[El-errata] ELSA-2014-1392 Important: Oracle Linux 6 kernel security, bug fix, and enhancement update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Oct 21 11:10:46 PDT 2014


Oracle Linux Security Advisory ELSA-2014-1392

https://rhn.redhat.com/errata/RHSA-2014-1392.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
kernel-2.6.32-504.el6.i686.rpm
kernel-abi-whitelists-2.6.32-504.el6.noarch.rpm
kernel-debug-2.6.32-504.el6.i686.rpm
kernel-debug-devel-2.6.32-504.el6.i686.rpm
kernel-devel-2.6.32-504.el6.i686.rpm
kernel-doc-2.6.32-504.el6.noarch.rpm
kernel-firmware-2.6.32-504.el6.noarch.rpm
kernel-headers-2.6.32-504.el6.i686.rpm
perf-2.6.32-504.el6.i686.rpm
python-perf-2.6.32-504.el6.i686.rpm

x86_64:
kernel-2.6.32-504.el6.x86_64.rpm
kernel-abi-whitelists-2.6.32-504.el6.noarch.rpm
kernel-debug-2.6.32-504.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.el6.x86_64.rpm
kernel-devel-2.6.32-504.el6.x86_64.rpm
kernel-doc-2.6.32-504.el6.noarch.rpm
kernel-firmware-2.6.32-504.el6.noarch.rpm
kernel-headers-2.6.32-504.el6.x86_64.rpm
perf-2.6.32-504.el6.x86_64.rpm
python-perf-2.6.32-504.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-2.6.32-504.el6.src.rpm



Description of changes:

[2.6.32-504.el6]
- [netdrv] revert "cxgb4: set skb->rxhash" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Use netif_set_real_num_rx/tx_queues()" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Turn on delayed ACK" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Use ULP_MODE_TCPDDP" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Debugfs dump_qp() updates" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Drop peer_abort when no endpoint found" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Detect DB FULL events and notify RDMA ULD" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Common platform specific changes for DB Drop 
Recovery" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: DB Drop Recovery for RDMA and LLD queues" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add debugfs RDMA memory stats" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add DB Overflow Avoidance" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: DB Drop Recovery for RDMA and LLD queues" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Use vmalloc() for debugfs QP dump" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Remove kfifo usage" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Include vmalloc.h for vmalloc and vfree" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: set maximal number of default RSS queues" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Remove duplicate register definitions" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Update RDMA/cxgb4 due to macro definition 
removal in cxgb4 driver" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Move dereference below NULL test" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix incorrect values for MEMWIN*_APERTURE and 
MEMWIN*_BASE" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add functions to read memory via PCIE memory 
window" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Code cleanup to enable T4 Configuration File 
support" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add support for T4 configuration file" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add support for T4 hardwired driver 
configuration settings" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Don't attempt to upgrade T4 firmware when 
cxgb4 will end up as a slave" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix error handling in create_qp()" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Dynamically allocate memory in t4_memory_rw() 
and get_vpd_params()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix build error due to missing linux/vmalloc.h 
include" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: allocate enough data in t4_memory_rw()" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Address various sparse warnings" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Remove unnecessary #ifdef condition" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Don't free chunk that we have failed to 
allocate" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix unable to get UP event from the LLD" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix initialization of SGE_CONTROL register" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: use WARN" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Chelsio FCoE offload driver submission" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: remove __dev* attributes" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "cxgb4: Add T4 filter support" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add LE hash collision bug fix path in LLD 
driver" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix LE hash collision bug for active open 
connection" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix LE hash collision bug for passive open 
connection" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix bug for active and passive LE hash 
collision path" (Prarit Bhargava) [1140743]
and pr_<level>" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix incorrect PFVF CMASK" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Abort connections that receive unexpected 
streaming mode data" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Abort connections when moving to ERROR 
state" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Display streaming mode error only if 
detected in RTS" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Keep QP referenced until TID released" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Always log async errors" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Only log rx_data warnings if cpl status is 
non-zero" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix endpoint timeout race condition" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Don't reconnect on abort for mpa_rev 1" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Don't wakeup threads for MPAv2" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Insert hwtid in pass_accept_req instead in 
pass_establish" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Address sparse warnings" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: "cookie" can stay in host endianness" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix cast warning" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Allow for backward compatibility with new VPD 
scheme" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add register definations for T5" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add macros, structures and inline functions 
for T5" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Initialize T5" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Dump T5 registers" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add T5 write combining support" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Enable doorbell drop recovery only for T4 
adapter" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add T5 debugfs support" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "cxgb4: Add T5 PCI ids" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Update driver version and description" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Disable SR-IOV support for PF4-7 for T5" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add Support for Chelsio T5 adapter" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Turn off db coalescing when RDMA QPs are 
in use" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add module_params to enable DB FC & 
Coalescing on T5" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Use DSGLs for fastreg and adapter memory 
writes for T5" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Map pbl buffers for dma if using DSGL" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Bump tcam_full stat and WR reply timeout" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix onchip queue support for T5" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix error return code in create_qp()" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix SQ allocation when on-chip SQ is 
disabled" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix pci_device_id structure initialization 
with correct PF number" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Support CPL_SGE_EGR_UPDATEs encapsulated in a 
CPL_FW4_MSG" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Support CPL_SGE_EGR_UPDATEs encapsulated in a 
CPL_FW4_MSG" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: fix error recovery when t4_fw_hello returns a 
positive value" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Force uninitialized state if FW_ON_ADAPTER is 
< FW_VERSION and we're the MASTER_PF" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Correct comparisons and calculations using 
skb->tail and skb-transport_header" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Do not set net_device::dev_id to VI index" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix stack info leak in c4iw_create_qp()" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add routines to create and remove listening 
IPv6 servers" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add CLIP support to store compressed IPv6 
address" (Prarit Bhargava) [1140743]
- [infiniband] revert "cma: Add IPv6 support for iWARP" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add support for active and passive open 
connection with IPv6 address" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Handle newer firmware changes" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Use correct bit shift macros for vlan 
filter tuples" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix QP flush logic" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Fix accounting for unsignaled SQ WRs to 
deal with wrap" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Set arp error handler for PASS_ACCEPT_RPL 
messages" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Always do GTS write if cidx_inc == 
CIDXINC_MASK" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Advertise ~0ULL as max MR size" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Issue RI.FINI before closing when entering 
TERM" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: remove workqueue when driver registration 
fails" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: remove unnecessary pci_set_drvdata()" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cgxb4: remove duplicate include in cxgb4.h" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Much cleaner implementation of 
is_t4()/is_t5()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: added much cleaner implementation of is_t4()" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add new scheme to update T4/T5 firmware" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix formatting of physical address" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Make _c4iw_write_mem_dma() static" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: calls skb_set_hash" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Reserve stid 0 for T4/T5 adapters" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Include TCP as protocol when creating server 
filters" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Assign filter server TIDs properly" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Account for stid entries properly in case of 
IPv6" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add API to correctly calculate tuple fields" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: make functions static and remove dead code" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Calculate the filter server TID properly" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Server filters are supported only for 
IPv4" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Use cxgb4_select_ntuple to correctly 
calculate ntuple fields" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: allow large buffer size to have page size" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Changed FW check version to match FW binary 
version" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: silence shift wrapping static checker warning" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Avoid disabling PCI device for towice" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Don't retrieve stats during recovery" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix gcc warning on 32-bit arch" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix referencing freed adapter" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add missing neigh_release in LE-Workaround 
path" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Use pci_enable_msix_range() instead of 
pci_enable_msix()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add support to recognize 40G links" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Print adapter VPD Part Number instead of 
Engineering Change field" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Allow >10G ports to have multiple queues" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: LE-Workaround is not atomic in firmware" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Query firmware for T5 ULPTX MEMWRITE DSGL 
capabilities" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Remove unused registers and add missing ones" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Don't assume LSO only uses SGL path in 
t4_eth_xmit()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add more PCI device ids" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "cgxb4: Stop using ethtool SPEED_* constants" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: use remove handler as shutdown handler" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fix some small bugs in t4_sge_init_soft() when 
our Page Size is 64KB" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add code to dump SGE registers when hitting 
idma hangs" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Rectify emitting messages about SGE Ingress 
DMA channels being potentially stuck" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Updates for T5 SGE's Egress Congestion 
Threshold" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Calculate len properly for LSO path" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Treat CPL_ERR_KEEPALV_NEG_ADVICE as negative 
advice" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Doorbell Drop Avoidance Bug Fixes" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix underflows in c4iw_create_qp()" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix four byte info leak in 
c4iw_create_cq()" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Cap CQ size at T4_MAX_IQ_SIZE" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Allow loopback connections" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Always release neigh entry" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix incorrect BUG_ON conditions" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Mind the sq_sig_all/sq_sig_type QP 
attributes" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Default peer2peer mode to 1" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Save the correct map length for 
fast_reg_page_lists" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Don't leak skb in c4iw_uld_rx_handler()" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix possible memory leak in RX_PKT 
processing" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Ignore read reponse type 1 CQEs" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Connect_request_upcall fixes" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Update snd_seq when sending MPA messages" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Call dev_kfree/consume_skb_any instead of 
kfree_skb" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxbg4: Remove addressof casts to same type" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Adds device ID for few more Chelsio Adapters" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: set error code on kmalloc() failure" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Lock around accept/reject downcalls" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Drop RX_DATA packets if the endpoint is 
gone" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: rx_data() needs to hold the ep mutex" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Disable DSGL use by default" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Use the BAR2/WC path for kernel QPs and T5 
devices" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Endpoint timeout fixes" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: rmb() after reading valid gen bit" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: SQ flush fix" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Max fastreg depth depends on DSGL support" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Use pr_warn_ratelimited" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Initialize reserved fields in a FW work 
request" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add missing debug stats" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Use uninitialized_var()" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Fix over-dereference when terminating" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Save the correct mac addr for hw-loopback 
connections in the L2T" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: use the correct max size for firmware flash" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix endpoint mutex deadlocks" (Prarit 
Bhargava) [1140743]
- [infiniband] revert "cxgb4: Force T5 connections to use TAHOE 
congestion control" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Only allow kernel db ringing for T4 devs" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Update Kconfig to include Chelsio T5 
adapter" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Decode PCIe Gen3 link speed" (Prarit Bhargava) 
[1140743]
- [infiniband] revert "cxgb4: Fix memory leaks in c4iw_alloc() error 
paths" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Fix vlan support" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: Add missing padding at end of struct 
c4iw_create_cq_resp" (Prarit Bhargava) [1140743]
- [infiniband] revert "cxgb4: add missing padding at end of struct 
c4iw_alloc_ucontext_resp" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Decode the firmware port and module type a bit 
more for ethtool" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Check if rx checksum offload is enabled, while 
reading hardware calculated checksum" (Prarit Bhargava) [1140743]
- [netdrv] revert "iw_cxgb4: Allocate and use IQs specifically for 
indirect interrupts" (Prarit Bhargava) [1140743]
- [netdrv] revert "iw_cxgb4: Choose appropriate hw mtu index and ISS for 
iWARP connections" (Prarit Bhargava) [1140743]
- [netdrv] revert "iw_cxgb4: don't truncate the recv window size" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Change default Interrupt Holdoff Packet Count 
Threshold" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fixes cxgb4 probe failure in VM when PF is 
exposed through PCI Passthrough" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Use FW interface to get BAR0 value" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Replaced the backdoor mechanism to access the 
HW memory with PCIe Window method" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Adds device ID for few more Chelsio T4 
Adapters" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: remove unnecessary null test before 
debugfs_remove_recursive" (Prarit Bhargava) [1140743]
- [netdrv] revert "iw_cxgb4: Detect Ing. Padding Boundary at run-time" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "iw_cxgb4: use firmware ord/ird resource limits" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "iw_cxgb4: display TPTE on errors" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "iw_cxgb4: work request logging feature" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "iw_cxgb4: Move common defines to cxgb4" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4: Add the MC1 registers to read in the interrupt 
handler" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Fixed incorrect check for memory operation in 
t4_memory_rw" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: only free allocated fls" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "cxgb4: Fix possible race condition in cleanup" 
(Prarit Bhargava) [1140743]
- [infiniband] revert "iw_cxgb4: fix for 64-bit integer division" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Add core T4 PCI-E SR-IOV Virtual Function 
hardware definitions and device communication code" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "cxgb4vf: Add T4 Virtual Function Scatter-Gather 
Engine DMA code" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Add main T4 PCI-E SR-IOV Virtual Function 
driver for cxgb4vf" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Add new Makefile for T4 PCI-E SR-IOV Virtual 
Function driver cxgb4vf" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Stitch new T4 PCI-E SR-IOV Virtual Function 
driver into the build" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Remove obsolete comment about the lack of a 
TX Timer Callback" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Use correct shift factor for extracting the 
SGE DMA Ingress Padding Boundary" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: remove obsolete DECLARE_PCI_UNMAP_ADDR 
usage" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Implement "Unhandled Interrupts" statistic" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: fix TX Queue restart" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "cxgb4vf: fix SGE resource resource deallocation bug" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Fix off-by-one error checking for the end of 
the mailbox delay array" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Fix bug where we were only allocating one 
queue in MSI mode" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: do not use PCI resources before 
pci_enable_device()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Use netif_set_real_num_rx/tx_queues()" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: make single bit signed bitfields unsigned" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: remove call to stop TX queues at load time" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: don't implement trivial (and incorrect) 
ndo_select_queue()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: fix bug in Generic Receive Offload" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: fix some errors in Gather List to skb 
conversion" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: flesh out PCI Device ID Table" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Fail open if link_start() fails" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: add call to Firmware to reset VF State" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: minor comment/symbolic name cleanup" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: add ethtool statistics for GRO" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: fix up "Section Mismatch" compiler warning" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Advertise NETIF_F_TSO_ECN" (Prarit Bhargava) 
[1140743]
- [netdrv] revert "cxgb4vf: fix setting unicast/multicast addresses" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Ingress Queue Entry Size needs to be 64 
bytes" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: fix mailbox data/control coherency domain 
race" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: recover from failure in cxgb4vf_open()" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Check driver parameters in the right place" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Behave properly when CONFIG_DEBUG_FS isn't 
defined" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Quiesce Virtual Interfaces on shutdown" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Use defined Mailbox Timeout" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: improve Kconfig dependencies" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: do vlan cleanup" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: remove __dev* attributes" (Prarit Bhargava) 
[1140743]
and pr_<level>" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Fix extraction of cpl_rx_pkt from the 
response queue descriptor" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Fix VLAN extraction counter increment" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Add support for Chelsio T5 adapter" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Support CPL_SGE_EGR_UPDATEs encapsulated in 
a CPL_FW4_MSG" (Prarit Bhargava) [1140743]
- [netdrv] revert "net: cxgb4vf: Staticize local symbols" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "net: cxgb4vf: remove unnecessary pci_set_drvdata()" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "net: cxgb4vf: use DEFINE_PCI_DEVICE_TABLE" (Prarit 
Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: added much cleaner implementation of 
is_t4()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: make functions static and remove dead code" 
(Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Remove superfluous call to 
pci_disable_msix()" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4vf: Adds device Id for few more Chelsio 
adapters" (Prarit Bhargava) [1140743]
- [netdrv] revert "cxgb4: Export symbols required by cxgb4i for ipv6 
support and required defines" (Prarit Bhargava) [1140743]
- [scsi] revert "libcxgbi: Add ipv6 api to driver" (Prarit Bhargava) 
[1140743]
- [scsi] revert "cxgb4i: Add ipv6 code to driver, call into libcxgbi 
ipv6 api" (Prarit Bhargava) [1140743]
- [scsi] revert "cxgb4i: Fix ipv6 build failure caught with randconfig" 
(Prarit Bhargava) [1140743]
- [scsi] revert "cxgb4i: remove spurious use of rcu" (Prarit Bhargava) 
[1140743]
- [scsi] revert "cxgb4i: Guard ipv6 code with a config check" (Prarit 
Bhargava) [1140743]

