[El-errata] ELSA-2012-0862 Moderate: Oracle Linux 6 kernel security, bug fix and enhancement update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Mon Jul 2 19:51:53 PDT 2012


Oracle Linux Security Advisory ELSA-2012-0862

https://rhn.redhat.com/errata/RHSA-2012-0862.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
kernel-2.6.32-279.el6.i686.rpm
kernel-debug-2.6.32-279.el6.i686.rpm
kernel-debug-devel-2.6.32-279.el6.i686.rpm
kernel-devel-2.6.32-279.el6.i686.rpm
kernel-doc-2.6.32-279.el6.noarch.rpm
kernel-firmware-2.6.32-279.el6.noarch.rpm
kernel-headers-2.6.32-279.el6.i686.rpm
perf-2.6.32-279.el6.i686.rpm
python-perf-2.6.32-279.el6.i686.rpm

x86_64:
kernel-2.6.32-279.el6.x86_64.rpm
kernel-debug-2.6.32-279.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.el6.x86_64.rpm
kernel-devel-2.6.32-279.el6.x86_64.rpm
kernel-doc-2.6.32-279.el6.noarch.rpm
kernel-firmware-2.6.32-279.el6.noarch.rpm
kernel-headers-2.6.32-279.el6.x86_64.rpm
perf-2.6.32-279.el6.x86_64.rpm
python-perf-2.6.32-279.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-2.6.32-279.el6.src.rpm



Description of changes:

* CVE-2011-4131: Kernel crash in NFSv4.

nfs4_getfacl decoding causes a kernel crash when a server returns more
than 2 GETATTR bitmap words in response to the FATTR4_ACL attribute
request.



[2.6.32-279.el6]
- [netdrv] mlx4: ignore old module parameters (Jay Fenlason) [830553]

[2.6.32-278.el6]
- [kernel] sysctl: silence warning about missing strategy for file-max 
at boot time (Jeff Layton) [803431]
- [net] sunrpc: make new tcp_max_slot_table_entries sysctl use 
CTL_UNNUMBERED (Jeff Layton) [803431]
- [drm] i915: set AUD_CONFIG N_value_index for DisplayPort (Dave Airlie) 
[747890]
- [scsi] scsi_lib: fix scsi_io_completion's SG_IO error propagation 
(Mike Snitzer) [827163]
- [fs] nfs: Fix corrupt read data after short READ from server (Sachin 
Prabhu) [817738]

[2.6.32-277.el6]
- [scsi] be2iscsi: fix dma free size mismatch regression (Mike Christie) 
[824287]
- [scsi] libsas: check dev->gone before submitting sata i/o (David 
Milburn) [824025]

[2.6.32-276.el6]
- [net] ipv4/netfilter: TCP and raw fix for ip_route_me_harder (Jiri 
Benc) [812108]

[2.6.32-275.el6]
- [net] bridge: fix broadcast flood regression (Jesper Brouer) [817157]
- [ipc] mqueue: use correct gfp flags in msg_insert (Doug Ledford) [750260]
- [security] fix compile error in commoncap.c (Eric Paris) [806726] 
{CVE-2012-2123}
- [security] fcaps: clear the same personality flags as suid when fcaps 
are used (Eric Paris) [806726] {CVE-2012-2123}
- [fs] proc: Fix vmstat crashing with trap divide error (Larry Woodman) 
[820507]
- [net] rds: fix rds-ping inducing kernel panic (Jay Fenlason) [803936] 
{CVE-2012-2372}
- [net] sock: validate data_len before allocating skb in 
sock_alloc_send_pskb() (Jason Wang) [814504] {CVE-2012-2136}
- [virt] kvm: Fix buffer overflow in kvm_set_irq() (Avi Kivity) [816155] 
{CVE-2012-2137}

[2.6.32-274.el6]
- [net] sunrpc: fix loss of task->tk_status after rpc_delay call in 
xprt_alloc_slot (Jeff Layton) [822189]
- [net] sunrpc: suppress page allocation warnings in xprt_alloc_slot() 
(Jeff Layton) [822189]
- [net] netfilter: Fix ip_route_me_harder triggering ip_rt_bug (Jiri 
Benc) [812108]
- [net] netfilter/tproxy: do not assign timewait sockets to skb->sk 
(Jiri Benc) [812108]
- [usb] Don't fail USB3 probe on missing legacy PCI IRQ (Don Zickus) 
[812254]
- [usb] Fix handoff when BIOS disables host PCI device (Don Zickus) [812254]
- [usb] Remove duplicate USB 3.0 hub feature #defines (Don Zickus) [812254]
- [usb] Set hub depth after USB3 hub reset (Don Zickus) [812254]
- [usb] xhci: Fix encoding for HS bulk/control NAK rate (Don Zickus) 
[812254]
- [usb] Fix issue with USB 3.0 devices after system resume (Don Zickus) 
[812254]
- [virt] xenpv: avoid paravirt __pmd in read_pmd_atomic (Andrew Jones) 
[822697]

[2.6.32-273.el6]
- [s390] qeth: remove siga retry for HiperSockets devices (Hendrik 
Brueckner) [817090]
- [scsi] lpfc: Changed version number to 8.3.5.68.5p (Rob Evers) [821515]
- [scsi] lpfc: Fixed system crash due to not providing SCSI 
error-handling host reset handler (Rob Evers) [821515]
- [scsi] lpfc: Correct handling of SLI4-port XRI resource-provisioning 
profile change (Rob Evers) [821515]
- [scsi] lpfc: Fix driver crash during back-to-back ramp events. (Rob 
Evers) [821515]
- [scsi] lpfc: Fixed system panic due to midlayer abort and driver 
complete race on SCSI cmd (Rob Evers) [821515]
- [scsi] sd: Fix device removal NULL pointer dereference (Rob Evers) 
[817853]
- [md] Add del_timer_sync to mddev_suspend, fixes a panic (Jonathan E 
Brassow) [818371]
- [virt] virtio_net: invoke softirqs after __napi_schedule (Michael S. 
Tsirkin) [819435]
- [virt] virtio_net: do not reschedule rx refill forever (Michael S. 
Tsirkin) [819435]

[2.6.32-272.el6]
- [md] bitmap: ensure to load bitmap when creating via sysfs (Jes 
Sorensen) [821329]
- [infiniband] mlx4: fix RoCE oops (Doug Ledford) [749059]
- [x86] setup: Add rh_check_supported() (Prarit Bhargava) [821561]
- [mm] read_pmd_atomic: fix pmd_populate SMP race condition (Andrea 
Arcangeli) [820762] {CVE-2012-1179}
- [drm] i915: add Ivy Bridge GT2 Server entries (Dave Airlie) [817926]

[2.6.32-271.el6]
- [scsi] qla2xxx: Update version number to 8.04.00.04.06.3-k (Chad 
Dupuis) [816331]
- [scsi] qla2xxx: Properly check for current state after the 
fabric-login request (Chad Dupuis) [816331]
- [scsi] qla2xxx: Proper completion to scsi-ml for scsi status 
task_set_full and busy (Chad Dupuis) [816331]
- [scsi] qla2xxx: Fix reset time out as qla2xxx not ack to reset request 
(Chad Dupuis) [816331]
- [scsi] qla2xxx: Block flash access from application when device is 
initialized for ISP82xx (Chad Dupuis) [816331]
- [scsi] qla2xxx: Remove resetting memory during device initialization 
for ISP82xx (Chad Dupuis) [816331]
- [scsi] qla2xxx: Proper detection of firmware abort error code for 
ISP82xx (Chad Dupuis) [816331]
- [scsi] qla2xxx: Additional corrections for ISP83xx support (Chad 
Dupuis) [816331]
- [scsi] bfa: remove tech-preview tainting (Rob Evers) [744301]
- [input] wacom: add support for Cintiq 24HD (Aristeu Rozanski) [773052]
- [netdrv] bna: remove tech-preview status (Ivan Vecera) [744302]
- [net] xfrm: impement kabi work-arounds for alg_trunc_len (Jarod 
Wilson) [768460]
- [net] xfrm: Add SHA384 and SHA512 HMAC authentication algorithms to 
XFRM (Jarod Wilson) [768460]
- [net] xfrm: Use the user specified truncation length in ESP and AH 
(Jarod Wilson) [768460]
- [net] xfrm: Store aalg in xfrm_state with a user specified truncation 
length (Jarod Wilson) [768460]
- [net] xfrm: Define new XFRM netlink auth attribute with specified 
truncation bits (Jarod Wilson) [768460]
- [scsi] bxn2fc: Bumped version to 1.0.11 (Mike Christie) [813065]
- [scsi] bnx2fc: cleanup task management IO when it times out. (Mike 
Christie) [813065]
- [scsi] bnx2fc: Decrememnt io ref count when abort times out (Mike 
Christie) [813065]
- [scsi] bnx2fc: Allow FLOGI to be retried when receiving bad responses. 
(Mike Christie) [813065]
- [netdrv] be2net: Ignore status of some ioctls during driver load (Ivan 
Vecera) [818561]
- [netdrv] be2net: Fix wrong status getting returned for MCC commands 
(Ivan Vecera) [818561]
- [netdrv] be2net: Fix traffic stall INTx mode (Ivan Vecera) [818561]
- [netdrv] be2net: Fix FW download in Lancer (Ivan Vecera) [818561]
- [netdrv] be2net: enable RSS for ipv6 pkts (Ivan Vecera) [818561]
- [s390] af_iucv: allow shutdown for HS transport sockets (Hendrik 
Brueckner) [815273]
- [infiniband] cxgb4: handle wake up waiters and add check for invalid 
endpoint (Steve Best) [811023]
- [drm] radeon: deal with errors from framebuffer init path (Dave 
Airlie) [736376]
- [fs] proc: restore "huge" tag for hugetlb vmas in numa_maps (Larry 
Woodman) [818746]
- [fs] proc: teach /proc/$pid/numa_maps about transparent hugepages 
(Larry Woodman) [818746]
- [fs] proc: break out numa_maps gather_pte_stats() checks (Larry 
Woodman) [818746]
- [fs] proc: make /proc/$pid/numa_maps gather_stats() take variable page 
size (Larry Woodman) [818746]
- [fs] proc: allocate storage for numa_maps statistics once (Larry 
Woodman) [818746]
- [fs] proc: make struct proc_maps_private truly private (Larry Woodman) 
[818746]
- [fs] proc: move show_numa_map() to fs/proc/task_mmu.c (Larry Woodman) 
[818746]
- [mm] mempolicy: declare mpol_to_str() when CONFIG_TMPFS=n (Larry 
Woodman) [818746]
- [mm] mempolicy: remove check_huge_range() (Larry Woodman) [818746]
- [mm] mempolicy: make gather_stats() type-safe and remove forward 
declaration (Larry Woodman) [818746]
- [mm] mempolicy: remove MPOL_MF_STATS (Larry Woodman) [818746]
- [mm] mempolicy: use walk_page_range() instead of custom page table 
walking code (Larry Woodman) [818746]
- [mm] mempolicy: export get_vma_policy() (Larry Woodman) [818746]
- [block] mtip32xx: fix missing mtip32xx.ko in installer initrd (Shyam 
Iyer) [819947]
- [input] wacom: add LED support for Cintiq 24HD (Aristeu Rozanski) [808315]
- [input] wacom: make LED status readable through sysfs (Aristeu 
Rozanski) [808315]
- [input] wacom: add LED support for Cintiq 21ux2 (Aristeu Rozanski) 
[808315]
- [input] wacom: add interface to control LEDs in Wacom tablets (Aristeu 
Rozanski) [808315]
- [vhost] net: fix possible NULL pointer dereference of vq->bufs (Jason 
Wang) [814288] {CVE-2012-2119}
- [net] macvtap: validate zerocopy vectors before building skb (Jason 
Wang) [814288] {CVE-2012-2119}
- [net] macvtap: set SKBTX_DEV_ZEROCOPY only when skb is built 
successfully (Jason Wang) [814288] {CVE-2012-2119}
- [net] macvtap: put zerocopy page when fail to get all requested user 
pages (Jason Wang) [814288] {CVE-2012-2119}
- [net] macvtap: fix zerocopy offset calculation when building skb 
(Jason Wang) [814288] {CVE-2012-2119}
- [netdrv] be2net: Fix EEH error reset before a flash dump completes 
(Ivan Vecera) [818568]
- [netdrv] be2net: cancel be_worker during EEH recovery (Ivan Vecera) 
[818568]
- [net] bonding: assign slaves their own vlan_groups (Neil Horman) [804232]
- [net] vlan: Add helper functions to manage vlans on bonds and slaves 
(Neil Horman) [804232]
- [virt] kvm: Fix kvm_arch_vcpu_put() crash with vmm_exclusive=0 (Avi 
Kivity) [704173]

[2.6.32-270.el6]
- [netdrv] be2net: Record receive queue index in skb to aid RPS (Ivan 
Vecera) [818558]
- [scsi] bnx2i: Updated version and copyright year (Mike Christie) [816376]
- [scsi] bnx2i: Added the setting of target can_queue via target_alloc 
(Mike Christie) [816376]
- [netdrv] be2net: fix calling __vlan_put_tag() after eth_type_trans() 
(Ivan Vecera) [815670]
- [s390] af_iucv: detect down state of HS transport interface (Hendrik 
Brueckner) [815274]
- [s390] qeth: Improve OSA Express 4 blkt defaults (Hendrik Brueckner) 
[808486]
- [netdrv] ixgbe: Correct Adaptive Interrupt Moderation so that it will 
change values (Andy Gospodarek) [802837]
- [mm] x86: Move do_page_fault()'s error path under unlikely() (Motohiro 
Kosaki) [770376]
- [mm] x86: make pagefault killable (Motohiro Kosaki) [770376]
- [mm] x86: Handle mm_fault_error() in kernel space (Motohiro Kosaki) 
[770376]
- [mm] introduce wait_on_page_locked_killable() (Motohiro Kosaki) [770376]
- [mm] oom_kill: remove memcg argument from oom_kill_task() (Motohiro 
Kosaki) [770376]
- [mm] oom-kill: remove boost_dying_task_prio() (Motohiro Kosaki) [770376]
- [net] rds: RDS over QLogic hardware fails to work (Jay Fenlason) [797530]
- [net] netpoll: fix Allow netpoll_setup/cleanup recursion (Herbert Xu) 
[816034]
- [netdrv] atl1c: add workaround for issue of bit INTX-disable for MSI 
interrupt (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: enlarge L1 response waiting timer (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: remove PHY polling from atl1c_change_mtu (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Disable L0S when no cable link (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: do MAC-reset when PHY link down (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: cancel task when interface closed (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: refine mac address related code (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: remove code of closing register writable attribution 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: clear WoL status when reset pcie (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: add PHY link event(up/down) patch (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: refine start/enable code for MAC module (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: add function atl1c_power_saving (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: remove PHY reset/init for link down event (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: update PHY reset related routine (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: remove PHY polling from atl1c_open (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: refine SERDES-clock related code (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: remove PHY contrl in atl1c_reset_pcie (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: refine phy-register read/write function (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: remove REG_PHY_STATUS (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove MDIO_REG_ADDR_MASK in atl1c_mdio_read/write 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: fix WoL(magic) issue for l2cb 1.1 (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: refine atl1c_pcie_patch (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: refine/update ASPM configuration (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: clear bit MASTER_CTRL_CLK_SEL_DIS in atl1c_pcie_patch 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: refine reg definition of REG_MASTER_CTRL (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: clear PCIE error status in atl1c_reset_pcie (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: remove dmar_dly_cnt and dmaw_dly_cnt (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: update right threshold for TSO (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: add module parameter for l1c_wait_until_idle 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: threshold for ASPM is changed based on chip capability 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: restore max-read-request-size in Device Conrol 
Register (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: using fixed TXQ configuration for l2cb and l1c 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove dmaw_block (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: correct wrong definition of REG_DMA_CTRL (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: wrong register used to stop TXQ (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: remove code related to rxq 1/2/3 (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: split 2 32bit registers of TPD to 4 16bit registers 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove SMB/CMB DMA related code (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: remove VPD register (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove HDS register (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove multiple-RX-Q code (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: update author contact info & company/driver desciption 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: stop using net_device.{base_addr, irq} (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: set ATL1C_WORK_EVENT_RESET bit correctly (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: dont use highprio tx queue (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: set addr_assign_type if random_ether_addr() used 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: ethernet dev_alloc_skb to netdev_alloc_skb (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Remove alloc_etherdev error messages (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Sweep away N/A fw_version dustbunnies from the 
.get_drvinfo routine (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: add skb frag size accessors (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: use DMA_x_DEVICE and dma_mapping_error with 
skb_frag_dma_map (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: convert to SKB paged frag API (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Remove unneeded version.h includes from drivers/net/ 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove interrupt.h inclusion from netdevice.h 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: atl1c_resume() is only used when CONFIG_PM_SLEEP is 
defined (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Use ethtool's ethtool_cmd_speed API (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Use full 32 bit speed range in ethtool's set_settings 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Fix work event interrupt/task races (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Fix set-but-unused variable (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: fix sparse warnings (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Do not call device_init_wakeup() in atl1c_probe() 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Add missing PCI device ID (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove private #define (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Comment typo fixes for 'descriptor' (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Do not use legacy PCI power management (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Fix hardware type check for enabling OTP CLK 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: make functions static (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Don't check for vlan group before vlan_tx_tag_present 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: avoid some skb->ip_summed initializations (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Remove double test (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: use net_device_stats from struct net_device (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: Add AR8151 v2 support and change L0s/L1 routine 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Remove unnecessary returns from void function()s 
(Stanislaw Gruszka) [809036]
- [netdrv] atl1c: remove redundant code (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Update gfp.h and slab.h includes to prepare for 
breaking implicit slab.h inclusion from percpu.h (Stanislaw Gruszka) 
[809036]
- [netdrv] atl1c: convert multiple drivers to use 
netdev_for_each_mc_addr, part3 (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: Add support for Atheros AR8152 and AR8152 (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: use DEFINE_PCI_DEVICE_TABLE() (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: fix assorted typos all over the place (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: use pM to show MAC address (Stanislaw Gruszka) [809036]
- [netdrv] atl1c:add pci map direction in atl1c_buffer flags (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: remove exceptional & on function name (Stanislaw 
Gruszka) [809036]
- [netdrv] atl1c: change atl1c_buffer struct and restructure clean 
atl1c_buffer procedure (Stanislaw Gruszka) [809036]
- [netdrv] atl1c: duplicate atl1c_get_tpd (Stanislaw Gruszka) [809036]
- [fs] epoll: clear the tfile_check_list on -ELOOP (Jason Baron) [817140]
- [fs] epoll: Don't limit non-nested epoll paths (Jason Baron) [817137]
- [netdrv] tg3: Fix ethtool self tests (John Feeney) [808243 809036]
- [infiniband] mlx4: check return code and bail on error (Doug Ledford) 
[749059]
- [infiniband] mlx4: use locking when walking netdev list (Doug Ledford) 
[749059]
- [x86] asm: undo paravirt_patch_template kABI breakage (Rik van Riel) 
[813682]
- [fs] cifs: check S_AUTOMOUNT in revalidate (Ian Kent) [786149]
- [fs] vfs: fix LOOKUP_DIRECTORY not propagated to managed_dentry() (Ian 
Kent) [786149]
- [s390x] kdump: Change default action from reipl to stop for on_restart 
(Hendrik Brueckner) [806152]
- [s390x] qeth: add missing wake_up call (Hendrik Brueckner) [806151]
- [s390x] lcs: lcs offline failure (Hendrik Brueckner) [804643]
- [s390x] ctcmpc: use correct idal word list for ctcmpc (Hendrik 
Brueckner) [798641]
- [s390x] dasd: fix fixpoint divide exception in define_extent (Hendrik 
Brueckner) [798002]
- [s390x] mm: prevent memory zone interleave (Hendrik Brueckner) [797936]
- [s390x] qeth: synchronize discipline module loading (Hendrik 
Brueckner) [795462]
- [powerpc] perf: Check current->mm in read_user_stack_slow (Steve Best) 
[804569]
- [powerpc] perf: Disable pagefaults during callchain stack read (Jiri 
Olsa) [804569]
- [tools] selftests: mqueue mq_perf_tests checkpatch fixes (Doug 
Ledford) [750260]
- [ipc] mqueue: strengthen checks on mqueue creation fix (Doug Ledford) 
[750260]
- [misc] rbtree: backport rb_init_node() (Doug Ledford) [750260]
- [tools] selftests: add mq_perf_tests (Doug Ledford) [750260]
- [tools] selftests: add mq_open_tests (Doug Ledford) [750260]
- [ipc] mqueue: strengthen checks on mqueue creation (Doug Ledford) [750260]
- [ipc] mqueue: correct mq_attr_ok test (Doug Ledford) [750260]
- [ipc] mqueue: improve performance of send/recv (Doug Ledford) [750260]
- [watchdog] iTCO_wdt: default SMI clearing to old behaviour (Prarit 
Bhargava) [727875 811324]
- [watchdog] iTCO_wdt: problems with newer hardware due to SMI clearing 
(Prarit Bhargava) [727875 811324]
- [sound] alsa: fix Conexant CX20561 audio mute functionality (Jaroslav 
Kysela) [816569]
- [s390] kdump: Use 4 GiB for KEXEC_AUTO_THRESHOLD (Hendrik Brueckner) 
[815599]
- [net] bonding: verify for NULL when getting bridge from 
bond_dev->br_port (Veaceslav Falico) [816034 817145]
- [md] dm-mpath: only try to load the scsi_dh module if the scsi_dh 
doesn't exist (Mike Snitzer) [788591]
- [virt] kvm/svm: handle adjustment of negative tsc offsets (Marcelo 
Tosatti) [817236]
- [netdrv] be2net: fix programming of VLAN tags for VF (Ivan Vecera) 
[816013]
- [scsi] isci: End the RNC resumption wait when the RNC is destroyed. 
(David Milburn) [809954]
- [scsi] isci: Fixed RNC bug that lost the suspension or resumption 
during destroy (David Milburn) [809954]
- [scsi] isci: Fix RNC AWAIT_SUSPENSION->INVALIDATING transition. (David 
Milburn) [809954]
- [scsi] isci: Manage the IREQ_NO_AUTO_FREE_TAG under scic_lock. (David 
Milburn) [809954]
- [scsi] isci: Remove obviated host callback list. (David Milburn) [809954]
- [scsi] isci: Check IDEV_GONE before performing abort path operations. 
(David Milburn) [809954]
- [scsi] isci: Restore the ATAPI device RNC management code. (David 
Milburn) [809954]
- [scsi] isci: Don't wait for an RNC suspend if it's being destroyed. 
(David Milburn) [809954]
- [scsi] isci: Change the phy control and link reset interface for HW 
reasons. (David Milburn) [809954]
- [scsi] isci: Added timeouts to RNC suspensions in the abort path. 
(David Milburn) [809954]
- [scsi] isci: Add protocol indicator for TMF requests. (David Milburn) 
[809954]
- [scsi] isci: Directly control IREQ_ABORT_PATH_ACTIVE when completing 
TMFs. (David Milburn) [809954]
- [scsi] isci: Wait for RNC resumption before leaving the abort path. 
(David Milburn) [809954]
- [scsi] isci: Fix RNC suspend call for SCI_RESUMING state. (David 
Milburn) [809954]
- [scsi] isci: Manage tag releases differently when aborting tasks. 
(David Milburn) [809954]
- [scsi] isci: Callbacks to libsas occur under scic_lock and are 
synchronized. (David Milburn) [809954]
- [scsi] isci: When in the abort path, defeat other resume calls until 
done. (David Milburn) [809954]
- [scsi] isci: Implement waiting for suspend in the abort path. (David 
Milburn) [809954]
- [scsi] isci: Make sure all TCs are terminated and cleaned in LUN 
reset. (David Milburn) [809954]
- [scsi] isci: Manage the LLHANG timer enable/disable per-device. (David 
Milburn) [809954]
- [scsi] isci: Save the suspension hint for upcoming suspensions. (David 
Milburn) [809954]
- [scsi] isci: Fix the terminated I/O to not call sas_task_abort(). 
(David Milburn) [809954]
- [scsi] isci: Distinguish between remote device suspension cases (David 
Milburn) [809954]
- [scsi] isci: Remove isci_device reqs_in_process and dev_node from 
isci_device. (David Milburn) [809954]
- [scsi] isci: Only set IDEV_GONE in the device stop path. (David 
Milburn) [809954]
- [scsi] isci: All pending TCs are terminated when the RNC is 
invalidated. (David Milburn) [809954]
- [scsi] isci: Device access in the error path does not depend on 
IDEV_GONE. (David Milburn) [809954]
- [scsi] isci: Add suspension cases for RNC INVALIDATING, POSTING 
states. (David Milburn) [809954]
- [scsi] isci: Redesign device suspension, abort, cleanup. (David 
Milburn) [809954]
- [scsi] isci: Escalate to I_T_Nexus_Reset when the device is gone. 
(David Milburn) [809954]
- [scsi] isci: Remote device stop also suspends the RNC and terminates 
I/O. (David Milburn) [809954]
- [scsi] isci: Remote device must be suspended for NCQ cleanup. (David 
Milburn) [809954]
- [scsi] isci: Manage device suspensions during TC terminations. (David 
Milburn) [809954]
- [scsi] isci: Terminate outstanding TCs on TX/RX RNC suspensions. 
(David Milburn) [809954]
- [scsi] isci: Handle all suspending TC completions (David Milburn) [809954]
- [scsi] isci: Fixed bug in resumption from RNC Tx/Rx suspend state. 
(David Milburn) [809954]
- [scsi] isci: Manage the link layer hang detect timer for RNC 
suspensions. (David Milburn) [809954]

[2.6.32-269.el6]
- [x86] Revert: kdump: No need to disable ioapic in crash path (Don 
Zickus) [815785]
- [mm] mempolicy: do_migrate_pages cleanup (Larry Woodman) [801904]
- [mm] mempolicy: do_migrate_pages fix (Larry Woodman) [801904]
- [ata] ahci: add another PCI ID for marvell (David Milburn) [813365]
- [ata] ahci: recognize Marvell 88se9125 PCIe SATA 6.0 Gb/s controller 
(David Milburn) [813365]
- [ata] ahci: HFLAG_YES_FBS fix legacy IDE interface (David Milburn) 
[813365]
- [ata] ahci: add HFLAG_YES_FBS and apply it to 88SE9128 (David Milburn) 
[813365]
- [sound] alsa: enable OSS emulation in rhel configuration (Jaroslav 
Kysela) [657291]
- [sound] alsa: add probe_mask=0x101 automatically for WinFast VP200 H 
(Jaroslav Kysela) [805658]
- [target] fcoe: Remove printk message from ft_dump_cmd (Neil Horman) 
[813678]
- [scsi] be2iscsi: fix bh use in alloc pdu path (Mike Christie) [813550]
- [scsi] libsas: fix sas port naming (David Milburn) [759210]
- [scsi] libsas: fix panic when single phy is disabled on a wide port 
(David Milburn) [759210]
- [scsi] isci: firmware update to latest firmware generator (David 
Milburn) [759210]
- [scsi] isci: enable BCN in sci_port_add_phy() (David Milburn) [759210]
- [scsi] isci: Changes in COMSAS timings enabling ISCI to detect buggy 
disc drives (David Milburn) [759210]
- [scsi] isci: implement suspend/resume support (David Milburn) [759210]
- [scsi] isci: kill isci_host.shost (David Milburn) [759210]
- [scsi] isci: fix interrupt disable (David Milburn) [759210]
- [scsi] isci: fix 'link-up' events occur after 'start-complete' (David 
Milburn) [759210]
- [scsi] isci: fix controller stop (David Milburn) [759210]
- [scsi] isci: refactor initialization for S3/S4 (David Milburn) [759210]
- [scsi] isci: kill isci_port.domain_dev_list (David Milburn) [759210]
- [scsi] isci: kill ->status, and ->state_lock in isci_host (David 
Milburn) [759210]
- [scsi] isci: Don't filter BROADCAST CHANGE primitives (David Milburn) 
[759210]
- [scsi] isci: kill sci_phy_protocol and sci_request_protocol (David 
Milburn) [759210]
- [scsi] isci: kill ->is_direct_attached (David Milburn) [759210]
- [scsi] isci: improve 'invalid state' warnings (David Milburn) [759210]
- [scsi] libsas: suspend / resume support (David Milburn) [759210]
- [ata] libsas: drop sata port multiplier infrastructure (David Milburn) 
[759210]
- [ata] libata: export ata_port suspend/resume infrastructure for sas 
(David Milburn) [759210]
- [net] bonding: 802.3ad - fix agg_device_up (Veaceslav Falico) [806081]
- [netdrv] mlx4_core: fix race on comm channel (Jay Fenlason) [808926]
- [scsi] libfc: cache align struct fc_fcp_pkt fields (Neil Horman) [815984]
- [scsi] libfc: cache align fc_exch_pool (Neil Horman) [815984]
- [scsi] fcoe: setup default initial value for DDP threshold (Neil 
Horman) [815984]
- [virt] virtio_console: tell host of open ports after resume from s3/s4 
(Amit Shah) [816099]
- [scsi] st: fix memory leak with 1MB tape I/O (David Milburn) [811703]
- [drm] i915: Don't do MTRR setup if PAT is enabled (Adam Jackson) [802539]
- [scsi] device_handler: Add Netapp storage array to rdac array list 
(Rob Evers) [811364]
- [netdrv] cnic: Fix parity error code conflict (Mike Christie) [808619]
- [sound] alsa: Fix No sound with Conexant CX20585 / Recording fails 
(Jaroslav Kysela) [798923]
- [kernel] default to clocksource unstable switching off (Prarit 
Bhargava) [804535]
- [x86] Backout X86_FEATURE_ARAT checks in hpet initialization (Prarit 
Bhargava) [804535]
- [kernel] clocksource: Make watchdog robust vs. interruption (Prarit 
Bhargava) [804535]
- [fs] cifs: Show various mount options in /proc/mounts (Sachin Prabhu) 
[815751]
- [ata] libata: make ata_print_id atomic numbering fix (David Milburn) 
[815861]
- [md] raid1: Don't set 'fullsync' unnecessarily (Jonathan E Brassow) 
[813948]
- [md] dm-raid: Record and handle missing devices. (Jonathan E Brassow) 
[809231]
- [md] dm-raid: Set recovery flags on resume. (Jonathan E Brassow) [811669]
- [netdrv] bnx2x: changed initial dcb configuration (Michal Schmidt) 
[812612]
- [netdrv] tg3: Fix NVRAM writes on newer devices (John Feeney) [808617]

[2.6.32-268.el6]
- [x86] efi: Remove unnecessary error message (Matthew Garrett) [788428]
- [hid] wacom: Add serial and id reporting for Wacom Intuos4 WL (Aristeu 
Rozanski) [769676]
- [hid] wacom: fix proximity tool release (Aristeu Rozanski) [769676]
- [hid] wacom: report distance for Intuos4 WL (Aristeu Rozanski) [769676]
- [hid] wacom: Add pad buttons reporting on Intuos4 WL (Aristeu 
Rozanski) [769676]
- [hid] wacom: set ABS_MISC bit for Intuos4 WL (Aristeu Rozanski) [769676]
- [hid] wacom: introduce support for Intuos4 bluetooth (Aristeu 
Rozanski) [769676]
- [hid] wacom: introduce sysfs interface to control the device reporting 
speed (Aristeu Rozanski) [769676]
- [hid] wacom: separate mode switching function (Aristeu Rozanski) [769676]
- [hid] wacom: add missing events for pad buttons (Aristeu Rozanski) 
[769676]
- [bluetooth] hidp: implement raw output support for HIDP layer (Aristeu 
Rozanski) [769676]
- [fs] nfsd: vfs_llseek() with 32 or 64 bit offsets (hashes) (J. Bruce 
Fields) [813070]
- [fs] nfsd: rename 'int access' to 'int may_flags' in nfsd_open() (J. 
Bruce Fields) [813070]
- [fs] ext4: return 32/64-bit dir name hash according to usage type (J. 
Bruce Fields) [813070]
- [fs] add new FMODE flags FMODE_32bithash and FMODE_64bithash (J. Bruce 
Fields) [813070]
- [fs] nfsd: Remove check for a 32-bit cookie in nfsd4_readdir() (J. 
Bruce Fields) [813070]
- [net] bonding: remove entries for master_ip and vlan_ip and query 
devices instead (Andy Gospodarek) [810299]
- [net] netfilter: place conntrack in source hash after SNAT is done 
(Neil Horman) [740747]
- [netdrv] tg3: Fix RSS ring refill race condition (John Feeney) [808247]
- [scsi] Revert: rdac: Add dynamic match to rdac handler (Jarod Wilson) 
[811364]

[2.6.32-267.el6]
- [x86] therm_throt: Don't report power limit and package level thermal 
throttle events in mcelog (Naoya Horiguchi) [803913]
- [x86] Use this_cpu_has for thermal_interrupt current cpu (Naoya 
Horiguchi) [803913]
- [x86] percpu: add this_cpu_has() macro (Naoya Horiguchi) [803913]
- [virt] KVM: lock slots_lock around device assignment (Alex Williamson) 
[811653]
- [virt] kvm: unmap pages from the iommu when slots are removed (Alex 
Williamson) [811653] {CVE-2012-2121}
- [scsi] fix eh wakeup (scsi_schedule_eh vs scsi_restart_operations) 
(David Milburn) [798776]
- [scsi] libsas, libata: fix start of life for a sas ata_port (David 
Milburn) [798776]
- [scsi] libsas: continue revalidation (David Milburn) [798776]
- [ata] libata: make ata_print_id atomic (David Milburn) [798776]
- [scsi] libsas: fix ata_eh clobbering ex_phys via smp_ata_check_ready 
(David Milburn) [798776]
- [scsi] libsas: fix false positive 'device attached' conditions (David 
Milburn) [798776]
- [scsi] libsas: unify domain_device sas_rphy lifetimes (David Milburn) 
[798776]
- [scsi] scsi_transport_sas: fix delete vs scan race (David Milburn) 
[798776]
- [ata] libata: reset once (David Milburn) [798776]
- [scsi] libsas: fix sas_get_port_device regression (David Milburn) [798776]
- [scsi] libsas: sas_rediscover_dev did not look at the SMP exec status. 
(David Milburn) [798776]
- [scsi] libsas: fix sas_find_bcast_phy() in the presence of 'vacant' 
phys (David Milburn) [798776]
- [scsi] libsas: trim sas_task of slow path infrastructure (David 
Milburn) [798776]
- [scsi] isci: use sas eh strategy handlers (David Milburn) [798776]
- [scsi] libsas: use ->lldd_I_T_nexus_reset for ->eh_bus_reset_handler 
(David Milburn) [798776]
- [scsi] libsas: add sas_eh_abort_handler (David Milburn) [798776]
- [scsi] libsas: enforce eh strategy handlers only in eh context (David 
Milburn) [798776]
- [scsi] libata, libsas: introduce sched_eh and end_eh port ops (David 
Milburn) [798776]
- [scsi] libsas: cleanup spurious calls to scsi_schedule_eh (David 
Milburn) [798776]
- [scsi] libsas: introduce sas_work to fix sas_drain_work vs 
sas_queue_work (David Milburn) [798776]
- [net] fib: fix BUG_ON in fib_nl_newrule when add new fib rule (Weiping 
Pan) [814059]
- [scsi] isci: fix oem parameter validation on single controller skus 
(David Milburn) [812415]
- [x86] tsc: Don't divide by zero if TSC kHz calibration fails (Richard 
W.M. Jones) [813413]
- [x86] Avoid check hlt for newer cpus (Don Zickus) [812439]

[2.6.32-266.el6]
- [virt] kvm: Allow adjust_tsc_offset to be in host or guest cycles 
(Frank Arnold) [807215]
- [virt] Revert: x86: Make tsc_delta calculation a function of guest tsc 
(Frank Arnold) [807215]
- [scsi] lpfc: Update lpfc version for 8.3.5.68.2p driver release (Rob 
Evers) [810522]
- [scsi] lpfc: Fix bug with mailbox handling of REG_VFI (Rob Evers) [810522]
- [scsi] lpfc: flush PCI function reset register write (Rob Evers) [810522]
- [scsi] lpfc: Fixed system panic when extents enabled (Rob Evers) [810522]
- [scsi] lpfc: Fixed the system panic during EEH recovery (Rob Evers) 
[810522]
- [scsi] lpfc: Fix resource leak when acc fails (Rob Evers) [810522]
- [scsi] lpfc: Fixed SLI4 driver module load and unload test loop (Rob 
Evers) [810522]
- [scsi] lpfc: Fixed missing CVL event (Rob Evers) [810522]
- [scsi] lpfc: Fix deadlock during adapter offline request (Rob Evers) 
[810522]
- [scsi] lpfc: Fix same RPI registered multiple times (Rob Evers) [810522]
- [scsi] lpfc: Fix handling of XRI Aborted CQE response (Rob Evers) [810522]
- [scsi] lpfc: Fixed failure handling SLI4 FC port reset (Rob Evers) 
[810522]
- [scsi] lpfc: Fix not sending a LOGO with vport delete (Rob Evers) [810522]
- [scsi] lpfc: Fix for SLI4 Port delivery for BLS ABORT ACC (Rob Evers) 
[810522]
- [scsi] lpfc: Fix ndlp list not empty during unloading (Rob Evers) [810522]
- [scsi] lpfc: Fix mailbox and vpi memory leaks (Rob Evers) [810522]
- [scsi] lpfc: create char device to take a reference (Rob Evers) [810522]
- [scsi] lpfc: Fix for FDISC failures (Rob Evers) [810522]
- [scsi] lpfc: Fix for driver using duplicate RPIs (Rob Evers) [810522]
- [scsi] lpfc: Fix discovery problem when in pt2pt (Rob Evers) [810522]
- [scsi] lpfc: Fixed handling large CQ/EQ ids in an IOV env (Rob Evers) 
[810522]
- [scsi] lpfc: Fix Locking code raising IRQ twice (Rob Evers) [810522]
- [scsi] lpfc: Fix not returning when bad ndlp found (Rob Evers) [810522]
- [scsi] lpfc: Fix bug with driver returning the wrong ndlp (Rob Evers) 
[810522]
- [scsi] lpfc: Fix driver behavior when receiving an ADISC (Rob Evers) 
[810522]
- [scsi] lpfc: Fixed unbounded firmware revision string (Rob Evers) [810522]
- [scsi] lpfc: Fix dump command type 4 using 16Gb FC Adapter (Rob Evers) 
[810522]
- [scsi] lpfc: Fix port not reset when needed during fw_dump (Rob Evers) 
[810522]
- [scsi] lpfc: Fix ELS FDISC failing local rej./inv. RPI (Rob Evers) 
[810522]
- [scsi] lpfc: Fix SLI4 FC port internal loopback (Rob Evers) [810522]
- [scsi] lpfc: Fix REG_RPI fails on SLI4 HBA (Rob Evers) [810522]
- [scsi] lpfc: Fix els command using 16Gb FC Adapter (Rob Evers) [810522]
- [scsi] lpfc: Fix NMI seen due to CQE starvation (Rob Evers) [810522]
- [scsi] lpfc: Fixed SLI4 FC port obtained link-type/num (Rob Evers) 
[810522]
- [scsi] lpfc: Fixed SLI4 FC port int. loopback without SFP (Rob Evers) 
[810522]
- [scsi] lpfc: Fix incorrect fcpCdb during scsi command prep (Rob Evers) 
[810522]
- [drm] i915: Do not set "Enable Panel Fitter" on SNB pageflips (Adam 
Jackson) [731632]
- [drm] radeon: fix load detect on rn50 with hardcoded EDIDs. (Dave 
Airlie) [813962]
- [fs] ext4: change return value from int to ssize_t in ext4_file_write 
(Eric Sandeen) [814302]
- [netdrv] iwlwifi: add option to disable 5GHz band (Stanislaw Gruszka) 
[812259]
- [scsi] rdac: Add dynamic match to rdac handler (Rob Evers) [811364]
- [virt] xenfv: fix hangs when kdumping (Andrew Jones) [811815]
- [netdrv] mlx4: allocate just enough pages instead of always 4 pages 
(Steve Best) [812470]
- [mm] Prevent panic while reading /proc/vmallocinfo (Larry Woodman) 
[767889]

