- [tools] perf: Remove auto-generated bison/flex files (Jiri Olsa) [827474]
- [tools] perf, annotate: Fix off by one symbol hist size allocation and 
hit accounting (Jiri Olsa) [827474]
- [tools] perf, annotate: addr2line wants addresses in same format as 
objdump (Jiri Olsa) [827474]
- [tools] perf, probe: Finder fails to resolve function name to address 
(Jiri Olsa) [827474]
- [tools] perf, symbols: Handle NULL dso in dso__name_len (Jiri Olsa) 
[827474]
- [tools] perf, symbols: Do not include libgen.h (Jiri Olsa) [827474]
- [tools] perf: Fix bug in raw sample parsing (Jiri Olsa) [827474]
- [tools] perf: Fix display of first level of callchains (Jiri Olsa) 
[827474]
- [tools] perf, diff: Fix to work with new hists design (Jiri Olsa) [827474]
- [tools] perf: Fix modifier to be applied on correct events (Jiri Olsa) 
[827474]
- [tools] perf: Fix various casting issues for 32 bits (Jiri Olsa) [827474]
- [tools] perf: Simplify event_read_id exit path (Jiri Olsa) [827474]
- [tools] perf: Use scnprintf where applicable (Jiri Olsa) [827474]
- [tools] perf: Incorrect use of snprintf results in SEGV (Jiri Olsa) 
[827474]
- [tools] perf, record: Fix buffer overrun bug in 
tracepoint_id_to_path() (Jiri Olsa) [827474]
- [tools] perf, report: Add a simple GTK2-based 'perf report' browser 
(Jiri Olsa) [827474]
- [tools] perf, report: Document --symbol-filter option (Jiri Olsa) [827474]
- [tools] perf, ui browser: Clean lines inside of the input window (Jiri 
Olsa) [827474]
- [tools] perf, report: Treat an argument as a symbol filter (Jiri Olsa) 
[827474]
- [tools] perf, report: Add --symbol-filter option (Jiri Olsa) [827474]
- [tools] perf, ui browser: Add 's' key to filter by symbol name (Jiri 
Olsa) [827474]
- [tools] perf, ui browser: Introduce ui_browser__input_window (Jiri 
Olsa) [827474]
- [tools] perf, hists: Add hists__filter_by_symbol (Jiri Olsa) [827474]
- [tools] perf: Do not disable members of group event (Jiri Olsa) [827474]
- [tools] perf, stat: Fix event grouping on forked task (Jiri Olsa) [827474]
- [tools] perf: Add support to specify pmu style event (Jiri Olsa) [827474]
- [tools] perf: Add perf pmu object to access pmu format definition 
(Jiri Olsa) [827474]
- [tools] perf: Add config options support for event parsing (Jiri Olsa) 
[827474]
- [tools] perf: Add parser generator for events parsing (Jiri Olsa) [827474]
- [tools] perf: Adjust make rules (Jiri Olsa) [827474]
- [tools] perf, report: Fix annotate double quit issue in branch view 
mode (Jiri Olsa) [827474]
- [tools] perf, report: Remove duplicate annotate choice in branch view 
mode (Jiri Olsa) [827474]
- [tools] perf, report: Enable TUI in branch view mode (Jiri Olsa) [827474]
- [tools] perf, report: Auto-detect branch stack sampling mode (Jiri 
Olsa) [827474]
- [tools] perf, record: Add HEADER_BRANCH_STACK tag (Jiri Olsa) [827474]
- [tools] perf, record: Provide default branch stack sampling mode 
option (Jiri Olsa) [827474]
- [tools] perf: Make perf able to read files from older ABIs (Jiri Olsa) 
[827474]
- [tools] perf: Fix ABI compatibility bug in print_event_desc() (Jiri 
Olsa) [827474]
- [tools] perf: Enable reading of perf.data files from different ABI rev 