[2.6.32-503.el6]
- [kernel] futex: Fix errors in nested key ref-counting (Denys Vlasenko) 
[1094458] {CVE-2014-0205}
- [fs] vfs: add missing __putname() in patch_mountpoint() (Ian Kent) 
[1135165]
- [fs] nfs: Don't busy-wait on SIGKILL in __nfs_iocounter_wait (Benjamin 
Coddington) [1113269]
- [netdrv] mlx4: add vlan_rx_register to the master ops (Doug Ledford) 
[1133506]
- [infiniband] ocrdma: use right macro in query ah (Doug Ledford) [1133506]
- [infiniband] ocrdma: resolve L2 address when creating user AH (Doug 
Ledford) [1133506]
- [infiniband] ocrdma: get vlan tag from ib_qp_attrs (Doug Ledford) 
[1133506]
- [infiniband] ocrdma: add default gid at index 0 (Doug Ledford) [1133506]
- [infiniband] ocrdma: obtain sl from deivce structure (Doug Ledford) 
[1133506]
- [infiniband] ocrdma: do not skip setting deffered_arm (Doug Ledford) 
[1133506]
- [infiniband] ocrdma: Initialize the GID table while registering the 
device (Doug Ledford) [1133506]
- [infiniband] ocrdma: Increase the size of STAG array in dev structure 
to 16K (Doug Ledford) [1133506]
- [infiniband] ocrdma: Add missing adapter mailbox opcodes (Doug 
Ledford) [1133506]
- [infiniband] ocrdma: Return proper value for max_mr_size (Doug 
Ledford) [1133506]
- [infiniband] ocrdma: Allow only SEND opcode in case of UD QPs (Doug 
Ledford) [1133506]
- [infiniband] ocrdma: Avoid reporting wrong completions in case of 
error CQEs (Doug Ledford) [1133506]
- [infiniband] ocrdma: Query and initalize the PFC SL (Doug Ledford) 
[1133506]
- [infiniband] ocrdma: Avoid posting DPP requests for RDMA READ (Doug 
Ledford) [1133506]
- [infiniband] core: When marsheling uverbs path, clear unused fields 
(Amir Vadai) [1130394]
- [infiniband] mlx4: Avoid executing gid task when device is being 
removed (Amir Vadai) [1130394]
- [infiniband] mlx4: Fix lockdep splat for the iboe lock (Amir Vadai) 
[1130394]
- [infiniband] mlx4: Get upper dev addresses as RoCE GIDs when port 
comes up (Amir Vadai) [1130394]
- [infiniband] mlx4: Reorder steps in RoCE GID table initialization 
(Amir Vadai) [1130394]
- [infiniband] mlx4: Don't duplicate the default RoCE GID (Amir Vadai) 
[1130394]
- [infiniband] mlx4: Avoid null pointer dereference in 
mlx4_ib_scan_netdevs() (Amir Vadai) [1130394]
- [netdrv] b43: fix the wrong assignment of status.freq in b43_rx() 
(John Greene) [1132160]
- [lib] lzo: properly check for overruns (Denys Vlasenko) [1113901] 
{CVE-2014-4608}
- [lib] lzo: Update LZO compression to current upstream version (Denys 
Vlasenko) [1113901] {CVE-2014-4608}
- [drm] nouveau: add more checks to PRAMIN image fetching (Ben Skeggs) 
[1133695 1076733]
- [drm] nouveau: allow non-optimus setups to load vbios from acpi (Ben 
Skeggs) [1133695 1076733]
- [drm] nouveau: fix a potential NULL deref in the PROM shadowing 
function (Ben Skeggs) [1133695 1076733]
- [drm] nouveau: fetch the vbios from PROM using only aligned 32-bit 
accesses (Ben Skeggs) [1133695 1076733]
- [net] Revert "introduce netif_skb_dev_features" (Florian Westphal) 
[1029603]
- [net] revert "ip, ipv6: handle gso skbs in forwarding path" (Florian 
Westphal) [1029603]

[2.6.32-502.el6]
- [kernel] audit: audit_log_start running on auditd should not stop 
(Richard Guy Briggs) [1019898]
- [kernel] audit: drop audit_cmd_lock in AUDIT_USER family of cases 
(Richard Guy Briggs) [1019898]
- [security] selinux: call WARN_ONCE() instead of calling 
audit_log_start() (Richard Guy Briggs) [1019898]
- [crypto] drbg: fix failure of generating multiple of 2**16 bytes 
(Herbert Xu) [1130529]
- [x86] uv: Set n_lshift based on GAM_GR_CONFIG MMR for UV3 (George 
Beshers) [1096981]
- [fs] nfs: Close another NFSv4 recovery race (Steve Dickson) [1093922]
- [fs] nfs: Refactor _nfs4_open_and_get_state to set ctx->state (Steve 
Dickson) [1093922]
- [fs] nfs: cleanup: pass the nfs_open_context to nfs4_do_open (Steve 
Dickson) [1093922]
- [fs] sunrpc: Handle EPIPE in xprt_connect_status (Steve Dickson) [1130619]
- [fs] sunrpc: Ensure xprt_connect_status handles all potential 
connection errors (Steve Dickson) [1130619]
- [fs] sunrpc: Ensure that we handle ENOBUFS errors correctly (Steve 
Dickson) [1130619]
- [fs] sunrpc: Ensure call_connect_status() deals correctly with 
SOFTCONN tasks (Steve Dickson) [1130619]
- [fs] sunrpc: Ensure that call_connect times out correctly (Steve 
Dickson) [1130619]
- [fs] sunrpc: Handle connect errors ECONNABORTED and EHOSTUNREACH 
(Steve Dickson) [1130619]
- [fs] sunrpc: call_connect_status should recheck bind and connect 
status on error (Steve Dickson) [1130619]
- [fs] sunrpc: Report network/connection errors correctly for SOFTCONN 
rpc tasks (Steve Dickson) [1130619]
- [fs] ext3: Fix fdatasync() for files with only i_size changes (Eric 
Sandeen) [1127023]
- [fs] gfs2: Change maxlen variables to size_t (Robert S Peterson) [1126899]
- [mm] hugetlb: add cond_resched_lock() in return_unused_surplus_pages() 
(Motohiro Kosaki) [1129085]
- [mm] hugetlb: fix softlockup when a large number of hugepages are 
freed (Motohiro Kosaki) [1129085]
- [net] fix ipv4: match prefsrc when deleting routes (Jiri Benc) [1056443]
- [net] bridge: explictly tag vlan-accelerated frames destined to the 
host (Vlad Yasevich) [1121991]
- [net] ipv4: avoid parallel route cache gc executions (Hannes Frederic 
Sowa) [1121228]
- [net] ipv4: move route garbage collector to work queue (Hannes 
Frederic Sowa) [1121228]
- [net] ethtool: reallow ETHTOOL_SFLAGS to set TX/RX VLAN offloads 
(Michal Schmidt) [1134359]
- [net] tcp: tsq: fix nonagle handling (Jiri Pirko) [1134401]
- [kvm] iommu: fix the third parameter of kvm_iommu_put_pages (Radomir 
Vrbovsky) [1131953] {CVE-2014-3601}
- [s390] sysinfo: convert /proc/sysinfo to seqfile (Hendrik Brueckner) 
[1130987]
- [s390] con3215: fix hanging console issue (Hendrik Brueckner) [1130986]
- [s390] dasd: validate request size before building CCW/TCW request 
(Hendrik Brueckner) [1130988]
- [scsi] revert "fc: ensure scan_work isn't active when freeing 
fc_rport" (Maurizio Lombardi) [1135888]
- [edac] sb_edac: Modify H/W event reporting policy (Rui Wang) [1129067]
- [alsa] control: Fix replacing user controls (Denys Vlasenko) [1117322] 
{CVE-2014-4654 CVE-2014-4655}
- [netdrv] bnx2x: Fix RSS on big-endian (Michal Schmidt) [1119291]
- [netdrv] bnx2x: Utilize FW 7.10.51 (Michal Schmidt) [1119291]
- [netdrv] firmware: add bnx2x FW 7.10.51 (Michal Schmidt) [1119291]
- [security] selinux: fix a problem with IPv6 traffic denials in 
selinux_ip_postroute() (Paul Moore) [1130082]

[2.6.32-501.el6]
- [md] revert "raid1: Rewrite the implementation of iobarrier" (Jes 
Sorensen) [1127231]
- [md] revert "raid1: fix request counting bug in new 'barrier' code" 
(Jes Sorensen) [1127231]
- [scsi] hpsa: version string change (Tomas Henzl) [1054631]
- [scsi] hpsa: change doorbell reset delay to ten seconds (Tomas Henzl) 
[1054631]
- [scsi] hpsa: add a delay to kdump path (Tomas Henzl) [1054631]
- [infiniband] ipoib: No longer use flush as a parameter (Doug Ledford) 
[1111073]
- [infiniband] ipoib: Make ipoib_mcast_stop_thread flush the workqueue 
(Doug Ledford) [1111073]
- [infiniband] ipoib: Use dedicated workqueues per interface (Doug 
Ledford) [1111073]
- [infiniband] ipoib: change init sequence ordering (Doug Ledford) [1111073]
- [infiniband] ipoib: fix mcast_dev_flush/mcast_restart_task race (Doug 
Ledford) [1111073]
- [infiniband] ipoib: fix MCAST_FLAG_BUSY usage (Doug Ledford) [1111073]
- [infiniband] ipoib: Make the carrier_on_task race aware (Doug Ledford) 
[1111073]
- [infiniband] ipoib: Consolidate rtnl_lock tasks in workqueue (Doug 
Ledford) [1111073]
- [infiniband] ipoib: Avoid multicast join attempts with invalid P_key 
(Doug Ledford) [1111073]
- [infiniband] ipoib: Avoid flushing the workqueue from worker context 
(Doug Ledford) [1111073]
- [infiniband] ipoib: Use P_Key change event instead of P_Key polling 
mechanism (Doug Ledford) [1111073]
- [infiniband] mlx5: Enable "block multicast loopback" for kernel 
consumers (Doug Ledford) [1128863]
- [mm] memory-failure: support use of a dedicated thread to handle 
SIGBUS BUS_MCEERR_AO (Rui Wang) [1108366]
- [mm] memory-failure: don't let collect_procs() skip over processes for 
MF_ACTION_REQUIRED (Rui Wang) [1108366]
- [mm] memory-failure: send right signal code to correct thread (Rui 
Wang) [1108366]
- [x86] mce: Pay no attention to 'F' bit in MCACOD when parsing 'UC' 
errors (Rui Wang) [1093437]
- [x86] kvm: trace kvm_ple_window grow/shrink (Radim Krcmar) [1093208]
- [x86] kvm: vmx: dynamise PLE window (Radim Krcmar) [1093208]
- [x86] kvm: vmx: make PLE window per-VCPU (Radim Krcmar) [1093208]
- [x86] kvm: introduce sched_in to kvm_x86_ops (Radim Krcmar) [1093208]
- [virt] kvm: add kvm_arch_sched_in (Radim Krcmar) [1093208]
- [fs] Add full_check test before calling add_to_tfile_check() to 
prevent panic in reverse_path_check_proc() (Larry Woodman) [1130730]
- [perf] x86: Fix Silvermont offcore masks (Jiri Olsa) [1036335]
- [perf] x86: Add model number for Avoton Silvermont (Jiri Olsa) [1036335]
- [perf] x86: Add Silvermont 22nm Atom support (Jiri Olsa) [1036335]
- [perf] x86: use INTEL_UEVENT_EXTRA_REG to define MSR_OFFCORE_RSP_X 
(Jiri Olsa) [1036335]
- [perf] x86: Fix Intel shared extra MSR allocation (Jiri Olsa) [1036335]
- [x86] amd: perf: Unify AMD's generic and family 15h pmus (Jiri Olsa) 
[1133680]