[2.6.32-265.el6]
- [fs] GFS2: Instruct DLM to avoid queue convert slowdowns (Robert S 
Peterson) [799165]
- [fs] GFS2: Allow caching of rindex glock (Robert S Peterson) [799165]
- [fs] GFS2: Don't use a try lock when promoting to a higher mode 
(Robert S Peterson) [799165]
- [fs] GFS2: Make sure rindex is uptodate before starting transactions 
(Robert S Peterson) [799165]
- [netdrv] p54spi: Release GPIO lines and IRQ on error in p54spi_probe 
(John Linville) [808571]
- [netdrv] iwlwifi: always monitor for stuck queues (John Linville) [808571]
- [netdrv] rt2x00: Add support for D-Link DWA-127 to rt2800usb (John 
Linville) [808571]
- [netdrv] iwl3945: fix possible il->txq NULL pointer dereference in 
delayed works (John Linville) [808571]
- [netdrv] rt2x00: fix random stalls (John Linville) [808571]
- [netdrv] iwlwifi: fix key removal (John Linville) [808571]
- [netdrv] ath9k_hw: prevent writes to const data on AR9160 (John 
Linville) [808571]
- [net] mac80211: zero initialize count field in ieee80211_tx_rate (John 
Linville) [808571]
- [netdrv] ath9k: stop on rates with idx -1 in ath9k rate control's 
.tx_status (John Linville) [808571]
- [net] mac80211: Fix a rwlock bad magic bug (John Linville) [808571]
- [net] mac80211: timeout a single frame in the rx reorder buffer (John 
Linville) [808571]
- [netdrv] ath9k_hw: fix a RTS/CTS timeout regression (John Linville) 
[808571]
- [netdrv] ath9k: fix a WEP crypto related regression (John Linville) 
[808571]
- [netdrv] ath9k: Fix kernel panic during driver initilization (John 
Linville) [808571]
- [netdrv] bnx2x: fix memory leak in bnx2x_init_firmware() (Michal 
Schmidt) [811231]
- [netdrv] bnx2x: fix a crash on corrupt firmware file (Michal Schmidt) 
[811231]
- [netdrv] bnx2x: FCoE statistics id fixed (Michal Schmidt) [811231]
- [netdrv] bnx2x: dcb bit indices flags used as bits (Michal Schmidt) 
[811231]
- [netdrv] bnx2x: added cpu_to_le16 when preparing ramrod's data (Michal 
Schmidt) [811231]
- [netdrv] bnx2x: pfc statistics counts pfc events twice (Michal 
Schmidt) [811231]
- [fs] dlm: fix QUECVT when convert queue is empty (David Teigland) [809986]
- [netdrv] bnx2x: correction to firmware interface (Michal Schmidt) [810296]

[2.6.32-264.el6]
- [net] Fix netdevice reference leak (Thomas Graf) [719600]

[2.6.32-263.el6]
- [net] ipmr: Enable multiple multicast routing tables (Thomas Graf) 
[631984]
- [net] ipmr: Don't leak memory if fib lookup fails (Thomas Graf) [631984]
- [net] ipmr: dont corrupt lists (Thomas Graf) [631984]
- [net] ipmr: off by one in __ipmr_fill_mroute() (Thomas Graf) [631984]
- [net] IPv4: unresolved multicast route cleanup (Thomas Graf) [631984]
- [net] ipmr: add support for dumping routing tables over netlink 
(Thomas Graf) [631984]
- [net] rtnetlink: decouple rtnetlink address families from real address 
families (Thomas Graf) [631984]
- [net] ipv4: ipmr: fix NULL pointer deref during unres queue 
destruction (Thomas Graf) [631984]
- [net] ipv4: ipmr: fix invalid cache resolving when adding a 
non-matching entry (Thomas Graf) [631984]
- [net] ipv4: ipmr: support multiple tables (Thomas Graf) [631984]
- [net] ipv4: ipmr: move mroute data into seperate structure (Thomas 
Graf) [631984]
- [net] ipv4: ipmr: convert struct mfc_cache to struct list_head (Thomas 
Graf) [631984]
- [net] ipv4: ipmr: remove net pointer from struct mfc_cache (Thomas 
Graf) [631984]
- [net] ipv4: ipmr: move unres_queue and timer to per-namespace data 
(Thomas Graf) [631984]
- [net] fib_rules: decouple address families from real address families 
(Thomas Graf) [631984]
- [net] fib_rules: set family in fib_rule_hdr centrally (Thomas Graf) 
[631984]
- [net] fib_rules: consolidate IPv4 and DECnet ->default_pref() 
functions (Thomas Graf) [631984]
- [net] ipmr/ip6mr: prevent out-of-bounds vif_table access (Thomas Graf) 
[631984]
- [fs] direct-io.c: fix truncation error in dio_complete() return (Vivek 
Goyal) [783992]
- [net] add sysctl to accept packets with local source addresses 
(Weiping Pan) [719600]
- [scsi] Model description fixes for Brocade adapters (Rob Evers) [808558]
- [x86] kdump: No need to disable ioapic in crash path (Don Zickus) [783322]
- [kernel] uevent: send events in correct order according to seqnum 
(Naoya Horiguchi) [801694]
- [net] SUNRPC: We must not use list_for_each_entry_safe() in 
rpc_wake_up() (Steve Dickson) [809928]
- [mm] Fix race in process_vm_rw_core (Kyle McMartin) [739136]
- [mm] Backport Cross Memory Attach patch from upstream (Larry Woodman) 
[739136]
- [drm] enable CONFIG_VGA_SWITCHEROO (Dave Airlie) [632635]

[2.6.32-262.el6]
- [net] bonding: send igmp report for its master (Weiping Pan) [797780]
- [net] allow to get master bridge device for bridge port (Weiping Pan) 
[797780]
- [s390x] zcrypt: Fix parameter checking for ZSECSENDCPRB ioctl (Hendrik 
Brueckner) [808487]
- [net] fix vlan gro path (Jiri Pirko) [720611]
- [net] bonding: emit event when bonding changes MAC (Veaceslav Falico) 
[800231]
- [net] sctp: Fix getsockopt with SCTP_EVENTS regression and allow 
sctp_event_subscribe to grow (Thomas Graf) [808086]
- [net] vlan: Avoid broken offload configuration when reorder_hdr is 
disabled (Michal Schmidt) [781652]
- [virt] xen: Revert "xen: mask MTRR feature from guest"" (Andrew Jones) 
[810222]

[2.6.32-261.el6]
- [x86] Don't inject GP for non-XSAVE enabled guests (Don Dugger) [705242]
- [drm] i915: suspend fbdev device around suspend/hibernate (Dave 
Airlie) [746169]
- [fs] cifs: Add mount options backupuid and backugid. (Sachin Prabhu) 
[806336]
- [kernel] genirq: Respect NUMA node affinity in setup_affinity() 
(Prarit Bhargava) [788579]
- [netdrv] iwlwifi: do not nulify ctx->vif on reset (Stanislaw Gruszka) 
[801730]
- [virt] VMX: vmx_set_cr0 expects kvm->srcu locked (Marcelo Tosatti) 
[807507] {CVE-2012-1601}
- [virt] KVM: Ensure all vcpus are consistent with in-kernel irqchip 
settings (Marcelo Tosatti) [807507] {CVE-2012-1601}
- [virt] virtio-pci: S3 support (Amit Shah) [803187]
- [virt] virtio-pci: drop restore_common() (Amit Shah) [803187]
- [virt] virtio: drop thaw PM operation (Amit Shah) [803187]
- [virt] virtio: balloon: Allow stats update after restore from S4 (Amit 
Shah) [803187]

[2.6.32-260.el6]
- [scsi] be2iscsi: fix include order (Mike Christie) [738043]
- [scsi] be2iscsi: Get Port State and Speed of the Adapter (Mike 
Christie) [738043]
- [scsi] be2iscsi: adding functionality to change network settings using 
iscsiadm (Mike Christie) [738043]
- [scsi] be2iscsi: Adding bsg interface for be2iscsi (Mike Christie) 
[738043]
- [scsi] be2iscsi: Get Initiator Name for the iSCSI_Host (Mike Christie) 
[738043]
- [scsi] be2iscsi: Return async handle of unknown opcode to free list 
(Mike Christie) [738043]
- [scsi] be2iscsi: Check ASYNC PDU Handle corresponds to HDR/DATA Handle 
(Mike Christie) [738043]
- [scsi] be2iscsi: Bump the driver Version (Mike Christie) [738043]
- [scsi] be2iscsi: Update in Copyright information (Mike Christie) [738043]
- [scsi] be2iscsi: Fix the function return values (Mike Christie) [738043]
- [scsi] be2iscsi: Code cleanup, removing the goto statement (Mike 
Christie) [738043]
- [scsi] be2iscsi: Fix double free of MCCQ info memory (Mike Christie) 
[738043]
- [scsi] be2iscsi: Set num_cpu = 1 if pci_enable_msix fails (Mike 
Christie) [738043]
- [scsi] be2iscsi:Fix typo function name mismatch (Mike Christie) [738043]
- [scsi] be2iscsi: Freeing of WRB and SGL Handle in cleanup task (Mike 
Christie) [738043]
- [scsi] be2iscsi: WRB Initialization and Failure code path change (Mike 
Christie) [738043]
- [scsi] be2iscsi: Fix in ASYNC PDU stitching logic (Mike Christie) [738043]
- [scsi] be2iscsi: Fix in the Asynchronous Code Path (Mike Christie) 
[738043]
- [net] ipv4: Constrain UFO fragment sizes to multiples of 8 bytes (Jiri 
Benc) [797731]
- [net] ipv4: Don't use ufo handling on later transformed packets (Jiri 
Benc) [797731]
- [net] udp: Add UFO to NETIF_F_GSO_SOFTWARE (Jiri Benc) [797731]
- [fs] Fix length of buffer copied in __nfs4_get_acl_uncached (Sachin 
Prabhu) [808036]
- [net] bond: Make LRO flag follow slave settings (Neil Horman) [794647]
- [net] make dev_disable_lro use physical device if passed a vlan dev 
(Andy Gospodarek) [713641]
- [net] move is_vlan_dev into public header file (Andy Gospodarek) [713641]

[2.6.32-259.el6]
- [mm] memcg: fix coalescing uncharge during truncate (Johannes Weiner) 
[717803]
- [mm] thp: allow a hwpoisoned head page to be put back to LRU (Dean 
Nelson) [795574]
- [block] md: Avoid OOPS when reshaping raid1 to raid0 (Jes Sorensen) 
[805857]
- [net] bridge: fix use after free of skb in bridge when netpoll in use 
(Neil Horman) [769725]
- [scsi] fcoe: Move destroy_work to a private work queue (Neil Horman) 
[806119]
- [virt] xen: only check xen_platform_pci_unplug if hvm (Andrew Jones) 
[807354]

[2.6.32-258.el6]
- [fs] epoll: kabi fixups for epoll limit wakeup paths (Jason Baron) 
[681689] {CVE-2011-1083}
- [fs] epoll: limit paths (Jason Baron) [681689] {CVE-2011-1083}
- [perf] tool: Fix diff command to work with new hists design (Jiri 
Olsa) [794689]
- [x86] call restore_sched_clock_state after gs is initialized (Marcelo 
Tosatti) [803132]
- [virt] virtio-scsi: fix whitespace in fix TMF use-after-free patch 
(Paolo Bonzini) [802127]
- [netdrv] macvtap: add ioctl to modify vnet header size (Michael S. 
Tsirkin) [789362]
- [netdrv] firmware: add bnx2x FW 7.2.16 (Michal Schmidt) [798316]
- [netdrv] cnic: update for FW 7.2.xx (Michal Schmidt) [798316]
- [netdrv] bnx2fc: HSI dependent changes for 7.2.xx FW (Michal Schmidt) 
[798316]
- [netdrv] bnx2x: use FW 7.2.16 (Michal Schmidt) [798316]
- [fs] GFS2: put glock reference in error patch of read_rindex_entry 
(Robert S Peterson) [803384]
- [infiniband] rdmacm: fix initialization bug (Doug Ledford) [805996]
- [pci] Don't touch ASPM at all when it's forcibly disabled (Matthew 
Garrett) [801877]

[2.6.32-257.el6]
- [security] Fix negative key error handling (David Howells) [806393]
- [char] ipmi: Increase KCS timeouts (Matthew Garrett) [803378]
- [scsi] cxgb3: Add latest upstream firmware (Neil Horman) [747139]
- [scsi] cxgb3 driver update to latest upstream (Neil Horman) [747139]
- [x86] uv_mmrs.h cleanup patch (George Beshers) [737747]
- [x86] reduce clock calibration time during slave cpu startup (George 
Beshers) [737747]
- [x86] uv: Fix uninitialized spinlocks (George Beshers) [737747]
- [x86] uv: Fix uv_gpa_to_soc_phys_ram() shift (George Beshers) [737747]
- [x86] UV2: Add accounting for BAU strong nacks (George Beshers) [737747]
- [x86] UV2: Ack BAU interrupt earlier (George Beshers) [737747]
- [x86] UV2: Remove stale no-resources test for UV2 BAU (George Beshers) 
[737747]
- [x86] UV2: Work around BAU bug (George Beshers) [737747]
- [x86] UV2: Fix BAU destination timeout initialization (George Beshers) 
[737747]
- [x86] UV2: Fix new UV2 hardware by using native UV2 broadcast mode 
(George Beshers) [737747]
- [x86] UV: Update Boot messages for SGI UV2 platform (George Beshers) 
[737747]
- [x86] UV: Fix UV2 hub part number (George Beshers) [737747]
- [mm] vmstat.c: cache align vm_stat (George Beshers) [737747]
- [x86] uv2: Workaround for UV2 Hub bug (George Beshers) [737747]
- [x86] UV: Remove UV delay in starting slave cpus (George Beshers) [737747]
- [x86] UV: Clean up uv_mmrs.h (George Beshers) [737747]
- [net] ehash_size cleanup in tcp (George Beshers) [737748]
- [x86] print EST-capable warning message only once (George Beshers) 
[737748]
- [mm] Overflow computing _hash_mask (George Beshers) [737748]
- [x86] ACPI: Remove repeated cooling_device messages (George Beshers) 
[737748]
- [fs] vfs: fix panic in __d_lookup() (George Beshers) [737748]
- [x86] Fix bootmem allocator large bitmap (George Beshers) [737748]
- [net] Limit sysctl_tcp_mem and sysctl_udp_mem initializers (George 
Beshers) [737748]
- [mm] alloc_large_system_hash() printk overflow on 16TB boot (George 
Beshers) [737748]
- [fs] On a 16TB machine, max_user_watches has an integer overflow 
(George Beshers) [737748]
- [fs] allow for more than 2^31 file (George Beshers) [737748]
- [netdrv] bnx2x: consistent statistics after internal driver reload 
(Michal Schmidt) [747522]
- [netdrv] netxen_nic: Sysfs support for firmware dump (Veaceslav 
Falico) [801653]

[2.6.32-256.el6]
- [kernel] sched: Fix ancient race in do_exit() (Motohiro Kosaki) [784758]
- [virt] xen: initialize platform_pci even if xen_emul_unplug=never 
(Igor Mammedov) [803239]
- [virt] virtio-scsi: fix TMF use-after-free (Paolo Bonzini) [802127]
- [virt] KVM: increase max vcpu count to 160 (Marcelo Tosatti) [748946]
- [scsi] sd: Unmap discard alignment needs to be converted to bytes 
(Mike Snitzer) [805519]
- [scsi] sd: Fix VPD buffer allocations (Mike Snitzer) [805519]
- [scsi] isci: improvements in driver unloading routine (David Milburn) 
[805530]
- [scsi] isci: improve phy event warnings (David Milburn) [805530]
- [scsi] isci: debug, provide state-enum-to-string conversions (David 
Milburn) [805530]
- [scsi] scsi_transport_sas: 'enable' phys on reset (David Milburn) [805530]
- [scsi] libsas: don't recover end devices attached to disabled phys 
(David Milburn) [805530]
- [scsi] libsas: fixup target_port_protocols for expanders that don't 
report sata (David Milburn) [805530]
- [scsi] libsas: set attached device type and target protocols for local 
phys (David Milburn) [805530]
- [scsi] isci: T10 DIF support (David Milburn) [805530]
- [scsi] isci: enable clock gating (David Milburn) [805530]
- [scsi] isci: Fix NULL ptr dereference when no firmware is being loaded 
(David Milburn) [805530]
- [fs] Pstore supplies a wrong header to kmsg files (Seiji Aguchi) [804789]
- [fs] nfs: Try using machine credentials for RENEW calls (Sachin 
Prabhu) [795441]
- [kernel] perf/x86/kvm: Fix Host-Only/Guest-Only counting with SVM 
disabled (Gleb Natapov) [805496]

[2.6.32-255.el6]
- [fs] jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer (Eric 
Sandeen) [748713] {CVE-2011-4086}
- [kernel] sched: Call tick_check_idle before __irq_enter (George 
Beshers) [635817]
- [kernel] sched: Increment cache_nice_tries only on periodic lb (George 
Beshers) [635817]
- [cpuidle] menu: fixed wrapping timers at 4.294 seconds (George 
Beshers) [635817]
- [kernel] sched: Fix softirq time accounting (George Beshers) [635817]
- [x86] UV: Lower UV rtc clocksource rating (George Beshers) [635817]
- [infiniband] mlx4_core: fix bug in modify_cq wrapper for resize flow 
(Doug Ledford) [801111]
- [infiniband] mlx4_core: remove buggy sched_queue masking (Doug 
Ledford) [801111]
- [infiniband] mlx4_core: Fixing array indexes when setting port types 
(Doug Ledford) [801111]
- [infiniband] mlx4: Setting new port types after all interfaces 
unregistered (Doug Ledford) [801111]
- [infiniband] mlx4: Replacing pool_lock with mutex (Doug Ledford) [801111]
- [infiniband] mlx4_core: Do not map BF area if capability is 0 (Doug 
Ledford) [801111]
- [infiniband] mlx4: add unicast steering entries to resource_tracker 
(Doug Ledford) [801111]
- [infiniband] mlx4: fix QP tree trashing (Doug Ledford) [801111]
- [infiniband] mlx4: fix buffer overrun (Doug Ledford) [801111]
- [infiniband] mlx4: Fix kcalloc parameters swapped (Doug Ledford) [801111]
- [net] net_sched: qdisc_alloc_handle() can be too slow (Jiri Pirko) 
[785891]
- [net] RFC3069, private VLAN proxy arp support (Weiping Pan) [786544]
- [scsi] aio: fix the "too late munmap()" race (Jeff Moyer) [801528]
- [scsi] aio: fix io_setup/io_destroy race (Jeff Moyer) [801528]
- [scsi] aio: fix rcu ioctx lookup (Jeff Moyer) [801528]

[2.6.32-254.el6]
- [fs] GFS2: Change truncate page allocation to be GFP_NOFS (Robert S 
Peterson) [796017]
- [fs] GFS2: Remove a __GFP_NOFAIL allocation (Robert S Peterson) [796017]
- [fs] GFS2: flush work when clearing inode (Robert S Peterson) [796017]
- [scsi] hpsa: change version string (Tomas Henzl) [785262]
- [scsi] hpsa: rename HPSA_MAX_SCSI_DEVS_PER_HBA (Tomas Henzl) [785262]
- [scsi] hpsa: update device attributes when they change (Tomas Henzl) 
[785262]
- [scsi] hpsa: improve naming on external target device functions (Tomas 
Henzl) [785262]
- [scsi] hpsa: eliminate 8 external target limitation (Tomas Henzl) [785262]
- [scsi] hpsa: fix potential array overflow in hpsa_update_scsi_devices 
(Tomas Henzl) [785262]
- [scsi] hpsa: refactor hpsa_figure_bus_target_lun (Tomas Henzl) [785262]
- [scsi] hpsa: make target and lun match what SCSI REPORT LUNs returns 
(Tomas Henzl) [785262]
- [scsi] hpsa: Fix problem with MSA2xxx devices (Tomas Henzl) [785262]
- [scsi] hpsa: add P2000 to list of shared SAS devices (Tomas Henzl) 
[785262]
- [virt] KVM: PMU: Fix raw event check (Gleb Natapov) [803620]
- [virt] KVM: PMU: warn when pin control is set in eventsel msr (Gleb 
Natapov) [803620]
- [virt] x86 emulator: correctly mask pmc index bits in RDPMC 
instruction emulation (Gleb Natapov) [803620]
- [powerpc] perf: Fix frequency calculation for overflowing counters 
(Steve Best) [804608]
- [security] keys: add a "logon" key type (David Howells) [788634]
- [security] KEYS: testing wrong bit for KEY_FLAG_REVOKED (David 
Howells) [788634]
- [security] KEYS: Permit key_serial() to be called with a const key 
pointer (David Howells) [788634]
- [security] keys: fix user_defined key sparse messages (David Howells) 
[788634]
- [security] keys: fix trusted/encrypted keys sparse rcu_assign_pointer 
messages (David Howells) [788634]
- [security] KEYS: Add missing smp_rmb() primitives to the keyring 
search code (David Howells) [788634]
- [security] KEYS: Make garbage collector nonreentrant under RHEL-6 
(David Howells) [788634]
- [security] KEYS: Correctly destroy key payloads when their keytype is 
removed (David Howells) [788634]
- [security] KEYS: The dead key link reaper should be non-reentrant 
(David Howells) [788634]
- [security] KEYS: Make the key reaper non-reentrant (David Howells) 
[788634]
- [security] KEYS: Move the unreferenced key reaper to the keys garbage 
collector file (David Howells) [788634]
- [security] KEYS: __key_link() should use the RCU deref wrapper for 
keyring payloads (David Howells) [788634]
- [security] KEYS: keyctl_get_keyring_ID() should create a session 
keyring if create flag set (David Howells) [788634]
- [security] KEYS: If install_session_keyring() is given a keyring, it 
should install it (David Howells) [788634]
- [security] KEYS: Fix error handling in construct_key_and_link() (David 
Howells) [788634]
- [security] KEYS: Don't return EAGAIN to keyctl_assume_authority() 
(David Howells) [788634]
- [security] KEYS: Make request_key() and co. return an error for a 
negative key (David Howells) [788634]
- [security] KEYS: Improve /proc/keys (David Howells) [788634]
- [security] KEYS: Add an iovec version of KEYCTL_INSTANTIATE (David 
Howells) [788634]
- [security] KEYS: Add a new keyctl op to reject a key with a specified 
error code (David Howells) [788634]
- [security] KEYS: Add an RCU payload dereference macro (David Howells) 
[788634]
- [security] KEYS: Fix __key_link_end() quota fixup on error (David 
Howells) [788634]
- [security] KEYS: Fix up comments in key management code (David 
Howells) [788634]
- [security] KEYS: Do some style cleanup in the key management code 
(David Howells) [788634]
- [security] KEYS: Don't call up_write() if __key_link_begin() returns 
an error (David Howells) [788634]
- [security] Add a dummy printk function for the maintenance of unused 
printks (David Howells) [788634]
- [security] KEYS: request_key() should return -ENOKEY if the 
constructed key is negative (David Howells) [788634]
- [security] KEYS: Reinstate lost passing of process keyring ID in 
call_sbin_request_key() (David Howells) [788634]
- [security] KEYS: Use the variable 'key' in keyctl_describe_key() 
(David Howells) [788634]
- [security] KEYS: Make /proc/keys check to see if a key is possessed 
before security check (David Howells) [788634]
- [security] KEYS: Authorise keyctl_set_timeout() on a key if we have 
its authorisation key (David Howells) [788634]
- [security] KEYS: Propagate error code instead of returning -EINVAL 
(David Howells) [788634]
- [security] keyctl_session_to_parent(): use thread_group_empty() to 
check singlethreadness (David Howells) [788634]
- [security] KEYS: Do preallocation for __key_link() (David Howells) 
[788634]
- [security] KEYS: keyring_serialise_link_sem is only needed for 
keyring->keyring links (David Howells) [788634]
- [security] whitespace coding style fixes (David Howells) [788634]
- [security] key: keyring: fix some code style issues (David Howells) 
[788634]
- [security] Fix some coding styles in security/keys/keyring.c (David 
Howells) [788634]
- [x86] EFI: Only set regions uncacheable if they support it (Matthew 
Garrett) [767291]
- [virt] KVM: Fix fetch fault error code (Avi Kivity) [802453]
- [netdrv] add myri10ge firmware (Stanislaw Gruszka) [796099]
- [fs] xfs: fix inode lookup race (Dave Chinner) [796277]
- [x86] amd: Fix L1i and L2 cache sharing information for AMD family 15h 
processors (Frank Arnold) [798399]
- [x86] cache_info: Update calculation of AMD L3 cache indices (Frank 
Arnold) [798399]
- [x86] cache_info: Remove bogus free of amd_l3_cache data (Frank 
Arnold) [798399]
- [hwmon] k10temp: Add support for Fam15h Bulldozer (Frank Arnold) [798209]
- [hwmon] k10temp: add support for AMD Family 12h/14h CPUs (Frank 
Arnold) [798209]
- [x86] AMD, PCI: Add AMD northbridge PCI device id for CPU families 12h 
and 14h (Frank Arnold) [798209]
- [netdrv] pch_gbe: modify Kconfig/Makefile and config-generic 
(Veaceslav Falico) [728177]
- [netdrv] pch_gbe: new network driver from upstream (Veaceslav Falico) 
[728177]
- [x86] Ivy Bridge kernel rdrand support (Jay Fenlason) [696442]

[2.6.32-253.el6]
- [net] gro: more generic L2 header check (Doug Ledford) [789123]
- [infiniband] IPoIB: Stop lying about hard_header_len and use skb->cb 
to stash LL addresses (Doug Ledford) [789123]
- [net] Make qdisc_skb_cb upper size bound explicit (Doug Ledford) [789123]
- [fs] GFS2: Invalidate directory hash table on inode deallocate (Robert 
S Peterson) [801171]
- [fs] GFS2: Fix a use-after-free that coverity spotted (Robert S 
Peterson) [801171]
- [kernel] lkdtm: avoid calling lkdtm_do_action() with spinlock held 
(Prarit Bhargava) [770621]
- [x86] Fix printk levels for panic, softlockups and stack dumps (Prarit 
Bhargava) [770621]
- [kernel] lkdtm.c: fix race when crashpoint is hit multiple times 
before checking count (Prarit Bhargava) [770621]
- [kernel] lkdtm: prefix enum constants (Prarit Bhargava) [770621]
- [kernel] lkdtm: use generic_file_llseek in debugfs (Prarit Bhargava) 
[770621]
- [kernel] param: remove unnecessary writable charp (Prarit Bhargava) 
[770621]
- [kernel] lktdm: add support for hardlockup, softlockup and hung task 
crashes (Prarit Bhargava) [770621]
- [kernel] lkdtm: add debugfs access and loosen KPROBE ties (Prarit 
Bhargava) [770621]
- [scsi] aacraid: Fixes kernel oops in "aac_eh_abort" (Tomas Henzl) [760396]
- [kernel] sys_poll: fix incorrect type for 'timeout' parameter (Oleg 
Nesterov) [794681]
- [kernel] kdump: round up total_size to 128M for crashkernel reserving 
threshold (Dave Young) [798727]
- [block] loop: fix partial read infomation leak (Dave Young) [761418]
- [netdrv] mlx4: Don't show RoCE interfaces if the hpn channel is not 
installed (Doug Ledford) [753004]
- [mm] thp: fix pmd_bad() triggering in code paths holding mmap_sem read 
mode (Andrea Arcangeli) [800328]
- [target] fix build on i386 (Andy Grover) [765982]
- [target] Backport from stable-3.2.6 (Andy Grover) [765982]

[2.6.32-252.el6]
- [dm] fixing test for NULL pointer testing (Paolo Bonzini) [752380] 
{CVE-2011-4127}
- [dm] do not forward ioctls from logical volumes to the underlying 
device (Paolo Bonzini) [752380] {CVE-2011-4127}
- [block] fail SCSI passthrough ioctls on partition devices (Paolo 
Bonzini) [752380] {CVE-2011-4127}
- [block] add and use scsi_blk_cmd_ioctl (Paolo Bonzini) [752380] 
{CVE-2011-4127}
- [kernel] regset: Return -EFAULT, not -EIO, on host-side memory fault 
(Jerome Marchand) [799213] {CVE-2012-1097}
- [kernel] regset: Prevent null pointer reference on readonly regsets 
(Jerome Marchand) [799213] {CVE-2012-1097}
- [scsi] qla4xxx: update version (Mike Christie) [800664]
- [scsi] iscsi class: fix gfp use in ping compl and host event (Mike 
Christie) [800664]
- [scsi] iscsi if: Removed packed attr from struct iscsi_chap_rec (Mike 
Christie) [800664]
- [scsi] iscsi_transport: Added error status code for ping comp event 
(Mike Christie) [800664]
- [scsi] fix system lock up from scsi error flood (Neil Horman) [800555]
- [scsi] libcxgbi: do not print a message when memory allocation fails 
(Steve Best) [800114]
- [infiniband] iser: post initial receive buffers before sending the 
final login request (Mike Christie) [800041]
- [sound] ALSA: pcm midlevel code - add time check for (Jaroslav Kysela) 
[798984]
- [fs] GFS2: call gfs2_write_alloc_required for each fallocate chunk 
(Benjamin Marzinski) [801141]

[2.6.32-251.el6]
- [scsi] lpfc: Update lpfc version for 8.3.5.58.1p driver release (Rob 
Evers) [738037]
- [virt] VMX: VMXON/VMXOFF usage changes (Avi Kivity) [704173]
- [virt] VMX: VMCLEAR/VMPTRLD usage changes (Avi Kivity) [704173]
- [virt] VMX: Some minor changes to code structure (Avi Kivity) [704173]
- [virt] VMX: Define new functions to wrapper direct call of asm code 
(Avi Kivity) [704173]
- [net] bonding: move dev_addr cpy to bond_enslave (Thomas Graf) [799794]
- [net] bonding: move slave MTU handling from sysfs (Thomas Graf) [799794]
- [ppc] Implement CONFIG_STRICT_DEVMEM (Steve Best) [655689]
- [scsi] fcoe: Only define ndo_fcoe_get_hbainfo if fcoe is configured 
(Neil Horman) [789086]
- [x86] ACPI / PM: Fix build problem for !CONFIG_ACPI related to NVS 
rework (Myron Stowe) [708447]
- [x86] ips: use interruptible waits in ips-monitor (Neil Horman) [727944]
- [x86] kvmclock: abstract save/restore sched_clock_state (Marcelo 
Tosatti) [694801]
- [virt] fix a merge problem in "KVM steal time suspend/resume bugfix" 
series (Aristeu Rozanski) [612320]
- [virt] reapply "KVM steal time suspend/resume bugfix" series (Aristeu 
Rozanski)

[2.6.32-250.el6]
- [net] nfs: set vs_hidden on nfs4_callback_version4 (Jeff Layton) [741039]
- [net] SUNRPC: remove rpcbind clients destruction on module cleanup 
(Jeff Layton) [741039]
- [net] SUNRPC: remove rpcbind clients creation during service 
registering (Jeff Layton) [741039]
- [net] NFSd: call svc rpcbind cleanup explicitly (Jeff Layton) [741039]
- [net] SUNRPC: cleanup service destruction (Jeff Layton) [741039]
- [net] SUNRPC: setup rpcbind clients if service requires it (Jeff 
Layton) [741039]
- [net] SUNRPC: introduce svc helpers for prepairing rpcbind 
infrastructure (Jeff Layton) [741039]
- [net] SUNRPC: use rpcbind reference counting helpers (Jeff Layton) 
[741039]
- [net] SUNRPC: introduce helpers for reference counted rpcbind clients 
(Jeff Layton) [741039]
- [net] SUNRPC: Use AF_LOCAL for rpcbind upcalls (Jeff Layton) [741039]
- [fs] nfs4: Fix nfs4_init and reset_slot_table (Steve Dickson) [785823]
- [net] SUNRPC: Change the default limit to the number of TCP slots 
(Steve Dickson) [785823]
- [net] SUNRPC: Ensure we always bump the backlog queue in 
xprt_free_slot (Steve Dickson) [785823]
- [net] SUNRPC: Replace xprt->resend and xprt->sending with a priority 
queue (Steve Dickson) [785823]
- [net] SUNRPC: Allow caller of rpc_sleep_on() to select priority levels 
(Steve Dickson) [785823]
- [net] SUNRPC: Support dynamic slot allocation for TCP connections 
(Steve Dickson) [785823]
- [net] SUNRPC: Clean up the slot table allocation (Steve Dickson) [785823]
- [net] SUNRPC: Initalise the struct xprt upon allocation (Steve 
Dickson) [785823]
- [net] SUNRPC: Ensure that we grab the XPRT_LOCK before calling 
xprt_alloc_slot (Steve Dickson) [785823]
- [net] SUNRPC: Convert struct rpc_xprt to use atomic_t counters (Steve 
Dickson) [785823]
- [net] SUNRPC: Support for RPC over AF_LOCAL transports (Steve Dickson) 
[785823]
- [mm] memcg: fix wake up in oom wait queue (Frantisek Hrbata) [739615]
- [mm] memcg: oom kill disable and oom status (Frantisek Hrbata) [739615]
- [mm] memcg: oom notifier (Frantisek Hrbata) [739615]
- [mm] memcg: oom wakeup filter (Frantisek Hrbata) [739615]
- [mm] kabi: __GENKSYMS__ for event_list in struct cgroup (Frantisek 
Hrbata) [739615]
- [mm] cgroup: implement eventfd-based generic API for notifications 
(Frantisek Hrbata) [739615]
- [mm] cgroups: fix CONTENTS in cgroups documentation (Frantisek Hrbata) 
[739615]
- [virt] Revert "KVM steal time suspend/resume bugfix" series (Aristeu 
Rozanski)

[2.6.32-249.el6]
- [fs] procfs: add hidepid= and gid= mount options (Jerome Marchand) 
[770652]
- [fs] procfs: parse mount options (Jerome Marchand) [770652]
- [scsi] qla4xxx: v5.02.00.00.06.03-k3 (Chad Dupuis) [798721]
- [scsi] qla4xxx: assign correct address for iscsi_cls_host (Chad 
Dupuis) [798721]
- [scsi] qla4xxx: trivial cleanup (Chad Dupuis) [798721]
- [scsi] qla4xxx: Fix sparse warning (Chad Dupuis) [798721]
- [scsi] qla4xxx: Add support for multiple session per host (Chad 
Dupuis) [798721]
- [scsi] qla4xxx: Export CHAP index as sysfs attribute (Chad Dupuis) 
[798721]
- [scsi] scsi_transport: Export CHAP index as sysfs attribute (Chad 
Dupuis) [798721]
- [scsi] qla4xxx: Add support to display CHAP list and delete CHAP entry 
(Chad Dupuis) [798721]
- [scsi] iscsi_transport: Add support to display CHAP list and delete 
CHAP entry (Chad Dupuis) [798721]
- [block] Fix io_context leak after failure of clone with CLONE_IO 
(Vivek Goyal) [791125] {CVE-2012-0879}
- [block] Fix io_context leak after clone with CLONE_IO (Vivek Goyal) 
[791125] {CVE-2012-0879}
- [fs] dlm: fix slow rsb search in dir recovery (David Teigland) [772376]
- [fs] GFS2: rename existing file after mount crashes (Robert S 
Peterson) [794839]
- [fs] GFS2: Eliminate sd_rindex_mutex (Robert S Peterson) [798763]
- [fs] cifs: fix dentry refcount leak when opening a FIFO on lookup 
(Sachin Prabhu) [781893]
- [fs] NFSv4: Handle expired stateids when the lease is still valid 
(Sachin Prabhu) [757876]
- [perf] header: Fix build on old systems (Jiri Olsa) [784888]
- [perf] hists browser: Add missing stdarg.h include (Jiri Olsa) [784888]

[2.6.32-248.el6]
- [netdrv] bnx2: revert firmware load modifications (Neil Horman) [720428]
- [virt] virtio: balloon: leak / fill balloon across S4 (Amit Shah) [798583]
- [scsi] silencing 'killing requests for dead queue' (David Milburn) 
[798672]
- [scsi] sd_dif: fix setting bio flags (Jeff Moyer) [799075]
- [scsi] megaraid_sas: driver update to version 00.00.06.14-rh1 (Tomas 
Henzl) [749923]
- [infiniband] srp: fix include ordering issue (Doug Ledford) [791209]
- [sched] Fix Kernel divide by zero panic in find_busiest_group() (Larry 
Woodman) [785959]