(Jiri Olsa) [827474]
- [tools] perf, report: Add support for taken branch sampling (Jiri 
Olsa) [827474]
- [tools] perf, record: Add support for sampling taken branch (Jiri 
Olsa) [827474]
- [tools] perf: Add code to support PERF_SAMPLE_BRANCH_STACK (Jiri Olsa) 
[827474]
- [tools] perf, annotate: Add missing newline on error message (Jiri 
Olsa) [827474]
- [tools] perf, annotate: Fix help string on tui (Jiri Olsa) [827474]
- [tools] perf, annotate: Restore title when came back to original 
symbol (Jiri Olsa) [827474]
- [tools] perf, annotate: Handle lower case key code in 
annotate_browser__run() (Jiri Olsa) [827474]
- [tools] perf, annotate: Print asm code as blue when source code is 
displayed (Jiri Olsa) [827474]
- [tools] perf: Add descriptions of missing Makefile arguments (Jiri 
Olsa) [827474]
- [tools] perf, evlist: Restore original errno after open failed (Jiri 
Olsa) [827474]
- [tools] perf, probe: Ensure offset provided is not greater than 
function length without DWARF info too (Jiri Olsa) [827474]
- [tools] perf: Ensure comm string is properly terminated (Jiri Olsa) 
[827474]
- [tools] perf, probe: Ensure offset provided is not greater than 
function length (Jiri Olsa) [827474]
- [tools] perf, evlist: Return first evsel for non-sample event on old 
kernel (Jiri Olsa) [827474]
- [tools] perf: fix broken perf record -a mode (Jiri Olsa) [827474]
- [tools] perf: Remove duplicated string.h includes (Jiri Olsa) [827474]
- [tools] perf: Allow expressions in __print_symbolic() fields (Jiri 
Olsa) [827474]
- [tools] perf: Invert the sample_id_all logic (Jiri Olsa) [827474]
- [tools] perf: Handle kernels that don't support attr.exclude_{guest, 
host} (Jiri Olsa) [827474]
- [tools] perf: cleanup initialization of attr->size (Jiri Olsa) [827474]
- [tools] perf: Factor out feature op to process header sections (Jiri 
Olsa) [827474]
- [tools] perf: Moving code in header.c (Jiri Olsa) [827474]
- [tools] perf: Add bitmap_or function into bitmap object (Jiri Olsa) 
[827474]
- [tools] perf: Add sysfs mountpoint interface (Jiri Olsa) [827474]
- [tools] perf: Remove unused functions from debugfs object (Jiri Olsa) 
[827474]
- [tools] perf: Get rid of ctype.h in symbol.c (Jiri Olsa) [827474]
- [tools] perf: ctype.c only wants util.h (Jiri Olsa) [827474]
- [tools] perf: Implement islower/isupper macro into util.h (Jiri Olsa) 
[827474]
- [tools] perf: Change perf_guest default back to false (Jiri Olsa) [827474]
- [tools] perf, top: Don't process samples with no valid machine object 
(Jiri Olsa) [827474]
- [tools] perf: Allow multiple threads or processes in record, stat, top 
(Jiri Olsa) [827474]
- [tools] perf: Fix out of tree compiles (Jiri Olsa) [827474]
- [tools] perf: Fix build dependency of perf python extension (Jiri 
Olsa) [827474]
- [tools] perf, record: No build id option fails (Jiri Olsa) [827474]
- [tools] perf: fix endianness detection in perf.data (Jiri Olsa) [827474]
- [tools] perf, stat: Align scaled output of cpu-clock (Jiri Olsa) [827474]
- [tools] perf, stat: Adjust print unit (Jiri Olsa) [827474]
- [tools] perf, doc: Allow producing documentation in a specified output 