[2.6.32-500.el6]
- [mm] hugetlb: correct missing private flag clearing (Petr Holasek) 
[1127126]
- [mm] hugetlb: return a reserved page to a reserved pool if failed 
(Petr Holasek) [1127126]
- [mm] hugetlb: undo change to page mapcount in fault handler (Petr 
Holasek) [1127126]
- [mm] hugetlb: fix subpool accounting handling (Petr Holasek) [1127126]
- [mm] hugetlb: protect reserved pages when soft offlining a hugepage 
(Petr Holasek) [1127126]
- [mm] hugetlb: decrement reserve count if VM_NORESERVE alloc page cache 
(Petr Holasek) [1127126]
- [mm] hugetlb: remove decrement_hugepage_resv_vma() (Petr Holasek) 
[1127126]
- [mm] hugetlb: add VM_NORESERVE check in vma_has_reserves() (Petr 
Holasek) [1127126]
- [mm] hugetlb: do not use a page in page cache for cow optimization 
(Petr Holasek) [1127126]
- [crypto] modsign: crypto_alloc_shash() returns an error code not NULL 
on failure (David Howells) [1099208]
- [drm] nouveau: behave better if ioremap failed (Ben Skeggs) [1076992]
- [fs] fuse: ignore entry-timeout LOOKUP_REVAL (Carlos Maiolino) [1127702]
- [fs] fuse: Timeout comparison fix (Carlos Maiolino) [1127769]
- [fs] ext4: verify block bitmap (Lukas Czerner) [1087584]
- [fs] ext4: fix type declaration of ext4_validate_block_bitmap (Lukas 
Czerner) [1087584]
- [fs] ext4: error out if verifying the block bitmap fails (Lukas 
Czerner) [1087584]
- [fs] fsnotify: delay unmounting until all inode are fput (Eric Paris) 
[886723]
- [fs] inotify: determine wd before races are possible (Eric Paris) [886723]
- [fs] fsnotify: do not hold notification mutex when putting events 
(Eric Paris) [886723]
- [fs] fsnotify: use GFP_NOFS when allocating event holders (Eric Paris) 
[886723]
- [fs] locks: eliminate BUG() call when there's an unexpected lock on 
file close (Benjamin Coddington) [1113096]
- [fs] gfs2: Request demote when a "try" flock fails (Robert S Peterson) 
[1129445]
- [fs] nfsd: allow turning off nfsv3 readdir_plus (J. Bruce Fields) 
[1117468]
- [powerpc] pseries: Fix kexec regression caused by CPPR tracking 
(Gustavo Duarte) [1129453]
- [scsi] Fix erratic device offline during EH (Gustavo Duarte) [1126088]
- [net] openvswitch: fix panic with multiple vlan headers (Jiri Benc) 
[1122405]
- [net] ipvs: extract race fixes for sync daemon setups (Jesper Brouer) 
[1117536]

[2.6.32-499.el6]
- [scsi] cxgb4i: Guard ipv6 code with a config check (Sai Vemuri) [1122829]
- [scsi] cxgb4i: remove spurious use of rcu (Sai Vemuri) [1122829]
- [scsi] cxgb4i: Fix ipv6 build failure caught with randconfig (Sai 
Vemuri) [1122829]
- [scsi] cxgb4i: Add ipv6 code to driver, call into libcxgbi ipv6 api 
(Sai Vemuri) [1122829]
- [scsi] libcxgbi: Add ipv6 api to driver (Sai Vemuri) [1122829]
- [netdrv] cxgb4: Export symbols required by cxgb4i for ipv6 support and 
required defines (Sai Vemuri) [1122829]
- [netdrv] cxgb4vf: Adds device Id for few more Chelsio adapters (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Remove superfluous call to pci_disable_msix() (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4: make functions static and remove dead code (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: added much cleaner implementation of is_t4() (Sai 
Vemuri) [1112417]
- [netdrv] net: cxgb4vf: use DEFINE_PCI_DEVICE_TABLE (Sai Vemuri) [1112417]
- [netdrv] net: cxgb4vf: remove unnecessary pci_set_drvdata() (Sai 
Vemuri) [1112417]
- [netdrv] net: cxgb4vf: Staticize local symbols (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Support CPL_SGE_EGR_UPDATEs encapsulated in a 
CPL_FW4_MSG (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add support for Chelsio T5 adapter (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Fix VLAN extraction counter increment (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Fix extraction of cpl_rx_pkt from the response queue 
descriptor (Sai Vemuri) [1112417]
(Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: remove __dev* attributes (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: do vlan cleanup (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: improve Kconfig dependencies (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Use defined Mailbox Timeout (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Quiesce Virtual Interfaces on shutdown (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Behave properly when CONFIG_DEBUG_FS isn't defined 
(Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Check driver parameters in the right place (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: recover from failure in cxgb4vf_open() (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: fix mailbox data/control coherency domain race (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Ingress Queue Entry Size needs to be 64 bytes (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: fix setting unicast/multicast addresses (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Advertise NETIF_F_TSO_ECN (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix up "Section Mismatch" compiler warning (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: add ethtool statistics for GRO (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: minor comment/symbolic name cleanup (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: add call to Firmware to reset VF State (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Fail open if link_start() fails (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: flesh out PCI Device ID Table (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix some errors in Gather List to skb conversion 
(Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix bug in Generic Receive Offload (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: don't implement trivial (and incorrect) 
ndo_select_queue() (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: remove call to stop TX queues at load time (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: make single bit signed bitfields unsigned (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Use netif_set_real_num_rx/tx_queues() (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: do not use PCI resources before pci_enable_device() 
(Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Fix bug where we were only allocating one queue in 
MSI mode (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Fix off-by-one error checking for the end of the 
mailbox delay array (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix SGE resource resource deallocation bug (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: fix TX Queue restart (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Implement "Unhandled Interrupts" statistic (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: remove obsolete DECLARE_PCI_UNMAP_ADDR usage (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Use correct shift factor for extracting the SGE DMA 
Ingress Padding Boundary (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Remove obsolete comment about the lack of a TX Timer 
Callback (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Stitch new T4 PCI-E SR-IOV Virtual Function driver 
into the build (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add new Makefile for T4 PCI-E SR-IOV Virtual 
Function driver cxgb4vf (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add main T4 PCI-E SR-IOV Virtual Function driver for 
cxgb4vf (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add T4 Virtual Function Scatter-Gather Engine DMA 
code (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add core T4 PCI-E SR-IOV Virtual Function hardware 
definitions and device communication code (Sai Vemuri) [1112417]
- [infiniband] iw_cxgb4: fix for 64-bit integer division (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Fix possible race condition in cleanup (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: only free allocated fls (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fixed incorrect check for memory operation in 
t4_memory_rw (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add the MC1 registers to read in the interrupt handler 
(Sai Vemuri) [1121803]
- [netdrv] iw_cxgb4: Move common defines to cxgb4 (Sai Vemuri) [1121803]
- [netdrv] iw_cxgb4: work request logging feature (Sai Vemuri) [1121803]
- [netdrv] iw_cxgb4: display TPTE on errors (Sai Vemuri) [1121803]
- [netdrv] iw_cxgb4: use firmware ord/ird resource limits (Sai Vemuri) 
[1121803]
- [netdrv] iw_cxgb4: Detect Ing. Padding Boundary at run-time (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: remove unnecessary null test before 
debugfs_remove_recursive (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Adds device ID for few more Chelsio T4 Adapters (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Replaced the backdoor mechanism to access the HW 
memory with PCIe Window method (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Use FW interface to get BAR0 value (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fixes cxgb4 probe failure in VM when PF is exposed 
through PCI Passthrough (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Change default Interrupt Holdoff Packet Count 
Threshold (Sai Vemuri) [1121803]
- [netdrv] iw_cxgb4: don't truncate the recv window size (Sai Vemuri) 
[1121803]
- [netdrv] iw_cxgb4: Choose appropriate hw mtu index and ISS for iWARP 
connections (Sai Vemuri) [1121803]
- [netdrv] iw_cxgb4: Allocate and use IQs specifically for indirect 
interrupts (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Check if rx checksum offload is enabled, while reading 
hardware calculated checksum (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Decode the firmware port and module type a bit more 
for ethtool (Sai Vemuri) [1121803]
- [infiniband] cxgb4: add missing padding at end of struct 
c4iw_alloc_ucontext_resp (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Add missing padding at end of struct 
c4iw_create_cq_resp (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix vlan support (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix memory leaks in c4iw_alloc() error paths (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Decode PCIe Gen3 link speed (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Update Kconfig to include Chelsio T5 adapter (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Only allow kernel db ringing for T4 devs (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Force T5 connections to use TAHOE congestion 
control (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix endpoint mutex deadlocks (Sai Vemuri) [1121803]
- [netdrv] cxgb4: use the correct max size for firmware flash (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Save the correct mac addr for hw-loopback connections 
in the L2T (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix over-dereference when terminating (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Use uninitialized_var() (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Add missing debug stats (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Initialize reserved fields in a FW work request 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Use pr_warn_ratelimited (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Max fastreg depth depends on DSGL support (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: SQ flush fix (Sai Vemuri) [1121803]
- [infiniband] cxgb4: rmb() after reading valid gen bit (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Endpoint timeout fixes (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Use the BAR2/WC path for kernel QPs and T5 devices 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Disable DSGL use by default (Sai Vemuri) [1121803]
- [infiniband] cxgb4: rx_data() needs to hold the ep mutex (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Drop RX_DATA packets if the endpoint is gone (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Lock around accept/reject downcalls (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: set error code on kmalloc() failure (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Adds device ID for few more Chelsio Adapters (Sai 
Vemuri) [1121803]
- [netdrv] cxbg4: Remove addressof casts to same type (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Call dev_kfree/consume_skb_any instead of kfree_skb 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Update snd_seq when sending MPA messages (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Connect_request_upcall fixes (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Ignore read reponse type 1 CQEs (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix possible memory leak in RX_PKT processing (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Don't leak skb in c4iw_uld_rx_handler() (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Save the correct map length for 
fast_reg_page_lists (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Default peer2peer mode to 1 (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Mind the sq_sig_all/sq_sig_type QP attributes (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Fix incorrect BUG_ON conditions (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Always release neigh entry (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Allow loopback connections (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Cap CQ size at T4_MAX_IQ_SIZE (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix four byte info leak in c4iw_create_cq() (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Fix underflows in c4iw_create_qp() (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Doorbell Drop Avoidance Bug Fixes (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Treat CPL_ERR_KEEPALV_NEG_ADVICE as negative advice 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Calculate len properly for LSO path (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Updates for T5 SGE's Egress Congestion Threshold (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Rectify emitting messages about SGE Ingress DMA 
channels being potentially stuck (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add code to dump SGE registers when hitting idma hangs 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fix some small bugs in t4_sge_init_soft() when our 
Page Size is 64KB (Sai Vemuri) [1121803]
- [netdrv] cxgb4: use remove handler as shutdown handler (Sai Vemuri) 
[1121803]
- [netdrv] cgxb4: Stop using ethtool SPEED_* constants (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Add more PCI device ids (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Don't assume LSO only uses SGL path in t4_eth_xmit() 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Remove unused registers and add missing ones (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Query firmware for T5 ULPTX MEMWRITE DSGL capabilities 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: LE-Workaround is not atomic in firmware (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Allow >10G ports to have multiple queues (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Print adapter VPD Part Number instead of Engineering 
Change field (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add support to recognize 40G links (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Add missing neigh_release in LE-Workaround path 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fix referencing freed adapter (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix gcc warning on 32-bit arch (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Don't retrieve stats during recovery (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Avoid disabling PCI device for towice (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: silence shift wrapping static checker warning (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Changed FW check version to match FW binary version 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: allow large buffer size to have page size (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Use cxgb4_select_ntuple to correctly calculate 
ntuple fields (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Server filters are supported only for IPv4 (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Calculate the filter server TID properly (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: make functions static and remove dead code (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Add API to correctly calculate tuple fields (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Account for stid entries properly in case of IPv6 (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Assign filter server TIDs properly (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Include TCP as protocol when creating server filters 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Reserve stid 0 for T4/T5 adapters (Sai Vemuri) [1121803]
- [netdrv] cxgb4: calls skb_set_hash (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Make _c4iw_write_mem_dma() static (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Fix formatting of physical address (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Add new scheme to update T4/T5 firmware (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: added much cleaner implementation of is_t4() (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Much cleaner implementation of is_t4()/is_t5() (Sai 
Vemuri) [1121803]
- [netdrv] cgxb4: remove duplicate include in cxgb4.h (Sai Vemuri) [1121803]
- [netdrv] cxgb4: remove unnecessary pci_set_drvdata() (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: remove workqueue when driver registration fails (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Issue RI.FINI before closing when entering TERM 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Advertise ~0ULL as max MR size (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Always do GTS write if cidx_inc == CIDXINC_MASK 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Set arp error handler for PASS_ACCEPT_RPL messages 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix accounting for unsignaled SQ WRs to deal with 
wrap (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix QP flush logic (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Use correct bit shift macros for vlan filter 
tuples (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Handle newer firmware changes (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Add support for active and passive open connection 
with IPv6 address (Sai Vemuri) [1121803]
- [infiniband] cma: Add IPv6 support for iWARP (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add CLIP support to store compressed IPv6 address (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Add routines to create and remove listening IPv6 
servers (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix stack info leak in c4iw_create_qp() (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Do not set net_device::dev_id to VI index (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Correct comparisons and calculations using skb->tail 
and skb-transport_header (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Force uninitialized state if FW_ON_ADAPTER is < 
FW_VERSION and we're the MASTER_PF (Sai Vemuri) [1121803]
- [netdrv] cxgb4: fix error recovery when t4_fw_hello returns a positive 
value (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Support CPL_SGE_EGR_UPDATEs encapsulated in a 
CPL_FW4_MSG (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Support CPL_SGE_EGR_UPDATEs encapsulated in a 
CPL_FW4_MSG (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fix pci_device_id structure initialization with 
correct PF number (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix SQ allocation when on-chip SQ is disabled (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Fix error return code in create_qp() (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Fix onchip queue support for T5 (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Bump tcam_full stat and WR reply timeout (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Map pbl buffers for dma if using DSGL (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Use DSGLs for fastreg and adapter memory writes 
for T5 (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Add module_params to enable DB FC & Coalescing on 
T5 (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Turn off db coalescing when RDMA QPs are in use 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Add Support for Chelsio T5 adapter (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Disable SR-IOV support for PF4-7 for T5 (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Update driver version and description (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Add T5 PCI ids (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add T5 debugfs support (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Enable doorbell drop recovery only for T4 adapter (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Add T5 write combining support (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Dump T5 registers (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Initialize T5 (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add macros, structures and inline functions for T5 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add register definations for T5 (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Allow for backward compatibility with new VPD scheme 
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix cast warning (Sai Vemuri) [1121803]
- [infiniband] cxgb4: "cookie" can stay in host endianness (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Address sparse warnings (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Insert hwtid in pass_accept_req instead in 
pass_establish (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Don't wakeup threads for MPAv2 (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Don't reconnect on abort for mpa_rev 1 (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Fix endpoint timeout race condition (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Only log rx_data warnings if cpl status is 
non-zero (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Always log async errors (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Keep QP referenced until TID released (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Display streaming mode error only if detected in 
RTS (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Abort connections when moving to ERROR state (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Abort connections that receive unexpected 
streaming mode data (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fix incorrect PFVF CMASK (Sai Vemuri) [1121803]
(Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix bug for active and passive LE hash collision 
path (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix LE hash collision bug for passive open 
connection (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix LE hash collision bug for active open 
connection (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add LE hash collision bug fix path in LLD driver (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Add T4 filter support (Sai Vemuri) [1121803]
- [netdrv] cxgb4: remove __dev* attributes (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Chelsio FCoE offload driver submission (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: use WARN (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fix initialization of SGE_CONTROL register (Sai 
Vemuri) [1121803]
- [netdrv] cxgb4: Fix unable to get UP event from the LLD (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Don't free chunk that we have failed to allocate 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Remove unnecessary #ifdef condition (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Address various sparse warnings (Sai Vemuri) [1121803]
- [netdrv] cxgb4: allocate enough data in t4_memory_rw() (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Fix build error due to missing linux/vmalloc.h include 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Dynamically allocate memory in t4_memory_rw() and 
get_vpd_params() (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Fix error handling in create_qp() (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Don't attempt to upgrade T4 firmware when cxgb4 will 
end up as a slave (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add support for T4 hardwired driver configuration 
settings (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add support for T4 configuration file (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Code cleanup to enable T4 Configuration File support 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Add functions to read memory via PCIE memory window 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Fix incorrect values for MEMWIN*_APERTURE and 
MEMWIN*_BASE (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Move dereference below NULL test (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Update RDMA/cxgb4 due to macro definition removal 
in cxgb4 driver (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Remove duplicate register definitions (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: set maximal number of default RSS queues (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Include vmalloc.h for vmalloc and vfree (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Remove kfifo usage (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Use vmalloc() for debugfs QP dump (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: DB Drop Recovery for RDMA and LLD queues (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Add DB Overflow Avoidance (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Add debugfs RDMA memory stats (Sai Vemuri) [1121803]
- [netdrv] cxgb4: DB Drop Recovery for RDMA and LLD queues (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: Common platform specific changes for DB Drop Recovery 
(Sai Vemuri) [1121803]
- [netdrv] cxgb4: Detect DB FULL events and notify RDMA ULD (Sai Vemuri) 
[1121803]
- [infiniband] cxgb4: Drop peer_abort when no endpoint found (Sai 
Vemuri) [1121803]
- [infiniband] cxgb4: Debugfs dump_qp() updates (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Use ULP_MODE_TCPDDP (Sai Vemuri) [1121803]
- [infiniband] cxgb4: Turn on delayed ACK (Sai Vemuri) [1121803]
- [netdrv] cxgb4: Use netif_set_real_num_rx/tx_queues() (Sai Vemuri) 
[1121803]
- [netdrv] cxgb4: set skb->rxhash (Sai Vemuri) [1121803]