[2.6.32-247.el6]
- [virt] KVM steal time suspend/resume bugfix (Rik van Riel) [612320]
- [virt] guest: KVM Steal time registration (Laszlo Ersek) [612320]
- [virt] KVM guest: Steal time accounting (Rik van Riel) [612320]
- [virt] KVM guest: Add a pv_ops stub for steal time (Rik van Riel) [612320]
- [virt] KVM: Steal time implementation (Rik van Riel) [612320]
- [virt] KVM: KVM Steal time guest/host interface (Rik van Riel) [612320]
- [virt] KVM: Add constant to represent KVM MSRs enabled bit in 
guest/host interface (Rik van Riel) [612320]
- [kernel] perf: Fix parsing of __print_flags() in TP_printk() (Jiri 
Olsa) [756311]
- [x86] perf: Check that current->mm is alive before getting user 
callchain (Jiri Olsa) [756311]
- [fs] NFSv4: Propagate the error NFS4ERR_BADOWNER to nfs4_do_setattr 
(Steve Dickson) [705099]
- [kernel] ftrace: Fix hash record accounting bug (Steven Rostedt) [454694]
- [kernel] ftrace: Fix regression where ftrace breaks when modules are 
loaded (Steven Rostedt) [454694]
- [kernel] ftrace: Fix dynamic selftest failure on some archs (Steven 
Rostedt) [454694]
- [kernel] ftrace: Update filter when tracing enabled in 
set_ftrace_filter() (Steven Rostedt) [454694]
- [kernel] ftrace: Balance records when updating the hash (Steven 
Rostedt) [454694]
- [kernel] ftrace: Do not disable interrupts for modules in mcount 
update (Steven Rostedt) [454694]
- [kernel] ftrace: Fix regression of :mod:module function enabling 
(Steven Rostedt) [454694]
- [kernel] ftrace: Fix possible undefined return code (Steven Rostedt) 
[454694]
- [kernel] ftrace: Have ftrace_startup() return failure code (Steven 
Rostedt) [454694]
- [kernel] ftrace: Modify ftrace_set_filter/notrace to take ops (Steven 
Rostedt) [454694]
- [kernel] ftrace: Allow dynamically allocated function tracers (Steven 
Rostedt) [454694]
- [kernel] ftrace: Implement separate user function filtering (Steven 
Rostedt) [454694]
- [kernel] ftrace: Free hash with call_rcu_sched() (Steven Rostedt) [454694]
- [kernel] ftrace: Have global_ops store the functions that are to be 
traced (Steven Rostedt) [454694]
- [kernel] ftrace: Add ops parameter to ftrace_startup/shutdown 
functions (Steven Rostedt) [454694]
- [kernel] ftrace: Use counters to enable functions to trace (Steven 
Rostedt) [454694]
- [kernel] ftrace: Separate hash allocation and assignment (Steven 
Rostedt) [454694]
- [kernel] ftrace: Create a global_ops to hold the filter and notrace 
hashes (Steven Rostedt) [454694]
- [kernel] ftrace: Use hash instead for FTRACE_FL_FILTER (Steven 
Rostedt) [454694]
- [kernel] ftrace: Replace FTRACE_FL_NOTRACE flag with a hash of ignored 
functions (Steven Rostedt) [454694]
- [kernel] ftrace: Consolidate the function match routines for normal 
and mods (Steven Rostedt) [454694]
- [kernel] ftrace: Return EINVAL when writing invalid val to 
set_ftrace_filter (Steven Rostedt) [454694]
- [kernel] ftrace: Consolidate updating of ftrace_trace_function (Steven 
Rostedt) [454694]
- [kernel] ftrace: Move record update for normal and modules into a 
separate function (Steven Rostedt) [454694]
- [kernel] ftrace: Remove FTRACE_FL_CONVERTED flag (Steven Rostedt) [454694]
- [kernel] tracing: Enable records during the module load (Steven 
Rostedt) [454694]
- [kernel] ftrace: Remove FTRACE_FL_FAILED flag (Steven Rostedt) [454694]
- [kernel] ftrace: Remove failures file (Steven Rostedt) [454694]
- [kernel] ftrace: Make FTRACE_WARN_ON() work in if condition (Steven 
Rostedt) [454694]
- [kernel] ftrace: Only update the function code on write to filter 
files (Steven Rostedt) [454694]
- [kernel] tracing: Remove leftover FTRACE_ENABLE/DISABLE_MCOUNT enums 
(Steven Rostedt) [454694]
- [kernel] ftrace: Call trace_parser_clear() properly (Steven Rostedt) 
[454694]
- [fs] NFSv4: include bitmap in nfsv4 get acl data (Sachin Prabhu) 
[753232 767288]
- [pci] Add pcie_hp=nomsi to disable MSI/MSI-X for pciehp driver (hiro 
muneda) [728852]
- [netdrv] enic: enhance SR-IOV support (Stefan Assmann) [795976]

[2.6.32-246.el6]
- [infiniband] mlx4/fw: Fix ppc64 build (Doug Ledford) [737661 738491 
739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: Added missing iounmap upon releasing a device 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392 787762]
- [infiniband] mlx4: allow device removal by fixing dma unmap size (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: use correct port for steering (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: use correct flag for unicast_promisc (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: fix memory leak at multi_func_cleanup (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] RDMA/nes: Copyright update (Doug Ledford) [738491 739139 
749059 755741]
- [infiniband] IB/mlx4: pass SMP vendor-specific attribute MADs to 
firmware (Doug Ledford) [737661 738491 739139 749059 751220 755741 
756147 756392 787572]
- [infiniband] RDMA/nes: Fix fast memory registration opcode (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/nes: Fix fast memory registration length (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/ucma: Discard all events for new connections until 
accepted (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/qib: Roll back PCIe tuning change (Doug Ledford) 
[722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Use GFP_ATOMIC when locks are held (Doug Ledford) 
[722308 738491 739139 749059 755741]
- [infiniband] RDMA/nes: Fix for sending MPA reject frame (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] IB/ipath: Calling PTR_ERR() on right variable in 
create_file() (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/core: Fix kernel panic by always initializing 
qp->usecnt (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] rds: Make rds_sock_lock BH rather than IRQ safe. (Doug 
Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] mlx4_core: map async events to arbitrary slave eqs (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Fix mtt profile issue (Doug Ledford) [737661 
738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: removed function index from vf. (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: eth statistics modification (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: VF is not allowed to perform dump stats (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: clear all eth statistics when port goes up (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] RDS: Remove some unused iWARP code (Doug Ledford) [683318 
689657 738491 739139 749059 755741]
- [infiniband] rdma/core: Fix sparse warnings (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] RDMA/cma: Fix endianness bugs (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] RDMA/nes: Fix terminate during AE (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] RDMA/nes: Make unnecessarily global nes_set_pau() static 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/nes: Change MDIO bus clock to 2.5MHz (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] IB/cm: Fix layout of APR message (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] IB/mlx4: Fix SL to 802.1Q priority-bits mapping for IBoE 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/qib: Default some module parameters optimally (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Optimize locking for get_txreq() (Doug Ledford) 
[722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Fix a possible data corruption when receiving 
packets (Doug Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Eliminate 64-bit jiffies use (Doug Ledford) 
[722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Fix style issues (Doug Ledford) [722308 738491 
739139 749059 755741]
- [infiniband] IB/uverbs: Protect QP multicast list (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] mlx4_core: Elaborating limitation on VF port options 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: fix mtt range deallocation (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: limiting VF port options (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: using array index for sense_allowed (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: Add missing include of linux/slab.h (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: FIX: Setting default_qpn before using it (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: Fixing wrong error codes in communication channel 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: not using spin_lock_irq when getting vf by 
resource. (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: nullify cached multicast address list after 
cleanup (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Changing link sensing logic (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: capability for link sensing (Doug Ledford) [737661 
738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: Fix compile error when driver is comiled-in (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: updated driver version to 2.0 (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: updated driver version to 1.1 (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Modify driver initialization flow to 
accommodate SRIOV for Ethernet (Doug Ledford) [737661 738491 739139 
749059 755741 756147 756392]
- [infiniband] mlx4_core: adjust catas operation for SRIOV mode (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: mtts resources units changed to offset (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: Allow communication between functions on same 
host (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: Ethernet port management modifications (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: Traffic steering management support for SRIOV (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_ib: disable SRIOV mode for IB ports (not yet 
supported) (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: resource tracking for HCA resources used by 
guests (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Add wrapper functions and comm channel and 
slave event support to EQs (Doug Ledford) [737661 738491 739139 749059 
755741 756147 756392]
- [infiniband] mlx4_core: mtt modifications for SRIOV (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: cq modifications for SRIOV (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: qp modifications for SRIOV (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: srq modifications for SRIOV (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Added FW commands and their wrappers for 
supporting SRIOV (Doug Ledford) [737661 738491 739139 749059 755741 
756147 756392]
- [infiniband] net/mlx4_core: Implement the master-slave communication 
channel (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Reduce number of PD bits to 17 (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Add "native" argument to mlx4_cmd and its 
callers (where needed) (Doug Ledford) [737661 738491 739139 749059 
755741 756147 756392]
- [infiniband] mlx4: Extanding port_mask functionality (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: initial header-file changes for SRIOV support 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] net/mlx4_en: bug fix for the case of vlan id 0 and UP 0 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] net/mlx4_en: fix WOL handlers were always looking at 
port2 capability bit (Doug Ledford) [737661 738491 739139 749059 755741 
756147 756392]
- [infiniband] net/mlx4_en: using non collapsed CQ on TX (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] net/mlx4_en: fix sparse warning on a cast which truncates 
bits from constant value (Doug Ledford) [737661 738491 739139 749059 
755741 756147 756392]
- [infiniband] net/mlx4: fix UDP RSS related settings (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: Recording rx queue for gro packets (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: Adding rxhash support (Doug Ledford) [737661 
738491 739139 749059 755741 756147 756392]
- [infiniband] net/mlx4: move RSS related definitions to be global (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] net/cxgb{3, 4} - get rid of stale firmware usage 
technique (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB: various strlcpy conversions to make the code match 
upstream (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/qib: Correct sense on freectxts increment and 
decrement (Doug Ledford) [722308 738491 739139 749059 755741]
- [infiniband] RDMA/cma: Verify private data length (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] IB/mlx4: Fix shutdown crash accessing a non-existent 
bitmap (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/ipoib: Prevent hung task or softlockup processing 
multicast response (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/qib: Fix over-scheduling of QSFP work (Doug Ledford) 
[722308 738491 739139 749059 755741]
- [infiniband] RDMA/cxgb4: Fix retry with MPAv1 logic for MPAv2 (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cxgb4: Fix iw_cxgb4 count_rcqes() logic (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] rds: drop "select LLIST" (Doug Ledford) [683318 689657 
738491 739139 749059 755741]
- [infiniband] IB/qib: Don't use schedule_work() (Doug Ledford) [722308 
738491 739139 749059 755741]
- [infiniband] IB/qib: Fix panic in RC error flushing logic (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/iser: DMA unmap TX bufs used for iSCSI/iSER headers 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/iser: Use separate buffers for the login 
request/response (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/mthca: Fix buddy->num_free allocation size (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] net: add moduleparam.h for users of 
module_param/MODULE_PARM_DESC (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] net: Fix files explicitly needing to include module.h 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] mlx4_core: Deprecate log_num_vlan module param (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/mlx4: Don't set VLAN in IBoE WQEs' control segment 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/mlx4: Enable 4K mtu for IBoE (Doug Ledford) [737661 
738491 739139 749059 755741 756147 756392]
- [infiniband] RDMA/cxgb4: Mark QP in error before disabling the queue 
in firmware (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cxgb4: Serialize calls to CQ's comp_handler (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cxgb3: Serialize calls to CQ's comp_handler (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] IB/qib: Fix issue with link states and QSFP cables (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/mlx4: Configure extended active speeds (Doug Ledford) 
[737661 738491 739139 749059 751220 755741 756147 756392]
- [infiniband] mlx4_core: Add extended port capabilities support (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/qib: Hold links until tuning data is available (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Clean up checkpatch issue (Doug Ledford) [722308 
738491 739139 749059 755741]
- [infiniband] IB/qib: Remove s_lock around header validation (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Use RCU for qpn lookup (Doug Ledford) [722308 
738491 739139 749059 755741]
- [infiniband] IB/qib: Eliminate divide/mod in converting idx to egr buf 
pointer (Doug Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Decode path MTU optimization (Doug Ledford) 
[722308 738491 739139 749059 755741]
- [infiniband] IB/qib: Optimize RC/UC code by IB operation (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] mlx4_en: Controlling FCS header removal (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IPoIB: Use the right function to do DMA unmap pages (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cxgb4: Use correct QID in insert_recv_cqe() (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cxgb4: Make sure flush CQ entries are collected on 
connection close (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/uverbs: Export ib_open_qp() capability to user space 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/core: Export ib_open_qp() to share XRC TGT QPs (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] IB/mlx4: Add support for XRC QPs (Doug Ledford) [737661 
738491 739139 749059 755741 756147 756392]
- [infiniband] IB/mlx4: Add support for XRC SRQs (Doug Ledford) [737661 
738491 739139 749059 755741 756147 756392]
- [infiniband] IB/mlx4: Add support for XRC domains (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/cm: Do not automatically disconnect XRC TGT QPs (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cma: Support XRC QPs (Doug Ledford) [738491 739139 
749059 755741]
- [infiniband] RDMA/ucm: Allow user to specify QP type when creating id 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cm: Define new RDMA port space specific to IB (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] IB/cm: Update XRC support based on XRC annex errata (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] IB/cm: Update protocol to support XRC (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] RDMA/uverbs: Export XRC TGT QPs to user space (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/uverbs: Export XRC INI QPs to userspace (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/uverbs: Export XRC SRQs to user space (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] RDMA/uverbs: Export XRC domains to user space (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/verbs: Cleanup XRC TGT QPs when destroying XRCD 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/core: Add XRC QPs (Doug Ledford) [738491 739139 
749059 755741]
- [infiniband] RDMA/core: Add XRC SRQ type (Doug Ledford) [738491 739139 
749059 755741]
- [infiniband] RDMA/core: Add SRQ type field (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] RDMA/core: Add XRC domain support (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] IPoIB: Handle extended rates in debugfs (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] IB: Add new InfiniBand link speeds (Doug Ledford) [738491 
739139 749059 751220 755741]
in ipath_chip_init.c (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/nes: Support for Packed And Unaligned fpdus (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/nes: Print IP address for critcal errors (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/nes: Fix terminate connection (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] net: use DMA_x_DEVICE and dma_mapping_error with 
skb_frag_dma_map (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/nes: Add support for MPAv2 Enhanced RDMA Negotiation 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cxgb4: Add support for MPAv2 Enhanced RDMA 
Negotiation (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/{amso1100,cxgb3}: Minimal MPAv2 support (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/iwcm: Propagate ird/ord values upwards (Doug 
Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] IB/qib: Correct nfreectxts for multiple HCAs (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] RDMA/nes: Add missing calls to ib_umem_release() (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] mlx4_core: Fix buddy->num_free allocation size (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Use the right function to free eq->page_list 
entries (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Clean up error flow in mlx4_register_mac() 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] RDMA/ucm: Removed checks for unsigned value < 0 (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] IB/mad: Verify mgmt class in received MADs (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] RDMA/cma: Check for NULL conn_param in rdma_accept (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cxgb4: Fail RDMA initialization for unsupported 
cards (Doug Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] RDMA/cma: Fix crash in cma_req_handler (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] RDMA/amso1100: Use 'pM' format option to print MAC (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] net, rds, Replace xlist in net/rds/xlist.h with llist 
(Doug Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] llist: return whether list is empty before adding in 
llist_add fix (Doug Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] llist: Add back llist_add_batch() and llist_del_first() 
prototypes (Doug Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] llist: Remove cpu_relax() usage in cmpxchg loops (Doug 
Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] llist: Add llist_next() (Doug Ledford) [683318 689657 
738491 739139 749059 755741]
- [infiniband] llist: Return whether list is empty before adding in 
llist_add() (Doug Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] llist: Move cpu_relax() to after the cmpxchg() (Doug 
Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] llist: Remove the platform-dependent NMI checks (Doug 
Ledford) [683318 689657 738491 739139 749059 755741]
- [infiniband] llist: Make some llist functions inline (Doug Ledford) 
[683318 689657 738491 739139 749059 755741]
- [infiniband] lib, Add lock-less NULL terminated single list (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] net: Convert vmalloc/memset to vzalloc (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] IPoIB: convert to SKB paged frag API. (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] IB: nes: convert to SKB paged frag API. (Doug Ledford) 
[738491 739139 749059 755741]
- [infiniband] IB: amso1100: convert to SKB paged frag API. (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDSRDMA: Fix cleanup of rds_iw_mr_pool (Doug Ledford) 
[683318 689657 738491 739139 749059 755741]
- [infiniband] IB/iser: Support iSCSI PDU padding (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] IBiser: Fix wrong mask when sizeof (dma_addr_t) > sizeof 
(unsigned long) (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] mlx4: decreasing ref count when removing mac (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: Fixing Ethernet unicast packet steering (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/qib: Defer HCA error events to tasklet (Doug Ledford) 
[722308 738491 739139 749059 755741]
- [infiniband] mlx4_core: Bump the driver version to 1.0 (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] RDMA/cxgb4: Use printk_ratelimited() instead of 
printk_ratelimit() (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/mlx4: Support PMA counters for IBoE (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/mlx4: Use flow counters on IBoE ports (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/pma: Add include file for IBA performance counters 
definitions (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] Revert "[infiniband] qib: add thresholds to 
VendorPortCounters PMA operation" (Doug Ledford) [722308 738491 739139 
749059 755741]
- [infiniband] mlx4_core: Add network flow counters (Doug Ledford) 
[737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Fix location of counter index in QP context 
struct (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Read extended capabilities into the flags 
field (Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_core: Extend capability flags to 64 bits (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/mlx4: Generate GID change events in IBoE code (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] IB/core: Add GID change event (Doug Ledford) [738491 
739139 749059 755741]
- [infiniband] RDMA/cma: Don't allow IPoIB port space for IBoE (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA: Allow for NULL .modify_device() and .modify_port() 
methods (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/qib: Update active link width (Doug Ledford) [722308 
726127 738491 739139 749059 755741]
- [infiniband] IB/qib: Add sysfs interface to read free contexts (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/mthca: Remove unnecessary read of PCI_CAP_ID_EXP (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] IB/qib: Remove double define (Doug Ledford) [722308 
738491 739139 749059 755741]
- [infiniband] IB/qib: Remove unnecessary read of PCI_CAP_ID_EXP (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] IB/ipath: Convert old cpumask api into new one (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] IB/qib: Convert old cpumask api into new one (Doug 
Ledford) [722308 738491 739139 749059 755741]
- [infiniband] cpumask: rename tsk_cpumask to tsk_cpus_allowed (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] RDMA/cma: Avoid assigning an IS_ERR value to cm_id 
pointer in CMA id object (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] IB/mthca: Stop returning separate error and status from 
FW commands (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] net: rds: fix const array syntax (Doug Ledford) [683318 
689657 738491 739139 749059 755741]
- [infiniband] mlx4: remove unnecessary read of PCI_CAP_ID_EXP (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: use pci_dev->revision (Doug Ledford) [737661 738491 
739139 749059 755741 756147 756392]
- [infiniband] net/rds: use prink_ratelimited() instead of 
printk_ratelimit() (Doug Ledford) [683318 689657 738491 739139 749059 
755741]
- [infiniband] net: remove interrupt.h inclusion from netdevice.h (Doug 
Ledford) [738491 739139 749059 755741]
- [infiniband] ethtool: cosmetic: Use ethtool ethtool_cmd_speed API 
(Doug Ledford) [738491 739139 749059 755741]
- [infiniband] ethtool: Use full 32 bit speed range in ethtool's 
set_settings (Doug Ledford) [738491 739139 749059 755741]
- [infiniband] mlx4: fix kfree on error path in new_steering_entry() 
(Doug Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] Fix common misspellings (Doug Ledford) [738491 739139 
749059 755741]
- [infiniband] mlx4: Fixing use after free (Doug Ledford) [737661 738491 
739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: Enabling new steering (Doug Ledford) [737661 
738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4: Add support for promiscuous mode in the new 
steering model. (Doug Ledford) [737661 738491 739139 749059 755741 
756147 756392]
- [infiniband] mlx4: generalization of multicast steering. (Doug 
Ledford) [737661 738491 739139 749059 755741 756147 756392]
- [infiniband] mlx4_en: UDP RSS support (Doug Ledford) [737661 738491 
739139 749059 755741 756147 756392]
- [fs] GFS2: fix NULL pointer dereference on mkdir/symlink/mknod 
(Abhijith Das) [797305]
- [net] implement IP_RECVTOS for IP_PKTOPTIONS (Jiri Benc) [677351]
- [scsi] mptsas: Added check for the LU type is SSC (Tomas Henzl) [735895]
- [dm] raid: add flush support (Mike Snitzer) [797967]

[2.6.32-245.el6]
- [build] update RHEL_MINOR to '3' (Aristeu Rozanski)
- [fs] keyring: allow special keyrings to be cleared (Steve Dickson) 
[772495]
- [fs] NFS: Update idmapper documentation (Steve Dickson) [772495]
- [fs] NFS: Keep idmapper include files in one place (Steve Dickson) 
[772495]
- [fs] NFS: Fall back on old idmapper if request_key() fails (Steve 
Dickson) [772495]
- [virt] KVM: do not #GP on perf MSR writes when vPMU is disabled (Gleb 
Natapov) [645365]
- [virt] KVM: Expose the architectural performance monitoring CPUID leaf 
(Gleb Natapov) [645365]
- [kernel] perf, x86: expose perf capability to other modules (Gleb 
Natapov) [645365]
- [kernel] x86, perf: disable non available architectural events (Gleb 
Natapov) [645365]
- [virt] KVM: VMX: Intercept RDPMC (Gleb Natapov) [645365]
- [virt] KVM: SVM: Intercept RDPMC (Gleb Natapov) [645365]
- [virt] KVM: Add generic RDPMC support (Gleb Natapov) [645365]
- [virt] KVM: Expose a version 2 architectural PMU to a guests (Gleb 
Natapov) [645365]
- [virt] KVM: Expose kvm_lapic_local_deliver() (Gleb Natapov) [645365]
- [virt] KVM: VMX: Check for automatic switch msr table overflow (Gleb 
Natapov) [645365]
- [virt] KVM: VMX: Add support for guest/host-only profiling (Gleb 
Natapov) [645365]
- [virt] KVM: VMX: add support for switching of PERF_GLOBAL_CTRL (Gleb 
Natapov) [645365]
- [virt] perf, intel: Use GO/HO bits in perf-ctr (Gleb Natapov) [645365]
- [kernel] perf, amd: Use GO/HO bits in perf-ctr (Gleb Natapov) [645365]
- [kernel] perf, core: Introduce attrs to count in either host or guest 
mode (Gleb Natapov) [645365]
- [virt] KVM: VMX: Add definitions for more vm entry/exit control bits 
(Gleb Natapov) [645365]
- [virt] KVM: VMX: Add facility to atomically switch MSRs on guest 
entry/exit (Gleb Natapov) [645365]
- [virt] KVM: VMX: Add definition for msr autoload entry (Gleb Natapov) 
[645365]
- [virt] KVM: Let vcpu structure alignment be determined at runtime 
(Gleb Natapov) [645365]
- [kernel] perf: Add context field to perf_event (Gleb Natapov) [645365]
- [virt] irq_work: Add generic hardirq context callbacks (Gleb Natapov) 
[645365]
- [kernel] perf: Fix perf_event_do_pending() fallback callsite (Gleb 
Natapov) [645365]
- [netdrv] bnx2: update firmware to latest upstream (Neil Horman)
- [netdrv] bnx2: update to latest upstream (Neil Horman) [720428]
- [netdrv] mii.c: Add ethtool advertisement functions (John Feeney) [787753]
- [scsi] dcb: add DCBX mode to event notifier attributes (Neil Horman) 
[789086]
- [scsi] fcoe: use real dev in case of HW vlan acceleration (Neil 
Horman) [789086]
- [netdrv] netdev: FCoE: Add new ndo_get_fcoe_hbainfo() call (Neil 
Horman) [789086]
- [scsi] libfc: Handle discovery failure during ctlr link down (Neil 
Horman) [789086]
- [scsi] scsi_transport_fc: Getting FC Port Speed in sync with FC-GS 
(Neil Horman) [789086]
- [scsi] scsi_transport_fc: Add FDMI host attributes (Neil Horman) [789086]
- [scsi] libfc: Fix panic in fc_exch_recv (Neil Horman) [789086]
- [scsi] fcoe: Remove reference counting on 'stuct fcoe_interface' (Neil 
Horman) [789086]
- [scsi] fcoe: Do not switch context in vport_delete callback (Neil 
Horman) [789086]
- [scsi] fcoe: Rename out_nomod label to out_putmod (Neil Horman) [789086]
- [scsi] fcoe: Allow exposing FDMI attributes via sysfs (Neil Horman) 
[789086]
- [scsi] fcoe: Add support for FDMI in fcoe (Neil Horman) [789086]
- [scsi] libfc: Add support for FDMI (Neil Horman) [789086]
- [scsi] libfc: Make the libfc Common Transport(CT) code generic (Neil 
Horman) [789086]
- [scsi] libfcoe: Don't KERN_ERR on netdev notification (Neil Horman) 
[789086]
- [scsi] libfc: remove redundant timer init for fcp (Neil Horman) [789086]
- [scsi] fcoe: Move fcoe_debug_logging from fcoe.h to fcoe.c (Neil 
Horman) [789086]
- [scsi] libfc: Declare local functions static (Neil Horman) [789086]
- [scsi] fcoe: fix regression on offload em matching function for 
initiator/target (Neil Horman) [789086]
- [scsi] fcoe: remove double check if skb is nonlinear (Neil Horman) 
[789086]
- [scsi] fcoe: fix fcoe in a DCB environment by adding DCB notifiers to 
set skb priority (Neil Horman) [789086]
- [scsi] fcoe: Fix preempt count leak in fcoe_filter_frames() (Neil 
Horman) [789086]
- [scsi] Fix up files implicitly depending on module.h inclusion (Neil 
Horman) [789086]
- [x86] efivars: add missing parameter to efi_pstore_read() (Seiji 
Aguchi) [696383]
- [x86] pstore: gracefully handle NULL pstore_info functions (Seiji 
Aguchi) [696383]
- [x86] pstore: pass reason to backend write callback (Seiji Aguchi) 
[696383]
- [x86] pstore: pass allocated memory region back to caller (Seiji 
Aguchi) [696383]
- [x86] pstore: make pstore write function return normal success/fail 
value (Seiji Aguchi) [696383]
- [x86] pstore: change mutex locking to spin_locks (Seiji Aguchi) [696383]
- [x86] pstore: defer inserting OOPS entries into pstore for RHEL (Seiji 
Aguchi) [696383]
- [x86] efivars: fix warnings when CONFIG_PSTORE=n (Seiji Aguchi) [696383]
- [x86] efivars: Introduce PSTORE_EFI_ATTRIBUTES (Seiji Aguchi) [696383]
- [x86] efivars: Use string functions in pstore_write (Seiji Aguchi) 
[696383]
- [x86] efivars: introduce utf16_strncmp (Seiji Aguchi) [696383]
- [x86] efivars: String functions (Seiji Aguchi) [696383]
- [x86] efi: Add support for using efivars as a pstore backend (Seiji 
Aguchi) [696383]
- [x86] include cleanup: Update gfp.h and slab.h includes to prepare for 
breaking implicit slab.h inclusion from percpu.h (Seiji Aguchi) [696383]
- [x86] pstore: Make "part" unsigned (Seiji Aguchi) [696383]
- [x86] pstore: Add extra context for writes and erases (Seiji Aguchi) 
[696383]
- [x86] Fix argument types for SetVariable() for RHEL (Seiji Aguchi) 
[696383]
- [x86] pstore: Extend API for more flexibility in new backends (Seiji 
Aguchi) [696383]
- [x86] efi: Fix argument types for SetVariable() (Seiji Aguchi) [696383]
- [x86] treewide: fix a few typos in comments (Seiji Aguchi) [696383]
- [x86] efivars: prevent oops on unload when efi is not enabled (Seiji 
Aguchi) [696383]
- [x86] efivars: handle errors from register_efivars() (Seiji Aguchi) 
[696383]
- [x86] efivars: memory leak on error in create_efivars_bin_attributes() 
(Seiji Aguchi) [696383]
- [x86] Fix common misspellings (Seiji Aguchi) [696383]
- [x86] efivars: Expose efivars functionality to external drivers (Seiji 
Aguchi) [696383]
- [x86] efivars: Parameterize operations (Seiji Aguchi) [696383]
- [x86] efivars: Split out variable registration (Seiji Aguchi) [696383]
- [x86] efivars: parameterize efivars (Seiji Aguchi) [696383]
- [x86] efivars: Make efivars bin_attributes dynamic (Seiji Aguchi) [696383]
- [x86] sysfs: Use one lockdep class per sysfs attribute (Seiji Aguchi) 
[696383]
- [x86] efivars: move efivars globals into struct efivars (Seiji Aguchi) 
[696383]
- [netdrv] iwlwifi: make "Tx aggregation enabled on ra =" be at DEBUG 
level (John Linville) [788055]
- [netdrv] Add firmware blobs required by the integrated compat-wireless 
build (John Linville)
- [netdrv] Add/modify config settings as appropriate for the wireless 
rebase (John Linville) [766952]
- [netdrv] b44: replace the ssb_dma API with the generic DMA API (John 
Linville) [766952]
- [netdrv] orinoco: minimal changes to build with wireless rebase from 
3.2.6 (John Linville) [766952]
- [netdrv] ar9170: minor fixups to get it building with 3.2.6-based 
mac80211 (John Linville) [766952]
- [netdrv] Revert "ar9170: fix for driver-core ABI change" (John 
Linville) [766952]
- [netdrv] Revert "ath5k: use kstrtoint() to parse numbers coming from 
sysfs" (John Linville) [766952]
- [netdrv] libertas_tf: Revert bits of "param: simple locking for 
sysfs-writable..." (John Linville) [766952]
- [netdrv] ipw2100: Revert "PM QOS update" (John Linville) [766952]
- [netdrv] Revert "ipw2100: mark ipw2100_pm_qos_req static" (John 
Linville) [766952]
- [netdrv] Revert "ipw2100: register pm_qos request before registering 
pci driver" (John Linville) [766952]
- [netdrv] ipw2100: Revert "pm_qos: Get rid of the allocation in 
pm_qos_add_request()" (John Linville) [766952]
- [netdrv] rndis_wlan: minor build fixups for wireless rebase from 3.2.6 
(John Linville) [766952]
- [netdrv] at76c50x-usb: undo "lib: rename pack_hex_byte()..." (John 
Linville) [766952]
- [netdrv] wl12xx: reduce frame usage of driver_state_read (John 
Linville) [766952]
- [netdrv] wl12xx: convert a few more kstrtoul back to strict_strtoul 
(John Linville) [766952]
- [netdrv] wl1251: revert change from "drivers: Final irq namespace 
conversion" (John Linville) [766952]
- [netdrv] wl12xx: Revert "wl1251: fix ELP_CTRL register reads" (John 
Linville) [766952]
- [netdrv] wl12xx: Revert "wl12xx: use kstrtoul functions" (John 
Linville) [766952]
- [netdrv] wl12xx: Revert "wl12xx: strict_stroul introduced converted to 
kstrtoul" (John Linville) [766952]
- [netdrv] wl12xx: Revert "wl12xx: use kstrtoul_from_user" (John 
Linville) [766952]
- [netdrv] wl12xx: Revert "wl12xx: use freezable workqueue for 
netstack_work" (John Linville) [766952]
- [netdrv] rt2x00: switch to use the kfifo-new.h header file (John 
Linville) [766952]
- [netdrv] rt2x00: Revert "rt2x00: Move TX/RX work into dedicated 
workqueue" (John Linville) [766952]
- [netdrv] rt2x00: Revert "rt2x00: simplify txstatus_fifo handling" 
(John Linville) [766952]
- [netdrv] b43: don't include bcma header files (John Linville) [766952]
- [netdrv] b43: Revert relevant portion of "pcmcia: Convert 
pcmcia_device_id..." (John Linville) [766952]
- [netdrv] b43: Revert relevant portions of "pcmcia: move driver name 
to..." (John Linville) [766952]
- [netdrv] b43: Revert relevant portions of "pcmcia: re-work..." commit 
eb14120f (John Linville) [766952]
- [netdrv] b43: Revert bits of "pcmcia: do not use win_req_t when..." 
(John Linville) [766952]
- [netdrv] b43: Revert bits of "pcmcia: convert pcmcia_request..." 
commit 1ac71e5a (John Linville) [766952]
- [ssb] b43-pci-bridge: Add new vendor for BCM4318 (John Linville) [766952]
- [ssb] Revert "pcmcia: convert ssb pcmcia driver to use new CIS 
helpers" (John Linville) [766952]
- [ssb] Implement pcmcia_{read, write}_config_byte for 
drivers/ssb/pcmcia.c (John Linville) [766952]
- [ssb] Revert relevant portion of "pcmcia: re-work pcmcia..." commit 
eb14120f (John Linville) [766952]
- [ssb] Revert relevant portions of "pcmcia: remove cs_types.h" commit 
ac8b4228 (John Linville) [766952]
- [net] mac80211/debugfs_netdev.c: convert kstrtoull to strict_strtoull 
(John Linville) [766952]
- [net] mac80211: remove reference to lockdep_rtnl_is_held (John 
Linville) [766952]
- [net] mac80211: continue using USHORT_MAX (John Linville) [766952]
- [net] mac80211: Revert "net/mac80211/debugfs: Convert to 
kstrou8_from_user" (John Linville) [766952]
- [net] mac80211: Revert mac80211 bits of "param: simple locking for 
sysfs-writable..." (John Linville) [766952]
- [net] mac80211: Revert "mac80211: Speedup 
ieee80211_remove_interfaces()" (John Linville) [766952]
- [net] mac80211: Revert "net/mac80211, rcu: convert 
call_rcu(work_free_rcu) to kfree_rcu()" (John Linville) [766952]
- [net] mac80211: Revert "net, rcu: convert call_rcu(kfree_tid_tx) to 
kfree_rcu()" (John Linville) [766952]
- [net] mac80211: Revert mac80211 bits of "PM QOS update" upstream 
commit ed77134b (John Linville) [766952]
- [net] mac80211: Revert mac80211 bits of "rcu: convert uses of 
rcu_assign_pointer..." (John Linville) [766952]
- [net] mac80211: Revert "mac80211: fix race condition between 
assoc_done and first EAP packet" (John Linville) [766952]
- [net] mac80211: Revert "mac80211: annotate station rcu dereferences" 
(John Linville) [766952]
- [net] mac80211: Revert "mac80211: cancel restart_work explicitly 
instead of depending on flush_scheduled_work()" (John Linville) [766952]
- [net] mac80211: Revert "mac80211: sparse RCU annotations" (John 
Linville) [766952]
- [netdrv] wireless: Revert "nl80211: use netlink consistent dump 
feature for BSS dumps" (John Linville) [766952]
- [net] wireless rebase: Revert bits of "cfg80211: support sysfs 
namespaces" (John Linville) [766952]
- [net] wireless rebase: Revert "wext: refactor" (John Linville) [766952]
- [net] mac80211: borrow leds compat implementation from compat project 
(John Linville) [766952]
- [netdrv] wireless: borrow genetlink compat implementation from compat 
project (John Linville) [766952]
- [netdrv] wireless rebase: remove references to noop_llseek (John 
Linville) [766952]
- [netdrv] wireless rebase: Revert bits of "PM QoS: Move and rename the 
implementation..." (John Linville) [766952]
- [netdrv] wireless rebase: accomodate lack of "net: convert multicast 
list to list_head" (John Linville) [766952]
- [netdrv] wireless rebase: undo bits of "USB: rename 
usb_buffer_alloc()..." (John Linville) [766952]
- [netdrv] wireless rebase: Revert bits of "net: Add export.h..." (John 
Linville) [766952]
- [netdrv] wireless rebase: Revert bits of "atomic: use 
<linux/atomic.h>" (John Linville) [766952]
- [netdrv] drivers/net/wireless/ath: remove references to ath6kl (John 
Linville) [766952]
- [netdrv] drivers/net/wireless/ath: remove references to carl9170 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/ath/ar9170 from commit 7bb45683 
(John Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/libertas_tf from linux 3.2.6 
(John Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/iwmc3200wifi from linux 3.2.6 
(John Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/ipw2x00 from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/rndis_wlan.c from linux 3.2.6 
(John Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/mwl8k.c from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/mac80211_hwsim.* from linux 3.2.6 
(John Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/at76c50x-usb.* from linux 3.2.6 
(John Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/adm8211.* from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/zd1211rw from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Add drivers/net/wireless/wl1251 from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/wl12xx from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/rtl818x from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/rt2x00 from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/p54 from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/b43legacy from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/b43 from linux 3.2.6 (John 
Linville) [766952]
- [ssb] Rebase drivers/ssb from linux 3.2.6 (John Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/ath/ath5k from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/ath/ath9k from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/ath from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Add drivers/net/wireless/iwlegacy from linux 3.2.6 (John 
Linville) [766952]
- [netdrv] Rebase drivers/net/wireless/iwlwifi from linux 3.2.6 (John 
Linville) [735934 735936 735939 766952 770780]
- [net] Rebase net/mac80211 from linux 3.2.6 (John Linville) [766952]
- [net] Rebase net/wireless from linux 3.2.6 (John Linville) [766952]
- [net] introduce NETDEV_POST_INIT notifier (John Linville) [766952]
- [net] bridge: support IFF_DONT_BRIDGE (John Linville) [766952]
- [usb] Add a usb_pipe_endpoint() convenience function (John Linville) 
[766952]
- [kernel] compiler: Introduce __always_unused (John Linville) [766952]
- [netdrv] eeprom_93cx6: Add support for 93c86 EEPROMs (John Linville) 
[766952]
- [netdrv] if_ether.h: add definition of ETH_P_TDLS (John Linville) [766952]
- [kernel] Cherry-pick core bits of "bitops: rename for_each_bit() to 
for_each_set_bit()" (John Linville) [766952]
- [kernel] Cherry-pick the core bits of "bitops: Provide generic 
sign_extend32 function" (John Linville) [766952]
- [dma] dma-mapping.h: add the dma_unmap state API (John Linville) [766952]
- [pci] pci-dma: add include/linux/pci-dma.h (John Linville) [766952]
- [kernel] lib: Improve EWMA efficiency by using bitshifts (John 
Linville) [766952]
- [kernel] lib: Add generic exponentially weighted moving average (EWMA) 
function (John Linville) [766952]