directory (Jiri Olsa) [827474]
- [tools] perf, evsel: Fix an issue where perf report fails to show the 
proper percentage (Jiri Olsa) [827474]
- [tools] perf, record: Make feature initialization generic (Jiri Olsa) 
[827474]
- [tools] perf, probe: Rename target_module to target (Jiri Olsa) [827474]
- [tools] perf: Remove distclean from Makefile help output (Jiri Olsa) 
[827474]
- [tools] perf, evlist: Make splice_list_tail method public (Jiri Olsa) 
[827474]
- [tools] perf, python: Use attr.watermark in twatch.py (Jiri Olsa) [827474]
- [tools] perf: Remove unnecessary ctype.h inclusion (Jiri Olsa) [827474]
- [tools] perf, lock: Document lock info subcommand (Jiri Olsa) [827474]
- [tools] perf, top: Fix number of samples displayed (Jiri Olsa) [827474]
- [tools] perf, script: Add option resolving vmlinux path (Jiri Olsa) 
[827474]
- [tools] perf, script: Add the offset field specifier (Jiri Olsa) [827474]
- [tools] perf, script: Print branch_from and branch_to of BTS events 
(Jiri Olsa) [827474]
- [tools] perf, script: Unify the expressions indicating 'unknown' (Jiri 
Olsa) [827474]
- [tools] perf, evsel: Fix spelling typo (Jiri Olsa) [827474]
- [tools] perf: Fix strlen() bug in perf_event__synthesize_event_type() 
(Jiri Olsa) [827474]
- [tools] perf: probe usability fixes (Jiri Olsa) [827474]
- [tools] perf: Fix broken build by defining _GNU_SOURCE in Makefile 
(Jiri Olsa) [827474]
- [tools] perf: Introduce per user view (Jiri Olsa) [827474]
- [tools] perf: Add fprintf methods for thread_map and cpu_map classes 
(Jiri Olsa) [827474]
- [tools] perf: Add support for guest/host-only profiling (Jiri Olsa) 
[827474]
- [tools] perf, kvm: Do guest-only counting by default (Jiri Olsa) [827474]
- [fs] ext4: properly dirty split extent nodes (David Jeffery) [838640]
- [netdrv] ixgbe: BIT_APP_UPCHG not set by ixgbe_copy_dcb_cfg() (Andy 
Gospodarek) [814044]
- [netdrv] ixgbe: driver fix for link flap (Andy Gospodarek) [814044]
- [net] tcp: Add TCP_USER_TIMEOUT socket option (Jiri Benc) [819610]

[2.6.32-286.el6]
- [net] bridge: Fix enforcement of multicast hash_max limit (Thomas 
Graf) [832575]
- [net] bluetooth: fix sco_conninfo infoleak (Jacob Tanenbaum) [681308] 
{CVE-2011-1078}
- [wireless] ipw2200: remove references to CFG80211_WEXT config option 
(John Linville) [839311]
- [virt] kvm: whitelist-based GET_SUPPORTED_CPUID (Eduardo Habkost) [832486]
- [virt] kvm: handle last_boosted_vcpu = 0 case (Rik van Riel) [827031]
- [net] ehea: fix promiscuous mode (Steve Best) [826075]
- [net] ehea: fix allmulticast support (Steve Best) [826075]
- [s390] kdump: Move early_pgm_check_handler() to text section (Hendrik 
Brueckner) [831288]

[2.6.32-285.el6]
- [s390] kdump: Fix PSW restart on offline CPUs (Hendrik Brueckner) [831277]
- [s390] kdump: Use real mode for PSW restart and kexec (Hendrik 
Brueckner) [831278]
- [s390] kernel: clear page table for sw large page emulation (Hendrik 
Brueckner) [831265]
- [s390] dasd: re-prioritize partition detection message (Hendrik 
Brueckner) [831261]
- [s390] zfcpdump: Implement async sdias event processing (Hendrik 
Brueckner) [818893]
- [mm] readahead: readahead page allocations are OK to fail (Jeff Moyer) 