[2.6.32-498.el6]
- [drm] i915: fix backport typo (Rob Clark) [1131218]
- [net] revert: bridge: Provide VLAN registration and GRO acceleration 
for ports (Jiri Pirko) [1121991]
- [net] revert: bridge: Correctly receive hw-accelerated vlan traffic 
(Jiri Pirko) [1121991]
- [net] revert: vlan: Allow accelerated packets to flow through the 
bridge (Jiri Pirko) [1121991]
- [net] ipv6: fix calculation of option len in ip6_append_data (Hannes 
Frederic Sowa) [1127225]
- [net] ipv6: pmtudisc setting not respected with UFO/CORK (Hannes 
Frederic Sowa) [1127225]
- [net] ipv4: fix DO and PROBE pmtu mode regarding local fragmentation 
with UFO/CORK (Hannes Frederic Sowa) [1127225]
- [net] rtnetlink: fix VF info size (Jiri Benc) [1126761]
- [scsi] fc: ensure scan_work isn't active when freeing fc_rport 
(Maurizio Lombardi) [1120036]
- [netdrv] bnx2x: Safe bnx2x_panic_dump() (Michal Schmidt) [1121539]
- [netdrv] bnx2x: Enlarge the dorq threshold for VFs (Michal Schmidt) 
[1123412]
- [netdrv] bnx2x: Fix 1G-baseT link (Michal Schmidt) [1123412]
- [netdrv] bnx2x: Fix link for KR with swapped polarity lane (Michal 
Schmidt) [1123412]
- [md] raid: avoid data corruption during recovery of double-degraded 
RAID6 (Jes Sorensen) [1090423]
- [perf] tools: Show better error message in case we fail to open 
counters due to EBUSY error (Jiri Olsa) [1103196]
- [perf] tools: Add filename__read_str util function (Jiri Olsa) [1103196]
- [kvm] revert "x86: increase VCPU limit to 240" (Radim Krcmar) [864242]
- [virt] revert "virtio-net: initialize vlan_features" (Nikolay 
Aleksandrov) [1132588]

[2.6.32-497.el6]
- [net] ipv6: fix headroom calculation in udp6_ufo_fragment (Nikolay 
Aleksandrov) [1121522]
- [net] udp6: Fix udp fragmentation for tunnel traffic (Nikolay 
Aleksandrov) [1121522]
- [net] sctp: inherit auth_capable on INIT collisions (Daniel Borkmann) 
[1123760] {CVE-2014-5077}
- [net] sctp: only warn in proc_sctp_do_alpha_beta if write (Daniel 
Borkmann) [1081372]
- [net] sctp: fix permissions for rto_alpha and rto_beta knobs (Daniel 
Borkmann) [1081372]
- [scsi] scsi_lib: remove the description string in scsi_io_completion() 
(Maurizio Lombardi) [710111]
- [scsi] qla2xxx: Update version number to 8.07.00.08.06.6-k1 (Chad 
Dupuis) [919831 990690]
- [scsi] qla2xxx: Remove restriction on starting remote device discovery 
on port update (Chad Dupuis) [990690]
- [scsi] qla2xxx: Move mailbox failure messages to a default debug level 
(Chad Dupuis) [919831]
- [netdrv] mlx4_core: Keep only one driver entry release mlx4_priv (Amir 
Vadai) [1121531]
- [netdrv] be2net: fix qnq mode detection on VFs (Ivan Vecera) [1123790]
- [netdrv] be2net: ignore get/set profile FW cmd failures (Ivan Vecera) 
[1110417]
- [netdrv] be2net: use adapter->flags to track SRIOV state (Ivan Vecera) 
[1110417]
- [netdrv] be2net: avoid SRIOV config for BE2 chip (Ivan Vecera) [1110417]
- [netdrv] be2net: use be_max_vfs() macro to access max-vfs (Ivan 
Vecera) [1110417]
- [netdrv] be2net: create optimal number of queues on SR-IOV config 
(Ivan Vecera) [1110417]
- [netdrv] be2net: read VF's capabilities from GET_PROFILE_CONFIG cmd 
(Ivan Vecera) [1110417]
- [netdrv] be2net: remove be_cmd_get_profile_config_mbox/mccq() variants 
(Ivan Vecera) [1110417]
- [x86] perf: Fix AMD NB and L2I "uncore" support (Prarit Bhargava) [922929]
- [x86] perf: Remove old-style NB counter support from perf_event_amd.c 
(Prarit Bhargava) [922929]
- [x86] perf: Add support for AMD NB and L2I "uncore" counters (Prarit 
Bhargava) [922929]
- [x86] Add cpu_has_topoext (Prarit Bhargava) [922929]
- [x86] perf: Enable northbridge performance counters on AMD family 15h 
(Prarit Bhargava) [922929]
- [x86] perf: add global get_ibs_caps() (Prarit Bhargava) [922929]
- [x86] perf: Share IBS macros between perf and oprofile (Prarit 
Bhargava) [922929]
- [x86] perf: Generalize northbridge constraints code for family 15h 
(Prarit Bhargava) [922929]
- [x86] perf: Allow for architecture specific RDPMC indexes (Prarit 
Bhargava) [922929]
- [x86] perf: Move MSR address offset calculation to architecture 
specific files (Prarit Bhargava) [922929]
- [x86] perf: Use rdpmc() rather than rdmsr() when possible in the 
kernel (Prarit Bhargava) [922929]
- [x86] Add rdpmcl() (Prarit Bhargava) [922929]
- [x86] efi: Properly pre-initialize table pointers (Laszlo Ersek) [1129282]
- [md] raid1, raid10: always abort recover on write error (Jes Sorensen) 
[1124351]