[2.6.32-244.el6]
- [virt] virtio-scsi: add power management (Paolo Bonzini) [782027]
- [virt] virtio-scsi: add driver (Paolo Bonzini) [782027]
- [fs] CIFS: Fix DFS handling in cifs_get_file_info (Jarod Wilson) [786989]
- [fs] CIFS: fix automount for DFS shares (Jarod Wilson) [786989]
- [fs] cifs: don't overwrite dentry name in d_revalidate (Jarod Wilson) 
[786989]
- [fs] cifs: demote DFS referral lookup errors to cFYI (Jarod Wilson) 
[786989]
- [fs] cifs: Unconditionally copy mount options to superblock info 
(Jarod Wilson) [786989]
- [fs] cifs: Use kstrndup for cifs_sb->mountdata (Jarod Wilson) [786989]
- [fs] cifs: Simplify handling of submount options in cifs_mount (Jarod 
Wilson) [786989]
- [fs] cifs: do not tokenize mount options in-place (Jarod Wilson) [786989]
- [fs] cifs: Add support for mounting Windows 2008 DFS shares (Jarod 
Wilson) [786989]
- [fs] cifs: Extract DFS referral expansion logic to separate function 
(Jarod Wilson) [786989]
- [drm] rebase upstream fixes (Dave Airlie) [797142]
- [drm] rebase for RHEL 6.3 (Dave Airlie) [786494]
- [kernel] swiotlb: export swiotlb_nr_tbl backport (Dave Airlie) [786494]
- [pci] msi: fix imbalanced refcount of msi irq sysfs objects (Prarit 
Bhargava) [794767]
- [pci] sysfs: add per pci device msi[x] irq listing (Prarit Bhargava) 
[794767]
- [mm] vmscan: immediately reclaim end-of-LRU dirty pages when writeback 
completes (Satoru Moriya) [788536]
- [mm] vmscan: throttle reclaim if encountering too many dirty pages 
under writeback (Satoru Moriya) [788536]
- [mm] vmscan: do not writeback filesystem pages in kswapd except in 
high priority (Satoru Moriya) [788536]
- [fs] ext4: warn if direct reclaim tries to writeback pages (Satoru 
Moriya) [788536]
- [fs] xfs: warn if direct reclaim tries to writeback pages (Satoru 
Moriya) [788536]
- [mm] vmscan: remove dead code related to lumpy reclaim waiting on 
pages under writeback (Satoru Moriya) [788536]
- [mm] vmscan: do not writeback filesystem pages in direct reclaim 
(Satoru Moriya) [788536]
- [security] audit: fix signedness bug in audit_log_execve_info() (Eric 
Paris) [661765]
- [security] audit: comparison on interprocess fields (Eric Paris) [661765]
- [security] audit: implement all object interfield comparisons (Eric 
Paris) [661765]
- [security] audit: allow interfield comparison between gid and ogid 
(Eric Paris) [661765]
- [security] audit: complex interfield comparison helper (Eric Paris) 
[661765]
- [security] audit: allow interfield comparison in audit rules (Eric 
Paris) [661765]
- [security] audit: allow audit matching on inode gid (Eric Paris) [661765]
- [audit] allow matching on obj_uid (Eric Paris) [661765]
- [security] audit: check current inode and containing object when 
filtering on major and minor (Eric Paris) [661765]
- [security] audit: make filetype matching consistent with other filters 
(Eric Paris) [661765]
- [ppc] Reserve iommu page 0 (Steve Best) [784088]
- [fs] fuse: add O_DIRECT support (Josef Bacik) [753798]
- [bluetooth] Add support for Broadcom BCM20702A0 (Don Zickus) [746041]
- [kernel] sysctl: restrict write access to dmesg_restrict (Phillip 
Lougher) [749251]

[2.6.32-243.el6]
- [pci] RH backport changes for MaxPayload patchset (Shyam Iyer) [692531]
- [pci] Clean-up MPS debug output (Shyam Iyer) [692531]
- [pci] Clamp pcie_set_readrq() when using "performance" settings (Shyam 
Iyer) [692531]
- [pci] enable MPS "performance" setting to properly handle bridge MPS 
(Shyam Iyer) [692531]
- [pci] Workaround for Intel MPS errata (Shyam Iyer) [692531]
- [pci] Disable MPS configuration by default (Shyam Iyer) [692531]
- [pci] Don't crash when reading mpss from root complex (Shyam Iyer) 
[692531]
- [pci] Remove MRRS modification from MPS setting code (Shyam Iyer) [692531]
- [pci] Fix pointer dereference before call to 
pcie_bus_configure_settings (Shyam Iyer) [692531]
- [pci] set PCI-E Max Payload Size on fabric (Shyam Iyer) [692531]
- [pci] correct pcie_set_readrq write size (Shyam Iyer) [692531]
- [pci] Set PCIE maxpayload for card during hotplug insertion (Shyam 
Iyer) [692531]
- [netdrv] cxgb4: add latest upstream firmware (Neil Horman) [747141]
- [netdrv] cxgb4: Update to latest upstream version (Neil Horman) [747141]
- [block] dm io: fix discard support (Mike Snitzer) [758404]
- [block] dm thin: add call to mark_tech_preview (Mike Snitzer) [790618]
- [block] dm raid: remove call to mark_tech_preview (Mike Snitzer) [790618]
- [block] dm thin metadata: decrement counter after removing mapped 
block (Mike Snitzer) [790618]
- [block] dm thin metadata: unlock superblock in init_pmd error path 
(Mike Snitzer) [790618]
- [block] dm thin metadata: remove incorrect close_device on creation 
error paths (Mike Snitzer) [790618]
- [block] dm ioctl: do not leak argv if target message only-contains 
whitespace (Mike Snitzer) [790618]
- [fs] ext3: fix start and len arguments handling in ext3_trim_fs() 
(Lukas Czerner) [767219]
- [fs] ext3: Add fixed tracepoints - batched_discard (Lukas Czerner) 
[786987]
- [fs] ext3/ioctl.c: silence sparse warnings about different address 
spaces (Lukas Czerner) [786987]
- [fs] ext3/balloc.c: local functions should be static (Lukas Czerner) 
[786987]
- [fs] ext3: Return -EINVAL when start is beyond the end of fs in 
ext3_trim_fs() (Lukas Czerner) [786987]
- [fs] ext3: Fix an overflow in ext3_trim_fs (Lukas Czerner) [786987]
- [fs] ext3: speed up group trim with the right free block count (Lukas 
Czerner) [786987]
- [fs] ext3: Adjust trim start with first_data_block (Lukas Czerner) 
[786987]
- [fs] ext3: Add FITRIM handling (Lukas Czerner) [786987]
- [fs] ext3: Add batched discard support for ext3 (Lukas Czerner) [786987]
- [fs] NFS: Optimise away unnecessary setattrs for open(O_TRUNC) (J. 
Bruce Fields) [636590]
- [s390x] kdump: Add s390 description to kernel documentation (Hendrik 
Brueckner) [738862]
- [net] bridge: Reset IPCB when entering IP stack (Herbert Xu) [717407]
- [net] netlink: wrong size was calculated for vfinfo list blob (Andy 
Gospodarek) [772136]
- [net] sctp: implement event notification SCTP_SENDER_DRY_EVENT (Thomas 
Graf) [787652]
- [net] ipv6: fix default multicast hops setting (Jiri Benc) [767435]
- [scsi] libfcoe: Do not sends FDISCs before FLOGI during CVL (Neil 
Horman) [790942]
- [misc] hpilo: Increase number of channels (Tony Camuso) [737920]
- [fs] dlm: fix kmalloc args (David Teigland) [752539]
- [block] cciss: add some older controllers to the kdump blacklist 
(Tomas Henzl) [738930]
- [netdrv] 8139cp: properly config rx mode after resuming (Jason Wang) 
[665515]
- [netdrv] mlx4_en: fix endianness with blue frame support (Steve Best) 
[750166]
- [mm] remove debug printk's from memory_hotplug.c (Hendrik Brueckner) 
[738862]

[2.6.32-242.el6]
- [kernel] kmsg_dump: Don't run on non-error paths by default (Seiji 
Aguchi) [696394]
- [kernel] kmsg_dump: add kmsg_dump() calls to the reboot, halt, 
poweroff and emergency_restart paths (Seiji Aguchi) [696394]
- [net] af_iucv: offer new getsockopt SO_MSGSIZE (Hendrik Brueckner) 
[786997]
- [net] af_iucv: performance improvements for new HS transport (Hendrik 
Brueckner) [786996]
- [s390x] qeth: Fix recovery in case of concurrent asynchronous 
deliveries (Hendrik Brueckner) [786958]
- [s390x] af_iucv: remove IUCV-pathes completely (Hendrik Brueckner) 
[786960]
- [kdump] Define KEXEC_NOTE_BYTES arch specific for s390x (Hendrik 
Brueckner) [786959]
- [s390x] dasd: fix expiration handling for recovery requests (Hendrik 
Brueckner) [768890]
- [kernel] console interrupts vs. panic (Hendrik Brueckner) [768891]
- [fs] ext4: fix start and len arguments handling in ext4_trim_fs() 
(Lukas Czerner) [767219]
- [block] blkdev: Do not return -EOPNOTSUPP if discard is supported 
(Lukas Czerner) [767219]
- [block] blkdev: Submit discard bio in batches in 
blkdev_issue_discard() (Lukas Czerner) [767219]
- [fs] ext4: Adjust minlen with discard_granularity in the FITRIM ioctl 
(Lukas Czerner) [767219]
- [fs] ext4: add FITRIM to compat_ioctl (Lukas Czerner) [767219]
- [fs] ext4: check if device support discard in FITRIM ioctl (Lukas 
Czerner) [767219]
- [fs] ext4: Change the wrong param comment for ext4_trim_all_free 
(Lukas Czerner) [767219]
- [fs] ext4: Speed up FITRIM by recording flags in ext4_group_info 
(Lukas Czerner) [767219]
- [fs] ext4: Add new ext4 trim tracepoints (Lukas Czerner) [767219]
- [fs] ext4: speed up group trim with the right free block count (Lukas 
Czerner) [767219]
- [fs] ext4: fix trim length underflow with small trim length (Lukas 
Czerner) [767219]
- [fs] ext4: protect bb_first_free in ext4_trim_all_free() with group 
lock (Lukas Czerner) [767219]
- [fs] ext4: only load buddy bitmap in ext4_trim_fs() when it is needed 
(Lukas Czerner) [767219]
- [fs] ext4: ignore errors when issuing discards (Lukas Czerner) [767219]
- [fs] ext4: fix a BUG in mb_mark_used during trim (Lukas Czerner) [767219]
- [s390x] config: Add kdump kernel config options for s390 (Hendrik 
Brueckner) [738862]
- [s390x] kdump: Add KEXEC_AUTO_RESERVE for s390 (Hendrik Brueckner) 
[738862]
- [s390x] zfcpdump: Do not initialize zfcpdump in kdump mode (Hendrik 
Brueckner) [738862]
- [s390x] crashkernel: Add arch code for unmapping crashkernel memory 
(Hendrik Brueckner) [738862]
- [s390x] kernel: kdump backend code (Hendrik Brueckner) [738862]
- [s390x] zcore: Add real memory access functions (Hendrik Brueckner) 
[738862]
- [s390x] Add PSW restart shutdown trigger (Hendrik Brueckner) [738862]
- [s390x] kernel: Use diagnose 308 for system reset (Hendrik Brueckner) 
[738862]
- [mm] Replace diag10() with diag10_range() function (Hendrik Brueckner) 
[738862]
- [kexec] reipl: Export do_store_status() function (Hendrik Brueckner) 
[738862]
- [kexec] crashk_res init check for /sys/kernel/kexec_crash_size 
(Hendrik Brueckner) [738862]
- [kexec] Add missing RAM resource in crash_shrink_memory() (Hendrik 
Brueckner) [738862]
- [kernel] Create udev events for memory hotplug (Hendrik Brueckner) 
[738862]
- [kexec] fix crash_kexec()/smp_send_stop() race in panic (Hendrik 
Brueckner) [738862]
- [kexec] Add infrastructure for unmapping crashkernel memory (Hendrik 
Brueckner) [738862]
- [kexec] Initialize vmcoreinfo note at startup (Hendrik Brueckner) [738862]
- [kexec] Add KEXEC_CRASH_CONTROL_MEMORY_LIMIT (Hendrik Brueckner) [738862]
- [pci] Disable this patch set's SRIOV reallocation unless booted with 
pci=realloc (James Takahashi) [587729]
- [pci] update bridge resources to get more big ranges (James Takahashi) 
[587729]
- [pci] PCI-Clear-bridge-resource-flags-if-requested (James Takahashi) 
[587729]
- [pci] bus allocation alignment handling (James Takahashi) [587729]
- [pci] pre-allocate additional resources to devices only after 
successful allocation of essential resources (James Takahashi) [587729]
- [pci] introduce reset_resource (James Takahashi) [587729]
- [pci] data structure agnostic free list function (James Takahashi) 
[587729]
- [pci] refactor io size calculation code (James Takahashi) [587729]
- [pci] don't shrink bridge resources (James Takahashi) [587729]
- [sound] ALSA: enable OSS emulation layer for PCM and mixer (Jaroslav 
Kysela) [657291]
- [fs] Stable page cache to better support T10/DIF (Data Integrity 
storage) (Steve Best) [706189]
- [char] ipmi: Decrease the IPMI message transaction time in interrupt 
mode (Shyam Iyer) [739359]
- [security] IMA: fix audit res field to indicate 1 for success and 0 
for failure (Eric Paris) [784351]
- [mm] fix nrpages assertion (Josef Bacik) [766861]
- [mm] Eliminate possible panic in page compaction code (Larry Woodman) 
[714902 755885]
- [mm] Prevent panic on 2-node x3850 X5 w/2 MAX5 memory drawers panics 
while running certification tests caused by page list corruption (Larry 
Woodman) [755885]

[2.6.32-241.el6]
- [netdrv] netdev: ethernet dev_alloc_skb to netdev_alloc_skb (Veaceslav 
Falico) [722304]
- [netdrv] netxen_nic: signedness bug in netxen_md_entry_err_chk() 
(Veaceslav Falico) [722304]
- [netdrv] netxen: report valid speed and duplex status when link is 
down (Veaceslav Falico) [722304]
- [netdrv] netxen: Fix a panic during driver unload in 
device_remove_file (Veaceslav Falico) [722304]
- [netdrv] netxen_nic: Error logging on firmware hang (Veaceslav Falico) 
[722304]
- [netdrv] netxen_nic: Fix phy link status (Veaceslav Falico) [722304]
- [netdrv] netxen_nic: fw dump support (Veaceslav Falico) [722304]
- [netdrv] netxen_nic: fix cdrp race condition (Veaceslav Falico) [722304]
- [netdrv] netxen: Remove alloc_etherdev error messages (Veaceslav 
Falico) [722304]
- [netdrv] netxen: convert .get_drvinfo routine to strlcpy (Veaceslav 
Falico) [722304]
- [netdrv] netxen: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (Veaceslav Falico) [722304]
- [mm] thp: fix BUG on mm->nr_ptes (Andrea Arcangeli) [794497]
- [x86] ACPI, APEI, ERST, Fix erst-dbg long record reading issue (Don 
Zickus) [728993]
- [x86] ACPI, APEI, ERST, Prevent erst_dbg from loading if ERST is 
disabled (Don Zickus) [728993]
- [netdrv] cnic: update for RHEL6.3, part 2 (Michal Schmidt) [740048]
- [netdrv] bnx2x: update for RHEL6.3 (Michal Schmidt) [741676]
- [netdrv] cnic, bnx2fc: update for RHEL6.3, part 1 (Michal Schmidt) 
[740048]
- [net] introduce build_skb() (Michal Schmidt) [741676]
- [net] more accurate skb truesize (Michal Schmidt) [741676]
- [net] skbuff: add skb frag size accessors (Michal Schmidt) [741676]
- [netdrv] bnx2x, cnic: update to current upstream (Michal Schmidt)
- [s390x] qeth: improve recovery during resource shortage (Hendrik 
Brueckner) [766785]
- [s390x] qeth: support ipv6 query arp cache for HiperSockets (Hendrik 
Brueckner) [738874]
- [s390x] qeth: add OSA concurrent hardware trap (Hendrik Brueckner) 
[738861]
- [s390x] dasd: add enhanced DASD statistics interface (Hendrik 
Brueckner) [738871]
- [kernel] mutex: Introduce arch_mutex_cpu_relax() (Hendrik Brueckner) 
[738872]
- [s390x] ap: Setup timer for sending messages after reset (Hendrik 
Brueckner) [760544]
- [s390x] cio: disallow driver io for known to be broken paths (Hendrik 
Brueckner) [765810]
- [netdrv] qeth: forbid recovery during shutdown (Hendrik Brueckner) 
[765809]
- [netdrv] qeth: reduce SIGA-r to avoid CPU cost implications (Hendrik 
Brueckner) [765808]
- [kernel] cpu hotplug vs missing pfault completion interrupts (Hendrik 
Brueckner) [753080]
- [scsi] aacraid: fix return value (Tomas Henzl) [741724]
- [scsi] aacraid: Add new code for PMC-Sierra's SRC based controller 
family (Tomas Henzl) [741724]
- [scsi] aacraid: fix File System going into read-only mode (Tomas 
Henzl) [640011]
- [scsi] mpt2sas: add missing allocation check (Tomas Henzl) [736229]
- [scsi] mpt2sas: Remove unused duplicate diag_buffer_enable param 
(Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix possible integer truncation of cpu_count (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: Fix leak on mpt2sas_base_attach() error path (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: Removed redundant calling of _scsih_probe_devices() 
from _scsih_probe (Tomas Henzl) [736229]
- [scsi] mpt2sas: Bump driver vesion to 12.101.00.00 (Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix for memory allocation error for large host credits 
(Tomas Henzl) [736229]
- [scsi] mpt2sas: Do not retry a timed out direct IO for warpdrive 
(Tomas Henzl) [736229]
- [scsi] mpt2sas: Release spinlock for the raid device list before 
blocking it (Tomas Henzl) [736229]
- [scsi] mpt2sas: MPI next revision header update (Tomas Henzl) [736229]
- [scsi] mpt2sas: Added support for customer specific branding (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: Increase max transfer support from 4MB to 16MB (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: Support for greater than 2TB capacity WarpDrive (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: Rearrange the the code so that the completion queues 
are initialized prior to sending the request to controller firmware 
(Tomas Henzl) [736229]
- [scsi] mpt2sas: Do not set sas_device->starget to NULL from the 
slave_destroy callback when all the LUNS have been deleted (Tomas Henzl) 
[736229]
- [scsi] mpt2sas: MPI next revision header update (Tomas Henzl) [736229]
- [scsi] mpt2sas: Added support for customer specific branding (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: When IOs are terminated, update the result to 
DID_SOFT_ERROR to avoid infinite resets (Tomas Henzl) [736229]
- [scsi] mpt2sas: Better handling DEAD IOC (PCI-E LInk down) error 
condition (Tomas Henzl) [736229]
- [scsi] mpt2sas: _scsih_smart_predicted_fault uses GFP_KERNEL in 
interrupt context (Tomas Henzl) [736229]
- [scsi] mpt2sas: add missing allocation (Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix for issue - Panic when inactive volume is tried 
deleting (Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix for issue Port Reset is taking long time to 
complete while issued during creating a volume (Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix for issue deadlock between hot plug worker threads 
and host reset context (Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix for dead lock occurring between host_lock and 
sas_device_lock (Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix drives not getting properly deleted if sas cable 
is removed while host reset is active (Tomas Henzl) [736229]
- [scsi] mpt2sas: Fix failure message displayed during diag reset (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: Fix for system hang when discovery in progress (Tomas 
Henzl) [736229]
- [scsi] mpt2sas: Fast Load Support (Tomas Henzl) [736229]
- [scsi] mpt2sas : MPI next revision header update (Tomas Henzl) [736229]
- [scsi] mpt2sas: take size of pointed value, not pointer (Tomas Henzl) 
[736229]
- [scsi] mpt2sas: Added NUNA IO support in driver which uses multi-reply 
queue support of the HBA (Tomas Henzl) [736229]
- [scsi] mptsas: Add device ID for SAS1068_820XELP (Tomas Henzl) [735895]
- [scsi] mptsas: ensure NUL-termination of MptCallbacksName elements 
(Tomas Henzl) [735895]
- [scsi] mptfusion: Fix for device offline while doing aggressive HBA 
reset (Tomas Henzl) [735895]
- [scsi] mptfusion: Bump version 3.4.20 (Tomas Henzl) [735895]
- [scsi] mptfusion: Avoid out of order Event processing due to cpu 
migration (Tomas Henzl) [735895]
- [scsi] mptfusion: Set max sector count module parameter (Tomas Henzl) 
[735895]
- [scsi] mptfusion: Added check for SILI bit in READ_6 CDB for DATA 
UNDERRUN ERRATA (Tomas Henzl) [735895]
- [scsi] mptsas: Fix annoying warning (Tomas Henzl) [735895]
- [input] ALPS: add support for protocol versions 3 and 4 (John Feeney) 
[637229]
- [input] ALPS: remove assumptions about packet size (John Feeney) [637229]
- [input] ALPS: add protocol version field in alps_model_info (John 
Feeney) [637229]
- [input] ALPS: fix stuck buttons on some touchpads (John Feeney) [637229]
- [input] ALPS: do not set REL_X/REL_Y capabilities on the touchpad 
(John Feeney) [637229]
- [input] ALPS: add support for touchpads with 4-directional button 
(John Feeney) [637229]
- [input] ALPS: move protocol information to Documentation (John Feeney) 
[637229]
- [ppc] mpic: Fix problem that affinity is not updated (Steve Best) [738451]
- [sound] alsa: enable snd-cmipci driver (Jaroslav Kysela) [661316]
- [fs] procfs: return ENOENT on opening a being-removed proc entry (Neil 
Horman) [735881]
- [fs] pnfs: simplify pnfs files module autoloading (Steve Dickson) [790961]
- [fs] GFS2: panic during glock reclaim, ref count 0 (Steven Whitehouse) 
[781468]
- [s390x] ap: Setup timer for processing messages in request queue 
(Hendrik Brueckner) [753085]
- [kernel] ulimit: raise default hard ulimit on number of files to 4096 
(Jarod Wilson) [786307]
- [kernel] time: cast jiffies_to_clock_t() argument to unsigned long 
(Prarit Bhargava) [783401]
- [kernel] watchdog: softdog.c: enhancement to optionally invoke panic 
instead of reboot on timer expiry (Don Zickus) [738894]
- [kernel] Prevent system hang and eventual crash when using CPU cgroups 
(Larry Woodman) [790945]
- [usb] Fix deadlock in hid_reset when Dell iDRAC is reset (Shyam Iyer) 
[782374]
- [dm] RAID: Print correct status characters (Jonathan E Brassow) [749684]
- [virt] vmxnet3: Cap the length of the pskb_may_pull on transmit (bz 
790673) (Neil Horman) [790673]
- [mm] shmem: reduce pagefault lock contention (Jarod Wilson) [786320]
- [x86] Fix i386 debug kernel fails to boot on some systems (Larry 
Woodman) [773138]
- [mm] memcg: add memcg sanity checks at allocating and freeing pages 
(Johannes Weiner) [752137]

[2.6.32-240.el6]
- [pci] use security_capable() when checking capablities during config 
space read (Eric Paris) [596419]
- [security] add cred argument to security_capable() (Eric Paris) [596419]
- [scsi] qla2xxx: Update LICENSE.qla2xxx (Chad Dupuis) [722295]
- [scsi] qla2xxx: Update version number to 8.04.00.02.06.3-k. (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Avoid invalid request queue dereference for bad 
response packets (Chad Dupuis) [722295]
- [scsi] qla2xxx: Stop iteration after first failure in *_id functions 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Fix incorrect register access in qla2x00_start_iocbs() 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Handle device mapping changes due to device logout 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Complete mailbox command timedout to avoid 
initialization failures during next reset cycle (Chad Dupuis) [722295]
- [scsi] qla2xxx: Add ha->max_fibre_devices to keep track of the maximum 
number of targets (Chad Dupuis) [722295]
- [scsi] qla2xxx: Cache swl during fabric discovery (Chad Dupuis) [722295]
- [scsi] qla2xxx: Remove EDC sysfs interface (Chad Dupuis) [722295]
- [scsi] qla2xxx: Perform firmware dump procedure on mailbox command 
timeout (Chad Dupuis) [722295]
- [scsi] qla2xxx: Change the log message when previous dump is available 
to retrieve for ISP82xx (Chad Dupuis) [722295]
- [scsi] qla2xxx: Log messages to use correct vha (Chad Dupuis) [722295]
- [scsi] qla2xxx: Add new message when a new loopid is assigned (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Fix ql_dbg arguments (Chad Dupuis) [722295]
- [scsi] qla2xxx: Use ql_log* (Chad Dupuis) [722295]
- [scsi] qla2xxx: Convert remaining printk's to ql_log format (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Print mailbox command opcode and return code when a 
command times out (Chad Dupuis) [722295]
- [scsi] qla2xxx: Correct out of bounds read of ISP2200 mailbox 
registers (Chad Dupuis) [722295]
- [scsi] qla2xxx: Remove errant clearing of MBX_INTERRUPT flag during 
CT-IOCB processing (Chad Dupuis) [722295]
- [scsi] qla2xxx: Reduce mbx-command timeout for Login/Logout requests 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Clear options-flags while issuing stop-firmware mbx 
command (Chad Dupuis) [722295]
- [scsi] qla2xxx: Add an "is reset active" helper (Chad Dupuis) [722295]
- [scsi] qla2xxx: Prep zero-length BSG data-transfer requests (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Fix byte swapping in IPE print statement (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Handle failure cases during fabric_login (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Increase speed of flash access in ISP82xx adapters to 
improve firmware load speed (Chad Dupuis) [722295]
- [scsi] qla2xxx: Add check for null fcport references in 
qla2xxx_queuecommand (Chad Dupuis) [722295]
- [scsi] qla2xxx: Handle change notifications based on switch scan 
results (Chad Dupuis) [722295]
- [scsi] qla2xxx: Correct print format for edc ql_log() calls (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Use consistent DL mask for ELS/CT passthru requests 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Consolidation of SRB processing (Chad Dupuis) [722295]
- [scsi] qla2xxx: Use a valid enode-mac if none defined (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Propagate up abort failures (Chad Dupuis) [722295]
- [scsi] qla2xxx: Add vmalloc.h include to qla_nx.c (Chad Dupuis) [722295]
- [scsi] qla2xxx: Enhancements to support ISP83xx (Chad Dupuis) [722295]
- [scsi] qla2xxx: Enhanced the dump routines to capture multiple request 
and response queues (Chad Dupuis) [722295]
- [scsi] qla2xxx: Disable generating pause frames when firmware hang 
detected for ISP82xx (Chad Dupuis) [722295]
- [scsi] qla2xxx: Do not check for minidump when device state is 
QLA82XX_DEV_READY (Chad Dupuis) [722295]
- [scsi] qla2xxx: Clear mailbox busy flag during premature mailbox 
completion for ISP82xx (Chad Dupuis) [722295]
- [scsi] qla2xxx: Encapsulate prematurely completing mailbox commands 
during ISP82xx firmware hang (Chad Dupuis) [722295]
- [scsi] qla2xxx: Display IPE error message for ISP82xx (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Return the correct value for a mailbox command if 82xx 
is in reset recovery (Chad Dupuis) [722295]
- [scsi] qla2xxx: Fix "active_mask" may be used uninitialized warning 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Correct fc_host port_state display (Chad Dupuis) [722295]
- [scsi] qla2xxx: Move initialization of some variables before 
iospace_config (Chad Dupuis) [722295]
- [scsi] qla2xxx: Enable Minidump by default with default capture mask 
0x1f (Chad Dupuis) [722295]
- [scsi] qla2xxx: Stop unconditional completion of mailbox commands 
issued in interrupt mode during firmware hang (Chad Dupuis) [722295]
- [scsi] fix qla2xxx printk format warning (Chad Dupuis) [722295]
- [scsi] qla2xxx: Ensure there's enough request-queue space for passthru 
IOCBs (Chad Dupuis) [722295]
- [scsi] qla2xxx: Fix crash in qla2x00_abort_all_cmds() on unload (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Implement FCP priority tagging for 82xx adapters (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Revert back the request queue mapping to request queue 
0 (Chad Dupuis) [722295]
- [scsi] qla2xxx: Consolidated IOCB processing routines (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Process marker IOCB request on request queue 0 (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Added a new entry to ISP specific function pointers 
structure (Chad Dupuis) [722295]
- [scsi] qla2xxx: Submit all chained IOCBs for passthrough commands on 
Request queue 0 (Chad Dupuis) [722295]
- [scsi] qla2xxx: Corrected the display of firmware dump availability 
for ISP82xx (Chad Dupuis) [722295]
- [scsi] qla2xxx: Corrected the default setting of the help text of 
Minidump capture mask (Chad Dupuis) [722295]
- [scsi] qla2xxx: Corrections to returned sysfs error codes (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Correct report-id acquisiton check (Chad Dupuis) [722295]
- [scsi] qla2xxx: Fix to include FCE data as part of dump (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Limit excessive DPC cycles (Chad Dupuis) [722295]
- [scsi] qla2xxx: Fix race that could hang kthread_stop() (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Only read requested mailbox registers (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Proper cleanup of pass through commands when firmware 
returns error (Chad Dupuis) [722295]
- [scsi] qla2xxx: Update to dynamic logging (Chad Dupuis) [722295]
- [scsi] qla2xxx: Add dynamic logging (Chad Dupuis) [722295]
- [scsi] qla2xxx: Queue depth ramp up/down modification changes (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Check for SCSI status on underruns (Chad Dupuis) [722295]
- [scsi] qla2xxx: Display FCP_CMND priority on update (Chad Dupuis) [722295]
- [scsi] qla2xxx: Remove qla2x00_wait_for_loop_ready function (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Don't call alloc_fw_dump for ISP82XX (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Issue mailbox command only when firmware hung bit is 
reset for ISP82xx (Chad Dupuis) [722295]
- [scsi] qla2xxx: Return sysfs error codes appropriate to conditions 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Correct inadvertent loop state transitions during 
port-update handling (Chad Dupuis) [722295]
- [scsi] qla2xxx: Set the task attributes after memsetting fcp cmnd 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Provide method for updating I2C attached VPD (Chad 
Dupuis) [722295]
- [scsi] qla2xxx: Enable write permission to some debug related module 
parameters to be changed dynamically (Chad Dupuis) [722295]
- [scsi] qla2xxx: Add support for ISP82xx to capture dump (minidump) on 
failure (Chad Dupuis) [722295]
- [scsi] qla2xxx: T10 DIF - Fix incorrect error reporting (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: T10 DIF - Handle uninitalized sectors (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Double check for command completion if abort mailbox 
command fails (Chad Dupuis) [722295]
- [scsi] qla2xxx: Implemeted beacon on/off for ISP82XX (Chad Dupuis) 
[722295]
- [scsi] qla2xxx: Fix qla24xx revision check while enabling interrupts 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: check for marker IOCB during response queue processing 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Acquire hardware lock while manipulating dsd list 
(Chad Dupuis) [722295]
- [scsi] qla2xxx: Fix array out of bound warning (Chad Dupuis) [722295]
- [scsi] qla2xxx: Prevent CPU lockups when "ql2xdontresethba" module 
param is set (Chad Dupuis) [722295]
- [scsi] qla2xxx: Save and restore irq in the response queue interrupt 
handler (Chad Dupuis) [722295]
- [scsi] qla2xxx: During loopdown perform Diagnostic loopback (Chad 
Dupuis) [722295]