[804815]
- [base] firmware_class: fix memory leak - free allocated pages kabi 
fixes (Prarit Bhargava) [745657]
- [base] firmware_class: fix memory leak - free allocated pages (Prarit 
Bhargava) [745657]
- [fs] tmpfs: fix highmem swapoff crash regression (Rafael Aquini) [817719]
- [fs] tmpfs: fix race between truncate and writepage (Rafael Aquini) 
[817719]
- [fs] tmpfs: fix race between swapoff and writepage (Rafael Aquini) 
[817719]
- [fs] tmpfs: fix spurious ENOSPC when racing with unswap (Rafael 
Aquini) [817719]
- [fs] tmpfs: fix race between umount and swapoff (Rafael Aquini) [817719]
- [fs] tmpfs: fix race between umount and writepage (Rafael Aquini) [817719]

[2.6.32-284.el6]
- [net] ipv6/netfilter: fix null pointer dereference in 
nf_ct_frag6_reasm() (Petr Matousek) [833412] {CVE-2012-2744}
- [x86] io-apic: IO-APIC MMIO should not fail on resource insertion 
(Prarit Bhargava) [790726]
- [x86] apic: Use PAGE_SIZE instead of numbers (Prarit Bhargava) [790726]
- [firmware] dmi: bail earlier if no smbios found (Jarod Wilson) [833588]
- [x86] cpu: mark hardware unsupported in single function (Prarit 
Bhargava) [829436]
- [net] 9p: replace p9_poll_task with a work (Prarit Bhargava) [789126]
- [net] 9p: use system_wq instead of p9_mux_wq (Prarit Bhargava) [789126]
- [bluetooth] btusb: typo in Broadcom SoftSailing id (Don Zickus) [768385]
- [bluetooth] btusb: add device entry for Broadcom SoftSailing (Don 
Zickus) [768385]
- [ipc] mqueue: add rbtree node caching support checkpatch fixes (Doug 
Ledford) [826177]
- [ipc] mqueue: add rbtree node caching support (Doug Ledford) [826177]
- [virtio] virtio_balloon: separate out common code between remove and 
freeze functions (Amit Shah) [813227]
- [virtio] virtio_balloon: drop restore_common() (Amit Shah) [813227]
- [virtio] virtio_balloon: let host know of updated balloon size before 
module removal (Amit Shah) [813227]
- [crypto] sha512: Fix byte counter overflow in SHA-512 (Jarod Wilson) 
[830977]
- [kernel] Prevent keyctl new_session from causing a panic (David 
Howells) [827424] {CVE-2012-2745}
- [mm] reclaim invalidated page ASAP (Rafael Aquini) [817659]
- [mm] memcg: move memcg reclaimable page into tail of inactive list 
(Rafael Aquini) [817659]
- [mm] deactivate invalidated pages (Rafael Aquini) [817659]
- [mm] filemap: find_get_pages_contig fixlet (Rafael Aquini) [819001]
- [netdrv] be2net: enable GRO by default (Ivan Vecera) [837230]
- [wireless] ath9k: fix dynamic WEP related regression (Stanislaw 
Gruszka) [807367]
- [net] rfs: better sizing of dev_flow_table (Jiri Pirko) [810073]
- [net] rps: fix insufficient bounds checking in 
store_rps_dev_flow_table_cnt() (Jiri Pirko) [810073]
- [net] ipvs: IPv6 tunnel mode fix (Jesper Brouer) [835535]
- [Documentation] networking: update the description of rp_filter in 
ip-sysctl.txt (Amerigo Wang) [786411]
- [net] ipv6: discard overlapping fragment (Jiri Pirko) [819952]
- [net] tcp: Fix race in tcp_poll (Jiri Pirko) [831663]
- [net] ipv6: fix incorrect TCP checksums with single-fragment packets 
(Jiri Benc) [759313]
- [net] ipv6: fix panic in tcp SYN processing (Jesper Brouer) [803920]