[2.6.32-496.el6]
- [xen] smp: Unifiy some of the PVs and PVHVM offline CPU path (Vitaly 
Kuznetsov) [1123370]
- [xen] smp: Fix leakage of the spinlock interrupt line for every CPU 
online/offline (Vitaly Kuznetsov) [1123370]
- [xen] disable PV spinlocks on HVM (Vitaly Kuznetsov) [1123370]
- [xen] smp: initialize IPI vectors before marking CPU online (Vitaly 
Kuznetsov) [1123370]
- [xen] Do not enable PV IPIs when vector callback not present (Vitaly 
Kuznetsov) [1123370]
- [xen] pv on hvm support PV spinlocks and IPIs (Vitaly Kuznetsov) [1123370]
- [xen] percpu: make percpu symbols in xen unique (Vitaly Kuznetsov) 
[1123370]
- [kernel] sched: Fix possible divide by zero in avg_atom() calculation 
(Mateusz Guzik) [1109489]
- [kernel] add div64_ul() (Mateusz Guzik) [1109489]
- [kernel] sched: Move idle_balance() stats back where they were instead 
of at the end of the sched_domain (Larry Woodman) [1119156]
- [perf] x86: ignore CondChgd bit to avoid false NMI handling (Don 
Zickus) [1116947]
- [s390] fix restore of invalid floating-point-control (Hendrik 
Brueckner) [1121962]
- [s390] sclp_vt220: Enable ASCII console per default (Hendrik 
Brueckner) [1112743]
- [x86] apic: Remove noisy zero-mask warning from 
default_send_IPI_mask_logical() (Prarit Bhargava) [745124]
- [drm] i915: lock around link status and link training (Dave Airlie) 
[1126640]
- [drm] i915: only hook up hpd pulse for DP outputs (Dave Airlie) [1126640]
- [alsa] control: Don't access controls outside of protected regions 
(Radomir Vrbovsky) [1117329] {CVE-2014-4653}
- [md] dm-thin: set minimum_io_size to pool's data block size (Mikulas 
Patocka) [1121779]
- [md] dm: allocate a special workqueue for deferred device removal 
(Mike Snitzer) [1109431]
- [kernel] coredump: redefine SIGNAL_GROUP_COREDUMP to fix the conflict 
with SIGNAL_CLD_STOPPED (Oleg Nesterov) [1106519]
- [powerpc] pseries: Track previous CPPR values to correctly EOI 
interrupts (Gustavo Duarte) [1089977]
- [netdrv] tg3: Modify tg3_tso_bug() to handle multiple TX rings (Ivan 
Vecera) [1123530]
- [netdrv] bna: fix performance regression (Ivan Vecera) [1121039]
- [netdrv] bna: fill the magic in bnad_get_eeprom() instead of 
validating (Ivan Vecera) [1119123]
- [netdrv] e1000e: implement 82577/579 MDI setting support (Ivan Vecera) 
[1105604]
- [netdrv] igb: update to allow reading/setting MDI state (Ivan Vecera) 
[1105604]
- [netdrv] e1000e: implement MDI/MDI-X control (Ivan Vecera) [1105604]
- [netdrv] e1000: configure and read MDI settings (Ivan Vecera) [1105604]
- [netdrv] ethtool: MDI setting support (Ivan Vecera) [1105604]
- [netdrv] bna: remove use of ndo_set_multicast_list in drivers (Ivan 
Vecera) [1120510]
- [netdrv] bna: fix vlan tag stripping and implement its toggling (Ivan 
Vecera) [1120510]
- [netdrv] bna: convert to hw_features (Ivan Vecera) [1120510]

[2.6.32-495.el6]
- [powerpc] pci: Improve device hotplug initialization (Gustavo Duarte) 
[1084398]
- [powerpc] pci: fix PCI-e devices rescan issue on powerpc platform 
(Gustavo Duarte) [1084398]
- [powerpc] pci: Cleanup device dma setup code (Gustavo Duarte) [1084398]
- [pci] Add pcibios_add_device (Gustavo Duarte) [1084398]
- [pci] fix undefined reference to 'pci_fixup_final_inited' (Gustavo 
Duarte) [1084398]
- [pci] call final fixups hot-added devices (Gustavo Duarte) [1084398]
- [mm] vmscan: Fix memcg forced scan of anonymous pages (Jerome 
Marchand) [1124895]
- [mm] try_to_unmap_cluster() should lock_page() before mlocking (Jacob 
Tanenbaum) [1093081] {CVE-2014-3122}
- [video] fbmem: convert fb_mmap to vm_iomap_memory() helper (Jacob 
Tanenbaum) [1035242] {CVE-2013-2596}
- [s390] add dummy io_remap_pfn_range() to asm/pgtable.h (Jacob 
Tanenbaum) [1035242] {CVE-2013-2596}
- [mm] add vm_iomap_memory() helper function (Jacob Tanenbaum) [1035242] 
{CVE-2013-2596}
- [hv] hv_fcopy: fix a race condition for SMP guest (Jason Wang) [1118123]
- [hv] util: Fix a bug in the KVP code (Jason Wang) [1118123]
- [hv] vmbus: Fix a bug in the channel callback dispatch code (Jason 
Wang) [1118123]
- [scsi] virtio_scsi: fix memory leak on full queue condition (Fam 
Zheng) [1111485]
- [scsi] storvsc: Correctly handle TEST_UNIT_READY failure (Jason Wang) 
[1120468]
- [scsi] storvsc: Set srb_flags in all cases (Jason Wang) [1120468]
- [scsi] storvsc: Implement a eh_timed_out handler (Jason Wang) [1120468]
- [scsi] storvsc: Fix a bug in handling VMBUS protocol version (Jason 
Wang) [1120468]
- [scsi] storvsc: Filter commands based on the storage protocol version 
(Jason Wang) [1120468]
- [scsi] storvsc: Set cmd_per_lun to reflect value supported by the Host 
(Jason Wang) [1120468]
- [scsi] storvsc: Change the limits to reflect the values on the host 
(Jason Wang) [1120468]
- [fs] xfs: always do log forces via the workqueue (Eric Sandeen) [1028831]
- [fs] xfs: Do background CIL flushes via a workqueue (Eric Sandeen) 
[1028831]
- [fs] vfs: fix ELOOP error handling in path_mountpoint() (Ian Kent) 
[1121323] {CVE-2014-5045}
- [fs] vfs: fix ref count leak in path_mountpoint() (Ian Kent) [1121323] 
{CVE-2014-5045}
- [fs] xfs: remove xfs_itruncate_data (Brian Foster) [1113418]
- [fs] xfs: split xfs_itruncate_finish (Brian Foster) [1113418]
- [fs] xfs: kill xfs_itruncate_start (Brian Foster) [1113418]
- [fs] xfs: factor extent map manipulations out of xfs_bmapi (Brian 
Foster) [1113418]
- [fs] gfs2: Allow caching of glocks for flock (Robert S Peterson) [1110421]
- [fs] gfs2: Allow flocks to use normal glock dq rather than dq_wait 
(Robert S Peterson) [1110421]
- [fs] xfs: don't log dummy transaction on frozen fs (Eric Sandeen) 
[1076286]
- [fs] ext4: set extents flag when migrating file to use extents (Eric 
Sandeen) [952005]

[2.6.32-494.el6]
- [netdrv] sfc: Add 40G link capability decoding (Nikolay Aleksandrov) 
[1111076]
- [netdrv] sfc: Adding PCI ID for Solarflare 7000 series 40G network 
adapter (Nikolay Aleksandrov) [1111076]
- [scsi] ibmvscsi: Add memory barriers for send / receive (Gustavo 
Duarte) [1099590]
- [scsi] ibmvscsi: Abort init sequence during error recovery (Gustavo 
Duarte) [1099590]
- [driver] core: fix addition of delayed probe infrastructure (Doug 
Ledford) [1116871]
- [uapi] rdma_user_cm.h: include socket.h (Doug Ledford) [1072857]
- [netdrv] bnx2x: fix set_setting for some PHYs (Michal Schmidt) [1009332]
- [net] bridge: unregister rtnl message types correctly (Jiri Benc) 
[1114445]

[2.6.32-493.el6]
- [drm] nouveau: backport display fixes from upstream (Ben Skeggs) [1105194]
- [drivers] platform: use always ->name for uevent (Prarit Bhargava) 
[1120675]
- [hv] remove meaningless pr_err() in vmbus_recvpacket_raw() (Jason 
Wang) [1112076]
- [x86] mm: fix crash when booting as a hyperv NUMA guest (Luiz 
Capitulino) [979364]
- [powerpc] kexec: fix access to kexec_state table (Gustavo Duarte) 
[1118904]
- [powerpc] Dynamic update cache list during suspend and resume (Gustavo 
Duarte) [1087793]
- [netdrv] qlcnic: Initialize mailbox cmd structure to zero (Chad 
Dupuis) [1115438]
- [netdrv] qlcnic: Fix NULL pointer dereference bug (Chad Dupuis) [1110938]
- [x86] hpet: Fix bogus error check in hpet_assign_irq() (Prarit 
Bhargava) [1117874]
- [pci] dmar: Fix return value check of create_irq() (Prarit Bhargava) 
[1117874]
- [md] dm-thin: relax external origin size constraints (Mike Snitzer) 
[1030411]
- [md] dm-thin: switch to an atomic_t for tracking pending new block 
preparations (Mike Snitzer) [1030411]
- [scsi] ibmvfc: Fix for offlining devices during error recovery 
(Gustavo Duarte) [1108718]
- [scsi] ibmvfc: Suppress ABTS if target gone (Gustavo Duarte) [1108718]
- [scsi] ibmvfc: Send cancel when link is down (Gustavo Duarte) [1108718]
- [scsi] ibmvfc: Support FAST_IO_FAIL in EH handlers (Gustavo Duarte) 
[1108718]
- [scsi] ibmvfc: Properly set cancel flags when cancelling abort 
(Gustavo Duarte) [1108718]
- [scsi] bnx2i: Update driver version to 2.7.10.1 (Maurizio Lombardi) 
[1120723]
- [net] l2tp: don't fall back on UDP getsockopt / setsockopt (Petr 
Matousek) [1119462] {CVE-2014-4943}

[2.6.32-492.el6]
- [crypto] md5: Set statesize (Mike Snitzer) [1114137]
- [crypto] hash: Fix async import on shash algorithm (Mike Snitzer) 
[1114137]
- [crypto] drbg: Enable DRBG by default (Herbert Xu) [1105601]
- [crypto] drbg: drbg_exit() can be static (Herbert Xu) [1105601]
- [crypto] drbg: HMAC-SHA1 DRBG has crypto strength of 128 bits (Herbert 
Xu) [1105601]
- [crypto] drbg: Mix a time stamp into DRBG state (Herbert Xu) [1105601]
- [crypto] drbg: Select correct DRBG core for stdrng (Herbert Xu) [1105601]
- [crypto] drbg: Call CTR DRBG DF function only once (Herbert Xu) [1105601]
- [crypto] drbg: Fix format string for debugging statements (Herbert Xu) 
[1105601]
- [crypto] drbg: cleanup of preprocessor macros (Herbert Xu) [1105601]
- [crypto] drbg: Use Kconfig to ensure at least one RNG option is set 
(Herbert Xu) [1105601]
- [crypto] drbg: use of kernel linked list (Herbert Xu) [1105601]
- [crypto] drbg: fix memory corruption for AES192 (Herbert Xu) [1105601]
- [crypto] drbg: simplify ordering of linked list in drbg_ctr_df 
(Herbert Xu) [1105601]
- [crypto] drbg: Add DRBG test code to testmgr (Herbert Xu) [1105601]
- [crypto] drbg: DRBG testmgr test vectors (Herbert Xu) [1105601]
- [crypto] drbg: compile the DRBG code (Herbert Xu) [1105601]
- [crypto] drbg: DRBG kernel configuration options (Herbert Xu) [1105601]
- [crypto] drbg: header file for DRBG (Herbert Xu) [1105601]
- [crypto] drbg: SP800-90A Deterministic Random Bit Generator (Herbert 
Xu) [1105601]

[2.6.32-491.el6]
- [crypto] fips: only panic on bad/missing crypto mod signatures (Jarod 
Wilson) [1105596]
- [kernel] futex: avoid race between requeue and wake (Larry Woodman) 
[1118434]
- [kernel] futex: revert back to the explicit waiter counting code 
(Larry Woodman) [1118434]
- [kernel] futex: Avoid taking the hb->lock if there's nothing to wake 
up (Larry Woodman) [1118434]
- [fs] epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL (Larry 
Woodman) [1100855]
- [fs] epoll: do not take global 'epmutex' for simple topologies (Larry 
Woodman) [1100855]
- [fs] epoll: fix spurious lockdep warnings (Larry Woodman) [1100855]
- [usb] ehci: fix HUB TT scheduling issue with iso transfer (Gopal) 
[1092967]
- [usb] ehci: reorganize isochronous scheduler routine (Gopal) [1092967]
- [usb] ehci: add missing frame -> microframe conversion (Gopal) [1092967]
- [usb] ehci: simplify remainder computations (Gopal) [1092967]
- [usb] ehci: fix audio record functionality for some Full speed sound 
blaster devices (Gopal) [1092967]
- [usb] ehci: Respect IST when scheduling new split iTDs (Gopal) [1092967]
- [usb] ehci: Minor constant fix for SCHEDULE_SLOP (Gopal) [1092967]
- [scsi] ipr: Add new CCIN definition for Grand Canyon support (Gustavo 
Duarte) [1054284]
- [scsi] ipr: Format HCAM overlay ID 0x21 (Gustavo Duarte) [1054284]
- [scsi] ipr: Handle early EEH (Gustavo Duarte) [1054284]
- [scsi] ipr: Add new CCIN definition for new hardware support (Gustavo 
Duarte) [1054284]
- [scsi] ipr: Remove extended delay bit on GSCSI reads/writes ops 
(Gustavo Duarte) [1054284]
- [scsi] ipr: increase dump size in ipr driver (Gustavo Duarte) [1054284]
- [scsi] ipr: Increase msi-x interrupt vectors to 16 (Gustavo Duarte) 
[1054284]
- [scsi] ipr: Add sereral new CCIN definitions for new adapters support 
(Gustavo Duarte) [1054284]
- [powerpc] pseries: Add backward compatibilty to read old kernel 
oops-log (Gustavo Duarte) [929309]
- [powerpc] pseries: Read common partition via pstore (Gustavo Duarte) 
[929309]
- [powerpc] pseries: Read of-config partition via pstore (Gustavo 
Duarte) [929309]
- [powerpc] pseries: Distinguish between a os-partition and non-os 
partition (Gustavo Duarte) [929309]
- [powerpc] pseries: Read rtas partition via pstore (Gustavo Duarte) 
[929309]
- [powerpc] pseries: Read/Write oops nvram partition via pstore (Gustavo 
Duarte) [929309]
- [powerpc] pseries: Add version and timestamp to oops header (Gustavo 
Duarte) [929309]
- [powerpc] pseries: Introduce generic read function to read 
nvram-partitions (Gustavo Duarte) [929309]
- [s390] crypto: Fix aes-cbc IV corruption (Herbert Xu) [1003528]
- [s390] crypto: Don't panic after crypto instruction failures (Herbert 
Xu) [1003528]
- [s390] crypto: cleanup DES code (Herbert Xu) [1003528]
- [s390] crypto: des_s390 use generic weak key check (Herbert Xu) [1003528]
- [s390] crypto: remove des3_ede128 mode (Herbert Xu) [1003528]
- [s390] af_iucv: correct cleanup if listen backlog is full (Hendrik 
Brueckner) [1112347]
- [kernel] auditsc: audit_krule mask accesses need bounds checking 
(Denys Vlasenko) [1102705] {CVE-2014-3917}
- [acpi] Fix bug when ACPI reset register is implemented in system 
memory (Nigel Croxon) [1102955]
- [net] gro: fix deliver of trunk packets to VLAN interfaces (Marcelo 
Ricardo Leitner) [1112324]
- [block] blk-cgroup: Accept tab as valid field delimiter (Vivek Goyal) 
[788580]