[2.6.32-239.el6]
- [scsi] libsas: convert to standard kernel debugging (David Milburn) 
[782929]
- [scsi] libsas: dynamic queue depth (David Milburn) [782929]
- [scsi] libsas, libata: fix ->change_queue_{depth|type} for sata 
devices (David Milburn) [782929]
- [scsi] libsas: fix panic when single phy is disabled on a wide port 
(David Milburn) [782929]
- [scsi] libsas: fix failure to revalidate domain for anything but the 
first expander child (David Milburn) [782929]
- [scsi] libsas: async ata scanning (David Milburn) [782929]
- [scsi] mvsas: remove mvs_slave_{alloc|configure} (David Milburn) [782929]
- [scsi] libsas: revert ata srst (David Milburn) [782929]
- [scsi] libsas: fix lifetime of SAS_HA_FROZEN (David Milburn) [782929]
- [scsi] libsas: restore scan order (David Milburn) [782929]
- [scsi] libsas: delete device on sas address changed (David Milburn) 
[782929]
- [scsi] libsas: let libata recover links that fail to transmit initial 
sig-fis (David Milburn) [782929]
- [scsi] libsas: set sas_address and device type of rphy (David Milburn) 
[782929]
- [scsi] libsas: fix sas port naming (David Milburn) [782929]
- [scsi] libsas: improve debug statements (David Milburn) [782929]
- [scsi] libsas: kill spurious sas_put_device (David Milburn) [782929]
- [scsi] libsas: fix sas_unregister_ports vs sas_drain_work (David 
Milburn) [782929]
- [scsi] libsas: route local link resets through ata-eh (David Milburn) 
[782929]
- [scsi] libsas: fix mixed topology recovery (David Milburn) [782929]
- [scsi] libsas: close scsi_remove_target() vs libata-eh race (David 
Milburn) [782929]
- [scsi] libsas: mark all domain devices gone if root port disappears 
(David Milburn) [782929]
- [scsi] libsas: pre-clean commands that won the eh vs completion race 
(David Milburn) [782929]
- [scsi] isci: remove IDEV_EH hack to disable "discovery-time" ata 
resets (David Milburn) [782929]
- [scsi] isci: remove bus and reset handlers (David Milburn) [782929]
- [scsi] isci: ->lldd_ata_check_ready handler (David Milburn) [782929]
- [scsi] isci: stop interpreting ->lldd_lu_reset() as an ata soft-reset 
(David Milburn) [782929]
- [scsi] isci: fix interpretation of "hard" reset (David Milburn) [782929]
- [scsi] isci: kill isci_port->status (David Milburn) [782929]
- [scsi] libsas: don't recover 'gone' devices in sas_ata_hard_reset() 
(David Milburn) [782929]
- [scsi] libsas: fix sas_find_local_phy(), take phy references (David 
Milburn) [782929]
- [scsi] libsas: check for 'gone' expanders in smp_execute_task() (David 
Milburn) [782929]
- [scsi] libsas: don't mark expanders as gone when a child device is 
removed (David Milburn) [782929]
- [scsi] libsas: poll for ata device readiness after reset (David 
Milburn) [782929]
- [scsi] libsas: async ata-eh (David Milburn) [782929]
- [scsi] libsas: add mutex for SMP task execution (David Milburn) [782929]
- [scsi] libsas: Remove redundant phy state notification calls (David 
Milburn) [782929]
- [scsi] libsas: sas_phy_enable via transport_sas_phy_reset (David 
Milburn) [782929]
- [scsi] libsas: execute transport link resets with libata-eh via host 
workqueue (David Milburn) [782929]
- [scsi] libsas: perform sas-transport resets in shost->workq context 
(David Milburn) [782929]
- [scsi] libsas: use libata-eh-reset for sata rediscovery fis transmit 
failures (David Milburn) [782929]
- [scsi] libsas: defer SAS_TASK_NEED_DEV_RESET commands to libata (David 
Milburn) [782929]
- [scsi] libsas: let libata handle command timeouts (David Milburn) [782929]
- [scsi] libsas: fix timeout vs completion race (David Milburn) [782929]
- [scsi] libsas: prevent double completion of scmds from eh (David 
Milburn) [782929]
- [scsi] libsas: close error handling vs sas_ata_task_done() race (David 
Milburn) [782929]
- [scsi] libsas: kill invocation of scsi_eh_finish_cmd from 
sas_ata_task_done (David Milburn) [782929]
- [scsi] libsas: use ->set_dmamode to notify lldds of NCQ parameters 
(David Milburn) [782929]
- [scsi] libsas: prevent domain rediscovery competing with ata error 
handling (David Milburn) [782929]
- [scsi] libsas: convert dev->gone to flags (David Milburn) [782929]
- [scsi] libsas: remove ata_port.lock management duties from lldds 
(David Milburn) [782929]
- [scsi] libsas: introduce sas_drain_work() (David Milburn) [782929]
- [scsi] libsas: convert ha->state to flags (David Milburn) [782929]
- [scsi] libsas: replace event locks with atomic bitops (David Milburn) 
[782929]
- [scsi] libsas: fix leak of dev->sata_dev.identify_[packet_]device 
(David Milburn) [782929]
- [scsi] libsas: fix domain_device leak (David Milburn) [782929]
- [scsi] libsas: kill sas_slave_destroy (David Milburn) [782929]
- [scsi] libsas: remove unused ata_task_resp fields (David Milburn) [782929]
- [scsi] libsas: fix port->dev_list locking (David Milburn) [782929]
- [scsi] libsas: remove expander from dev list on error (David Milburn) 
[782929]
- [block] export blk_{get,put}_queue() (Jeff Moyer) [757362]
- [block] floppy: fix a crash during rmmod() (Jeff Moyer) [757362]
- [block] floppy: Cleanup disk->queue before calling put_disk() if 
add_disk() was never called (Jeff Moyer) [757362]
- [block] add missing blk_queue_dead() checks (Jeff Moyer) [757362]
- [block] fix drain_all condition in blk_drain_queue() (Jeff Moyer) [757362]
- [block] add blk_queue_dead() (Jeff Moyer) [757362]
- [block] don't call blk_drain_queue() if elevator is not up (Jeff 
Moyer) [757362]
- [block] blk-throttle: use queue_is_locked() instead of 
lockdep_is_held() (Jeff Moyer) [757362]
- [block] fix request_queue lifetime handling by making 
blk_queue_cleanup() properly shutdown (Jeff Moyer) [757362]
- [block] make get_request[_wait]() fail if queue is dead (Jeff Moyer) 
[757362]
- [block] reorganize throtl_get_tg() and blk_throtl_bio() (Jeff Moyer) 
[757362]
- [block] reorganize queue draining (Jeff Moyer) [757362]
- [block] drop unnecessary blk_get/put_queue() in scsi_cmd_ioctl() and 
blk_get_tg() (Jeff Moyer) [757362]
- [block] pass around REQ_* flags instead of broken down booleans during 
request alloc/free (Jeff Moyer) [757362]
- [block] move blk_throtl prototypes to block/blk.h (Jeff Moyer) [757362]
- [block] fix genhd refcounting in blkio_policy_parse_and_set() (Jeff 
Moyer) [757362]
- [block] make gendisk hold a reference to its queue (Jeff Moyer) [757362]
- [block] Free queue resources at blk_release_queue() (Jeff Moyer) [757362]
- [block] fix crash in scsi_dispatch_cmd() (Jeff Moyer) [757362]
- [block] Fix oops caused by queue refcounting failure (Jeff Moyer) [757362]
- [block] add proper state guards to __elv_next_request (Jeff Moyer) 
[757362]
- [block] fix oops in scsi_run_queue() (Jeff Moyer) [757362]
- [block] put stricter guards on queue dead checks (Jeff Moyer) [757362]
- [scsi] lpfc: Fix warning on i386 system (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.58 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed FCP EQ memory check prevent initialize to single 
interrupt vector case (Rob Evers) [738037]
- [scsi] lpfc: Fixed SLI4 16Gbit FC port internal and external 
diagnostic loopback tests (Rob Evers) [738037]
- [scsi] lpfc: Fixed system panic during EEH recovery on SLI4 FC port 
(Rob Evers) [738037]
- [scsi] lpfc: Fix FLOGI fails with invalid RPI (0x04) after connecting 
to a arbitrated loop (Rob Evers) [738037]
- [scsi] lpfc: Fix ELS SCR failing with local reject / invalid RPI (Rob 
Evers) [738037]
- [scsi] lpfc: Fix SLI4 port failures after firmware reset or dump (Rob 
Evers) [738037]
- [scsi] lpfc: Fix port reset log messages indicate error when no error 
is seen (Rob Evers) [738037]
- [scsi] lpfc: HBQ buffers are uninitialized in the base driver (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed missing shost lock protection on setting/clearing 
bit in vport->fc_flag (Rob Evers) [738037]
- [scsi] lpfc: Fixed missing hbalock protection on setting/clearing bit 
in phba->link_flag (Rob Evers) [738037]
- [scsi] lpfc: Fixed illegal state transition during driver unload (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed system crash on SLI4 FC port looopback diagnostic 
test with large buffers (Rob Evers) [738037]
- [scsi] lpfc: Fixed a potential error path that might try to free DMA 
memory not allocated (Rob Evers) [738037]
- [scsi] lpfc: Fixed SLI4 FC port Internal and External loopback 
diagnostic tests (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.57 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fix a crash while deleting 256 vports (Rob Evers) [738037]
- [scsi] lpfc: Fix vport never finished discovery if switch runs out of 
resources (Rob Evers) [738037]
- [scsi] lpfc: Fix kernel build warnings (Rob Evers) [738037]
- [scsi] lpfc: Fix kernel panic when putting board in offline state 
twice (Rob Evers) [738037]
- [scsi] lpfc: Fix memory leak when running hba resets to SLI-4 board 
(Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.56 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fix driver message 3092 and 3116 to KERN_WARNING (Rob 
Evers) [738037]
- [scsi] lpfc: Fix PCI read failure looks like a over temperature event 
(Rob Evers) [738037]
- [scsi] lpfc: Fixed driver event reporting to mgmt on error attention 
due to forced dump (Rob Evers) [738037]
- [scsi] lpfc: Fix not displaying firmware rev for BE boards (Rob Evers) 
[738037]
- [scsi] lpfc: Add asynchronous ABTS notification event feature to 
driver (Rob Evers) [738037]
- [scsi] lpfc: Fix bug with driver not byte swapping extended mailbox 
data (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.55 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fix premature ndlp cleanup after second target LOGO (Rob 
Evers) [738037]
- [scsi] lpfc: Add loop support for sli4 fc (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.54 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed OCM failing COMN_READ_OBJECT and COMN_WRITE_OBJECT 
mailbox pass-through (Rob Evers) [738037]
- [scsi] lpfc: No longer read fcoe parameters if board is not fcoe (Rob 
Evers) [738037]
- [scsi] lpfc: Fix bug with driver passing a wrong count value (Rob 
Evers) [738037]
- [scsi] lpfc: Added restore state and error log when sysfs board_mode 
attribute access failed (Rob Evers) [738037]
- [scsi] lpfc: Added support for SLI4_CONFIG non-embedded 
COMN_GET_CNTL_ADDL_ATTR pass-through (Rob Evers) [738037]
- [scsi] lpfc: Added support for SLI4 FC port persistent linkdown 
through config region 23 (Rob Evers) [738037]
- [scsi] lpfc: Fix for ABTS. Do not free original IOCB whenever ABTS 
fails (Rob Evers) [738037]
- [scsi] lpfc: Fixed Linux driver inconsistency in reporting FC host 
port-state through OCM (Rob Evers) [738037]
- [scsi] lpfc: Return an error if the mbox sysfs is called (Rob Evers) 
[738037]
- [scsi] lpfc: Fix firmware upgrade attempt on unsupported adapter (Rob 
Evers) [738037]
- [scsi] lpfc: Fix incomplete message number 2889 (Rob Evers) [738037]
- [scsi] lpfc: Fix system crash when LPe16000 fails to initialize (Rob 
Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.53 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fix multiple non-functional discrepancies with upstream 
(Rob Evers) [738037]
- [scsi] lpfc: Fix virtual fabrics bit set in FLOGI incorrectly (Rob 
Evers) [738037]
- [scsi] lpfc: Merge from upstream: remove cmd->serial_number litter 
(Rob Evers) [738037]
- [scsi] lpfc: Merge from upstream: Fix common misspellings (Rob Evers) 
[738037]
- [scsi] lpfc: Fix bug with driver not returning extended mailbox data 
(Rob Evers) [738037]
- [scsi] lpfc: Fix unsupported link speed accepted by SLI4 port (Rob 
Evers) [738037]
- [scsi] lpfc: Increment mix-and-match minor number by 1 for added 
"protocol" sysfs attribute (Rob Evers) [738037]
- [scsi] lpfc: Fix kernel build warnings (Rob Evers) [738037]
- [scsi] lpfc: Modify WQ handling to use entry_repost (Rob Evers) [738037]
- [scsi] lpfc: Moved macro definition to a location proper location in 
lpfc_hw4.h file (Rob Evers) [738037]
- [scsi] lpfc: Added a sysfs attribute "protocol" to report SLI4 port 
link protocol type (Rob Evers) [738037]
- [scsi] lpfc: Added SLI4 INTF_TYPE and SLI_FAMILY as sub-fieled to the 
fwrev sysfs attribute (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.52 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Adding structure to support T10 DIF in SLI4 (Rob Evers) 
[738037]
- [scsi] lpfc: Fix performance slowed due to too many register accesses 
(Rob Evers) [738037]
- [scsi] lpfc: Fixed a warning when converting from simple_strtoul to 
strict_strtoul (Rob Evers) [738037]
- [scsi] lpfc: Add Initial code to inject T10 DIF errors (Rob Evers) 
[738037]
- [scsi] lpfc: Fixed non-embedded COMMON_GET_CNTL_ATTR mbox command 
failed with status 0x4 (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.51 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Changed the way of SLI4 device detecting physical port 
name (Rob Evers) [738037]
- [scsi] lpfc: Add new check to lpfc_decode_firmware_rev to handle 
releases that have an 'X' (Rob Evers) [738037]
- [scsi] lpfc: Fixed RPI leaks in ELS protocol handling (Rob Evers) [738037]
- [scsi] lpfc: Fixed NPIV FDISC failure on SLI4 if-type 2 ports (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed driver failed to follow IP reset procedure in SLI4 
error attention handler (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.50 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fix sysfs lists fabric name for port that has been 
disconnected from fabric (Rob Evers) [738037]
- [scsi] lpfc: Changed the timeout to 300 seconds for SLI_CONFIG (0x9B) 
mailbox command (Rob Evers) [738037]
- [scsi] lpfc: Fixed fcp underrun reporting (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.49 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed a driver handling IP reset issue when PCI read 
return error (Rob Evers) [738037]
- [scsi] lpfc: Fixed casting problem (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.48 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Added proper error code return for management API to make 
proper decisions (Rob Evers) [738037]
- [scsi] lpfc: Fix sli4 mailbox status code. Management software has 
dependancies (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.47 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Made error log include PCI BAR bitmap from kernel when 
enable PCI device failed (Rob Evers) [738037]
- [scsi] lpfc: Fixed incomplete scsi messages displayed (Rob Evers) [738037]
- [scsi] lpfc: Fix enable_bg config parameter for SLI4 (Rob Evers) [738037]
- [scsi] lpfc: fix potentially dangerous trailing ';' (Rob Evers) [738037]
- [scsi] lpfc: Fix driver firmware update to match new firmware image 
format (Rob Evers) [738037]
- [scsi] lpfc: Merge from upstream: Silence 
DEBUG_STRICT_USER_COPY_CHECKS=y warning (Rob Evers) [738037]
- [scsi] lpfc: Merge from upstream: treewide: fix a few typos in 
comments (Rob Evers) [738037]
- [scsi] lpfc: Merge from upstream: treewide: remove extra semicolons 
(Rob Evers) [738037]
- [scsi] lpfc: Fix SLI4 CT handling for sequences > 4K (Rob Evers) [738037]
- [scsi] lpfc: Fixed handling of unsolicited frames for vports (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed handling of CVL for vports (Rob Evers) [738037]
- [scsi] lpfc: Fixed crash when aborting els IOs (Rob Evers) [738037]
- [scsi] lpfc: Fix up CT and oxid/rxid for unsol rcv frames (Rob Evers) 
[738037]
- [scsi] lpfc: Added fcf priority record selection for fcf failover (Rob 
Evers) [738037]
- [scsi] lpfc: Fixed mailbox double free panic (Rob Evers) [738037]
- [scsi] lpfc: Update lpfc version for 8.3.5.46 driver release (Rob 
Evers) [738037]
- [scsi] lpfc: Removed unused argument passing to the 
lpfc_bsg_diag_mode_enter routine (Rob Evers) [738037]
- [scsi] lpfc: Add sysfs logging when writeable parameters are changed 
(Rob Evers) [738037]
- [scsi] lpfc: iDiag added SLI4 device PCI BAR memory mapped reigster 
access methods (Rob Evers) [738037]
- [scsi] lpfc: Consolidated duplicating macro definitions (Rob Evers) 
[738037]
- [scsi] lpfc: Fixed cosmetic issues with T10 DIF (Rob Evers) [738037]
- [scsi] lpfc: iDiag fixed mailbox capture and dump overlapping bitmap 
macro definition (Rob Evers) [738037]
- [scsi] lpfc: iDiag changed command structure data array indexing by 
using macro defines (Rob Evers) [738037]
- [scsi] lpfc: iDiag extended debugfs setting up inline mailbox capture 
and dump capability (Rob Evers) [738037]
- [scsi] lpfc: Fix the case where the SCSI host supplies the CRC, only 
support T10 DIF type 1 (Rob Evers) [738037]
- [scsi] lpfc: Fixed failure to show 16 Gbit from FC host 
supported_speeds sysfs entry (Rob Evers) [738037]
- [fs] ext4: fix the deadlock in mpage_da_map_and_submit() (Lukas 
Czerner) [737780]
- [fs] ext4: fix deadlock in ext4_ordered_write_end() (Lukas Czerner) 
[737780]
- [fs] ext4: mark multi-page IO complete on mapping failure (Lukas 
Czerner) [737780]
- [fs] ext4: fix ext4_da_block_invalidatepages() to handle page range 
properly (Lukas Czerner) [737780]
- [fs] ext4: call mpage_da_submit_io() from mpage_da_map_blocks() (Lukas 
Czerner) [737780]

[2.6.32-238.el6]
- [virt] blkfront: don't change to closing if we're busy (Andrew Jones) 
[773219]
- [virt] blkfront: don't put bdev right after getting it (Andrew Jones) 
[773219]
- [virt] blkfront: Remove obsolete info->users (Andrew Jones) [773219]
- [virt] blkfront: Lock blockfront_info during xbdev removal (Andrew 
Jones) [773219]
- [virt] blkfront: Fix blkfront backend switch race (bdev release) 
(Andrew Jones) [773219]
- [virt] blkfront: Fix blkfront backend switch race (bdev open) (Andrew 
Jones) [773219]
- [virt] blkfront: Lock blkfront_info when closing (Andrew Jones) [773219]
- [virt] blkfront: Clean up vbd release (Andrew Jones) [773219]
- [virt] blkfront: Fix gendisk leak (Andrew Jones) [773219]
- [virt] blkfront: Fix backtrace in del_gendisk (Andrew Jones) [773219]
- [virt] blkfront: fixes for 'xm block-detach ... --force' (Andrew 
Jones) [773219]
- [virt] xen: use less generic names in blkfront driver (Andrew Jones) 
[773219]
- [scsi] qla4xxx: v5.02.00.00.06.03-k2 (Chad Dupuis) [725502]
- [scsi] qla4xxx: Added ping support (Chad Dupuis) [725502]
- [scsi] iscsi_transport: Added Ping support (Chad Dupuis) [725502]
- [scsi] qla4xxx: added support for host event (Chad Dupuis) [725502]
- [scsi] scsi_transport_iscsi: added support for host event (Chad 
Dupuis) [725502]
- [scsi] qla4xxx: Proper detection of firmware abort error code for 
ISP82xx (Chad Dupuis) [725502]
- [scsi] qla4xxx: Remove un-necessary print statment (Chad Dupuis) [725502]
- [scsi] qla4xxx: Modified debug log messages for boot info (Chad 
Dupuis) [725502]
- [scsi] qla4xxx: Fix verify boot idx correctly (Chad Dupuis) [725502]
- [scsi] qla4xxx: Fix un-necessary delay on invalid DDB (Chad Dupuis) 
[725502]
- [scsi] qla4xxx: Remove unused code (Chad Dupuis) [725502]
- [scsi] scsi_error: classify some ILLEGAL_REQUEST sense as a permanent 
TARGET_ERROR (Mike Snitzer) [789021]
- [scsi] Make sure provisioning mode is reported correctly (Mike 
Snitzer) [789021]
- [scsi] Ensure discard failure gets treated as a target problem (Mike 
Snitzer) [789021]
- [x86] iommu/amd: Fix wrong shift direction (Don Dutile) [781531]
- [x86] iommu/amd: Don't use MSI address range for DMA addresses (Don 
Dutile) [781524]
- [pci] kabi: fix potential use of older pci_[un]block_user_cfg_access 
(Don Dutile) [786610]
- [uio] Convert uio_generic_pci to new intx masking API (Don Dutile) 
[786610]
- [pci] Introduce INTx check & mask API (Don Dutile) [786610]
- [pci] Rework config space blocking services (Don Dutile) [786610]
- [uio] uio_pci_generic: Remove useless spin_lock (Don Dutile) [786610]
- [fs] autofs4: autofs4_wait() vs. autofs4_catatonic_mode() race (Ian 
Kent) [786693]
- [fs] autofs4: catatonic_mode vs. notify_daemon race (Ian Kent) [786693]
- [fs] autofs4: deal with autofs4_write/autofs4_write races (Ian Kent) 
[786693]
- [block] md/raid1: perform bad-block tests for WriteMostly devices too 
(Jes Sorensen) [789570]
- [fs] GFS2: Sort the ordered write list (Robert S Peterson) [788627]
- [fs] GFS2: combine duplicated block freeing routines (Robert S 
Peterson) [788627]
- [fs] GFS2: Fix multi-block allocation (Robert S Peterson) [788627]
- [fs] GFS2: decouple quota allocations from block allocations (Robert S 
Peterson) [788627]
- [fs] GFS2: split function rgblk_search (Robert S Peterson) [788627]
- [fs] GFS2: Fix up "off by one" in the previous patch (Robert S 
Peterson) [788627]
- [fs] GFS2: move toward a generic multi-block allocator (Robert S 
Peterson) [788627]
- [fs] vfs: Provide function to get superblock and wait for it to thaw 
(Eric Sandeen) [747740]
- [fs] quota: Fix deadlock with suspend and quotas (Eric Sandeen) [747740]
- [fs] vfs: In get_super() and user_get_super() restarts are 
unconditional (Eric Sandeen) [747740]
- [fs] vfs: remove LOOKUP_NO_AUTOMOUNT flag (Ian Kent) [745775]
- [fs] VFS: Fix the remaining automounter semantics regressions (Ian 
Kent) [745775]
- [fs] vfs pathname lookup: Add LOOKUP_AUTOMOUNT flag (Ian Kent) [745775]
- [fs] vfs: automount should ignore LOOKUP_FOLLOW (Ian Kent) [745775]

[2.6.32-237.el6]
- [netdrv] tg3: fix ipv6 header length computation (John Feeney) [740052]
- [netdrv] tg3: Add 57766 ASIC rev support (John Feeney) [740052]
- [netdrv] tg3: Update version to 3.122 (John Feeney) [740052]
- [netdrv] tg3: Return flowctrl config through ethtool (John Feeney) 
[740052]
- [netdrv] tg3: Save stats across chip resets (John Feeney) [740052]
- [netdrv] tg3: Remove ethtool stats member from dev struct (John 
Feeney) [740052]
- [netdrv] tg3: Scale back code that modifies MRRS (John Feeney) [740052]
- [netdrv] tg3: Fix TSO CAP for 5704 devs w / ASF enabled (John Feeney) 
[740052]
- [netdrv] tg3: Add MDI-X reporting (John Feeney) [740052]
- [netdrv] tg3: Restrict large prod ring cap devices (John Feeney) [740052]
- [netdrv] tg3: Adjust BD replenish thresholds (John Feeney) [740052]
- [netdrv] tg3: Make 1000Base-X FC resolution look like 1000T (John 
Feeney) [740052]
- [netdrv] convert .get_drvinfo routines to strlcpy (John Feeney) [740052]
- [netdrv] tg3: Update version to 3.121 (John Feeney) [740052]
- [netdrv] tg3: Eliminate timer race with reset_task (John Feeney) [740052]
- [netdrv] tg3: Schedule at most one tg3_reset_task run (John Feeney) 
[740052]
- [netdrv] tg3: Obtain PCI function number from device (John Feeney) 
[740052]
- [netdrv] tg3: Fix irq alloc error cleanup path (John Feeney) [740052]
- [netdrv] tg3: Fix 4k skb error recovery path (John Feeney) [740052]
- [netdrv] tg3: Fix 4k tx bd segmentation code (John Feeney) [740052]
- [netdrv] tg3: Fix APE mutex init and use (John Feeney) [740052]
- [netdrv] tg3: add tx_dropped counter (John Feeney) [740052]
- [netdrv] tg3: fix tigon3_dma_hwbug_workaround() (John Feeney) [740052]
- [netdrv] tg3: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (John Feeney) [740052]
- [netdrv] tg3: Fix VLAN tagging regression (John Feeney) [740052]
- [netdrv] tg3: Code movement (John Feeney) [740052]
- [netdrv] tg3: Eliminate tg3_halt_cpu() prototype (John Feeney) [740052]
- [netdrv] tg3: Eliminate tg3_write_sig_post_reset() prototype (John 
Feeney) [740052]
- [netdrv] tg3: Eliminate tg3_stop_fw() prototype (John Feeney) [740052]
- [netdrv] tg3: Add ability to turn off 1shot MSI (John Feeney) [740052]
- [netdrv] tg3: Remove tp->rx_offset term when unneeded (John Feeney) 
[740052]
- [netdrv] tg3: Fix missed MSI workaround (John Feeney) [740052]
- [netdrv] tg3: Check all adv bits when checking config (John Feeney) 
[740052]
- [netdrv] tg3: Update version to 3.120 (John Feeney) [740052]
- [netdrv] tg3: Add external loopback support to selftest (John Feeney) 
[740052]
- [net] add external loopback test in ethtool self test (John Feeney) 
[740052]
- [netdrv] tg3: Restructure tg3_test_loopback (John Feeney) [740052]
- [netdrv] tg3: Pull phy int lpbk setup into separate function (John 
Feeney) [740052]
- [netdrv] tg3: Remove dead code (John Feeney) [740052]
- [netdrv] tg3: Remove 5719 jumbo frames and TSO blocks (John Feeney) 
[740052]
- [netdrv] tg3: Break larger frags into 4k chunks for 5719 (John Feeney) 
[740052]
- [netdrv] tg3: Add tx BD budgeting code (John Feeney) [740052]
- [netdrv] tg3: Consolidate code that calls tg3_tx_set_bd() (John 
Feeney) [740052]
- [netdrv] tg3: Add partial fragment unmapping code (John Feeney) [740052]
- [netdrv] tg3: Generalize tg3_skb_error_unmap() (John Feeney) [740052]
- [netdrv] tg3: Remove short DMA check for 1st fragment (John Feeney) 
[740052]
- [netdrv] tg3: Simplify tx bd assignments (John Feeney) [740052]
- [netdrv] tg3: Reintroduce tg3_tx_ring_info (John Feeney) [740052]
- [netdrv] tg3: Fix NVRAM selftest failures for 5720 devs (John Feeney) 
[740052]
- [netdrv] tg3: Return size from tg3_vpd_readblock() (John Feeney) [740052]
- [netdrv] tg3: Fix int selftest for recent devices (John Feeney) [740052]
- [netdrv] tg3: Fix RSS indirection table distribution (John Feeney) 
[740052]
- [netdrv] tg3: Add 5719 and 5720 to EEE_CAP list (John Feeney) [740052]
- [netdrv] tg3: Fix link down notify failure when EEE disabled (John 
Feeney) [740052]
- [netdrv] tg3: Fix link flap at 100Mbps with EEE enabled (John Feeney) 
[740052]
- [netdrv] tg3: Fix io failures after chip reset (John Feeney) [740052]
- [netdrv] tg3: Match power source to driver state (John Feeney) [740052]
- [netdrv] tg3: Add function status reporting (John Feeney) [740052]
- [netdrv] tg3: Create critical section around GPIO toggling (John 
Feeney) [740052]
- [netdrv] tg3: Determine PCI function number in one place (John Feeney) 
[740052]
- [netdrv] tg3: Check transitions to D0 power state (John Feeney) [740052]
- [netdrv] tg3: Move power state transitions to init_one (John Feeney) 
[740052]
- [netdrv] tg3: Detect APE enabled devs earlier (John Feeney) [740052]
- [netdrv] tg3: remove unnecessary read of PCI_CAP_ID_EXP (John Feeney) 
[740052]
- [netdrv] tg3: Migrate phy preprocessor defs to system defs (John 
Feeney) [740052]
- [netdrv] tg3: Show flowctrl settings through get_settings() (John 
Feeney) [740052]
- [netdrv] tg3: Remove 4G_DMA_BNDRY_BUG flag (John Feeney) [740052]
- [netdrv] tg3: Remove 40BIT_DMA_LIMIT_BUG (John Feeney) [740052]
- [net] remove interrupt.h inclusion from netdevice.h (John Feeney) [740052]
- [netdrv] tg3: Fix tg3_skb_error_unmap() (John Feeney) [740052]
- [netdrv] Add Fujitsu 1000base-SX PCI ID to tg3 (John Feeney) [740052]
- [netdrv] tg3: Add braces around 5906 workaround (John Feeney) [740052]
- [netdrv] tg3: Add TSO loopback test (John Feeney) [740052]
- [netdrv] tg3: Add jumbo frame loopback tests to selftest (John Feeney) 
[740052]
- [netdrv] tg3: Cleanup transmit error path (John Feeney) [740052]
- [scsi] iscsi: don't hang in endless loop if no targets present (Mike 
Christie) [747846]
- [scsi] libiscsi: fix cmd timeout/completion race (Mike Christie) [747846]
- [scsi] libiscsi_tcp: fix max_r2t manipulation (Mike Christie) [747846]
- [scsi] iscsi: fix setting of pid from netlink skb (Mike Christie) [747846]
- [kernel] sched: Cure nr_iowait_cpu() users (Larry Woodman) [760479]
- [kernel] proc: Consider NO_HZ when printing idle and iowait times 
(Larry Woodman) [760479]
- [kernel] nohz: Make idle/iowait counter update conditional (Larry 
Woodman) [760479]
- [kernel] nohz: Fix update_ts_time_stat idle accounting (Larry Woodman) 
[760479]
- [kernel] cputime: Clean up cputime_to_usecs and usecs_to_cputime 
macros (Larry Woodman) [760479]
- [mm] memcg: avoid css_get() (Johannes Weiner) [717803]
- [mm] memcg: coalesce charging via percpu storage (Johannes Weiner) 
[717803]
- [mm] memcg: coalesce uncharge during unmap/truncate (Johannes Weiner) 
[717803]
- [kernel] tracing: send_sigqueue() needs trace_signal_generate() too 
(Oleg Nesterov) [738720]
- [kernel] tracing: let trace_signal_generate() report more info, kill 
overflow_fail/lose_info (Oleg Nesterov) [738720]
- [tracing] latency: Fix header output for latency tracers (Jiri Olsa) 
[734757]
- [kernel] tracing: Fixing wakeup tracer function for disabled function 
trace (Jiri Olsa) [734757]
- [kernel] tracing: Convert nop macros to static inlines (Jiri Olsa) 
[734757]
- [sched] Fix cgroup movement of waking process (Larry Woodman) [773517]
- [sched] Fix cgroup movement of forking process (Larry Woodman) [773517]
- [sched] Fix cgroup movement of newly created process (Larry Woodman) 
[773517]
- [sched] Fix ->min_vruntime calculation in dequeue_entity() (Larry 
Woodman) [773517]
- [sched] cgroup: Fixup broken cgroup movement (Larry Woodman) [773517]
- [fs] GFS2: Read in rindex if necessary during unlink (Robert S 
Peterson) [790997]
- [fs] GFS2: More automated code analysis fixes (Robert S Peterson) [790997]
- [usb] serial: use port endpoint size to determine if ep is available 
(Don Zickus) [744113]
- [ppc] pseries: Cancel RTAS event scan before firmware flash (Steve 
Best) [718252]
- [ppc] Fix device tree claim code (Steve Best) [740544]
- [ppc] Fix accounting of softirq time when idle (Steve Best) [740550]
- [fs] GFS2: panic in gfs2_rindex_update during gfs2_grow (Robert S 
Peterson) [791010]
- [fs] GFS2: Implement FITRIM ioctl (Steven Whitehouse) [656959]
- [x86] ACPI: Fix possible alignment issues with GAS 'address' 
references (Myron Stowe) [708447]
- [x86] ACPI / PM: Use existing ACPI iomaps for NVS save/restore (Myron 
Stowe) [708447]
- [x86] ACPI: Introduce acpi_os_get_iomem() (Myron Stowe) [708447]
- [x86] ACPI: Do not use krefs under a mutex in osl.c (Myron Stowe) [708447]
- [x86] ACPI: Make acpi_os_map_memory() avoid creating unnecessary 
mappings (Myron Stowe) [708447]
- [x86] ACPI: Avoid walking the list of memory mappings in osl.c twice 
in a row (Myron Stowe) [708447]
- [x86] ACPI: Change acpi_ioremap_lock into a mutex (Myron Stowe) [708447]
- [x86] ACPI: Do not export functions that are only used in osl.c (Myron 
Stowe) [708447]
- [x86] ACPI: Fix acpi_os_read_memory() and acpi_os_write_memory() 
(Myron Stowe) [708447]
- [x86] ACPI: Introduce acpi_os_ioremap() (Myron Stowe) [708447]
- [x86] ACPI: fix resource check message (Myron Stowe) [708447]
- [x86] ACPI: Use ioremap_cache() (Myron Stowe) [708447]
- [x86] ACPI: Page based coalescing of I/O remappings optimization 
(Myron Stowe) [708447]
- [x86] ACPI: Convert simple locking to RCU based locking (Myron Stowe) 
[708447]
- [x86] ACPI: Pre-map 'system event' related register blocks (Myron 
Stowe) [708447]
- [x86] ACPI: Add interfaces for ioremapping/iounmapping ACPI registers 
(Myron Stowe) [708447]
- [x86] ACPI: Maintain a list of ACPI memory mapped I/O remappings 
(Myron Stowe) [708447]
- [x86] ACPI: fix unused but set variables in ACPI (Myron Stowe) [708447]
- [net] make bonding slaves honour master's skb->priority (Andy 
Gospodarek) [749416]
- [net] ipv6: Allow inet6_dump_addr() to handle more than 64 addresses 
(Jiri Pirko) [742588]
- [scsi] hpsa: add some older controllers to the kdump blacklist (Tomas 
Henzl) [738930]
- [kernel] perf: add examples.txt file (Jason Baron) [569502]
- [tracing] Fix returning of duplicate data after EOF in trace_pipe_raw 
(Jason Baron) [746009]
- [block] Fix sysctl check failure update (James Paradis) [714021]
- [pci] Workaround hard-wired bus number (Myron Stowe) [790557]
- [x86] APEI: Avoid resource conflict errors (Matthew Garrett) [696521]
- [netdrv] igbvf driver update (Stefan Assmann) [737716]
- [netdrv] enic driver update (Stefan Assmann) [747384]
- [scsi] revert remove tech_preview tag for mpt2sas lockless mode (Tomas 
Henzl) [559393]

[2.6.32-236.el6]
- [block] md: Fix sysctl check failure (James Paradis) [714021]
- [netdrv] mlx4: fix DMA mapping leak when allocation fails (Steve Best) 
[787771]
- [kernel] perf, tool: Fix scripts dependent on upstream raw_syscall 
event (Jiri Olsa) [726600]
- [kernel] perf, tool: Fix prefix matching for kernel maps (Jiri Olsa) 
[755873]
- [fs] NFSv4: Further reduce the footprint of the idmapper (Steve 
Dickson) [730045]
- [fs] NFSv4: Reduce the footprint of the idmapper (Steve Dickson) [730045]
- [netdrv] be2net: bump version (Ivan Vecera) [738041]
- [netdrv] be2net: Use new implementation of get mac list command (Ivan 
Vecera) [738041]
- [netdrv] be2net: Fix link status query command (Ivan Vecera) [738041]
- [netdrv] be2net: add descriptions for stat counters reported via 
ethtool (Ivan Vecera) [738041]
- [netdrv] be2net: create RSS rings even in multi-channel configs (Ivan 
Vecera) [738041]
- [netdrv] be2net: query link status in be_open() (Ivan Vecera) [738041]
- [netdrv] be2net: fix range check for set_qos for a VF (Ivan Vecera) 
[738041]
- [netdrv] be2net: fix be_vlan_add/rem_vid (Ivan Vecera) [738041]
- [netdrv] be2net: Fix INTx processing for Lancer (Ivan Vecera) [738041]
- [netdrv] be2net: Add support for Skyhawk cards (Ivan Vecera) [738041]
- [netdrv] be2net: refactor/cleanup vf configuration code (Ivan Vecera) 
[738041]
- [netdrv] be2net: fix ethtool ringparam reporting (Ivan Vecera) [738041]
- [netdrv] be2net: workaround to fix a bug in BE (Ivan Vecera) [738041]
- [netdrv] be2net: update some counters to display via ethtool (Ivan 
Vecera) [738041]
- [netdrv] be2net: netpoll support (Ivan Vecera) [738041]
- [netdrv] be2net: Fix non utilization of RX queues (Ivan Vecera) [738041]
- [netdrv] be2net: Use new hash key (Ivan Vecera) [738041]
- [netdrv] be2net: Add error handling for Lancer (Ivan Vecera) [738041]
- [netdrv] be2net: Fix error recovery paths (Ivan Vecera) [738041]
- [netdrv] be2net: Move to new SR-IOV implementation in Lancer (Ivan 
Vecera) [738041]
- [netdrv] be2net: Use V1 query link status command for lancer (Ivan 
Vecera) [738041]
- [netdrv] be2net: Fix VLAN promiscous mode for Lancer (Ivan Vecera) 
[738041]
- [netdrv] be2net: Add EEPROM dump feature for Lancer (Ivan Vecera) [738041]
- [netdrv] be2net: add register dump feature for Lancer (Ivan Vecera) 
[738041]
- [netdrv] be2net: Fix TX queue create for Lancer (Ivan Vecera) [738041]
- [netdrv] be2net: stop issuing FW cmds if any cmd times out (Ivan 
Vecera) [738041]
- [netdrv] be2net: don't log more than one error on detecting EEH/UE 
errors (Ivan Vecera) [738041]
- [netdrv] be2net: stop checking the UE registers after an EEH error 
(Ivan Vecera) [738041]
- [netdrv] be2net: init (vf)_if_handle/vf_pmac_id to handle failure 
scenarios (Ivan Vecera) [738041]
- [netdrv] sweep the floors and convert some .get_drvinfo routines to 
strlcpy (Ivan Vecera) [738041]
- [netdrv] be2net: Add detect UE feature for Lancer (Ivan Vecera) [738041]
- [netdrv] be2net: Prevent CQ full condition for Lancer (Ivan Vecera) 
[738041]
- [netdrv] be2net: Fix disabling multicast promiscous mode (Ivan Vecera) 
[738041]
- [netdrv] be2net: Fix endian issue in RX filter command (Ivan Vecera) 
[738041]
- [netdrv] be2net: Changing MAC Address of a VF was broken (Ivan Vecera) 
[738041]
- [netdrv] be2net: Refactored be_cmds.c file (Ivan Vecera) [738041]
- [netdrv] be2net: don't create multiple RX/TX rings in multi channel 
mode (Ivan Vecera) [738041]
- [netdrv] be2net: don't create multiple TXQs in BE2 (Ivan Vecera) [738041]
- [netdrv] be2net: refactor VF setup/teardown code into 
be_vf_setup/clear() (Ivan Vecera) [738041]
- [netdrv] be2net: fix truesize errors (Ivan Vecera) [738041]
- [netdrv] be2net: Making die temperature ioctl call async (Ivan Vecera) 
[738041]
- [netdrv] be2net: Modified PCI MaxReadReq size to 4096 bytes (Ivan 
Vecera) [738041]
- [netdrv] be2net: Change the data type of the 'on die temperature' stat 
(Ivan Vecera) [738041]
- [netdrv] be2net: Add 60 second delay to allow FAT dump completion on 
recovery from EEH (Ivan Vecera) [738041]
- [netdrv] be2net: Show newly flashed FW ver in ethtool (Ivan Vecera) 
[738041]
- [netdrv] be2net: fix multicast filter programming (Ivan Vecera) [738041]
- [netdrv] be2net: remove unused variable (Ivan Vecera) [738041]
- [netdrv] be2net: increase FW update completion timeout (Ivan Vecera) 
[738041]
- [netdrv] be2net: fix erx->rx_drops_no_frags wrap around (Ivan Vecera) 
[738041]
- [netdrv] be2net: get rid of memory mapped pci-cfg space address (Ivan 
Vecera) [738041]
- [netdrv] be2net: Fix race in posting rx buffers (Ivan Vecera) [738041]
- [netdrv] be2net: Storing the 'vid' got by the grp5 event instead of 
storing the vlan_tag (Ivan Vecera) [738041]
- [netdrv] benet: fix build error on 32bit arch (Ivan Vecera) [738041]
- [netdrv] be2net: fix cmd-rx-filter not notifying MCC (Ivan Vecera) 
[738041]
- [netdrv] be2net: drop pkts that do not belong to the port (Ivan 
Vecera) [738041]
- [netdrv] be2net: add support for flashing Teranetics PHY firmware 
(Ivan Vecera) [738041]
- [netdrv] be2net: use RX_FILTER cmd to program multicast addresses 
(Ivan Vecera) [738041]
- [netdrv] be2net: no need to query link status (Ivan Vecera) [738041]
- [netdrv] be2net: remove wrong and unnecessary calls to 
netif_carrier_off() (Ivan Vecera) [738041]
- [netdrv] be2net: use stats-sync to read/write 64-bit stats (Ivan 
Vecera) [738041]
- [netdrv] be2net: cleanup and refactor stats code (Ivan Vecera) [738041]