- [net] ipv4: IP_MULTICAST_IF setsockopt now recognizes struct mreq 
(Jiri Pirko) [803202]

[2.6.32-283.el6]
- [net] bonding: Fix up refcounting issues with bond/vlan config (Neil 
Horman) [836164]
- [net] bonding: Always add vid to new slave group (Neil Horman) [834764]
- [fs] procfs: do not confuse jiffies with cputime64_t (Steve Best) [821374]
- [kernel] time: Add nsecs_to_cputime64 interface for asm-generic (Steve 
Best) [821374]
- [powerpc] Fix wrong divisor in usecs_to_cputime (Steve Best) [821374]

[2.6.32-282.el6]
- [kernel] futex: Fix uninterruptible loop due to gate_area (Jerome 
Marchand) [834038]
- [kernel] futex: Fix regression with read only mappings (Jerome 
Marchand) [834038]
- [fs] pnfs: Fix an off-by-one error in pnfs_generic_pg_test (Steve 
Dickson) [826650]
- [fs] pnfs: Fix some issues with pnfs_generic_pg_test (Steve Dickson) 
[826650]
- [fs] nfs: file layout must consider pg_bsize for coalescing (Steve 
Dickson) [826650]
- [fs] pnfs: fix break condition in pnfs_find_lseg (Steve Dickson) [826650]
- [fs] nfs: Cleanup of the nfs_pageio code in preparation for a pnfs 
bugfix (Steve Dickson) [826650]
- [fs] nfs: define nfs_generic_pg_test (Steve Dickson) [826650]
- [fs] pnfs: use pnfs_generic_pg_test directly by layout driver (Steve 
Dickson) [826650]
- [fs] pnfs: change pg_test return type to bool (Steve Dickson) [826650]
- [fs] pnfs: unify pnfs_pageio_init functions (Steve Dickson) [826650]
- [fs] nfs/pnfs: encode_layoutreturn (Steve Dickson) [825009]
- [fs] nfs/pnfs: layoutreturn (Steve Dickson) [825009]
- [fs] nfs/pnfs: Use byte-range for cb_layoutrecall (Steve Dickson) [825009]
- [fs] nfs/pnfs: alloc and free layout_hdr layoutdriver methods (Steve 
Dickson) [825009]
- [fs] nfs/pnfs: support for non-rpc layout drivers (Steve Dickson) [825009]
- [fs] nfs/pnfs: align layoutget requests on page boundaries (Steve 
Dickson) [825009]
- [fs] nfs/pnfs: Use byte-range for layoutget (Steve Dickson) [825009]
- [fs] nfsv4.1 fix page number calculation bug for filelayout decode 
buffers (Steve Dickson) [758202]
- [fs] nfs: Adapt readdirplus to application usage patterns (Steve 
Dickson) [819891]
- [fs] nfs: Backport of upstream xdr routines to rhel6 (Steve Dickson) 
[784174]
- [net] sunrpc/auth_gss: the list of pseudoflavors not being parsed 
correctly (Steve Dickson) [784174]
- [fs] NFS: Use correct variable for page bounds checking (Steve 
Dickson) [784174]
- [fs] NFS: Remove secinfo knowledge out of the generic client (Steve 
Dickson) [784174]
- [fs] NFS: Remove unused function nfs_lookup_with_sec() (Steve Dickson) 
[784174]
- [fs] NFS: Honor the authflavor set in the clone mount data (Steve 
Dickson) [784174]
- [fs] NFS: Fix following referral mount points with different security 
(Steve Dickson) [784174]
- [fs] NFS: Do secinfo as part of lookup (Steve Dickson) [784174]
- [fs] NFSv4: Translate NFS4ERR_BADNAME into ENOENT when applied to a 
lookup (Steve Dickson) [784174]
- [fs] NFS: Handle exceptions coming out of nfs4_proc_fs_locations() 
(Steve Dickson) [784174]
- [fs] NFS: Remove the unused 'lookupfh()' version of nfs4_proc_lookup() 
(Steve Dickson) [784174]