[2.6.32-490.el6]
- [kernel] utrace: force IRET path after utrace_finish_vfork() (Oleg 
Nesterov) [1115933] {CVE-2014-4699}
- [kernel] ipc: fix race with LSMs (Paul Moore) [1115477]
- [kernel] ipc: ipc_rcu_alloc() cacheline align allocation (Paul Moore) 
[1115477]
- [kernel] ipc: ipc_schedule_free() can do vfree() directly now (Paul 
Moore) [1115477]
- [mm] make vfree() safe to call from interrupt contexts (Paul Moore) 
[1115477]
- [kernel] ipc: Convert ipc_immediate_free() RCU callback to kfree_rcu() 
(Paul Moore) [1115477]
- [mm] hugetlb: ensure hugepage access is denied if hugepages are not 
supported (Gustavo Duarte) [1086450]
- [block] rsxx: Fix possible kernel panic with invalid config (Gustavo 
Duarte) [1054285]
- [crypto] nx: rework Kconfig (Gustavo Duarte) [1053844]
- [crypto] nx: fix SHA-2 for chunks bigger than block size (Gustavo 
Duarte) [1053844]
- [crypto] nx: fix GCM for zero length messages (Gustavo Duarte) [1053844]
- [crypto] nx: fix XCBC for zero length messages (Gustavo Duarte) [1053844]
- [crypto] nx: fix limits to sg lists for AES-CCM (Gustavo Duarte) [1053844]
- [crypto] nx: fix limits to sg lists for AES-XCBC (Gustavo Duarte) 
[1053844]
- [crypto] nx: fix limits to sg lists for AES-GCM (Gustavo Duarte) [1053844]
- [crypto] nx: fix limits to sg lists for AES-CTR (Gustavo Duarte) [1053844]
- [crypto] nx: fix limits to sg lists for AES-CBC (Gustavo Duarte) [1053844]
- [crypto] nx: fix limits to sg lists for AES-ECB (Gustavo Duarte) [1053844]
- [crypto] nx: add offset to nx_build_sg_lists() (Gustavo Duarte) [1053844]
- [crypto] nx: fix nx-aes-gcm verification (Gustavo Duarte) [1053844]
- [crypto] nx: fix concurrency issue (Gustavo Duarte) [1053844]
- [crypto] nx: saves chaining value from co-processor (Gustavo Duarte) 
[1053844]
- [crypto] nx: fix limits to sg lists for SHA-2 (Gustavo Duarte) [1053844]
- [crypto] nx: fix physical addresses added to sg lists (Gustavo Duarte) 
[1053844]
- [crypto] nx: fix typo in nx driver config option (Gustavo Duarte) 
[1053844]
- [powerpc] pseries: Add pseries update notifier for OFDT prop changes 
(Gustavo Duarte) [1053844]
- [netdrv] i40e: fix receive of VLAN packets (Stefan Assmann) [1113513]
- [hv] Handle the case when the target file exists correctly (Jason 
Wang) [1102259]
- [hv] Implement the file copy service (Jason Wang) [1102259]
- [kernel] uuid: add uuid.h to exported header list (Jason Wang) [1102259]
- [block] rename blk_get_queue to blk_get_request_queue (Mike Snitzer) 
[1098658]
- [block] misc updates to blk_get_queue() (Mike Snitzer) [1098658]
- [module] add support for soft module dependencies (Neil Horman) [968872]
- [crypto] crct10dif: Simple correctness and speed test for CRCT10DIF 
hash (Neil Horman) [968872]
- [crypto] crct10dif: Glue code to cast accelerated CRCT10DIF assembly 
as a crypto transform (Neil Horman) [968872]
- [crypto] crct10dif: Accelerated CRC T10 DIF computation with PCLMULQDQ 
instruction (Neil Horman) [968872]
- [crypto] crct10dif: Wrap crc_t10dif function all to use crypto 
transform framework (Neil Horman) [968872]
- [crypto] testmgr: remove empty element from alg_test_descs (Jan 
Stancek) [1114983]
- [block] revert "block: improve queue_should_plug() by looking at IO 
depths" (Jeff Moyer) [1003678]
- [hv] balloon: Ensure pressure reports are posted regularly (Luiz 
Capitulino) [1102275]
- [kvm] iommu: fix releasing unmapped page (Alex Williamson) [1110977]

[2.6.32-489.el6]
- [fs] sunrpc: refactor rpcauth_checkverf error returns (Scott Mayhew) 
[786463]
- [fs] nfs: avoid expired credential keys for buffered writes (Scott 
Mayhew) [786463]
- [fs] sunrpc: new rpc_credops to test credential expiry (Scott Mayhew) 
[786463]
- [fs] sunrpc: don't map EKEYEXPIRED to EACCES in call_refreshresult 
(Scott Mayhew) [786463]
- [fs] sunrpc: set gss gc_expiry to full lifetime (Scott Mayhew) [786463]
- [fs] sunrpc: handle EKEYEXPIRED in call_refreshresult (Scott Mayhew) 
[786463]
- [fs] sunrpc: Use __func__ in dprintk() in auth_gss.c (Scott Mayhew) 
[786463]
- [fs] sunrpc: Fix machine creds in generic_create_cred and 
generic_match (Scott Mayhew) [786463]
- [fs] sunrpc: Clean up the RPCSEC_GSS service ticket requests (Scott 
Mayhew) [786463]
- [fs] sunrpc: Reduce switch/case indent (Scott Mayhew) [786463]
- [fs] nfsd: fix minor memory leak (Scott Mayhew) [786463]
- [fs] nfs: Don't mark the data cache as invalid if it has been flushed 
(Scott Mayhew) [1109365]
- [fs] nfs: Clear NFS_INO_REVAL_PAGECACHE when we update the file size 
(Scott Mayhew) [1109365]
- [fs] nfs: Fix cache_validity check in nfs_write_pageuptodate() (Scott 
Mayhew) [1109365]
- [fs] vfs: plug dentry leak in mountpoint_last (Mateusz Guzik) [1114387]
- [fs] nfsd: Don't hand out delegations for 30 seconds after recalling 
them (J. Bruce Fields) [998024]
- [scsi] pm8001: Fix potential null pointer dereference and memory leak 
(Rich Bono) [1054927]
- [scsi] pm80xx: Fix missing NULL pointer checks and memory leaks (Rich 
Bono) [1054927]
- [scsi] pm80xx: Spinlock fix (Rich Bono) [1054927]
- [scsi] pm80xx: Fixed return value issue (Rich Bono) [1054927]
- [scsi] pm80xx: Removing redundant code snippets (Rich Bono) [1054927]
- [scsi] pm80xx: Tasklets synchronization fix (Rich Bono) [1054927]
- [scsi] pm80xx: Resetting the phy state (Rich Bono) [1054927]
- [scsi] pm80xx: Fix for direct attached device (Rich Bono) [1054927]
- [scsi] pm80xx: Firmware logging support (Rich Bono) [1054927]
- [scsi] pm80xx: Phy settings support for motherboard controller (Rich 
Bono) [1054927]
- [scsi] pm80xx: IButton security feature support for motherboard 
controllers (Rich Bono) [1054927]
- [scsi] pm80xx: Print SAS address of IO failed device (Rich Bono) [1054927]
- [scsi] pm80xx: 4G boundary fix (Rich Bono) [1054927]
- [scsi] pm80xx: Set device state response logic fix (Rich Bono) [1054927]
- [scsi] pm80xx: Display controller BIOS version (Rich Bono) [1054927]
- [scsi] pm80xx: Indirect SMP request fix (Rich Bono) [1054927]
- [scsi] pm80xx: Device id changes to support series 8 controllers (Rich 
Bono) [1054927]
- [scsi] pm80xx: Fix for 32 bit compilation warning (Rich Bono) [1054927]
- [security] keys: Increase root_maxkeys and root_maxbytes sizes (Steve 
Dickson) [1113607]
- [net] ipv4: fix route cache rebuilds (Jiri Pirko) [1111631]
- [net] sch_tbf: handle too small burst (Florian Westphal) [1103694]
- [net] don't account for udp header size when computing seglen (Florian 
Westphal) [1103694]
- [net] sctp: Fix sk_ack_backlog wrap-around problem (Daniel Borkmann) 
[1085932] {CVE-2014-4667}
- [net] neigh: set nud_state to NUD_INCOMPLETE when probing router 
reachability (Hannes Frederic Sowa) [1110192]
- [scsi] dual scan thread bug fix (David Milburn) [1079922]
- [scsi] fix our current target reap infrastructure (David Milburn) 
[1079922]
- [netdrv] sfc: Demote "MC Scheduler error" messages (Nikolay 
Aleksandrov) [805817]
- [input] wacom: fix regression on X220 tablets (Aristeu Rozanski) [1112852]
- [doc] procfs: fix incorrect formula to calculate CommitLimit value 
(Petr Oros) [1050174]
- [netdrv] tg3: Clear NETIF_F_TSO6 flag before doing software GSO (Ivan 
Vecera) [1108572]
- [fs] devpts: Add ctl_names back to moved proc files' ctl_tables 
(Prarit Bhargava) [1105533]

[2.6.32-488.el6]
- [drm] i915: backport fixes from upstream (Dave Airlie) [1110555]
- [acpi] acpi_pad: power_saving_thread() call schedule() when 
need_resched is true (Tony Camuso) [831828]
- [x86] apic: Plug racy xAPIC access of CPU hotplug code (Igor Mammedov) 
[1075145]
- [x86] intel_pstate: Add CPU IDs for Broadwell processors (Steve Best) 
[1109389]
- [x86] exec: fix leak of 32-bit libary mapping behavior to 64-bit 
children (Denys Vlasenko) [1064475]
- [mm] memcg: fix race condition between memcg teardown and swapin 
(Johannes Weiner) [1001197]
- [netdrv] vmxnet3: adjust ring sizes when interface is down (Neil 
Horman) [1079060]
- [x86] kvm: expose ADX feature to guest (Don Dugger) [1097017]
- [x86] kvm: expose new instruction RDSEED to guest (Don Dugger) [1097017]
- [x86] cpufeature: Add the RDSEED and ADX features (Don Dugger) [1097017]
- [x86] avx-512: Enable AVX-512 States Context Switch (Rui Wang) [1036233]
- [x86] avx-512: AVX-512 Feature Detection (Rui Wang) [1036233]
- [acpi] emca: Combine eMCA/EDAC event reporting priority (Rui Wang) 
[1032255]
- [edac] Add an edac_report parameter to EDAC (Rui Wang) [1032255]
- [x86] Export 'boot_cpu_physical_apicid' to modules (Rui Wang) [1032255]
- [acpi] Fix extended error log driver to depend on 
CONFIG_X86_LOCAL_APIC (Rui Wang) [1032255]
- [dmi] Avoid unaligned memory access in save_mem_devices() (Rui Wang) 
[1032255]
- [acpi] Move cper.c from drivers/acpi/apei to drivers/firmware/efi (Rui 
Wang) [1032255]
- [acpi] cper: Cleanup CPER memory error output format (Rui Wang) [1032255]
- [acpi] cper: Enhance memory reporting capability (Rui Wang) [1032255]
- [acpi] cper: Add UEFI 2.4 support for memory error (Rui Wang) [1032255]
- [x86] mce: Add validation check before GHES error is recorded (Rui 
Wang) [1032255]
- [dmi] Parse memory device type 17 in SMBIOS (Rui Wang) [1032255]
- [dmi] Add DMI entry types to the headers (Rui Wang) [1032255]
- [acpi] Extended error log driver for x86 platform (Rui Wang) [1032255]
- [edac] bitops: Introduce a more generic BITMASK macro (Rui Wang) [1032255]
- [acpi] cper: Update cper info (Rui Wang) [1032255]
- [acpi] cper: Fix status check during error printing (Rui Wang) [1032255]
- [acpi] ghes: add the needed hooks for EDAC error report (Rui Wang) 
[1032255]
- [acpi] ghes: move structures/enum to a header file (Rui Wang) [1032255]
- [lib] ratelimit: fix the return value when __ratelimit() fails to 
acquire the lock (Jiri Pirko) [1082772]
- [lib] ratelimit: Fix/allow use in atomic contexts (Jiri Pirko) [1082772]