[2.6.32-235.el6]
- [netdrv] e1000: update DRV_VERSION to match upstream (Dean Nelson) 
[737719]
- [netdrv] e1000: add dropped DMA receive enable back in for WoL (Dean 
Nelson) [737719]
- [netdrv] e1000: Adding e1000_dump function (Dean Nelson) [737719]
- [netdrv] e1000: Remove unnecessary k.alloc/v.alloc OOM messages (Dean 
Nelson) [737719]
- [netdrv] e1000: cleanup CE4100 MDIO registers access (Dean Nelson) 
[737719]
- [netdrv] e1000: unmap ce4100_gbe_mdio_base_virt in e1000_remove (Dean 
Nelson) [737719]
- [netdrv] e1000: fix lockdep splat in shutdown handler (Dean Nelson) 
[737719]
- [netdrv] e1000: fix assignment of 0/1 to bool variables (Dean Nelson) 
[737719]
- [netdrv] e1000: remove not used fw_version from .get_drvinfo (Dean 
Nelson) [737719]
- [netdrv] e1000: Convert <FOO>_LENGTH_OF_ADDRESS to ETH_ALEN (Dean 
Nelson) [737719]
- [netdrv] e1000: cleanup .get_drvinfo (Dean Nelson) [737719]
- [netdrv] e1000: fix skb truesize underestimation (Dean Nelson) [737719]
- [netdrv] net: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (Dean Nelson) [737719]
- [netdrv] e1000: convert to private mutex from rtnl (Dean Nelson) [737719]
- [netdrv] e1000: convert mdelay to msleep (Dean Nelson) [737719]
- [netdrv] e1000: convert hardware management from timers to threads 
(Dean Nelson) [737719]
- [netdrv] e1000: Fix driver to be used on PA RISC C8000 workstations 
(Dean Nelson) [737719]
- [netdrv] e1000: convert to SKB paged frag API (Dean Nelson) [737719]
- [netdrv] e1000: repair missing flush operations (Dean Nelson) [737719]
- [netdrv] e1000: always call e1000_check_for_link() on e1000_ce4100 
MACs (Dean Nelson) [737719]
- [netdrv] Fix common misspellings (Dean Nelson) [737719]
- [netdrv] e1000: fix comment/printk typos (Dean Nelson) [737719]
- [netdrv] bnx2i: Fixed kernel panic caused by unprotected 
task->sc->request deref (Mike Christie) [740051]
- [netdrv] BNX2I: Update version (Mike Christie) [740051]
- [netdrv] BNX2I: Fixed the override of the error_mask module param 
(Mike Christie) [740051]
- [netdrv] BNX2I: Fixed kernel panic due to illegal usage of 
sc->request->cpu (Mike Christie) [740051]
- [netdrv] BNX2I: Added the use of kthreads to handle SCSI cmd 
completion (Mike Christie) [740051]
- [netdrv] e1000e: minor whitespace and indentation cleanup (Dean 
Nelson) [737713]
- [netdrv] e1000e: fix sparse warnings with -D__CHECK_ENDIAN__ (Dean 
Nelson) [737713]
- [netdrv] e1000e: fix checkpatch warning from MINMAX test (Dean Nelson) 
[737713]
- [netdrv] e1000e: cleanup - use braces in both branches of a 
conditional statement (Dean Nelson) [737713]
- [netdrv] e1000e: cleanup e1000_init_mac_params_82571() (Dean Nelson) 
[737713]
- [netdrv] e1000e: cleanup e1000_init_mac_params_80003es2lan() (Dean 
Nelson) [737713]
- [netdrv] e1000e: cleanup - check return values consistently (Dean 
Nelson) [737713]
- [netdrv] e1000e: add missing initializers reported when compiling with 
W=1 (Dean Nelson) [737713]
- [netdrv] e1000e: update copyright year (Dean Nelson) [737713]
- [netdrv] e1000e: split lib.c into three more-appropriate files (Dean 
Nelson) [737713]
- [netdrv] e1000e: call er16flash() instead of __er16flash() (Dean 
Nelson) [737713]
- [netdrv] e1000e: increase version number (Dean Nelson) [737713]
- [netdrv] e1000e: convert final strncpy() to strlcpy() (Dean Nelson) 
[737713]
- [netdrv] e1000e: concatenate long debug strings which span multiple 
lines (Dean Nelson) [737713]
- [netdrv] e1000e: conditionally restart autoneg on 82577/8/9 when 
setting LPLU state (Dean Nelson) [737713]
- [netdrv] e1000e: increase Rx PBA to prevent dropping received packets 
on 82566/82567 (Dean Nelson) [737713]
- [netdrv] e1000e: ICHx/PCHx LOMs should use LPLU setting in NVM when 
going to Sx (Dean Nelson) [737713]
- [netdrv] e1000e: update workaround for 82579 intermittently disabled 
during S0->Sx (Dean Nelson) [737713]
- [netdrv] e1000e: disable Early Receive DMA on ICH LOMs (Dean Nelson) 
[737713]
- [netdrv] e1000e: Need to include vmalloc.h (Dean Nelson) [737713]
- [netdrv] e1000e: 82574/82583 Tx hang workaround (Dean Nelson) [737713]
- [netdrv] e1000e: use hardware default values for Transmit Control 
register (Dean Nelson) [737713]
- [netdrv] e1000e: use default settings for Tx Inter Packet Gap timer 
(Dean Nelson) [737713]
- [netdrv] e1000e: 82579: workaround for link drop issue (Dean Nelson) 
[737713]
- [netdrv] e1000e: always set transmit descriptor control registers the 
same (Dean Nelson) [737713]
- [netdrv] e1000e: re-factor ethtool get/set ring parameter (Dean 
Nelson) [737713]
- [netdrv] e1000e: pass pointer to ring struct instead of adapter struct 
(Dean Nelson) [737713]
- [netdrv] e1000e: convert head, tail and itr_register offsets to 
__iomem pointers (Dean Nelson) [737713]
- [netdrv] e1000e: re-enable alternate MAC address for all devices which 
support it (Dean Nelson) [737713]
- [netdrv] e1000e: default IntMode based on kernel config & available 
hardware support (Dean Nelson) [737713]
- [netdrv] e1000e: fix assignment of 0/1 to bool variables (Dean Nelson) 
[737713]
- [netdrv] e1000e: hitting BUG_ON() from napi_enable (Dean Nelson) [737713]
- [netdrv] e1000e: cleanup strlcpy conversion of .get_drvinfo routines 
(Dean Nelson) [737713]
- [netdrv] e1000e: cleanup .get_drvinfo on strncpy usage (Dean Nelson) 
[737713]
- [netdrv] e1000e: convert to real ndo_set_rx_mode (Dean Nelson) [737713]
(Dean Nelson) [737713]
- [netdrv] e1000e: demote a debugging WARN to a debug log message (Dean 
Nelson) [737713]
- [netdrv] e1000e: fix skb truesize underestimation (Dean Nelson) [737713]
- [netdrv] e1000e: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (Dean Nelson) [737713]
- [netdrv] e1000e: locking bug introduced by commit 67fd4fcb (Dean 
Nelson) [737713]
- [netdrv] e1000e: bad short packets received when jumbos enabled on 
82579 (Dean Nelson) [737713]
- [netdrv] e1000e: make function tables const (Dean Nelson) [737713]
- [netdrv] intel: convert to SKB paged frag API (Dean Nelson) [737713]
- [netdrv] e1000e: workaround for packet drop on 82579 at 100Mbps (Dean 
Nelson) [737713]
- [netdrv] 1000e: Spurious interrupts and dropped packets with 82577/8/9 
in half-duplex (Dean Nelson) [737713]
- [netdrv] e1000e: convert driver to use extended descriptors (Dean 
Nelson) [737713]
- [netdrv] e1000e: workaround invalid Tx/Rx tail descriptor register 
write (Dean Nelson) [737713]
- [netdrv] e1000e: remove e1000_queue_stats (Dean Nelson) [737713]
- [netdrv] e1000e: Add module.h to drivers who were implicitly using it 
(Dean Nelson) [737713]
- [netdrv] e1000e: convert short duration msleep() to usleep_range() 
(Dean Nelson) [737713]
- [netdrv] e100: Remove alloc_etherdev error messages (Dean Nelson) [737718]
- [netdrv] e100: remove unused fw_version from .get_drvinfo routine 
(Dean Nelson) [737718]
- [netdrv] e100: use strcpy in .get_drvinfo routines (Dean Nelson) [737718]
- [netdrv] e100: make sure vlan support isn't advertised on old adapters 
(Dean Nelson) [737718]
- [netdrv] e100: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (Dean Nelson) [737718]
- [mmc] sd: Fix SDR12 timing regression (Don Zickus) [671335]
- [mmc] sdhci: Fix tuning timer incorrect setting when suspending host 
(Don Zickus) [671335]
- [mmc] sd: Macro name cleanup for high speed dtr (Don Zickus) [671335]
- [mmc] sd: Handle SD3.0 cards not supporting UHS-I bus speed mode (Don 
Zickus) [671335]
- [mmc] sd: UHS-I bus speed should be set last in UHS initialization 
(Don Zickus) [671335]
- [mmc] sdhci: fix retuning timer wrongly deleted in 
sdhci_tasklet_finish (Don Zickus) [671335]
- [mmc] sdhci: change CONFIG_MMC_RICOH_MMC to y (Don Zickus) [738180 757948]
- [pci] quirk: Always check for lower base frequency quirk for Ricoh 
1180:e823 (Don Zickus) [738180 757948]
- [mmc] sdhci: Add Ricoh e823 PCI ID (Don Zickus) [738180 757948]
- [mmc] Added quirks for Ricoh 1180:e823 lower base clock frequency (Don 
Zickus) [738180 757948]
- [mmc] Add PCI fixup quirks for Ricoh 1180:e823 reader (Don Zickus) 
[738180 757948]
- [mmc] ricoh_mmc: port from driver to pci quirk (Don Zickus) [738180 
757948]
- [mmc] sdhci: add support for retuning mode 1 (Don Zickus) [671335]
- [mmc] sdhci: add support for programmable clock mode (Don Zickus) [671335]
- [mmc] sdhci: enable preset value after uhs initialization (Don Zickus) 
[671335]
- [mmc] sd: add support for tuning during uhs initialization (Don 
Zickus) [671335]
- [mmc] sd: report correct speed and capacity of uhs cards (Don Zickus) 
[671335]
- [mmc] sd: set current limit for uhs cards (Don Zickus) [671335]
- [mmc] sd: add support for uhs bus speed mode selection (Don Zickus) 
[671335]
- [mmc] sdhci: reset sdclk before setting high speed enable (Don Zickus) 
[671335]
- [mmc] sd: add support for driver type selection (Don Zickus) [671335]
- [mmc] sd: query function modes for uhs cards (Don Zickus) [671335]
- [mmc] sd: add support for signal voltage switch procedure (Don Zickus) 
[671335]
- [mmc] sdhci: print SD Command and CAPABILITY_1 when dumping registers 
(Don Zickus) [671335]
- [mmc] implement SD-combo (IO+mem) support (Don Zickus) [671335]
- [mmc] split mmc_sd_init_card() (Don Zickus) [671335]
- [mmc] SDHC 3.0: correct f_min calculation for SD 3.0 spec (Don Zickus) 
[671335]
- [mmc] SDHC 3.0: Base clock frequency change in spec 3.0 (Don Zickus) 
[671335]
- [mmc] SDHC 3.0: support 10-bit divided clock mode (Don Zickus) [671335]
- [mmc] Test bus-width for old MMC devices (Don Zickus) [671335]
- [virt] x86: Update last_guest_tsc in vcpu_put (Frank Arnold) [634293]
- [virt] x86: Implement userspace interface to set virtual_tsc_khz 
(Frank Arnold) [634293]
- [virt] x86: Delegate tsc-offset calculation to architecture code 
(Frank Arnold) [634293]
- [virt] x86: Implement call-back to propagate virtual_tsc_khz (Frank 
Arnold) [634293]
- [virt] x86: Make tsc_delta calculation a function of guest tsc (Frank 
Arnold) [634293]
- [virt] x86: Let kvm-clock report the right tsc frequency (Frank 
Arnold) [634293]
- [virt] SVM: Implement infrastructure for TSC_RATE_MSR (Frank Arnold) 
[634293]
- [scsi] megaraid_sas: Fix instance access in megasas_reset_timer (Tomas 
Henzl) [759318]
- [scsi] fcoe: Make fcoe_transport_destroy a synchronous operation (Neil 
Horman) [771251]
- [dm] RAID: Prevent DM RAID from loading bitmap twice (Jonathan E 
Brassow) [789409]
- [x86] APEI: Add some upstream updates (Matthew Garrett) [728987]
- [netdrv] bnx2x: remove the 'poll' module option (Michal Schmidt) [690070]
- [netdrv] ixgbevf: update to upstream version 2.2.0-k (Andy Gospodarek) 
[737717]
- [netdrv] ixgbe: update to upstream version 3.6.7-k (Andy Gospodarek) 
[737715]
- [netdrv] macvtap: Fix the minor device number allocation (Steve Best) 
[786518]

[2.6.32-234.el6]
- [x86] microcode_amd: Add support for CPU family specific container 
files (Frank Arnold) [787698]
- [mm] HWPOISON: convert pr_debug()s to pr_info() (Dean Nelson) [789789]
- [mm] mm/memory-failure.c: fix page isolated count mismatch (Dean 
Nelson) [789789]
- [mm] mem-hwpoison: fix page refcount around isolate_lru_page() (Dean 
Nelson) [789789]
- [mm] include cleanup: Update gfp.h and slab.h includes to prepare for 
breaking implicit slab.h inclusion from percpu.h (Dean Nelson) [789789]
- [mm] thp: fix unsuitable behavior for hwpoisoned tail page (Dean 
Nelson) [789789]
- [mm] thp: fix the wrong reported address of hwpoisoned hugepages (Dean 
Nelson) [789789]
- [mm] thp: fix splitting of hwpoisoned hugepages (Dean Nelson) [789789]
- [mm] thp: compound_trans_order (Dean Nelson) [789789]
- [mm] memcontrol: move if-statement to reflect upstream in prep for 
next patch (Dean Nelson) [789789]
- [block] DM RAID: Handle failure to read superblock (Jonathan E 
Brassow) [759567]
- [block] DM RAID: Set MD_CHANGE_DEVS on device rebuild (Jonathan E 
Brassow) [754271]
- [netdrv] qlcnic: Updated License file (Chad Dupuis) [722299]
- [netdrv] netdev: ethernet dev_alloc_skb to netdev_alloc_skb (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: Fix API unlock (Chad Dupuis) [722299]
- [netdrv] qlcnic: Fix firmware abort code check (Chad Dupuis) [722299]
- [netdrv] qlcnic: report valid speed and duplex status when link is 
down (Chad Dupuis) [722299]
- [netdrv] qlcnic: Stop pause ctrl frames on fw hang (Chad Dupuis) [722299]
- [netdrv] qlcnic: Remove alloc_etherdev error messages (Chad Dupuis) 
[722299]
- [netdrv] sweep the floors and convert some .get_drvinfo routines to 
strlcpy (Chad Dupuis) [722299]
- [netdrv] net: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (Chad Dupuis) [722299]
- [netdrv] qlcnic: fix beacon and LED test (Chad Dupuis) [722299]
- [netdrv] qlcnic: updated reset sequence (Chad Dupuis) [722299]
- [netdrv] qlcnic: skip IDC ack check in fw reset path (Chad Dupuis) 
[722299]
- [netdrv] qlcnic: reset loopback mode if promiscous mode setting fails 
(Chad Dupuis) [722299]
- [netdrv] qlcnic: fix external loopback test (Chad Dupuis) [722299]
- [netdrv] qlcnic: Change CDRP function (Chad Dupuis) [722299]
- [netdrv] qlcnic: Added error logging for firmware abort (Chad Dupuis) 
[722299]
- [netdrv] qlcnic: add beacon test support (Chad Dupuis) [722299]
- [netdrv] qlcnic: fix cdrp race condition (Chad Dupuis) [722299]
- [netdrv] qlcnic: Add FLT entry for CO cards FW image region (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: Change debug messages in loopback path (Chad Dupuis) 
[722299]
- [netdrv] qlcnic: detect fan failure (Chad Dupuis) [722299]
- [netdrv] qlcnic: fix ethtool link status (Chad Dupuis) [722299]
- [netdrv] qlcnic: Added debug info (Chad Dupuis) [722299]
- [netdrv] qlcnic: Move get template from probe to start fw (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: Fix delay in reset path (Chad Dupuis) [722299]
- [netdrv] qlcnic: FW dump related changes (Chad Dupuis) [722299]
- [netdrv] qlcnic: Fix enviroment variable for udev event generation 
during FW dump (Chad Dupuis) [722299]
- [netdrv] qlcnic: change capture mask for FW dump (Chad Dupuis) [722299]
- [netdrv] qlcnic: define error code for loopback test (Chad Dupuis) 
[722299]
- [netdrv] qlcnic: fix race in skb->len access (Chad Dupuis) [722299]
- [netdrv] qlcnic: enable mac-learning in promiscous mode (Chad Dupuis) 
[722299]
- [netdrv] qlcnic: updated supported cards information (Chad Dupuis) 
[722299]
- [netdrv] qlcnic: fix chip reset logic (Chad Dupuis) [722299]
- [netdrv] qlcnic: add external loopback support through sysfs (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: multi protocol internal loopback support added (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: Add support to enable/disable FW dump capability 
(Chad Dupuis) [722299]
- [netdrv] qlcnic: fix default operating state of interface (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: fix initial number of msix entries in adapter (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: Add code to tune FW dump (Chad Dupuis) [722299]
- [netdrv] qlcnic: Remove holding api lock while taking the dump (Chad 
Dupuis) [722299]
- [netdrv] qlcnic: Add capability to take FW dump deterministically 
(Chad Dupuis) [722299]
- [netdrv] qlcnic: Remove casts of void * (Chad Dupuis) [722299]
- [netdrv] qlcnic: Added sysfs node support (Chad Dupuis) [722299]
- [netdrv] qlcnic: Avoid double free of skb in tx path (Chad Dupuis) 
[722299]
- [netdrv] qlcnic: Fix bug in FW queue dump (Chad Dupuis) [722299]
- [netdrv] qlcnic: Bumped up version number to 5.0.18 (Chad Dupuis) [722299]
- [netdrv] qlcnic: FW dump support (Chad Dupuis) [722299]
- [netdrv] ethtool: cosmetic: Use ethtool ethtool_cmd_speed API (Chad 
Dupuis) [722299]
- [virt] xen/events: BUG() when we can't allocate our event->irq array 
(Igor Mammedov) [772981]
- [virt] xen: Populate xenbus device attributes (Igor Mammedov) [772981]
- [virt] xen: use static initializers in xen-balloon.c (Igor Mammedov) 
[772981]
- [virt] xen-netfront: correct MAX_TX_TARGET calculation (Igor Mammedov) 
[772981]
- [virt] xen/irq: Alter the locking to use a mutex instead of a spinlock 
(Igor Mammedov) [772981]
- [virt] xen-blkfront: Fix one off warning about name clash (Igor 
Mammedov) [772981]
- [virt] xen: set max_pfn_mapped to the last pfn mapped + partial revert 
(Igor Mammedov) [772981]
- [scsi] qla4xxx: v5.02.00.00.06.03-k1 (Chad Dupuis) [722297]
- [scsi] qla4xxx: Added support to show port_state and port_speed in 
sysfs (Chad Dupuis) [722297]
- [scsi] scsi_transport_iscsi: Added support to show port_state and 
port_speed in sysfs (Chad Dupuis) [722297]
- [scsi] qla4xxx: Added support to show targetalias in sysfs (Chad 
Dupuis) [722297]
- [scsi] libiscsi: Added support to show targetalias in sysfs (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: trivial cleanup (Chad Dupuis) [722297]
- [scsi] qla4xxx: Update license (Chad Dupuis) [722297]
- [scsi] qla4xxx: Added error logging for firmware abort (Chad Dupuis) 
[722297]
- [scsi] qla4xxx: Cleanup modinfo display (Chad Dupuis) [722297]
- [scsi] qla4xxx: Clear the RISC interrupt bit during FW init (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: Disable generating pause frames in case of FW hung 
(Chad Dupuis) [722297]
- [scsi] qla4xxx: Temperature monitoring for ISP82XX core (Chad Dupuis) 
[722297]
- [scsi] qla4xxx: Break the loop if the sendtargets list was empty (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: Limit the ACB Default Timeout value to 12s (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: cleanup, make qla4xxx_build_ddb_list short (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: check for FW alive before calling chip_reset (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: Fix qla4xxx_dump_buffer to dump buffer correctly (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: Fix the IDC locking mechanism (Chad Dupuis) [722297]
- [scsi] qla4xxx: Wait for disable_acb before doing set_acb (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: Don't recover adapter if device state is FAILED (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: fix call trace on rmmod with ql4xdontresethba=1 (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: Fix CPU lockups when ql4xdontresethba set (Chad 
Dupuis) [722297]
- [scsi] qla4xxx: Perform context resets in case of context failures 
(Chad Dupuis) [722297]
- [scsi] treewide: Fix typos in various parts of the kernel, and fix 
some comments (Chad Dupuis) [722297]
- [scsi] qla4xxx: select iscsi boot sysfs attrs (Chad Dupuis) [722297]
- [scsi] scsi: qla4xxx driver depends on NET (Chad Dupuis) [722297]
- [scsi] qla4xxx: v5.02.00.00.06.02-k14 (Chad Dupuis) [722297]
- [scsi] qla4xxx: Fixed BFS with sendtargets as boot index (Chad Dupuis) 
[722297]
- [scsi] qlge: Bumped driver version to 1.00.00.30 (Chad Dupuis) [722307]
- [scsi] qlge: Fix memory leak in the process of refill (Chad Dupuis) 
[722307]
- [scsi] qlge: Removing needless print's which are not (Chad Dupuis) 
[722307]
- [scsi] qlge: Fixed invalid reference to ip header (Chad Dupuis) [722307]
- [scsi] qlge: Updating Schultz LICENSE.qlge file (Chad Dupuis) [722307]

[2.6.32-233.el6]
- [usb] xHCI: set USB2 hardware LPM (Don Zickus) [738877]
- [usb] xHCI: Check host USB2 LPM capability (Don Zickus) [738877]
- [usb] Add a strtobool function matching semantics of existing in 
kernel equivalents (Don Zickus) [738877]
- [usb] xhci: Fix USB 3.0 device restart on resume (Don Zickus) [738877]
- [usb] usb3.0 ch9 definitions (Don Zickus) [738877]
- [usb] xhci: Clean up 32-bit build warnings (Don Zickus) [738877]
- [usb] xhci: Properly handle COMP_2ND_BW_ERR (Don Zickus) [738877]
- [usb] xhci: Better debugging for critical host errors (Don Zickus) 
[787110]
- [usb] xhci: Be less verbose during URB cancellation (Don Zickus) [787110]
- [usb] xhci: Remove debugging about ring structure allocation (Don 
Zickus) [787110]
- [usb] xhci: Remove debugging about toggling cycle bits (Don Zickus) 
[787110]
- [usb] xhci: Remove debugging for individual transfers (Don Zickus) 
[787110]
- [usb] xhci: Remove useless sg-list debugging (Don Zickus) [787110]
- [usb] xhci: Remove warnings about MSI and MSI-X capabilities (Don 
Zickus) [787110]
- [usb] xhci: Remove scary warnings about transfer issues (Don Zickus) 
[770571 787110]
- [usb] Trivial: xhci: Fix copy-paste error (Don Zickus) [738877]
- [usb] xHCI: fix bug in xhci_clear_command_ring() (Don Zickus) [773109]
- [usb] xHCI: Adding #define values used for hub descriptor (Don Zickus) 
[738877]
- [usb] XHCI: resume root hubs when the controller resumes (Don Zickus) 
[738877 747531]
- [usb] xhci: Set slot and ep0 flags for address command (Don Zickus) 
[738877]
- [usb] xhci: fix lockdep warning on endpoint timeout (Don Zickus) [738877]
- [usb] fix implicit usage of gfp.h in host/xhci-hub.c (Don Zickus) [738877]
- [usb] xHCI: Make xHCI driver have a BOS descriptor (Don Zickus) [738877]
- [usb] xhci: remove CONFIG_PCI in xhci.c's probe function (Don Zickus) 
[738877]
- [usb] xhci: move xhci_gen_setup() away from -pci (Don Zickus) [738877]
- [usb] xhci: refactor xhci_pci_setup() (Don Zickus) [738877]
- [usb] xhci: replace pci_*_consistent() with dma_*_coherent() (Don 
Zickus) [738877]
- [usb] xhci: hide MSI code behind PCI bars (Don Zickus) [683681]
- [usb] xhci: group MSI interrupt registration into its own function 
(Don Zickus) [683681]
- [usb] host: introduce USB_ARCH_HAS_XHCI (Don Zickus) [738877]
- [usb] xHCI: fix debug message (Don Zickus) [738877]
- [usb] xHCI: AMD isoc link TRB chain bit quirk (Don Zickus) [742100]
- [usb] usbcore: add sysfs support to xHCI usb2 hardware LPM (Don 
Zickus) [738877]
- [usb] xHCI: test USB2 software LPM (Don Zickus) [738877]
- [usb] xHCI: Clear PLC for USB2 root hub ports (Don Zickus) [754045]
- [usb] xHCI: test and clear RWC bit (Don Zickus) [738147 754045]
- [usb] xHCI: set link state (Don Zickus) [738877]
- [usb] usbcore: check device's LPM capability (Don Zickus) [738877]
- [usb] usbcore: get BOS descriptor set (Don Zickus) [738877]
- [usb] xhci-mem.c: xhci_segment_free: No need for checking seg argument 
(Don Zickus) [738877]
- [usb] xhci-mem.c: Check for ring->first_seg != NULL (Don Zickus) [738877]
- [usb] xhci: USB 3.0 BW checking (Don Zickus) [735951]
- [usb] xhci: Fix mult base in endpoint bandwidth info (Don Zickus) [735951]
- [usb] xhci: ignore xhci version while checking for the link quirk (Don 
Zickus) [738877]
- [usb] xHCI: prevent infinite loop when processing MSE event (Don 
Zickus) [738877]
- [usb] xhci: Redundant check in xhci_check_args for xhci->devs (Don 
Zickus) [738877]
- [usb] xHCI: refine td allocation (Don Zickus) [738877]
- [usb] xhci: Don't print short isoc packets. (Don Zickus) [738877]
- [usb] xhci: Add software BW checking quirk to Intel PPT xHCI (Don 
Zickus) [735951]
- [usb] xhci: Implement HS/FS/LS bandwidth checking (Don Zickus) [735951]
- [usb] xhci: Track interval bandwidth tables per port/TT (Don Zickus) 
[738877]
- [usb] xhci: Store endpoint bandwidth information (Don Zickus) [738877]
- [usb] xhci: Store information about roothubs and TTs (Don Zickus) [738877]
- [usb] xhci: Store the "real" root port number (Don Zickus) [738877]
- [usb] xhci: Refactor endpoint limit checking (Don Zickus) [738877]
- [usb] xhci: Rename virt_dev->port to fake_port (Don Zickus) [738877]
- [usb] xhci: If no endpoints changed, don't issue BW command (Don 
Zickus) [738877]
- [usb] xhci: Handle zero-length isochronous packets (Don Zickus) [738877]
- [usb] xhci: Remove TDs from TD lists when URBs are canceled (Don 
Zickus) [738877]
- [usb] xhci: Fix failed enqueue in the middle of isoch TD (Don Zickus) 
[738877]
- [usb] xhci: Fix memory leak during failed enqueue (Don Zickus) [738877]
- [usb] xHCI: report USB2 port in resuming as suspend (Don Zickus) [768238]
- [usb] xHCI: fix port U3 status check condition (Don Zickus) [768238]
- [usb] rename USB_SPEED_VARIABLE to USB_SPEED_WIRELESS (Don Zickus) 
[738877]
- [usb] Mark EHCI LPM functions as __maybe_unused (Don Zickus) [738877]
- [usb] ehci: disable LPM and PPCD for nVidia MCP89 chips (Don Zickus) 
[738877]
- [usb] EHCI: Disable langwell/penwell LPM capability (Don Zickus) [738877]
- [usb] EHCI: EHCI 1.1 addendum: Enable Per-port change detect bits (Don 
Zickus) [738877]
- [usb] EHCI: EHCI 1.1 addendum: Basic LPM feature support (Don Zickus) 
[738877]
- [usb] EHCI: EHCI 1.1 addendum: preparation (Don Zickus) [738877]
- [net] ipvs: RHEL6: Enable SCTP transport loadbalancing (Thomas Graf) 
[786953]
- [net] ipvs: Use frag walker helper in SCTP proto support (Thomas Graf) 
[786953]
- [net] ipvs: provide default ip_vs_conn_{in, out}_get_proto (Thomas 
Graf) [786953]
- [net] ipvs: lvs sctp protocol handler is incorrectly invoked 
ip_vs_app_pkt_out (Thomas Graf) [786953]
- [net] ipvs: SCTP Transport Loadbalancing Support (Thomas Graf) [786953]
- [block] mtip32xx: removed the irrelevant argument of 
mtip_hw_submit_io() and the unused member of struct driver_data (Shyam 
Iyer) [658388]
- [block] mtip32xx: do rebuild monitoring asynchronously (Shyam Iyer) 
[658388]
- [block] mtip32xx: uninitialized variable in mtip_quiesce_io() (Shyam 
Iyer) [658388]
- [block] mtip32xx: updates based on feedback (Shyam Iyer) [658388]
- [block] mtip32xx: add module.h include to avoid conflict with moduleh 
tree (Shyam Iyer) [658388]
- [block] mtip32xx: mark a few more items static (Shyam Iyer) [658388]
- [block] mtip32xx: ensure that all local functions are static (Shyam 
Iyer) [658388]
- [block] mtip32xx: cleanup compat ioctl handling (Shyam Iyer) [658388]
- [block] mtip32xx: fix warnings/errors on 32-bit compiles (Shyam Iyer) 
[658388]
- [block] mtip32xx: RHEL specific config changes (Shyam Iyer) [658388]
- [ata] Split ahci.c to ahci.h (Shyam Iyer) [658388]
- [block] Add driver for Micron RealSSD pcie flash cards (Shyam Iyer) 
[658388]
- [usb] When hot reset for USB3 fails, try warm reset (Don Zickus) 
[734699 738151 742146 784430]
- [usb] usbcore: refine warm reset logic (Don Zickus) [734699 738151 
742146 784430]
- [usb] xhci: Set change bit when warm reset change is set (Don Zickus) 
[734699 738151 742146 784430]
- [usb] xhci: Clear warm reset change event during init (Don Zickus) 
[734699 738151 742146 784430]
- [usb] Reset USB 3.0 devices on (re)discovery (Don Zickus) [734699 
738151 742146 784430]
- [usb] use "device number" instead of "address" (Don Zickus) [734699 
738151 742146 784430]
- [fs] nfs: Additional readdir cookie loop information (Steve Dickson) 
[770250]
- [fs] NFS: Fix spurious readdir cookie loop messages (Steve Dickson) 
[770250]
- [fs] NFSv4: Save the owner/group name string when doing open (Jeff 
Layton) [739797]
- [fs] tracepoint: add drop_transaction/update_superblock_end to jbd2 
(Lukas Czerner) [738726]
- [scsi] Fix block queue and elevator memory leak in scsi_alloc_sdev 
(Jeff Moyer) [769652]
- [scsi] Make scsi_free_queue() kill pending SCSI commands (David 
Milburn) [784117]
- [scsi] isci: kill iphy->isci_port lookups (David Milburn) [718264]
- [scsi] scsi_dh_rdac: Fix for unbalanced reference count (Mike Snitzer) 
[749265]
- [x86] tsc: Fix SMI induced variation in quick_pit_calibrate() (John 
Villalovos) [787332]
- [virt] kvm: introduce x86_cpuinit.early_percpu_clock_init hook (Igor 
Mammedov) [788562]
- [netdrv] igb driver update (Stefan Assmann) [737714]

[2.6.32-232.el6]
- [kernel] mm-tracepoint: fix documentation and examples (Jiri Olsa) 
[788156]
- [kernel] perf tools: Fix compile error on x86_64 Ubuntu (Jiri Olsa) 
[788156]
- [kernel] perf report: Fix --stdio output alignment when 
--showcpuutilization used (Jiri Olsa) [788156]
- [kernel] perf annotate: Get rid of field_sep check (Jiri Olsa) [788156]
- [kernel] perf annotate: Fix usage string (Jiri Olsa) [788156]
- [kernel] perf kmem: Fix a memory leak (Jiri Olsa) [788156]
- [kernel] perf kmem: Add missing closedir() calls (Jiri Olsa) [788156]
- [kernel] perf top: Add error message for EMFILE (Jiri Olsa) [788156]
- [kernel] perf test: Change type of '-v' option to INCR (Jiri Olsa) 
[788156]
- [kernel] perf script: Add missing closedir() calls (Jiri Olsa) [788156]
- [kernel] perf tools: Add const.h to MANIFEST to make perf-tar-src-pkg 
work again (Jiri Olsa) [788156]
- [kernel] perf top: Don't update total_period on process_sample (Jiri 
Olsa) [788156]
- [kernel] perf hists: Stop using 'self' for struct hist_entry (Jiri 
Olsa) [788156]
- [kernel] perf hists: Rename total_session to total_period (Jiri Olsa) 
[788156]
- [kernel] perf kvm: Fix copy & paste error in description (Jiri Olsa) 
[788156]
- [kernel] perf script: Kill script_spec__delete (Jiri Olsa) [788156]
- [kernel] perf top: Fix a memory leak (Jiri Olsa) [788156]
- [kernel] perf stat: Introduce get_ratio_color() helper (Jiri Olsa) 
[788156]
- [kernel] perf session: Remove impossible condition check (Jiri Olsa) 
[788156]
- [kernel] perf tools: Fix feature-bits rework fallout, remove unused 
variable (Jiri Olsa) [788156]
- [kernel] perf script: Add generic perl handler to process events (Jiri 
Olsa) [788156]
- [kernel] perf tools: Use for_each_set_bit() to iterate over feature 
flags (Jiri Olsa) [788156]
- [kernel] perf tools: Unify handling of features when writing feature 
section (Jiri Olsa) [788156]
- [kernel] perf report: Accept fifos as input file (Jiri Olsa) [788156]
- [kernel] perf tools: Moving code in some files (Jiri Olsa) [788156]
- [kernel] perf tools: Fix out-of-bound access to struct perf_session 
(Jiri Olsa) [788156]
- [kernel] perf tools: Continue processing header on unknown features 
(Jiri Olsa) [788156]
- [kernel] perf tools: Improve macros for struct feature_ops (Jiri Olsa) 
[788156]
- [kernel] perf: builtin-record: Document and check that mmap_pages must 
be a power of two (Jiri Olsa) [788156]
- [kernel] perf: builtin-record: Provide advice if mmap'ing fails with 
EPERM (Jiri Olsa) [788156]
- [kernel] perf tools: Fix truncated annotation (Jiri Olsa) [788156]
- [kernel] perf script: look up thread using tid instead of pid (Jiri 
Olsa) [788156]
- [kernel] perf tools: Look up thread names for system wide profiling 
(Jiri Olsa) [788156]
- [kernel] perf tools: Fix comm for processes with named threads (Jiri 
Olsa) [788156]
- [kernel] perf report: Fix usage string (Jiri Olsa) [788156]
- [kernel] perf test: Add more automated tests for event parsing (Jiri 
Olsa) [788156]
- [kernel] perf events: Tidy up perf_event__preprocess_sample (Jiri 
Olsa) [788156]
- [kernel] perf tools: Remove stale git headlines from top comment (Jiri 
Olsa) [788156]
- [kernel] perf tools: Fix a memory leak on perf_read_values_destroy 
(Jiri Olsa) [788156]
- [kernel] perf symbols: Fix error path on symbol__init() (Jiri Olsa) 
[788156]
- [kernel] perf symbols: Get rid of duplicated snprintf() (Jiri Olsa) 
[788156]
- [kernel] perf evlist: Fix errno value reporting on failed mmap (Jiri 
Olsa) [788156]
- [kernel] perf report: Document '--call-graph' for optional print_limit 
argument (Jiri Olsa) [788156]
- [kernel] perf evsel: Fix uninitialized memory access to struct 
perf_sample (Jiri Olsa) [788156]
- [kernel] perf record: Add ability to record event period (Jiri Olsa) 
[788156]
- [kernel] perf tools: Add ability to synthesize event according to a 
sample (Jiri Olsa) [788156]
- [kernel] perf script: Implement option for system-wide profiling (Jiri 
Olsa) [788156]
- [kernel] perf script: Fix mem leaks and NULL pointer checks around 
strdup()s (Jiri Olsa) [788156]
- [kernel] perf test: Soft errors shouldn't stop the "Validate 
PERF_RECORD_" test (Jiri Olsa) [788156]
- [kernel] perf test: Validate PERF_RECORD_ events and perf_sample 
fields (Jiri Olsa) [788156]
- [kernel] perf event: Introduce perf_event__fprintf (Jiri Olsa) [788156]
- [kernel] perf test: Allow running just a subset of the available tests 
(Jiri Olsa) [788156]
- [kernel] perf evlist: Always do automatic allocation of pollfd and 
mmap structures (Jiri Olsa) [788156]
- [kernel] perf tools: Save some loops using perf_evlist__id2evsel (Jiri 
Olsa) [788156]
- [kernel] perf script: Add comm filtering option (Jiri Olsa) [788156]
- [kernel] perf tools: make -C consistent across commands (for cpu list 
arg) (Jiri Olsa) [788156]
- [kernel] perf top: Stop using globals for tool state (Jiri Olsa) [788156]
- [kernel] perf tools: Rename perf_event_ops to perf_tool (Jiri Olsa) 
[788156]
- [kernel] perf tools: Resolve machine earlier and pass it to 
perf_event_ops (Jiri Olsa) [788156]
- [kernel] perf tools: Pass tool context in the the perf_event_ops 
functions (Jiri Olsa) [788156]
- [kernel] perf annotate: Group options in a struct (Jiri Olsa) [788156]
- [kernel] perf report: Group options in a struct (Jiri Olsa) [788156]
- [kernel] perf tools: Use evsel->attr.sample_type instead of 
session->sample_type (Jiri Olsa) [788156]
- [kernel] perf session: Remove superfluous callchain_cursor member 
(Jiri Olsa) [788156]
- [kernel] perf event: perf_event_ops->attr() manipulates only an evlist 
(Jiri Olsa) [788156]
- [kernel] perf evlist: Introduce id_hdr_size method out of perf_session 
(Jiri Olsa) [788156]
- [kernel] perf symbols: Add nr_events to symbol_conf (Jiri Olsa) [788156]
- [kernel] perf ui progress: Fix divide by zero (Jiri Olsa) [788156]
- [kernel] perf record: Move 'group' to perf_event_ops (Jiri Olsa) [788156]
- [kernel] perf session: Move threads to struct machine (Jiri Olsa) [788156]
- [kernel] perf record: Move mmap_pages to perf_record_opts (Jiri Olsa) 
[788156]
- [kernel] perf evlist: Handle default value for 'pages' on mmap method 
(Jiri Olsa) [788156]
- [kernel] perf evlist: Introduce {prepare, start}_workload refactored 
from 'perf record' (Jiri Olsa) [788156]
- [kernel] perf evsel: Introduce config attr method (Jiri Olsa) [788156]
- [kernel] perf evlist: Introduce add_tracepoints method (Jiri Olsa) 
[788156]
- [kernel] perf evlist: Introduce perf_evlist__add_attrs (Jiri Olsa) 
[788156]
- [kernel] perf tools: Simplify debugfs mountpoint handling code (Jiri 
Olsa) [788156]
- [kernel] perf tools: Eliminate duplicate code and use PATH_MAX 
consistently (Jiri Olsa) [788156]
- [kernel] perf/powerpc: Fix build for PowerPC with uclibc toolchains 
(Jiri Olsa) [788156]
- [fs] epoll: fix compiler warning and optimize the non-blocking path 
(Jason Baron) [709197]
- [fs] epoll: move ready event check into proper inline (Jason Baron) 
[709197]
- [fs] epoll: epoll_wait() should not use timespec_add_ns() (Jason 
Baron) [709197]
- [fs] epoll: make epoll_wait() use the hrtimer range feature (Jason 
Baron) [709197]
- [fs] select: rename estimate_accuracy() to select_estimate_accuracy() 
(Jason Baron) [709197]
- [fs] ext4: don't dereference null pointer when make_indexed_dir() 
fails (Lukas Czerner) [773342]
- [fs] ext4: Fix fs corruption when make_indexed_dir() fails (Lukas 
Czerner) [773342]
- [fs] ext4: ext4_mkdir should dirty dir_block with newly created 
directory inode (Lukas Czerner) [773342]
- [scsi] bnx2fc: Bumped version to 1.0.10 (Mike Christie) [740059]
- [scsi] bnx2fc: NPIV ports go offline when interface is brought down & 
up (Mike Christie) [740059]
- [scsi] bnx2fc: Handle LOGO flooding from the target (Mike Christie) 
[740059]
- [scsi] bnx2fc: fix panic in bnx2fc_post_io_req (Mike Christie) [740059]
- [scsi] bnx2fc: Handle SRR LS_ACC drop scenario (Mike Christie) [740059]
- [scsi] bnx2fc: Handle ABTS timeout during ulp timeout (Mike Christie) 
[740059]
- [fs] ext4: ignore EXT4_INODE_JOURNAL_DATA flag with delalloc (Lukas 
Czerner) [767199]
- [fs] tmpfs: fix off-by-one in max_blocks checks (Eric Sandeen) [783497]
- [s390x] kernel: fix 3215 console deadlock (Hendrik Brueckner) [753578]
- [net] sctp: implement socket option SCTP_GET_ASSOC_ID_LIST (Thomas 
Graf) [787622]
- [net] tcp: bind() fix autoselection to share ports (Flavio Leitner) 
[784671]
- [fs] xfs: Fix missing xfs_iunlock() on error recovery path in 
xfs_readlink() (Carlos Maiolino) [694702]
- [net] sch_qfq: Enable as module (Thomas Graf) [787637]
- [net] sch_qfq: accurate wsum handling (Thomas Graf) [787637]
- [net] sch_qfq: fix overflow in qfq_update_start() (Thomas Graf) [787637]
- [net] pkt_sched: QFQ - quick fair queue scheduler (Thomas Graf) [787637]
- [x86] Add hpet_mmap kernel parameter (Prarit Bhargava) [785667]
- [x86] Configure HPET_MMAP on (Prarit Bhargava) [785667]
- [net] tcp: fix undo after RTO for CUBIC (Thomas Graf) [786956]
- [net] tcp: fix undo after RTO for BIC (Thomas Graf) [786956]
- [net] tcp: drop SYN+FIN messages (Thomas Graf) [786956]
- [net] tcp: skip cwnd moderation in TCP_CA_Open in tcp_try_to_open 
(Thomas Graf) [786956]
- [net] tcp: allow undo from reordered DSACKs (Thomas Graf) [786956]
- [net] tcp: use SACKs and DSACKs that arrive on ACKs below snd_una 
(Thomas Graf) [786956]
- [net] tcp: use DSACKs that arrive when packets_out is 0 (Thomas Graf) 
[786956]
- [net] tcp: make is_dupack a parameter to tcp_fastretrans_alert() 
(Thomas Graf) [786956]
- [net] tcp: use TCP_DEFAULT_INIT_RCVWND in tcp_fixup_rcvbuf() (Thomas 
Graf) [786956]
- [net] tcp: use TCP_INIT_CWND in tcp_fixup_sndbuf() (Thomas Graf) [786956]
- [net] tcp: properly update lost_cnt_hint during shifting (Thomas Graf) 
[786956]
- [net] tcp: ECN blackhole should not force quickack mode (Thomas Graf) 
[786956]
- [net] tcp: fix validation of D-SACK (Thomas Graf) [786956]
- [net] tcp: Proportional Rate Reduction for TCP (Thomas Graf) [786956]
- [net] tcp: RFC2988bis + taking RTT sample from 3WHS for the passive 
open side (Thomas Graf) [786956]
- [net] tcp_cubic: limit delayed_ack ratio to prevent divide error 
(Thomas Graf) [786956]
- [net] tcp: Make undo_ssthresh arg to tcp_undo_cwr() a bool (Thomas 
Graf) [786956]
- [net] tcp: avoid cwnd moderation in undo (Thomas Graf) [786956]
- [net] tcp: undo_retrans counter fixes (Thomas Graf) [786956]
- [net] tcp: fix a bug that triggers large number of TCP RST by mistake 
(Thomas Graf) [786956]
- [net] tcp: cleanup of cwnd initialization in tcp_init_metrics() 
(Thomas Graf) [786956]
- [virt] x86, cpu: add FMA4 and TBM to allowed CPUID bits (Eduardo 
Habkost) [784856]
- [fs] cifs: change oplock break slow work to very slow work (Jeff 
Layton) [772874]