- [fs] NFS: Clean up nfs4_xdr_dec_secinfo() (Steve Dickson) [784174]
- [fs] NFS: Fix decode_secinfo_maxsz (Steve Dickson) [784174]
- [fs] NFS: Return meaningful status from decode_secinfo() (Steve 
Dickson) [784174]
- [fs] NFSv4: Handle NFS4ERR_WRONGSEC outside of nfs4_handle_exception() 
(Steve Dickson) [784174]
- [fs] NFS: don't negotiate when user specifies sec flavor (Steve 
Dickson) [784174]
- [fs] NFS: Attempt mount with default sec flavor first (Steve Dickson) 
[784174]
- [fs] NFS: Remove unused argument from nfs_find_best_sec() (Steve 
Dickson) [784174]
- [fs] NFS: Change initial mount authflavor only when server returns 
NFS4ERR_WRONGSEC (Steve Dickson) [784174]
- [fs] NFS: Fix a signed vs. unsigned secinfo bug (Steve Dickson) [784174]
- [fs] NFS: Don't leak RPC clients in NFSv4 secinfo negotiation (Steve 
Dickson) [784174]
- [fs] NFS: Determine initial mount security (Steve Dickson) [784174]
- [fs] NFS: use secinfo when crossing mountpoints (Steve Dickson) [784174]
- [fs] NFS: Add secinfo procedure (Steve Dickson) [784174]
- [fs] NFS: lookup supports alternate client (Steve Dickson) [784174]
- [fs] NFS: convert call_sync() to a function (Steve Dickson) [784174]
- [fs] NFSv4: Ensure continued open and lockowner name uniqueness (Steve 
Dickson) [784174]

[2.6.32-281.el6]
- [fs] xfs: disable xfsaild idle mode (Brian Foster) [813137]
- [fs] xfs: fix the logspace waiting algorithm (Brian Foster) [813137]
- [fs] xfs: add AIL pushing tracepoints (Brian Foster) [813137]
- [fs] xfs: force the log if we encounter pinned buffers in .iop_pushbuf 
(Brian Foster) [813137]
- [fs] xfs: do not update xa_last_pushed_lsn for locked items (Brian 
Foster) [813137]
- [net] rpc: handle rotated gss data for Windows interoperability (Steve 
Dickson) [796992]
- [md] raid5: Reintroduce locking in handle_stripe() to avoid racing 
(Jes Sorensen) [828065]
- [virt] kvm/vmx: Fix KVM_SET_SREGS with big real mode segments (Orit 
Wasserman) [756044]
- [virt] virtio_console: Use wait_event_freezable instead of 
_interruptible (Amit Shah) [823428]
- [virt] virtio_console: Ignore port name update request if name already 
set (Amit Shah) [820945]
- [x86] kprobes: Fix a bug which can modify kernel code permanently 
(Dave Anderson) [726270]
- [x86] kprobes: Fix instruction recovery on optimized path (Dave 
Anderson) [726270]
- [net] bonding: show all the link status of slaves (Amerigo Wang) [826945]

[2.6.32-280.el6]
- [fs] writeback: merge for_kupdate and !for_kupdate cases (Eric 
Sandeen) [818172]
- [fs] writeback: fix queue_io() ordering (Eric Sandeen) [818172]
- [fs] writeback: don't redirty tail an inode with dirty pages (Eric 
Sandeen) [818172]
- [fs] nfs: Map minor mismatch error to protocol not support error 
(Steve Dickson) [796352]
- [fs] ext4: Fix overflow caused by missing cast in ext4_fallocate() 
(Lukas Czerner) [830209]
- [ata] libata: Add 2GB ATA Flash Disk/ADMA428M to DMA blacklist (Prarit 
Bhargava) [812904]
- [netdrv] r8169: fix typo in firmware filenames (Ivan Vecera) [829211]
- [net] bonding: fix regression on vlan module removal (Neil Horman) 
[823822]

-------------- next part --------------



More information about the El-errata mailing list