[2.6.32-487.el6]
- [fs] fuse: fix nlink after unlink (Brian Foster) [1054351]
- [fs] fuse: fix fallocate vs. ftruncate race (Brian Foster) [1035422]
- [fs] fuse: wait for writeback in fuse_file_fallocate() (Brian Foster) 
[1035422]
- [fs] fuse: use list_for_each_entry() for list traversing (Brian 
Foster) [1035422]
- [fs] fuse: readdir: check for slash in names (Brian Foster) [1035422]
- [fs] fuse: hotfix truncate_pagecache() issue (Brian Foster) [1035422]
- [fs] fuse: invalidate inode attributes on xattr modification (Brian 
Foster) [1035422]
- [fs] fuse: postpone end_page_writeback() in fuse_writepage_locked() 
(Brian Foster) [1035422]
- [fs] fuse: fix readdirplus Oops in fuse_dentry_revalidate (Brian 
Foster) [1035422]
- [fs] fuse: allocate for_background dio requests based on io->async 
state (Brian Foster) [1035422]
- [fs] fuse: optimize wake_up (Brian Foster) [1035422]
- [fs] fuse: implement exclusive wakeup for blocked_waitq (Brian Foster) 
[1035422]
- [fs] fuse: skip blocking on allocations of synchronous requests (Brian 
Foster) [1035422]
- [fs] fuse: add flag fc->initialized (Brian Foster) [1035422]
- [fs] fuse: make request allocations for background processing explicit 
(Brian Foster) [1035422]
- [fs] fuse: fix hang of single threaded fuseblk filesystem (Brian 
Foster) [1035422]
- [fs] fuse: allow control of adaptive readdirplus use (Brian Foster) 
[1035422]
- [fs] fuse: avoid out-of-scope stack access (Brian Foster) [1035422]
- [fs] fuse: Adapt readdirplus to application usage patterns (Brian 
Foster) [1035422]
- [fs] fuse: delete dead .write_begin and .write_end aops (Brian Foster) 
[1035422]
- [fs] fuse: separate queue for FORGET requests (Brian Foster) [1035422]
- [fs] fuse: flush background queue on connection close (Brian Foster) 
[1035422]
- [fs] fuse: support splice() reading from fuse device (Brian Foster) 
[1035422]
- [fs] fuse: export generic_pipe_buf_*() to modules (Brian Foster) [1035422]
- [fs] fuse: allow splice to move pages (Brian Foster) [1035422]
- [fs] fuse: support splice() writing to fuse device (Brian Foster) 
[1035422]
- [fs] fuse: get page reference for readpages (Brian Foster) [1035422]
- [fs] bio: modify __bio_add_page to accept pages that dont start a new 
segment (Maurizio Lombardi) [885517]
- [fs] bio: modify __bio_add_page() to accept pages that don't start a 
new segment (Maurizio Lombardi) [885517]
- [fs] gfs2: Only wait for demote when last holder is dequeued (Robert S 
Peterson) [1110421]
- [fs] btrfs: fix bio rw flag usage (Zach Brown) [1072112]
- [fs] nfsd: notify_change needs elevated write count (Mateusz Guzik) 
[1105057]
- [fs] cifs: ensure that srv_mutex is held when dealing with ssocket 
pointer (Sachin Prabhu) [1010233]
- [fs] nfsv4: close needs to handle NFS4ERR_ADMIN_REVOKED (Dave 
Wysochanski) [1082127]
- [fs] ext4: init pagevec in ext4_da_block_invalidatepages (Lukas 
Czerner) [876803]
- [fs] ext4: Report max_batch_time option correctly (Lukas Czerner) 
[1100523]
- [fs] ext4: fix deadlock when writing in ENOSPC conditions (Lukas 
Czerner) [1075780]
- [fs] ext4: set b_blocknr to zero when block_validity fails (Lukas 
Czerner) [997894]
- [fs] nfs: Use error handler on failed GETATTR with successful OPEN 
(Steve Dickson) [1104292]
- [fs] lockd: Ensure that nlmclnt_block resets block->b_status after a 
server reboot (Steve Dickson) [959006]
- [fs] nfs: Handle session reset before lease check (Scott Mayhew) [1090656]
- [fs] ext4: Avoid underflow in ext4_trim_fs() (Lukas Czerner) [998785]
- [fs] gfs2: When adding a new dir entry, inc link count if it is a 
subdir (Robert S Peterson) [1092083]
- [fs] gfs2: Make gfs2_dir_del update link count when required (Robert S 
Peterson) [1092083]
- [fs] gfs2: Don't use gfs2_change_nlink in link syscall (Robert S 
Peterson) [1092083]
- [netdrv] mlx4_en: Add missing size to net_device_ops_ext structures 
(Amir Vadai) [1059086]
- [netdrv] mlx4_en: Implement ndo_get_phys_port for VF's (Amir Vadai) 
[1059086]