[2.6.32-231.el6]
- [kernel] timer: add the usleep_range() timer (Dean Nelson) [786458]
- [net] SUNRPC: Add trace events to the sunrpc subsystem (Steve Dickson) 
[784103]
- [scsi] qla2xxx: Module parameter to control use of async or sync port 
login (Chad Dupuis) [769007]
- [x86] powernow-k8: Fix indexing issue (Frank Arnold) [781566]
- [x86] powernow-k8: Avoid Pstate MSR accesses on systems supporting CPB 
(Frank Arnold) [781566]
- [x86] hpet: Immediately disable HPET timer 1 if rtc irq is masked 
(Frank Arnold) [787695]
- [x86] rtc: disable hpet emulation on suspend (Frank Arnold) [787695]
- [x86] Report cpb and eff_freq_ro flags correctly (Frank Arnold) [787687]
- [x86] cpuinfo: Add feature flags for AMD fam15h model 10h-1fh 
processors (Frank Arnold) [787687]
- [net] ipv6: Generic TTL Security Mechanism (Weiping Pan) [786948]
- [net] ipv4: Generalized TTL Security Mechanism (Weiping Pan) [787311]
- [scsi] fix the new host byte settings (DID_TARGET_FAILURE and 
DID_NEXUS_FAILURE) (Mike Snitzer) [787282]
- [scsi] Correctly set the scsi host/msg/status bytes (Mike Snitzer) 
[787282]
- [scsi] Add all the definitions of host bytes to hostbyte_table (Mike 
Snitzer) [787282]
- [virt] virtio: balloon: Add freeze, restore handlers to support S4 
(Amit Shah) [624189]
- [virt] virtio: balloon: Move vq initialization into separate function 
(Amit Shah) [624189]
- [virt] virtio: net: Add freeze, restore handlers to support S4 (Amit 
Shah) [582178]
- [virt] virtio: net: Move vq and vq buf removal into separate function 
(Amit Shah) [582178]
- [virt] virtio: net: Move vq initialization into separate function 
(Amit Shah) [582178]
- [virt] virtio: blk: Add freeze, restore handlers to support S4 (Amit 
Shah) [542378]
- [virt] virtio: blk: Move vq initialization to separate function (Amit 
Shah) [542378]
- [virt] virtio: console: Disable callbacks for virtqueues at start of 
S4 freeze (Amit Shah) [623913]
- [virt] virtio: console: Add freeze and restore handlers to support S4 
(Amit Shah) [623913]
- [virt] virtio: console: Move vq and vq buf removal into separate 
functions (Amit Shah) [623913]
- [virt] virtio: pci: add PM notification handlers for restore, freeze, 
thaw, poweroff (Amit Shah) [542378 582178 623913 624189]
- [virt] virtio: pci: switch to new PM API (Amit Shah) [542378 582178 
623913 624189]
- [virt] virtio_blk: fix config handler race (Amit Shah) [542378]
- [virt] virtio_net: use singlethread workqueue (Amit Shah) [582178]
- [virt] virtio_net: set/cancel work on ndo_open/ndo_stop (Amit Shah) 
[582178]
- [serial] jsm: Fixed EEH recovery error (Steve Best) [742551]
- [serial] jsm: adding EEH handlers (Steve Best) [742551]
- [scsi] isci: fix, prevent port from getting stuck in the 'configuring' 
state (David Milburn) [747533]
- [scsi] isci: fix start OOB (David Milburn) [747533]
- [scsi] isci: fix io failures while wide port links are coming up 
(David Milburn) [747533]
- [scsi] isci: allow more time for wide port targets (David Milburn) 
[747533]
- [scsi] isci: enable wide port targets (David Milburn) [747533]
- [scsi] isci: Fix IO fails when pull cable from phy in x4 wideport in 
MPC mode (David Milburn) [747533]
- [scsi] isci: update version to 1.1 (David Milburn) [747533]
- [scsi] isci: remove unused 'isci_tmf->device' field (David Milburn) 
[747533]
- [scsi] isci: performance-fix, shorten default "no outbound task" 
timeout (David Milburn) [747533]
- [scsi] isci: oem parameter format v1.3 (David Milburn) [747533]
- [scsi] isci: oem parameter format v1.1 (David Milburn) [747533]
- [scsi] isci: update afe (analog-front-end) recipe for C1 (David 
Milburn) [747533]
- [scsi] isci: Cleanup oem parameter and recipe handling (David Milburn) 
[747533]
- [net] skbuf.h: Fix parameter documentation (Dean Nelson) [786639]
- [net] add APIs for manipulating skb page fragments (Dean Nelson) [786639]
- [scsi] scsi_dh_alua: Retry the check-condition in case Mode Parameters 
Changed (Mike Snitzer) [772305]
- [scsi] scsi_dh_alua: Add one more check-condition for alua handler 
(Mike Snitzer) [772305]
- [scsi] scsi_dh_rdac: Adding NetApp as a brand name for rdac (Mike 
Snitzer) [772305]
- [net] config: Adding generic config option to enable netprio cgroups 
(Neil Horman) [772974]
- [net] add documentation for net_prio cgroups (Neil Horman) [772974]
- [net] add network priority cgroup infrastructure (Neil Horman) [772974]
- [s390x] dasd: wait for terminated request (Hendrik Brueckner) [745999]
- [sound] Update the ALSA HDA audio driver from upstream (Jaroslav 
Kysela) [760490]
- [kernel] perf header: Use event_name() to get an event name (Jiri 
Olsa) [784888]
- [kernel] perf stat: Failure with "Operation not supported" (Jiri Olsa) 
[784888]
- [kernel] perf: Fix parsing of __print_flags() in TP_printk() (Jiri 
Olsa) [784888]
- [kernel] perf session: Fix crash with invalid CPU list (Jiri Olsa) 
[784888]
- [kernel] perf python: Fix undefined symbol problem (Jiri Olsa) [784888]
- [kernel] perf top: Fix live annotation in the --stdio interface (Jiri 
Olsa) [784888]
- [kernel] perf top tui: Don't recalc column widths considering just the 
first page (Jiri Olsa) [784888]
- [kernel] perf report: Add progress bar when processing time ordered 
events (Jiri Olsa) [784888]
- [kernel] perf hists browser: Warn about lost events (Jiri Olsa) [784888]
- [kernel] perf tools: Fix a typo of command name as trace-cmd (Jiri 
Olsa) [784888]
- [kernel] perf hists: Fix recalculation of total_period when sorting 
entries (Jiri Olsa) [784888]
- [kernel] perf ui browser: Handle K_RESIZE in dialog windows (Jiri 
Olsa) [784888]
- [kernel] perf ui browser: No need to switch char sets that often (Jiri 
Olsa) [784888]
- [kernel] perf hists browser: Use K_TIMER (Jiri Olsa) [784888]
- [kernel] perf ui: Rename ui__warning_paranoid to ui__error_paranoid 
(Jiri Olsa) [784888]
- [kernel] perf ui: Reimplement the popup windows using libslang (Jiri 
Olsa) [784888]
- [kernel] perf ui: Reimplement ui__popup_menu using ui__browser (Jiri 
Olsa) [784888]
- [kernel] perf ui: Reimplement ui_helpline using libslang (Jiri Olsa) 
[784888]
- [kernel] perf ui: Improve handling sigwinch a bit (Jiri Olsa) [784888]
- [kernel] perf ui progress: Reimplement using slang (Jiri Olsa) [784888]
- [kernel] perf evlist: Fix grouping of multiple events (Jiri Olsa) [784888]
- [kernel] perf symbols: Increase symbol KSYM_NAME_LEN size (Jiri Olsa) 
[784888]
- [kernel] perf hists browser: Refuse 'a' hotkey on non symbolic views 
(Jiri Olsa) [784888]
- [kernel] perf ui browser: Use libslang to read keys (Jiri Olsa) [784888]
- [kernel] perf tools: Fix tracing info recording (Jiri Olsa) [784888]
- [kernel] perf hists browser: Elide DSO column when it is set to just 
one DSO, ditto for threads (Jiri Olsa) [784888]
- [kernel] perf hists: Don't consider filtered entries when calculating 
column widths (Jiri Olsa) [784888]
- [kernel] perf hists: Don't decay total_period for filtered entries 
(Jiri Olsa) [784888]
- [kernel] perf hists browser: Honour symbol_conf.show_nr_samples, 
total_period (Jiri Olsa) [784888]
- [kernel] perf hists browser: Do not exit on tab key with single event 
(Jiri Olsa) [784888]
- [kernel] perf annotate browser: Don't change selection line when 
returning from callq (Jiri Olsa) [784888]
- [kernel] perf tools: handle endianness of feature bitmap (Jiri Olsa) 
[784888]
- [kernel] perf tools: Add prelink suggestion to dso update message 
(Jiri Olsa) [784888]
- [kernel] perf script: Fix unknown feature comment (Jiri Olsa) [784888]
- [kernel] perf hists browser: Apply the dso and thread filters when 
merging new batches (Jiri Olsa) [784888]
- [kernel] perf hists: Move the dso and thread filters from hist_browser 
(Jiri Olsa) [784888]
- [kernel] perf ui browser: Honour the xterm colors (Jiri Olsa) [784888]
- [kernel] perf top tui: Give color hints just on the percentage, like 
on --stdio (Jiri Olsa) [784888]
- [kernel] perf ui browser: Make the colors configurable and change the 
defaults (Jiri Olsa) [784888]
- [kernel] perf tui: Remove unneeded call to newtCls on startup (Jiri 
Olsa) [784888]
- [kernel] perf hists: Don't format the percentage on 
hist_entry__snprintf (Jiri Olsa) [784888]
- [kernel] perf ui browser: Allow initial use without navigation UI 
elements (Jiri Olsa) [784888]
- [kernel] perf tui: Catch signals to exit gracefully (Jiri Olsa) [784888]
- [kernel] perf hists browser: Add missing hotkeys to the help window 
(Jiri Olsa) [784888]
- [kernel] perf top: Fix the 'E' hotkey, select among multiple events 
(Jiri Olsa) [784888]
- [kernel] perf top: Honour --hide_{user, kernel}_symbols and the 'U' 
hotkey (Jiri Olsa) [784888]
- [kernel] perf buildid: Fix possible unterminated readlink() result 
buffer (Jiri Olsa) [784888]
- [kernel] perf annotate browser: Allow toggling the visualization of 
source code lines (Jiri Olsa) [784888]
- [kernel] perf ui browser: Add filter method (Jiri Olsa) [784888]
- [kernel] perf annotate browser: Exit when pressing ESC or the left 
arrow (Jiri Olsa) [784888]
- [kernel] perf hists browser: Invalidate ui_browser->top after timer 
calls (Jiri Olsa) [784888]
- [kernel] perf hists browser: Fix handling of TAB/UNTAB for multiple 
events (Jiri Olsa) [784888]
- [kernel] perf top: Remove entries from entries_collapsed on decay 
(Jiri Olsa) [784888]
- [kernel] perf ui browser: Remove ui_browser__add_exit_keys (Jiri Olsa) 
[784888]
- [kernel] perf ui browser: Handle SIGWINCH (Jiri Olsa) [784888]
- [kernel] perf hists: Fix compilation when NO_NEWT_SUPPORT is set (Jiri 
Olsa) [784888]
- [kernel] perf hists: Don't free decayed entries if in the annotation 
browser (Jiri Olsa) [784888]
- [kernel] perf hists browser: Recalculate browser pointers after 
resort/decay (Jiri Olsa) [784888]
- [kernel] perf probe: Fix to show correct error string (Jiri Olsa) [784888]
- [kernel] perf tools: Make --no-asm-raw the default (Jiri Olsa) [784888]
- [kernel] perf tools: Make perf.data more self-descriptive (Jiri Olsa) 
[784888]
- [kernel] perf: Move arch specific code into separate arch directory 
(Jiri Olsa) [784888]
- [kernel] perf hists browser: Update the browser.nr_entries after the 
timer (Jiri Olsa) [784888]
- [kernel] perf hists browser: Fix TAB/UNTAB use with multiple events 
(Jiri Olsa) [784888]
- [kernel] perf hists browser: Don't offer symbol actions when symbols 
not on --sort (Jiri Olsa) [784888]
- [kernel] perf annotate browser: Use -> to navigate on assembly lines 
(Jiri Olsa) [784888]
- [kernel] perf tools: Fix broken number of samples for perf report -n 
(Jiri Olsa) [784888]
- [kernel] perf top: Use the TUI interface by default (Jiri Olsa) [784888]
- [kernel] perf annotate browser: Allow navigation to called functions 
(Jiri Olsa) [784888]
- [kernel] perf top: Add callgraph support (Jiri Olsa) [784888]
- [kernel] perf top: Reuse the 'report' hist_entry/hists classes (Jiri 
Olsa) [784888]
- [kernel] perf browsers: Add live mode to the hists, annotate browsers 
(Jiri Olsa) [784888]
- [kernel] perf hists: Threaded addition and sorting of entries (Jiri 
Olsa) [784888]
- [kernel] perf report: Add option to show total period (Jiri Olsa) [784888]
- [kernel] perf hists: Allow limiting the number of rows and columns in 
fprintf (Jiri Olsa) [784888]
- [kernel] perf hists: Stop using 'self' for struct hists (Jiri Olsa) 
[784888]
- [kernel] perf report: Fix stdio event name header printing (Jiri Olsa) 
[784888]
- [kernel] perf: Support setting the disassembler style (Jiri Olsa) [784888]
- [kernel] perf tools: Make stat/record print fatal signals of the 
target program (Jiri Olsa) [784888]
- [kernel] perf stat: Fix spelling in comment (Jiri Olsa) [784888]
- [kernel] perf stat: Allow tab as cvs delimiter (Jiri Olsa) [784888]
- [kernel] perf stat: Suppress printing std-dev when its 0 (Jiri Olsa) 
[784888]
- [kernel] perf stat: Fix +- nan in --no-aggr runs (Jiri Olsa) [784888]
option to redirect stderr elsewhere (Jiri Olsa) [784888]
- [kernel] perf top: Improve lost events warning (Jiri Olsa) [784888]
- [kernel] perf, tool: Leftover from latest util/event.[ch] 3.1 sync 
(Jiri Olsa) [784888]
- [kernel] perf top browser: Fix up line width calculation (Jiri Olsa) 
[784888]
- [kernel] perf buildid-list: Support showing the build id in an ELF 
file (Jiri Olsa) [784888]
- [kernel] perf buildid-list: Add option to show the running kernel 
build id (Jiri Olsa) [784888]
- [kernel] perf script: Add drop monitor script (Jiri Olsa) [784888]
- [kernel] perf symbols: Stop using 'self' in map_groups__ methods (Jiri 
Olsa) [784888]
- [kernel] perf stat: Add -o and --append options (Jiri Olsa) [784888]
- [kernel] perf annotate: Add --symfs option (Jiri Olsa) [784888]
- [kernel] perf annotate: Make output more readable (Jiri Olsa) [784888]
- [kernel] doc: fix broken references (Jiri Olsa) [784888]
- [fs] ecryptfs: fix regression that prevents umount of underlying 
filesystem (Brian Foster) [766554]
- [scsi] ipr: fix eeh recovery for 64-bit adapters (Steve Best) [783875]
- [kernel] ipc: introduce shm_rmid_forced sysctl (Rafael Aquini) [781600]
- [pm] sleep: Fix race between CPU hotplug and freezer (Prarit Bhargava) 
[747224]
- [kernel] Prevent system deadlock when moving tasks between cgroups 
(Larry Woodman) [773522]
- [kernel] sched: Fix rt_rq runtime leakage bug (Steve Best) [736931]
- [x86] Remove AMD microcode warning (Prarit Bhargava) [786961]
- [netdrv] tg3: Fix single-vector MSI-X code (John Feeney) [703555]
- [netdrv] netxen: suppress false lro warning messages (Veaceslav 
Falico) [699382]
- [netdrv] cxgb4: remove forgotten real_num_tx_queues inicialization 
(Jiri Pirko) [745952]
- [mm] export remove_from_page_cache() to modules (Jerome Marchand) [751419]
- [fs] GFS2: Corrections to directory read-ahead (Robert S Peterson) 
[681906]
- [fs] GFS2: Corrections to cache dir hash table in a contiguous buffer 
(Robert S Peterson) [681906]

[2.6.32-230.el6]
- [scsi] bfa: fix enidan and bit field check bug (Rob Evers) [737727]
- [scsi] bfa: fix formating and checkpatch issues (Rob Evers) [737727]
- [netdrv] ixgbe: Reconfigure SR-IOV Init (Don Dutile) [769499]
- [netdrv] igb: Check if subordinate VFs are assigned to virtual 
machines (Don Dutile) [769499]
- [pci] Add flag indicating device has been assigned by KVM (Don Dutile) 
[769499]
- [scsi] st: fix race in st_scsi_execute_end (Tomas Henzl) [716593]
- [scsi] st: Increase success probability in driver buffer allocation 
(Tomas Henzl) [716593]
- [scsi] st: Store page order before driver buffer allocation (Tomas 
Henzl) [716593]
- [fs] GFS2: remove vestigial al_alloced (Steven Whitehouse) [747896]
- [fs] GFS2: combine gfs2_alloc_block and gfs2_alloc_di (Steven 
Whitehouse) [747896]
- [fs] GFS2: Resource group related fixes (Steven Whitehouse) [747896]
- [fs] Use cached rgrp in gfs2_rlist_add() (Steven Whitehouse) [747896]
- [fs] GFS2: Call do_strip() directly from recursive_scan() (Steven 
Whitehouse) [747896]
- [fs] GFS2: Remove obsolete assert patch (Steven Whitehouse) [747896]
- [fs] GFS2: Cache the most recently used resource group in the inode 
(Steven Whitehouse) [747896]
- [fs] GFS2: Make resource groups "append only" during lifetime of fs 
(Steven Whitehouse) [747896]
- [fs] GFS2: Use rbtree for resource groups and clean up bitmap buffer 
ref count scheme (Steven Whitehouse) [747896]
- [virt] SVM: Add support for perf-kvm (Gleb Natapov) [632768]
- [virt] KVM: Implement perf callbacks for guest sampling (Gleb Natapov) 
[632768]
- [net] mqprio: Enable as module (Thomas Graf) [695553]
- [net] mqprio: RHEL6 modifications (Thomas Graf) [695553]
- [net] mqprio: Avoid panic if no options are provided (Thomas Graf) 
[695553]
- [net] mqprio: cleanups (Thomas Graf) [695553]
- [net] mqprio: Always set num_tc to 0 in mqprio_destroy() (Thomas Graf) 
[695553]
- [net] mqprio: dont leak kernel memory (Thomas Graf) [695553]
- [net] mqprio: implement a root container qdisc sch_mqprio (Thomas 
Graf) [695553]
- [fs] NFSv4: Change the default setting of the nfs4_disable_idmapping 
parameter (Steve Dickson) [705099]
- [fs] NFSv4: Send unmapped uid/gids to the server when using auth_sys 
(Steve Dickson) [705099]
- [fs] NFSv4: cleanup idmapper functions to take an nfs_server argument 
(Steve Dickson) [705099]
- [fs] NFSv4: Send unmapped uid/gids to the server if the idmapper fails 
(Steve Dickson) [705099]
- [fs] NFSv4: If the server sends us a numeric uid/gid then accept it 
(Steve Dickson) [705099]
- [block] cfq-iosched: fix cfq_cic_link() race confition (Vivek Goyal) 
[765673]
- [ata] ahci: AHCI mode SATA patch for Intel DH89xxCC DeviceIDs (Jes 
Sorensen) [773295]
- [fs] autofs4: fix expire race (Ian Kent) [766818]
- [fs] cifs: lower default wsize when unix extensions are not used (Jeff 
Layton) [773705]
- [fs] wake up s_wait_unfrozen when ->freeze_fs fails (Eric Sandeen) 
[759942]
- [net] bonding: Allow Bonding driver to disable/enable LRO on slaves 
(Neil Horman) [772317]
- [net] Fix RFS backport error (Neil Horman) [757040]
- [kexec] kdump: lower KEXEC_AUTO_THRESHOLD to 2G (Dave Young) [772311]
- [kernel] sched: fix {s,u}time values decrease (Stanislaw Gruszka) [748559]
- [block] Add missing config option ASYNC_RAID6_TEST (Jes Sorensen) [704003]
- [block] Introduce blk_set_stacking_limits function (Mike Snitzer) [755046]
- [netdrv] bna: clear some statistics before filling them (Ivan Vecera) 
[756931]
- [x86] Fix c-state transitions when !NOHZ (Prarit Bhargava) [767753]
- [x86] tsc: Skip TSC synchronization checks for tsc=reliable (Prarit 
Bhargava) [767753]
- [mm] Backport upstream vmalloc fix to verify address is valid before 
dereferencing pointer (Larry Woodman) [767889]

[2.6.32-229.el6]
- [scsi] remove tech_preview tag for mpt2sas lockless mode (Luming Yu) 
[559393]
- [dm] thinp: port to RHEL6 (Mike Snitzer) [723018]
- [dm] thinp: use simple_strtox rather than kstrtox (Mike Snitzer) [723018]
- [dm] thinp: enable on all supported RHEL6 architectures (Mike Snitzer) 
[723018]
- [dm] add thin provisioning target (Mike Snitzer) [723018]
- [dm] add persistent data library (Mike Snitzer) [723018]
- [dm] add bufio (Mike Snitzer) [723018]
- [md] bitmap: It is OK to clear bits during recovery (Jes Sorensen) 
[747574]
- [md] don't give up looking for spares on first failure-to-add (Jes 
Sorensen) [747574]
- [md] raid5: ensure correct assessment of drives during degraded 
reshape (Jes Sorensen) [747574]
- [md] linear: fix hot-add of devices to linear arrays (Jes Sorensen) 
[747574]
- [md] raid5 crash during degradation (Jes Sorensen) [747574]
- [md] raid5: never wait for bad-block acks on failed device (Jes 
Sorensen) [747574]
- [md] ensure new badblocks are handled promptly (Jes Sorensen) [747574]
- [md] bad blocks shouldn't cause a Blocked status on a Faulty device 
(Jes Sorensen) [747574]
- [md] take a reference to mddev during sysfs access (Jes Sorensen) [747574]
- [md] refine interpretation of "hold_active == UNTIL_IOCTL" (Jes 
Sorensen) [747574]
- [md] lock: ensure updates to page_attrs are properly locked (Jes 
Sorensen) [747574]
- [md] raid5: STRIPE_ACTIVE has lock semantics, add barriers (Jes 
Sorensen) [747574]
- [md] raid5: abort any pending parity operations when array fails (Jes 
Sorensen) [747574]
- [md] Add module.h to all files using it implicitly (Jes Sorensen) [747574]
- [md] raid10: Fix bug when activating a hot-spare (Jes Sorensen) [747574]
- [md] Fix some bugs in recovery_disabled handling (Jes Sorensen) [747574]
- [md] raid5: fix bug that could result in reads from a failed device 
(Jes Sorensen) [747574]
- [md] trivial comment fix (Jes Sorensen) [747574]
- [md] Allow restarting an interrupted incremental recovery (Jes 
Sorensen) [747574]
- [md] clear In_sync bit on devices added to an active array (Jes 
Sorensen) [747574]
- [md] add proper write-congestion reporting to RAID1 and RAID10 (Jes 
Sorensen) [747574]
- [md] rename "mdk_personality" to "md_personality" (Jes Sorensen) [747574]
- [md] bitmap remove fault injection options (Jes Sorensen) [747574]
- [md] raid5: typedef removal: raid5_conf_t -> struct r5conf (Jes 
Sorensen) [747574]
- [md] raid1: typedef removal: conf_t -> struct r1conf (Jes Sorensen) 
[747574]
- [md] raid10: typedef removal: conf_t -> struct r10conf (Jes Sorensen) 
[747574]
- [md] raid0: typedef removal: raid0_conf_t -> struct r0conf (Jes 
Sorensen) [747574]
- [md] multipath: typedef removal: multipath_conf_t -> struct mpconf 
(Jes Sorensen) [747574]
- [md] linear: typedef removal: linear_conf_t -> struct linear_conf (Jes 
Sorensen) [747574]
- [md] faulty: remove typedef: conf_t -> struct faulty_conf (Jes 
Sorensen) [747574]
- [md] linear: remove typedefs: dev_info_t -> struct dev_info (Jes 
Sorensen) [747574]
- [md] remove typedefs: mirror_info_t -> struct mirror_info (Jes 
Sorensen) [747574]
- [md] remove typedefs: r10bio_t -> struct r10bio and r1bio_t -> struct 
r1bio (Jes Sorensen) [747574]
- [md] remove typedefs: mdk_thread_t -> struct md_thread (Jes Sorensen) 
[747574]
- [md] remove typedefs: mddev_t -> struct mddev (Jes Sorensen) [747574]
- [md] removing typedefs: mdk_rdev_t -> struct md_rdev (Jes Sorensen) 
[747574]
- [md] raid0: convert some printks to pr_debug (Jes Sorensen) [747574]
- [md] remove PRINTK and dprintk debugging and use pr_debug (Jes 
Sorensen) [747574]
- [md] remove some old DEBUGging code (Jes Sorensen) [747574]
- [md] raid5: convert to macros into inline functions (Jes Sorensen) 
[747574]
- [md] raid1: avoid bio search in end_sync_read() (Jes Sorensen) [747574]
- [md] raid1: factor out common bio handling code (Jes Sorensen) [747574]
- [md] raid5: remove pointless NULL test (Jes Sorensen) [747574]
- [md] raid1: add documentation to r1_private_data_s data structure (Jes 
Sorensen) [747574]
- [md] don't delay reboot by 1 second if no MD devices exist (Jes 
Sorensen) [747574]
- [md] trival: md_k.h should be md.h in the beginning comment of file 
md.h (Jes Sorensen) [747574]
- [md] bitmap: improve handling of 'allclean' (Jes Sorensen) [747574]
- [md] bitmap: rename and tidy up BITMAP_PAGE_CLEAN (Jes Sorensen) [747574]
- [md] Fix handling for devices from 2TB to 4TB in 0.90 metadata (Jes 
Sorensen) [747574]
- [md] raid1, raid10: Remove use-after-free bug in make_request (Jes 
Sorensen) [747574]
- [md] raid10: unify handling of write completion (Jes Sorensen) [747574]
- [md] raid5: fix a hang on device failure (Jes Sorensen) [747574]
- [md] fix clearing of 'blocked' flag in the presence of bad blocks (Jes 
Sorensen) [747574]
- [md] linear: avoid corrupting structure while waiting for rcu_free to 
complete (Jes Sorensen) [747574]
- [md] ensure changes to 'write-mostly' are reflected in metadata (Jes 
Sorensen) [747574]
- [md] report failure if a 'set faulty' request doesn't (Jes Sorensen) 
[747574]
- [md] raid10: handle further errors during fix_read_error better (Jes 
Sorensen) [747574]
- [md] raid10: Handle read errors during recovery better (Jes Sorensen) 
[747574]
- [md] raid10: simplify read error handling during recovery (Jes 
Sorensen) [747574]
- [md] raid10: record bad blocks due to write errors during 
resync/recovery (Jes Sorensen) [747574]
- [md] raid10: attempt to fix read errors during resync/check (Jes 
Sorensen) [747574]
- [md] raid10: Handle write errors by updating badblock log (Jes 
Sorensen) [747574]
- [md] raid10: clear bad-block record when write succeeds (Jes Sorensen) 
[747574]
- [md] raid10: avoid writing to known bad blocks on known bad drives 
(Jes Sorensen) [747574]
- [md] raid10 record bad blocks as needed during recovery (Jes Sorensen) 
[747574]
- [md] raid10: avoid reading known bad blocks during resync/recovery 
(Jes Sorensen) [747574]
- [md] raid10: avoid reading from known bad blocks (Jes Sorensen) [747574]
- [md] raid10: avoid reading from known bad blocks (Jes Sorensen) [747574]
- [md] raid10: avoid reading from known bad blocks (Jes Sorensen) [747574]
- [md] raid10: Split handle_read_error out from raid10d (Jes Sorensen) 
[747574]
- [md] raid10: simplify/reindent some loops (Jes Sorensen) [747574]
- [md] raid5: Clear bad blocks on successful write (Jes Sorensen) [747574]
- [md] raid5: Don't write to known bad block on doubtful devices (Jes 
Sorensen) [747574]
- [md] raid5: write errors should be recorded as bad blocks if possible 
(Jes Sorensen) [747574]
- [md] raid5: use bad-block log to improve handling of uncorrectable 
read errors (Jes Sorensen) [747574]
- [md] raid5: avoid reading from known bad blocks (Jes Sorensen) [747574]
- [md] raid1: factor several functions out or raid1d() (Jes Sorensen) 
[747574]
- [md] raid1: improve handling of read failure during recovery (Jes 
Sorensen) [747574]
- [md] raid1: record badblocks found during resync (Jes Sorensen) [747574]
- [md] raid1: Handle write errors by updating badblock log (Jes 
Sorensen) [747574]
- [md] raid1: store behind-write pages in bi_vecs (Jes Sorensen) [747574]
- [md] raid1: clear bad-block record when write succeeds (Jes Sorensen) 
[747574]
- [md] raid1: avoid writing to known-bad blocks on known-bad drives (Jes 
Sorensen) [747574]
- [md] raid1: avoid reading from known bad blocks (Jes Sorensen) [747574]
- [md] add 'write_error' flag to component devices (Jes Sorensen) [747574]
- [md] raid1: avoid reading known bad blocks during resync (Jes 
Sorensen) [747574]
- [md] raid1: avoid reading from known bad blocks (Jes Sorensen) [747574]
- [md] Disable bad blocks and v0.90 metadata (Jes Sorensen) [747574]
- [md] load/store badblock list from v1.x metadata (Jes Sorensen) [747574]
- [md] don't allow arrays to contain devices with bad blocks (Jes 
Sorensen) [747574]
- [md] bad-block-log: add sysfs interface for accessing bad-block-log 
(Jes Sorensen) [747574]
- [md] beginnings of bad block management (Jes Sorensen) [747574]
- [md] remove suspicious size_of() (Jes Sorensen) [747574]
- [md] bitmap: Revert DM dirty log hooks (Jes Sorensen) [747574]
- [md] raid5: Avoid BUG caused by multiple failures (Jes Sorensen) [747574]
- [md] raid10: move rdev->corrected_errors counting (Jes Sorensen) [747574]
- [md] raid5: move rdev->corrected_errors counting (Jes Sorensen) [747574]
- [md] raid1: move rdev->corrected_errors counting (Jes Sorensen) [747574]
- [md] get rid of unnecessary casts on page_address() (Jes Sorensen) 
[747574]
- [md] raid10: Improve decision on whether to fail a device with a read 
error (Jes Sorensen) [747574]
- [md] raid10: Make use of new recovery_disabled handling (Jes Sorensen) 
[747574]
- [md] change managed of recovery_disabled (Jes Sorensen) [747574]
- [md] remove ro check in md_check_recovery() (Jes Sorensen) [747574]
- [md] introduce link/unlink_rdev() helpers (Jes Sorensen) [747574]
- [md] raid: use printk_ratelimited instead of printk_ratelimit (Jes 
Sorensen) [747574]
- [md] raid5: finalise new merged handle_stripe (Jes Sorensen) [747574]
- [md] raid5: move some more common code into handle_stripe (Jes 
Sorensen) [747574]
- [md] raid5: move more common code into handle_stripe (Jes Sorensen) 
[747574]
- [md] raid5: unite handle_stripe_dirtying5 and handle_stripe_dirtying6 
(Jes Sorensen) [747574]
- [md] raid5: unite fetch_block5 and fetch_block6 (Jes Sorensen) [747574]
- [md] raid5: rearrange a test in fetch_block6 (Jes Sorensen) [747574]
- [md] raid5: move more code into common handle_stripe (Jes Sorensen) 
[747574]
- [md] raid5: Move code for finishing a reconstruction into 
handle_stripe (Jes Sorensen) [747574]
- [md] raid5: Remove stripe_head_state arg from handle_stripe_expansion 
(Jes Sorensen) [747574]
- [md] raid5: move stripe_head_state and more code into handle_stripe 
(Jes Sorensen) [747574]
- [md] raid5: add some more fields to stripe_head_state (Jes Sorensen) 
[747574]
- [md] raid5: unify stripe_head_state and r6_state (Jes Sorensen) [747574]
- [md] raid5: move common code into handle_stripe (Jes Sorensen) [747574]
- [md] raid5: replace sh->lock with an 'active' flag (Jes Sorensen) [747574]
- [md] raid5: Protect some more code with ->device_lock (Jes Sorensen) 
[747574]
- [md] raid5: Remove use of sh->lock in sync_request (Jes Sorensen) [747574]
- [md] raid5: remove some sparse warnings (Jes Sorensen) [747574]

[2.6.32-228.el6]
- [fs] Revert "proc: enable writing to /proc/pid/mem" (Johannes Weiner) 
[782650] {CVE-2012-0056}
- [fs] nfs: fix regression in handling of context= option in NFSv4 (Jeff 
Layton) [757896]
- [kernel] panic: call console_verbose() in panic (Alexander Gordeev) 
[771521]
- [net] igmp: Avoid zero delay when receiving odd mixture of IGMP 
queries (Jiri Pirko) [772871] {CVE-2012-0207}
- [fs] cifs/nfs: don't allow TASK_KILLABLE sleeps to block the freezer 
(Jeff Layton) [702630]
- [fs] xfs: validate acl count (Eric Sandeen) [773283]
- [ppc] POWER7 optimised copy_to_user/copy_from_user using VMX (Steve 
Best) [739137]
- [fs] GFS2: Update fallocate to match upstream (Steven Whitehouse) [732744]
- [pci] portdrv: cleanup pcie_device registration (Myron Stowe) [742460]
- [tpm] NSC driver X86 dependency fix (Steve Best) [741557]
- [net] sunrpc: remove xpt_pool (J. Bruce Fields) [753301]
- [fs] Fix sendfile write-side file position (Steven Whitehouse) [770023]
- [mm] Make task in balance_dirty_pages() killable (Lukas Czerner) [769115]
- [virt] kvm: x86: fix missing checks in syscall emulation (Marcelo 
Tosatti) [773391] {CVE-2012-0045}
- [virt] kvm: x86: extend "struct x86_emulate_ops" with "get_cpuid" 
(Marcelo Tosatti) [773391] {CVE-2012-0045}
- [net] svcrpc: fix double-free on shutdown of nfsd after changing pool 
mode (J. Bruce Fields) [753030]
- [net] svcrpc: avoid memory-corruption on pool shutdown (J. Bruce 
Fields) [753030]
- [net] svcrpc: destroy server sockets all at once (J. Bruce Fields) 
[753030]
- [net] svcrpc: simplify svc_close_all (J. Bruce Fields) [753030]
- [net] svcrpc: fix list-corrupting race on nfsd shutdown (J. Bruce 
Fields) [753030]

[2.6.32-227.el6]
- [virt] virtio: console: add port stats for bytes received, sent and 
discarded (Amit Shah) [772194]
- [virt] virtio: console: make discard_port_data() use get_inbuf() (Amit 
Shah) [772194]
- [virt] virtio: console: rename variable (Amit Shah) [772194]
- [virt] virtio: console: make get_inbuf() return port->inbuf if present 
(Amit Shah) [772194]
- [virt] virtio: console: Fix return type for get_inbuf() (Amit Shah) 
[772194]
- [virt] virtio: console: Fix indentation (Amit Shah) [772194]
- [netdrv] r8169: fix Config2 MSIEnable bit setting (Ivan Vecera) [772565]
- [netdrv] r8169: fix Rx index race between FIFO overflow recovery and 
NAPI handler (Ivan Vecera) [772565]
- [netdrv] r8169: Rx FIFO overflow fixes (Ivan Vecera) [772565]
- [netdrv] r8169: corral some wayward N/A fw_version dust bunnies (Ivan 
Vecera) [772565]
- [netdrv] r8169: Convert MAC_ADDR_LEN uses to ETH_ALEN (Ivan Vecera) 
[772565]
- [netdrv] r8169: sweep the floors and convert some .get_drvinfo 
routines to strlcpy (Ivan Vecera) [772565]
- [netdrv] r8169: jumbo fixes (Ivan Vecera) [772565]
- [netdrv] r8169: expand received packet length indication (Ivan Vecera) 
[772565]
- [netdrv] r8169: support new chips of RTL8111F (Ivan Vecera) [772565]
- [netdrv] r8169: define the early size for 8111evl (Ivan Vecera) [772565]
- [netdrv] r8169: remove use of ndo_set_multicast_list in drivers (Ivan 
Vecera) [772565]
- [netdrv] r8169: MAC address change fix for the 8168e-vl (Ivan Vecera) 
[772565]
- [netdrv] r8169: Add support for D-Link 530T rev C1 (Ivan Vecera) [772565]
- [netdrv] r8169: use pci_dev->subsystem_{vendor|device} (Ivan Vecera) 
[772565]
- [netdrv] r8169: fix sticky accepts packet bits in RxConfig (Ivan 
Vecera) [772565]
- [netdrv] r8169: adjust the RxConfig settings (Ivan Vecera) [772565]
- [netdrv] r8169: don't enable rx when shutdown (Ivan Vecera) [772565]
- [netdrv] r8169: fix wake on lan setting for non-8111E (Ivan Vecera) 
[772565]
- [netdrv] r8169: support RTL8111E-VL (Ivan Vecera) [772565]
- [netdrv] r8169: add ERI functions (Ivan Vecera) [772565]
- [netdrv] r8169: modify the flow of the hw reset (Ivan Vecera) [772565]
- [netdrv] r8169: adjust some registers (Ivan Vecera) [772565]
- [netdrv] r8169: remove unnecessary read of PCI_CAP_ID_EXP (Ivan 
Vecera) [772565]
- [netdrv] r8169: fix wrong register use (Ivan Vecera) [772565]
- [netdrv] r8169: check firmware content sooner (Ivan Vecera) [772565]
- [netdrv] r8169: support new firmware format (Ivan Vecera) [772565]
- [netdrv] r8169: explicit firmware format check (Ivan Vecera) [772565]
- [netdrv] r8169: move the firmware down into the device private data 
(Ivan Vecera) [772565]
- [netdrv] r8169: fix static initializers (Ivan Vecera) [772565]
- [netdrv] r8169: avoid late chip identifier initialisation (Ivan 
Vecera) [772565]
- [netdrv] r8169: merge firmware information into the chipset 
description data (Ivan Vecera) [772565]
- [netdrv] r8169: provide some firmware information via ethtool (Ivan 
Vecera) [772565]
- [netdrv] r8169: remove non-NAPI context invocation of 
rtl8169_rx_interrupt (Ivan Vecera) [772565]
- [netdrv] r8169: link speed selection timer rework (Ivan Vecera) [772565]
- [netdrv] r8169: rtl8169_set_speed_xmii cleanup (Ivan Vecera) [772565]
- [netdrv] r8169: remove some code duplication (Ivan Vecera) [772565]
- [netdrv] r8169: style cleanups (Ivan Vecera) [772565]
- [netdrv] r8169: Use ethtool ethtool_cmd_speed API (Ivan Vecera) [772565]
- [netdrv] r8169: Use full 32 bit speed range in ethtool's set_settings 
(Ivan Vecera) [772565]
- [netdrv] r8169: fix merge conflict fix (Ivan Vecera) [772565]
- [netdrv] r8169: don't request firmware when there's no userspace (Ivan 
Vecera) [772565]
- [netdrv] r8169: TSO fixes (Ivan Vecera) [772565]
- [netdrv] r8169: convert to hw_features (Ivan Vecera) [772565]
- [netdrv] r8169: support RTL8168E (Ivan Vecera) [772565]
- [netdrv] r8169: add a new chip for RTL8168DP (Ivan Vecera) [772565]
- [netdrv] r8169: add a new chip for RTL8105 (Ivan Vecera) [772565]
- [netdrv] r8169: fix a bug in rtl8169_init_phy() (Ivan Vecera) [772565]
- [netdrv] r8169: support control of advertising (Ivan Vecera) [772565]
- [netdrv] r8169: support the new chips for RTL8105E (Ivan Vecera) [772565]
- [netdrv] r8169: disable ASPM (Ivan Vecera) [772565]
- [netdrv] r8169: adjust rtl8169_set_speed_xmii function (Ivan Vecera) 
[772565]
- [netdrv] r8169: fix RTL8168DP power off issue (Ivan Vecera) [772565]
- [netdrv] r8169: correct settings of rtl8102e (Ivan Vecera) [772565]
- [netdrv] r8169: fix incorrect args to oob notify (Ivan Vecera) [772565]
- [netdrv] r8169: Call netif_carrier_off at the end of the probe (Ivan 
Vecera) [772565]
- [netdrv] r8169: prevent RxFIFO induced loops in the irq handler (Ivan 
Vecera) [772565]
- [netdrv] r8169: keep firmware in memory (Ivan Vecera) [772565]
- [netdrv] r8169: Update the function of parsing firmware (Ivan Vecera) 
[772565]
- [netdrv] r8169: delay phy init until device opens (Ivan Vecera) [772565]
- [netdrv] r8169: more 8168dp support (Ivan Vecera) [772565]
- [netdrv] r8169: rtl_csi_access_enable rename (Ivan Vecera) [772565]
- [netdrv] r8169: magic (Ivan Vecera) [772565]
- [netdrv] r8169: phy power ops (Ivan Vecera) [772565]
- [netdrv] r8169: 8168DP specific MII registers access methods (Ivan 
Vecera) [772565]
- [netdrv] r8169: use device dependent methods to access the MII 
registers (Ivan Vecera) [772565]
- [netdrv] r8169: identify different registers (Ivan Vecera) [772565]
- [netdrv] r8169: remove the firmware of RTL8111D (Ivan Vecera) [772565]
- [netdrv] r8169: Use static const (Ivan Vecera) [772565]
- [netdrv] r8169: move PHY regs tables to .rodata (Ivan Vecera) [772565]
- [netdrv] r8169: don't use flush_scheduled_work() (Ivan Vecera) [772565]
- [netdrv] r8169: fix sleeping while holding spinlock (Ivan Vecera) [772565]
- [netdrv] r8169: print errors when dma mapping fail (Ivan Vecera) [772565]
- [netdrv] r8169: (re)init phy on resume (Ivan Vecera) [772565]
- [netdrv] r8169: changing mtu clean up (Ivan Vecera) [772565]
- [netdrv] r8169: do not account fragments as packets (Ivan Vecera) [772565]
- [netdrv] r8169: use pointer to struct device as local variable (Ivan 
Vecera) [772565]
- [netdrv] r8169: replace PCI_DMA_{TO, FROM}DEVICE to DMA_{TO, 
FROM}_DEVICE (Ivan Vecera) [772565]
- [netdrv] r8169: init rx ring cleanup (Ivan Vecera) [772565]
- [netdrv] r8169: check dma mapping failures (Ivan Vecera) [772565]
- [netdrv] r8169: Don't check for vlan group before vlan_tx_tag_present 
(Ivan Vecera) [772565]
- [netdrv] r8169: use 50 less ram for RX ring (Ivan Vecera) [772565]
- [netdrv] r8169: use device model DMA API (Ivan Vecera) [772565]
- [netdrv] r8169: allocate with GFP_KERNEL flag when able to sleep (Ivan 
Vecera) [772565]
- [netdrv] r8169: add gro support (Ivan Vecera) [772565]
- [netdrv] r8169: avoid some skb->ip_summed initializations (Ivan 
Vecera) [772565]
- [netdrv] r8169: incorrect identifier for a 8168dp (Ivan Vecera) [772565]
- [netdrv] r8169: fix mdio_read and update mdio_write according to hw 
specs (Ivan Vecera) [772565]
- [netdrv] r8169: fix random mdio_write failures (Ivan Vecera) [772565]
- [netdrv] r8169: remove unnecessary cast of readl()'s return value 
(Ivan Vecera) [772565]
- [netdrv] r8169: failure to enable mwi should not be fatal (Ivan 
Vecera) [772565]
- [netdrv] r8169: Fix rtl8169_rx_interrupt() (Ivan Vecera) [772565]
- [netdrv] r8169: convert multiple drivers to use 
netdev_for_each_mc_addr (Ivan Vecera) [772565]
- [netdrv] r8169: Use netif_printk macros (Ivan Vecera) [772565]
- [netdrv] r8169: use netdev_mc_count and netdev_mc_empty when 
appropriate (Ivan Vecera) [772565]
- [netdrv] r8169: use DEFINE_PCI_DEVICE_TABLE() (Ivan Vecera) [772565]
- [netdrv] r8169: use pM to shown MAC address (Ivan Vecera) [772565]
- [netdrv] r8169: Move && and || to end of previous line (Ivan Vecera) 
[772565]
- [fs] nfsd4: name->id mapping should fail with BADOWNER not BADNAME (J. 
Bruce Fields) [754834]
- [net] Potential null skb->dev dereference (Flavio Leitner) [769590]
- [mm] mempolicy.c: refix mbind_range() vma issue (Motohiro Kosaki) 
[697996 727700]
- [mm] mempolicy.c: fix pgoff in mbind vma merge (Motohiro Kosaki) 
[697996 727700]

[2.6.32-226.el6]
- [scsi] hpsa: add the Smart Array 5i to the kdump blacklist (Tomas 
Henzl) [758675]
- [scsi] cciss: add Smart Array 5i to the kdump blacklist (Tomas Henzl) 
[758675]
- [powerpc] perf_event: Skip updating kernel counters if register value 
shrinks (Steve Best) [706528]
- [ppc] pseries: Fix kexec on recent firmware versions (Steve Best) [741586]
- [ppc] hvc_console: Improve tty/console put_chars handling (Steve Best) 
[740543]
- [ppc] pseries/hvconsole: Fix dropped console output (Steve Best) [740551]
- [ppc] pseries: Do not search for dma-window property on dlpar remove 
(Steve Best) [738483]
- [ppc] pseries: Fix kexec on machines with more than 4TB of RAM (Steve 
Best) [741581]
- [ppc] Fix oops when echoing bad values to 
/sys/devices/system/memory/probe (Steve Best) [739161]
- [fs] ext2, ext3, ext4: don't inherit APPEND_FL or IMMUTABLE_FL for new 
inodes (Eric Sandeen) [749117]
- [fs] ext4: fix race in xattr block allocation path (Eric Sandeen) [735105]
- [fs] nfs: when attempting to open a directory, fall back on normal 
lookup (Jeff Layton) [755380]
- [fs] nfs: don't try to migrate pages with active requests (Jeff 
Layton) [739811 741241]
- [fs] nfs: don't redirty inode when ncommit == 0 in 
nfs_commit_unstable_pages (Jeff Layton) [746541]
- [kernel] crypto: ghash - Avoid null pointer dereference if no key is 
set (Jiri Benc) [749482] {CVE-2011-4081}
- [fs] jbd2: validate sb->s_first in journal_get_superblock() (Eryu 
Guan) [693981]
- [fs] xfs: Fix memory corruption in xfs_readlink (Carlos Maiolino) [694702]
- [net] rds_rdma: don't assume infiniband device is PCI (Jes Sorensen) 
[740149]
- [net] ipv4: correct description for tcp_max_syn_backlog (Weiping Pan) 
[738796]
- [net] ipv6: tcp: fix tcp_v6_conn_request() (Jiri Benc) [742099]
- [net] netfilter: use __aligned_be64 in nfnetlink_log.h (Weiping Pan) 
[767992]
- [net] sctp: Do not account for sizeof(struct sk_buff) in estimated 
rwnd (Thomas Graf) [698119]
- [net] fib: fix fib_nl_newrule() (Neil Horman) [743459]
- [net] fix unsafe pointer access in sendmmsg (Jiri Benc) [760798] 
{CVE-2011-4594}
- [net] vlan: should take into account needed_headroom (Weiping Pan) 
[692013]
- [net] tcp: tcp_syn_retries sysctl is not honored (Jiri Benc) [692024]
- [net] pkt_sched: Fix sch_sfq vs tcf_bind_filter oops (Jiri Pirko) [667925]
- [net] ipv6: check for IPv4 mapped addresses when connecting IPv6 
sockets (Jiri Benc) [728123]
- [net] mac80211: cancel auth retries when deauthenticating (John 
Linville) [754356]
- [net] bonding: Don't allow mode change via sysfs with slaves present 
(Veaceslav Falico) [747282]
- [net] bonding: update speed/duplex for NETDEV_CHANGE (Weiping Pan) 
[747546]
- [scsi] isci: link speed default to gen2 (David Milburn) [769376]
- [scsi] scsi_dh_rdac: Fix error path in rdac_init (Mike Snitzer) [690523]
- [scsi] hpsa: add small delay when using PCI Power Management to reset 
for kdump (Dave Young) [746267]
- [block] cciss: add small delay when using PCI Power Management to 
reset for kdump (Dave Young) [746317]
- [scsi] increase qla2xxx firmware ready time-out (Mark Goodwin) [731917]
- [usb] ch9: use proper endianess for wBytesPerInterval (Steve Best) 
[738578]
- [perf] powerpc: Handle events that raise an exception without 
overflowing (Steve Best) [755737]
- [kernel] clocksource: Install completely before selecting (Paolo 
Bonzini) [745713]
- [md] Avoid waking up a thread after it has been freed (Jes Sorensen) 
[754424]
- [pci] Fix unbootable HP DL385G6 on 2.6.32-220 by properly disabling 
pcie aspm (Dave Wysochanski) [769626]
- [virt] virtio-pci: fix use after free (Michael S. Tsirkin) [751805 772194]
- [pci] hotplug: shpchp: don't blindly claim non-AMD 0x7450 (Myron 
Stowe) [735218]
- [sched] x86: Avoid unnecessary overflow in sched_clock (Prarit 
Bhargava) [765720]
- [x86] binutils, xen: Fix another wrong size directive (Igor Mammedov) 
[720982]
- [x86] ACPI atomicio: Convert width in bits to bytes in 
__acpi_ioremap_fast() (Myron Stowe) [754341]
- [x86] x2apic_optout: Change WARN to printk (Prarit Bhargava) [755061]
- [x86] cpufreq: handle CPUs with different capabilities in acpi-cpufreq 
(Prarit Bhargava) [749056]
- [x86] mtrr: Kill over the top warn (Prarit Bhargava) [746232]
- [x86] setup: Set ax register in boot vga query (Prarit Bhargava) [742441]
- [virt] x86: Prevent starting PIT timers in the absence of irqchip 
support (Marcelo Tosatti) [769550]
- [virt] vmxnet3: revert hw features change (Neil Horman) [759613]
- [virt] xen: mask MTRR feature from guest BZ#750758 (Igor Mammedov) 
[750758]
- [virt] fix broken build if xen is disabled in config (Igor Mammedov) 
[729488]
- [netdrv] qlge: fix size of external list for TX address descriptors 
(Steve Best) [772237]
- [kernel] script to create symlinks for new network driver layout (Andy 
Gospodarek)
- [netdrv] e1000e: Avoid wrong check on TX hang (Dean Nelson) [751087]
- [netdrv] igb: Loopback functionality supports for i350 devices (Stefan 
Assmann) [756601]
- [netdrv] be2net: Fixed Endianness issues in the response read log 
length field while retrieving FAT (Steve Best) [743226]
- [netdrv] cxgb4: Fix EEH on IBM P7IOC (Steve Best) [721074]
- [x86] kdump, ioapic: Reset remote-IRR in clear_IO_APIC (Prarit 
Bhargava) [754335]
- [x86] ioapic: Move trigger defines to io_apic.h (Prarit Bhargava) [754335]
- [scsi] ipr: add definitions for additional adapter (Steve Best) [738891]
- [scsi] ipr: Add support to flash FPGA and flash back DRAM images 
(Steve Best) [738891]
- [scsi] ipr: Fix BUG on adapter dump timeout (Steve Best) [738891]
- [scsi] ipr: Stop reading adapter dump prematurely (Steve Best) [738891]
- [x86] hpet: Disable per-cpu hpet timer if ARAT is supported (Prarit 
Bhargava) [750201]
- [x86] Improve TSC calibration using a delayed workqueue (Prarit 
Bhargava) [750201]
- [kernel] clocksource: Add clocksource_register_hz/khz interface 
(Prarit Bhargava) [750201]
- [kernel] clocksource: Provide a generic mult/shift factor calculation 
(Prarit Bhargava) [750201]
- [ppc] gup_huge_pmd() return 0 if pte changes (Andrea Arcangeli) [751493]
- [mm] thp: share get_huge_page_tail() (Andrea Arcangeli) [751493]
- [ppc] gup_hugepte() support THP based tail recounting (Andrea 
Arcangeli) [751493]
- [ppc] gup_hugepte() avoid to free the head page too many times (Andrea 
Arcangeli) [751493]
- [ppc] get_hugepte() don't put_page() the wrong page (Andrea Arcangeli) 
[751493]
- [ppc] remove superflous PageTail checks on the pte gup_fast (Andrea 
Arcangeli) [751493]
- [virt] KVM: Device assignment permission checks (Alex Williamson) [756093]
- [virt] KVM: Remove ability to assign a device without iommu support 
(Alex Williamson) [756093]
- [virt] kvm: device-assignment: revert Disable the option to skip iommu 
setup (Alex Williamson) [756093]
- [scsi] hpsa: Add IRQF_SHARED back in for the non-MSI(X) interrupt 
handler (Tomas Henzl) [758707]
- [block] cciss: Add IRQF_SHARED back in for the non-MSI(X) interrupt 
handler (Tomas Henzl) [758707]
- [fs] Make write(2) interruptible by a fatal signal (Lukas Czerner) 
[769115]
- [block] cfq-iosched: fix a kbuild regression (Vivek Goyal) [705698]
- [block] cfq-iosched: rethink seeky detection for SSDs (Vivek Goyal) 
[705698]
- [block] cfq-iosched: rework seeky detection (Vivek Goyal) [705698]
- [block] cfq-iosched: don't regard requests with long distance as close 
(Vivek Goyal) [705698]
- [scsi] isci: Adding documentation to API change and fixup sysfs 
registration (David Milburn) [751434]
- [scsi] isci: change sas phy timeouts from 54us to 59us (David Milburn) 
[751434]
- [scsi] isci: fix 32-bit operation when CONFIG_HIGHMEM64G=n (David 
Milburn) [751434]
- [scsi] isci: overriding max_concurr_spinup oem parameter by max(oem, 
user) (David Milburn) [751434]
- [scsi] isci: revert bcn filtering (David Milburn) [751434]
- [scsi] libsas: export sas_alloc_task() (David Milburn) [751434]
- [scsi] isci: Fix hard reset timeout conditions (David Milburn) [751434]
- [scsi] isci: No need to manage the pending reset bit on pending 
requests (David Milburn) [751434]
- [scsi] isci: Remove redundant isci_request.ttype field (David Milburn) 
[751434]
- [scsi] isci: Fix task management for SMP, SATA and on dev remove 
(David Milburn) [751434]
- [scsi] isci: No task_done callbacks in error handler paths (David 
Milburn) [751434]
- [scsi] isci: Handle task request timeouts correctly (David Milburn) 
[751434]
- [scsi] isci: Fix tag leak in tasks and terminated requests (David 
Milburn) [751434]
- [scsi] isci: Immediately fail I/O to removed devices (David Milburn) 
[751434]
- [scsi] isci: Lookup device references through requests in completions 
(David Milburn) [751434]
- [virt] xen-blkfront: conditionally drop name and minor adjustments for 
emulated scsi devs (Laszlo Ersek) [729586]
- [virt] xen-blk: plug device number leak on error path in xlblk_init 
(Laszlo Ersek) [729586]
- [virt] xen-blkfront: more informative message when resizing vbd 
(Laszlo Ersek) [654982]
- [virt] xen-blkfront: pick up vbd size change through xenstore (Laszlo 
Ersek) [654982]

[2.6.32-225.el6]
- [kernel] Remove "WARNING: at kernel/sched.c:5915" (Larry Woodman) [766051]
- [x86] kernel: Fix memory corruption in module load (Prarit Bhargava) 
[767140]

[2.6.32-224.el6]
- [virt] xen: Find an unbound irq number in reverse order high to low 
(Igor Mammedov) [756307]
- [virt] xen: add get_nr_hw_irqs req for finding an unbound irq number 
in reverse order (Igor Mammedov) [756307]
- [x86] io_apic: add get_nr_irqs_gsi() (Igor Mammedov) [756307]
- [virt] Do not init xen platform pci if xen_emul_unplug=never (Igor 
Mammedov) [756307]
- [fs] GFS2: Add readahead to sequential directory traversal (Robert S 
Peterson) [681906]
- [fs] GFS2: Cache dir hash table in a contiguous buffer (Robert S 
Peterson) [681906]
- [scsi] scsi_dh: move .match to an auxiliary structure (Mike Snitzer) 
[690523]
- [scsi] scsi_dh: code cleanup and remove the references to 
scsi_dev_info (Mike Snitzer) [690523]
- [scsi] scsi_dh_hp_sw: Adding the match function for hp_sw device 
handler (Mike Snitzer) [690523]
- [scsi] scsi_dh_rdac: Adding the match function for rdac device handler 
(Mike Snitzer) [690523]
- [scsi] scsi_dh_emc: Adding the match function for emc device handler 
(Mike Snitzer) [690523]
- [scsi] scsi_dh: Implement match callback function (Mike Snitzer) [690523]
- [scsi] scsi_dh_alua: Evaluate TPGS setting from inquiry data (Mike 
Snitzer) [690523]
- [scsi] scsi_dh: Use scsi_devinfo functions to do matching of 
device_handler tables (Mike Snitzer) [690523]
- [scsi] scsi_dh: check queuedata pointer before proceeding further 
(Mike Snitzer) [690523]
- [scsi] scsi_dh_alua: Fix the time inteval for alua rtpg commands (Mike 
Snitzer) [690523]
- [scsi] scsi_dh_alua: Decrease retry interval (Mike Snitzer) [690523]
- [scsi] scsi_dh: Check for sdev state in store_dh_state() (Mike 
Snitzer) [690523]
- [scsi] scsi_dh_alua: always update TPGS status on activate (Mike 
Snitzer) [690523]
- [scsi] scsi_dh: Fixup kernel-doc comments (Mike Snitzer) [690523]
- [block] Don't check QUEUE_FLAG_SAME_COMP in __blk_commplete_request 
(David Milburn) [724055]
- [block] Fix queue_flag update when rq_affinity goes from 2 to 1 (David 
Milburn) [724055]
- [block] improve rq_affinity placement (David Milburn) [724055]
- [block] Make rq_affinity = 1 work as expected (David Milburn) [724055]
- [block] fix warning with calling smp_processor_id() in preemptible 
section (David Milburn) [724055]
- [block] strict rq_affinity (David Milburn) [724055]
- [x86] mtrr: use stop_machine APIs for doing MTRR rendezvous (Prarit 
Bhargava) [729223]
- [x86] stop_machine: implement stop_machine_from_inactive_cpu() (Prarit 
Bhargava) [729223]
- [x86] stop_machine: reorganize stop_cpus() implementation (Prarit 
Bhargava) [729223]
- [x86] mtrr: lock stop machine during MTRR rendezvous sequence (Prarit 
Bhargava) [729223]
- [virt] KVM: fix guest SMEP support (Chris Wright) [703053]
- [x86] cpu: fix CPUID leaf 7 detection (Chris Wright) [703053]
- [perf] tools: Fix raw sample reading (Jiri Olsa) [752353]
- [perf] python: Add missing perf_event__parse_sample 'swapped' parm 
(Jiri Olsa) [752353]
- [perf] tools: Add support for disabling -Werror via WERROR=0 (Jiri 
Olsa) [752353]
- [perf] top: Fix userspace sample addr map offset (Jiri Olsa) [752353]
- [perf] symbols: Fix issue with binaries using 16-bytes buildids (Jiri 
Olsa) [752353]
- [perf] tool: Fix endianness handling of u32 data in samples (Jiri 
Olsa) [752353]
- [perf] sort: Fix symbol sort output by separating unresolved samples 
by type (Jiri Olsa) [752353]
- [perf] symbols: Synthesize anonymous mmap events (Jiri Olsa) [752353]
- [perf] record: Create events initially disabled and enable after init 
(Jiri Olsa) [752353]
- [perf] symbols: Add some heuristics for choosing the best duplicate 
symbol (Jiri Olsa) [752353]
- [perf] symbols: Preserve symbol scope when parsing /proc/kallsyms 
(Jiri Olsa) [752353]
- [perf] symbols: /proc/kallsyms does not sort module symbols (Jiri 
Olsa) [752353]
- [perf] symbols: Fix ppc64 SEGV in dso__load_sym with debuginfo files 
(Jiri Olsa) [752353]
- [perf] probe: Fix regression of variable finder (Jiri Olsa) [752353]
- [perf] tools: Add group event scheduling option to perf record/stat 
(Jiri Olsa) [752353]
- [perf] tools: Fix build against newer glibc (Jiri Olsa) [752353]
- [perf] tools: Fix error handling of unknown events (Jiri Olsa) [752353]
- [perf] evlist: Fix missing event name init for default event (Jiri 
Olsa) [752353]
- [perf] list: Fix exit value (Jiri Olsa) [752353]
- [perf] probe: Filter out redundant inline-instances (Jiri Olsa) [752353]
- [perf] probe: Search concrete out-of-line instances (Jiri Olsa) [752353]
- [perf] probe: Avoid searching variables in intermediate scopes (Jiri 
Olsa) [752353]
- [perf] probe: Fix to search local variables in appropriate scope (Jiri 
Olsa) [752353]
- [perf] probe: Warn when more than one line are given (Jiri Olsa) [752353]
- [perf] probe: Fix to walk all inline instances (Jiri Olsa) [752353]
- [perf] probe: Fix to search nested inlined functions in CU (Jiri Olsa) 
[752353]
- [perf] probe: Fix line walker to check CU correctly (Jiri Olsa) [752353]
- [perf] probe: Fix a memory leak for scopes array (Jiri Olsa) [752353]
- [perf] fix temporary file ownership check (Jiri Olsa) [752353]
- [perf] top browser: Remove spurious helpline update (Jiri Olsa) [752353]
- [perf] symbols: Check '/tmp/perf-' symbol file ownership (Jiri Olsa) 
[752353]
- [perf] tools: Check $HOME/.perfconfig ownership (Jiri Olsa) [752353]
- [perf] tools: Make clean leaves some files (Jiri Olsa) [752353]
- [perf] lock: Dropping unsupported ':r' modifier (Jiri Olsa) [752353]
- [perf] probe: Fix coredump introduced by probe module option (Jiri 
Olsa) [752353]
- [perf] report: Use ui__warning in some more places (Jiri Olsa) [752353]
- [perf] python: Add PERF_RECORD_{LOST, READ, SAMPLE} routine tables 
(Jiri Olsa) [752353]
- [perf] evlist: Introduce 'disable' method (Jiri Olsa) [752353]
- [perf] tools: Make test use the preset debugfs path (Jiri Olsa) [752353]
- [perf] tools: Add automated tests for events parsing (Jiri Olsa) [752353]
- [perf] tools: De-opt the parse_events function (Jiri Olsa) [752353]
- [perf] script: Fix display of IP address for non-callchain path (Jiri 
Olsa) [752353]
- [perf] tools: Fix endian conversion reading event attr from file 
header (Jiri Olsa) [752353]
- [perf] probe: Support adding probes on offline kernel modules (Jiri 
Olsa) [752353]
- [perf] probe: Add probed module in front of function (Jiri Olsa) [752353]
- [perf] probe: Introduce debuginfo to encapsulate dwarf information 
(Jiri Olsa) [752353]
- [perf] perf-probe: Move dwarf library routines to dwarf-aux.{c, h} 
(Jiri Olsa) [752353]
- [perf] probe: Remove redundant dwarf functions (Jiri Olsa) [752353]
- [perf] probe: Move strtailcmp to string.c (Jiri Olsa) [752353]
- [perf] probe: Rename DIE_FIND_CB_FOUND to DIE_FIND_CB_END (Jiri Olsa) 
[752353]
- [perf] Robustify proc and debugfs file recording (Jiri Olsa) [752353]
- [perf] report/annotate/script: Add option to specify a CPU range (Jiri 
Olsa) [752353]
- [perf] stat: Add noise output for csv mode (Jiri Olsa) [752353]
- [perf] tools: Only display parent field if explictly sorted (Jiri 
Olsa) [752353]
- [perf] tools: Allow sort dimensions to be registered more than once 
(Jiri Olsa) [752353]
- [perf] tools: Don't display ignored entries on stdio ui (Jiri Olsa) 
[752353]
- [perf] tools: Remove sort print helpers declarations (Jiri Olsa) [752353]
- [perf] tools: Make sort operations static (Jiri Olsa) [752353]
- [perf] tools: Add inverted call graph report support (Jiri Olsa) [752353]
- [perf] script: Add printing of sample address (Jiri Olsa) [752353]
- [perf] script: Make printing of dso a separate field option (Jiri 
Olsa) [752353]
- [perf] script: "sym" field really means show IP data (Jiri Olsa) [752353]
- [perf] stat: clarify unsupported events from uncounted events (Jiri 
Olsa) [752353]
- [perf] Cleanup useless double NULL termination in method arg names 
(Jiri Olsa) [752353]
- [pci] x86: reduce severity of host bridge window conflict warnings 
(Myron Stowe) [567487]
- [pci] x86: avoid high BIOS area when allocating address space (Myron 
Stowe) [567487]
- [pci] x86: avoid E820 regions when allocating address space (Myron 
Stowe) [567487]
- [pci] x86: avoid low BIOS area when allocating address space (Myron 
Stowe) [567487]
- [pci] resources: add arch hook for preventing allocation in reserved 
areas (Myron Stowe) [567487]
- [pci] x86: coalesce overlapping host bridge windows (Myron Stowe) [567487]
- [pci] x86: update iomem_resource end based on CPU physical address 
capabilities (Myron Stowe) [567487]
- [pci] resources: handle overflow when aligning start of available area 
(Myron Stowe) [567487]
- [pci] resources: ensure callback doesn't allocate outside available 
space (Myron Stowe) [567487]
- [pci] resources: factor out resource_clip() to simplify 
find_resource() (Myron Stowe) [567487]
- [pci] resources: add a default alignf to simplify find_resource() 
(Myron Stowe) [567487]
- [pci] PNP: log PNP resources, as we do for PCI (Myron Stowe) [567487]
- [pci] x86: use host bridge _CRS info on ASRock ALiveSATA2-GLAN (Myron 
Stowe) [567487]
- [pci] fall back to original BIOS BAR addresses (Myron Stowe) [567487]
- [pci] change resource collision messages from KERN_ERR to KERN_INFO 
(Myron Stowe) [567487]
- [pci] x86: compute Address Space length rather than using _LEN (Myron 
Stowe) [567487]
- [pci] x86: never allocate PCI MMIO resources below BIOS_END (Myron 
Stowe) [567487]
- [pci] x86: parse additional host bridge window resource types (Myron 
Stowe) [567487]
- [pci] x86: ignore Consumer/Producer bit in ACPI window descriptions 
(Myron Stowe) [567487]
- [acpi] pci_root: pass acpi_pci_root to arch-specific scan (Myron 
Stowe) [567487]
- [acpi] pci_root: save downstream bus range (Myron Stowe) [567487]
- [pci] x86: truncate _CRS windows with _LEN > _MAX - _MIN + 1 (Myron 
Stowe) [567487]
- [pci] x86: for host bridge address space collisions, show conflicting 
resource (Myron Stowe) [567487]
- [pci] don't say we claimed a resource if we failed (Myron Stowe) [567487]
- [pci] print resources consistently with pR (Myron Stowe) [567487]
- [pci] make disabled window printk style match the enabled ones (Myron 
Stowe) [567487]
- [pci] reject mmio ranges starting at 0 on pci_bridge read (Myron 
Stowe) [567487]
- [pci] break out primary/secondary/subordinate for readability (Myron 
Stowe) [567487]
- [pci] for address space collisions, show conflicting resource (Myron 
Stowe) [567487]
- [pci] resources: add interfaces that return conflict information 
(Myron Stowe) [567487]
- [pci] resource: add window support (Myron Stowe) [567487]
- [pci] resource: add bus number support (Myron Stowe) [567487]
- [pci] resource: expand IORESOURCE_TYPE_BITS to make room for bus 
resource type (Myron Stowe) [567487]
- [pci] vsprintf: move pR resource printf_specs off the stack (Myron 
Stowe) [567487]
- [pci] vsprintf: clarify comments for printf_spec flags (Myron Stowe) 
[567487]
- [pci] x86: use host bridge _CRS info by default on 2008 and newer 
machines (Myron Stowe) [567487]
- [pci] augment bus resource table with a list (Myron Stowe) [567487]
- [pci] add pci_bus_for_each_resource(), remove direct bus->resource[] 
refs (Myron Stowe) [567487]
- [pci] read bridge windows before filling in subtractive decode 
resources (Myron Stowe) [567487]
- [pci] split up pci_read_bridge_bases() (Myron Stowe) [567487]
- [pci] don't dump resource when bus resource flags indicates unused 
(Myron Stowe) [567487]
- [pci] x86: remove 64-bit division (Myron Stowe) [567487]
- [pci] x86/PCI: fix bogus host bridge window start/end alignment from 
_CRS (Myron Stowe) [567487]
- [pci] x86: for debuggability, show host bridge windows even when 
ignoring _CRS (Myron Stowe) [567487]
- [pci] improve discovery/configuration messages (Myron Stowe) [567487]
- [pci] replace pr_debug with dev_dbg (Myron Stowe) [567487]
- [pci] x86: print domain:bus in conventional format (Myron Stowe) [567487]
- [pci] vsprintf: use pR, pr instead of pRt, pRf (Myron Stowe) [567487]
- [pci] x86: use -DDEBUG when CONFIG_PCI_DEBUG set (Myron Stowe) [567487]
- [pci] PNP: print resources consistently with pRt (Myron Stowe) [567487]
- [pci] x86: print resources consistently with pRt (Myron Stowe) [567487]
- [pci] print resources consistently with pRt (Myron Stowe) [567487]
- [pci] vsprintf: add pRt, pRf to print struct resource details (Myron 
Stowe) [567487]
- [pci] vsprintf: add pR support for IRQ and DMA resources (Myron Stowe) 
[567487]
- [pci] vsprintf: fix io/mem resource width (Myron Stowe) [567487]
- [pci] reverting "[Fedora] [pci] silence some PCI resource allocation 
errors" (Myron Stowe) [567487]

[2.6.32-223.el6]
- [x86] amd: Fix align_va_addr kernel parameter (Frank Arnold) [753237]
- [md] RAID1: Do not call md_raid1_unplug_device while holding spinlock 
(Jonathan E Brassow) [752528]
- [pci] intel-iommu: Default to non-coherent for domains unattached to 
iommus (Don Dutile) [746484]
- [x86] initialize min_delta_ns in one_hpet_msi_clockevent() (Prarit 
Bhargava) [728315]
- [x86] Update hpet_next_event() (Prarit Bhargava) [728315]

[2.6.32-222.el6]
- [net] Restrict pktgen from using shared skbs on bridge interfaces 
(Neil Horman) [750777]
- [kernel] sched: Use resched IPI to kick off the nohz idle balance 
(Vivek Goyal) [717179]
- [virt] xenfv: mask smep, even if the HV doesn't (Andrew Jones) [752382]
- [drm] i915: enable ring freq scaling, RC6 and graphics turbo on Ivy 
Bridge (Prarit Bhargava) [752163]
- [drm] i915: load a ring frequency scaling table (Prarit Bhargava) [752163]
- [x86] cpufreq: expose a cpufreq_quick_get_max routine (Prarit 
Bhargava) [752163]
- [scsi] qla4xxx: Make sure we discover targets if the cable is plugged 
in after the driver is loaded (Chad Dupuis) [751509]
- [sched] Cleanup/optimize clock updates (Larry Woodman) [750237]
- [sched] fix skip_clock_update optimization (Larry Woodman) [750237]
- [kernel] Reset clocksource watchdog after sysrq-t (Prarit Bhargava) 
[742890]
- [x86] AMD: Make tsc=reliable override boot time stability checks 
(Prarit Bhargava) [742890]
- [block] virtio-blk: Use ida to allocate disk index (Michael S. 
Tsirkin) [692767]
- [virt] virtio_blk: Replace cryptic number with the macro (Michael S. 
Tsirkin) [692767]
- [kernel] ida: simplified functions for id allocation (Michael S. 
Tsirkin) [692767]
- [virt] revert virtio-blk: Use ida to allocate disk index (Aristeu 
Rozanski) [692767]

[2.6.32-221.el6]
- [scsi] qla4xxx: v5.02.00.00.06.02-k13 (Chad Dupuis) [751286]
- [scsi] qla4xxx: set ql4xdisablesysfsboot=1 by default (Chad Dupuis) 
[751286]
- [scsi] qla4xxx: Correct ipaddress match check (Chad Dupuis) [751286]





More information about the El-errata mailing list