[2.6.32-486.el6]
- [infiniband] usnic: fix up Kconfig items (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: drop hpn module option (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Reset RoCE VF gids when guest driver goes down 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Invoke UPDATE_QP for proxy QP1 on MAC changes (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Add UPDATE_QP SRIOV wrapper support (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix slave id computation for single port VF (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Adjust port number in qp_attach wrapper when 
detaching (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [netdrv] mlx4_en: don't use napi_synchronize inside mlx4_en_netpoll 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Defer VF initialization till PF is fully 
initialized (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [netdrv] mlx4_core: Preserve pci_dev_data after __mlx4_remove_one() 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Add block multicast loopback support (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Unregister inet notifier when unloading ocrdma 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
integer casts (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] ocrdma: Code clean-up (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] ocrdma: Display FW version (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Query controller information (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Support non-embedded mailbox commands (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Handle CQ overrun error (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Display proper value for max_mw (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Use non-zero tag in SRQ posting (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Memory leak fix in ocrdma_dereg_mr() (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Increment abi version count (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Update version string (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: ABI versioning between ocrdma and be2net (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Allow DPP QP creation (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Read ASIC_ID register to select asic_gen (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: SQ and RQ doorbell offset clean up (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: EQ full catastrophe avoidance (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Don't resolve passive side RoCE L2 address in CMA 
REQ handler (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] core: Remove overload in ib_sg_dma* (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ehca: Remove ib_sg_dma_address() and ib_sg_dma_len() 
overloads (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] ipath: Remove ib_sg_dma_address() and ib_sg_dma_len() 
overloads (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] qib: Remove ib_sg_dma_address() and ib_sg_dma_len() 
overloads (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] iser: Bump driver version to 1.3 (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] iser: Update Mellanox copyright note (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Print QP information once connection is established 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Remove struct iscsi_iser_conn (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Drain the tx cq once before looping on the rx cq 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Fix sector_t format warning (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx4_core: Make buffer larger to avoid overflow warning 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4_core: Fix some indenting in mlx4_ib_add() (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mad: Check and handle potential DMA mapping errors (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ehca: Returns an error on ib_copy_to_udata() failure 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mthca: Return an error on ib_copy_to_udata() failure 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Add support for CONFIG_DEV command (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: USe one wrapper that returns -EPERM (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: pass pci_device_id.driver_data to __mlx4_init_one 
during reset (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] mlx4: Use actual number of PCI functions (PF + VFs) for 
alias GUID logic (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] srp: Fix a race condition between failing I/O and I/O 
completion (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] srp: Avoid that writing into "add_target" hangs due to a 
cable pull (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] srp: Make writing into the "add_target" sysfs attribute 
interruptible (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] srp: Avoid duplicate connections (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] srp: Add more logging (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] srp: Check ib_query_gid return value (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [scsi] scsi_transport_srp: Fix two kernel-doc warnings (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Adapt num_vfs/probed_vf params for single port VF (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Adapt code for N-Port VF (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Add utils for N-Port VFs (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Add data structures to support N-Ports per VF (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4_ib: Adapt code to use caps.num_ports instead of a 
constant (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] qib: Cleanup qib_register_observer() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] qib: Change SDMA progression mode depending on single- or 
multi-rail (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] iser: Publish T10-PI support to SCSI midlayer (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Implement check_protection (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [scsi] libiscsi: Add check_protection callback for transports (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Support T10-PI operations (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] iser: Initialize T10-PI resources (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] iser: Introduce pi_enable, pi_guard module parameters 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Generalize fall_to_bounce_buf routine (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Generalize iser_unmap_task_data and 
finalize_rdma_unaligned_sg (Doug Ledford) [1029861 1030158 1043993 
1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 
696003 807078 826288]
- [infiniband] iser: Replace fastreg descriptor valid bool with 
indicators container (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] iser: Keep IB device attributes under iser_device (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Move fast_reg_descriptor initialization to a 
function (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Push the decision what memory key to use into 
fast_reg_mr routine (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] iser: Avoid FRWR notation, use fastreg instead (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Suppress completions for fast registration work 
requests (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Fix a sparse endianness warning (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix compiler warning (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] qib: Remove duplicate check in get_a_ctxt() (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Remove '0x' when using pa format (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] qib: Fix memory leak of recv context when driver fails to 
initialize (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] qib: fixup indentation in qib_ib_rcv() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] qib: add missing braces in 
do_qib_user_sdma_queue_create() (Doug Ledford) [1029861 1030158 1043993 
1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 
696003 807078 826288]
- [infiniband] qib: Modify software pma counters to use percpu variables 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] qib: Add percpu counter replacing qib_devdata int_counter 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] qib: Fix debugfs ordering issue with multiple HCAs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ipath: Fix potential buffer overrun in sending diag 
packet routine (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] qib: Fix potential buffer overrun in sending diag packet 
routine (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Don't receive packets when the napi budget == 0 (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix wrong dump of the vxlan offloads device 
capability (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [netdrv] mlx4: Activate RoCE/SRIOV (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [netdrv] mlx4_ib: Fix SIDR support of for UD QPs under SRIOV/RoCE 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Implement IP based gids support for RoCE/SRIOV (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Add ref counting to port MAC table for RoCE (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: In RoCE allow guests to have multiple GIDS (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: For RoCE, allow slaves to set the GID entry at 
that slave's index (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [netdrv] mlx4: Adjust QP1 multiplexing for RoCE/SRIOV (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5_core: remove unreachable function call in module 
init (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Expose support for signature MR feature (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Collect signature error completion (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Support IB_WR_REG_SIG_MR (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Keep mlx5 MRs in a radix tree under device (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Remove MTT access mode from umr flags helper 
function (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Break up wqe handling into begin & finish routines 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Initialize mlx5_ib_qp signature-related members 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Implement create_mr and destroy_mr (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Introduce signature verbs API (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Introduce protected memory regions (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: mlx4_init_slave() shouldn't access comm channel 
before PF is ready (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [netdrv] mlx4_core: Fix memory access error in 
mlx4_QUERY_DEV_CAP_wrapper() (Doug Ledford) [1029861 1030158 1043993 
1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 
696003 807078 826288]
- [netdrv] mlx4_en: mlx4_en_verify_params() can be static (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Support shutdown() interface (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband]  Refactor umem to use linear SG table (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Change Connect-X description in kconfig (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Use union for BlueFlame WQE (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix sparse warning (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [netdrv] mlx4_en: Fix selftest failing on non 10G link speed (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Replace mlx4_en_mac_to_u64() with mlx4_mac_to_u64() 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Move queue stopped/waked counters to be per ring 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Pad ethernet packets smaller than 17 bytes (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Verify mlx4_en module parameters (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Fix UP limit in ieee_ets->prio_tc (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Fix bad use of dev_id (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx: Bump all Mellanox driver versions (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Fix limiting number of IRQ's instead of RSS queues 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Set number of RX rings in a utility function (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix load time panic during GID table init (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix traffic class shift (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] iser: Fix use after free in iser_snd_completion() (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Avoid dereferencing iscsi_iser conn object when not 
bound to iser connection (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] usnic: Fix smatch endianness error (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [netdrv] mlx4: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] mlx5: Remove dependency on X86 (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
because of kzalloc()/kfree() use (Doug Ledford) [1029861 1030158 1043993 
1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 
696003 807078 826288]
- [infiniband]  Report using RoCE IP based gids in port caps (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Build the port IBoE GID table properly under 
bonding (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Do IBoE GID table resets per-port (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Do IBoE locking earlier when initializing the GID 
table (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Move rtnl locking to the right place (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Make sure GID index 0 is always occupied (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Don't allocate range of steerable UD QPs for 
Ethernet-only device (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] mlx5: Don't set "block multicast loopback" capability 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix binary compatibility with libmlx5 (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix RC transport send queue overhead computation 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Verify reserved fields are cleared (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Remove old field for create mkey mailbox (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Abort driver cleanup if teardown hca fails (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Allow creation of QPs with zero-length work queues 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Fix PowerPC support (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: use uintptr_t casts to work around gcc warnings (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Improve debugfs readability (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Add support for resize CQ (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Implement modify CQ (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] mlx5: Make sure doorbell record is visible before 
doorbell (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Use mlx5 core style warning (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Clear out struct before create QP command (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Fix out arg size in access_register command (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Fix unused variable warning (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] cma: Handle global/non-linklocal IPv6 addresses in 
cma_check_linklocal() (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [netdrv] mlx4_core: Remove unnecessary validation for port number 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Use GFP_ATOMIC under spinlock (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [scsi] scsi_transport_srp: Fix kernel-doc warnings (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [scsi] scsi_transport_srp: Fix a race condition (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [scsi] scsi_transport_srp: Block rport upon TL error even with 
fast_io_fail_tmo = off (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] ocrdma: Add dependency on INET (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Move ocrdma_inetaddr_event outside of "#if 
CONFIG_IPV6" (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] mlx4: Add dependency INET (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] cm: Fix missing unlock on error in cm_init_qp_rtr_attr() 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Make ib_addr a core IB module (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Resolve Ethernet L2 addresses when modifying QP 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Populate GID table with IP based gids (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Handle Ethernet L2 parameters for IP based GID 
addressing (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] mlx4: Handle Ethernet L2 parameters for IP based GID 
addressing (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] mlx4: Use IBoE (RoCE) IP based GIDs in the port GID table 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] cma: IBoE (RoCE) IP-based GID addressing (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Fix error return code (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Remove unused variable in usnic_debugfs_exit() 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Set userspace/kernel ABI ver to 4 (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Advertise usNIC devices as RDMA_NODE_USNIC_UDP 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add support for RDMA_NODE_USNIC_UDP (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Add dependency on CONFIG_INET (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Fix endianness-related warnings (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: clean up srq_res_start_move_to() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: clean up cq_res_start_move_to() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Ethernet L2 attributes in verbs/cm structures (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Add support for steerable IB UD QPs (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Add mechanism to support flow steering over IB 
links (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Enable device-managed steering support for IB ports 
too (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Add support for steerable IB UD QPs (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add support for IB L2 device-managed steering (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add flow steering support for IPoIB UD traffic 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix micro UAR allocator (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Remove dead code (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] mlx5: Remove unused code in mr.c (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Append documentation to usnic_transport.h and 
cleanup (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Fix typo "Ignorning" -> "Ignoring" (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Expose flows via debugfs (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Use for_each_sg instead of a for-loop (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Remove superflous parentheses (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add RDMA_TRANSPORT_USNIC_UDP (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Add UDP support in usnic_ib_qp_grp.h, 
usnic_ib_qp_grp.c (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] usnic: Add UDP support in u*verbs.c, u*main.c and 
u*util.h (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Add UDP support to usnic_transport.h, 
usnice_transport.c (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] usnic: Add UDP support to usnic_fwd.h, usnic_fwd.c (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Update ABI and Version file for UDP support (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Port over sysfs to new usnic_fwd.h (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Port over usnic_ib_qp_grp.* to new usnic_fwd.h 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Port over main.c and verbs.c to the usnic_fwd.h 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Push all forwarding state to usnic_fwd.h & 
uscnic_fwd.c (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] usnic: Add struct usnic_transport_spec (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Change WARN_ON to lockdep_assert_held (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] usnic: Add Cisco VIC low-level hardware driver (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix OCRDMA_GEN2_FAMILY macro definition (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix AV_VALID bit position (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Select PTP_1588_CLOCK (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] make sure the src net is infiniband when create new link 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Only cycle port if HW timestamp config changes (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Add PTP hardware clock (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: slight optimization of addr compare (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] uverbs: Check access to userspace response buffer in 
extended command (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] uverbs: Check input length in flow steering uverbs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] uverbs: Set error code when fail to consume all flow_spec 
items (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] uverbs: Check reserved fields in create_flow (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] uverbs: Check comp_mask in destroy_flow (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] uverbs: Check reserved field in extended command header 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] uverbs: New macro to set pointers to NULL if length is 0 
in INIT_UDATA() (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [net] rds: prevent BUG_ON triggered on congestion update to loopback 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Check port number for validity before accessing 
data (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Add NAPI support for transmit side (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Ignore irrelevant hypervisor events (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Set CQE/EQE size to 64B by default (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Implement ndo_get_phys_port_id (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Expose physical port id as PF/VF capability (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Introduce nic_info new flag in QUERY_FUNC_CAP 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Rename QUERY_FUNC_CAP fields (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Remove zeroed out of explicit QUERY_FUNC_CAP 
fields (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: const'ify inbuf in struct ib_udata (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iwcm: Don't touch cm_id after deref in rem_ref (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Roll back round robin bitmap allocation commit for 
CQs, SRQs, and MPTs (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [netdrv] mlx4_core: destroy workqueue when driver fails to register 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Remove selftest TX queues empty condition (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Implement the SIOCGHWTSTAMP ioctl (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Re-enable create_flow/destroy_flow uverbs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: extended command an improved infrastructure for 
uverbs commands (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] core: Remove ib_uverbs_flow_spec structure from userspace 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Use a common header for uverbs flow_specs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Make uverbs flow structure use names like verbs 
ones (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Rename 'flow' structs to match other uverbs structs 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: clarify overflow/underflow checks on 
ib_create/destroy_flow (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] ucma: Convert use of typedef ctl_table to struct 
ctl_table (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] mlx5: Fix page shift in create CQ for userspace (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Fix device max capabilities check (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix list_del of empty list (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Remove dead code (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] core: Encorce MR access rights rules on kernel consumers 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: Fix endless loop in resize CQ (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ucma: Discard events for IDs not yet claimed by user 
space (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add Cisco usNIC rdma node and transport types (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Report receive errors correctly (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Avoid offlining operational SCSI devices (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Remove target from list before freeing Scsi_Host 
structure (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] srp: Add change_queue_depth and change_queue_type support 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Make queue size configurable (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] srp: Introduce srp_alloc_req_data() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Export sgid to sysfs (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] srp: Add periodic reconnect functionality (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [scsi] scsi_transport_srp: Add periodic reconnect support (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Start timers if a transport layer error occurs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Use SRP transport layer error recovery (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [scsi] scsi_transport_srp: Add transport layer error handling (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Keep rport as long as the IB transport layer (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Make transport layer retry count configurable (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ipath: Convert ipath_user_sdma_pin_pages() to use 
get_user_pages_fast() (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] ocrdma: Remove redundant check in ocrdma_build_fr() (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix a crash in rmmod (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Silence an integer underflow warning (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Use enum to indicate adapter page size (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Update opt param mask for RTS2RTS (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Remove "Always false" comparison (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Remove dead code in mr.c (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Change optimal_reclaimed_pages for better 
performance (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [netdrv] mlx5: Clear reserved area in set_hca_cap() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Support communicating arbitrary host page size to 
firmware (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Fix cleanup flow when DMA mapping fails (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix srq free in destroy qp (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Simplify mlx5_ib_destroy_srq (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix overflow check in IB_WR_FAST_REG_MR (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Multithreaded create MR (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix check of number of entries in create CQ (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] netlink: Remove superfluous RDMA_NL_GET_OP() masking 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Pass imm_data from ib_uverbs_send_wr to ib_send_wr 
correctly (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] ipoib: Start multicast join process only on active ports 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ipoib: Add path query flushing in ipoib_ib_dev_cleanup 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ipoib: Fix usage of uninitialized multicast objects (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ipoib: Avoid flushing the driver workqueue on dev_down 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ipoib: Fix deadlock between dev_change_flags() and 
__ipoib_dev_flush() (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [infiniband] ipoib: Change CM skb memory allocation to be non-atomic 
during init (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [netdrv] ipoib: Fix crash in dev_open error flow (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Datapath structures are allocated per NUMA node 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: ICM pages are allocated on device NUMA node (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Datapath resources allocated dynamically (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Add immediate activate for VGT->VST->VGT (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Initialize all mailbox buffers to zero before use 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Add RFS support in UDP (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] cma: Set IBoE SL (user-priority) by egress map when using 
vlans (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Implement resource quota enforcement (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix quota handling in the QUERY_FUNC_CAP wrapper 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Structures and init/teardown for VF resource quotas 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix checking order in MR table init (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Don't fail reg/unreg vlan for older guests (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Resource tracker for reg/unreg vlans (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Use vlan id instead of vlan index for unregistration 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix reg/unreg vlan/mac to conform to the firmware 
spec (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix register/unreg vlan flow (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix call to __mlx4_unregister_mac (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Temporarily disable create_flow/destroy_flow uverbs 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Unused local variable in mlx4_opreq_action (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Fix typo, move similar defs to same location (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Clean the code to eliminate trivial build warnings 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband]  Remove unnecessary semicolons (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Ensure proper synchronization accessing memory 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix alignment of reg umr gather buffers (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix eq names to display nicely in /proc/interrupts 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Fix error code translation from firmware to driver 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix opt param mask according to firmware spec (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Fix opt param mask for sq err to rts transition (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Disable atomic operations (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Fix layout of struct mlx5_init_seg (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Keep polling to reclaim pages while any returned (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Avoid async events on invalid port number (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Decrease memory consumption of mr caches (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Remove checksum on command interface commands (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix memory leak in mlx5_ib_create_srq (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Flush cache workqueue before destroying it (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix send work queue size calculation (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Rename name of mlx4_en_rx_alloc members (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: remove unused MLX5_DEBUG param in Kconfig (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix compiler warning about int/pointer size 
mismatch (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Fix redundant pointer check in dealloc flow (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Fix possible memory leak in iser_create_frwr_pool() 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix passing wrong opcode to modify_srq (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fill PVID in UMC case (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Add ABI versioning support (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Consider multiple SGES in case of DPP (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix for displaying proper link speed (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Increase STAG array size (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Dont use PD 0 for userpace CQ DB (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: FRMA code cleanup (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] ocrdma: For ERX2 irrespective of Qid, num_posted offset 
is 24 (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Fix to work with even a single MSI-X vector (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Remove the MTU check based on Ethernet MTU (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Add support for fast register work requests 
(FRWR) (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Create IRD queue fix (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] core: Better checking of userspace values for receive 
flow steering (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] mlx4: Add receive flow steering support (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Export ib_create/destroy_flow through uverbs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Infrastructure for extensible uverbs commands (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add receive flow steering support (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Reduce scope of local variables in mlx4_en_xmit 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Fix handling of dma_map failure (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Notify user when TX ring in error state (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Disable global flow control when PFC enabled (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Coding style cleanup in mlx4_en_dcbnl_ieee_setpfc() 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Support MANAGE_PAGES and QUERY_PAGES firmware 
command changes (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] core: Fixes to XRC reference counting in uverbs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add locking around event dispatching on XRC target 
QPs (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Fix XRC QPs detection in the resource tracker 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Cache recv DB until QP moved to RTR (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Remove __packed (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [infiniband] ocrdma: Remove driver QP state machine (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Don't allow zero/invalid sgid usage (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Remove redundant dev reference (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] ocrdma: Style and redundant code cleanup (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Introduce fast memory registration model (FRWR) 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Place the fmr pool into a union in iser's IB conn 
struct (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Handle unaligned SG in separate function (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Generalize rdma memory registration (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Accept session->cmds_max from user space (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] iser: Restructure allocation/deallocation of connection 
resources (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] iser: Use proper debug level value for info prints (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Staticize local functions (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: remove health handler plugin (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: rename CONFIG_NET_LL_RX_POLL to CONFIG_NET_RX_BUSY_POLL 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: VFs must ignore the enable_64b_cqe_eqe module 
param (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Don't give VFs MAC addresses which are derived 
from the PF MAC (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [netdrv] mlx5_core: Variable may be used uninitialized (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Implement new initialization sequence (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix stack info leak in mlx5_ib_alloc_ucontext() 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Fix error return code in init_one() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] cma: Only call cma_save_ib_info() for CM REQs (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] cma: Fix accessing invalid private data for UD (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: fix error return code in mlx5_alloc_uuars() (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] cma: Fix gcc warning (Doug Ledford) [1029861 1030158 
1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 1062766 
1078538 696003 807078 826288]
- [netdrv] mlx4_core: Respond to operation request by firmware (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: use after free in mlx5_cmd_comp_handler() (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5 core: Fix __udivdi3 when compiling for 32 bit arches 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5: Return -EFAULT instead of -EPERM (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx5_core: Adjust hca_cap.uar_page_sz to conform to 
Connect-IB spec (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [infiniband] srp: Let srp_abort() return FAST_IO_FAIL if TL offline 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv]  rename ll methods to busy-poll (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv]  rename include/net/ll_poll.h to include/net/busy_poll.h 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] uverbs: Use get_unused_fd_flags(O_CLOEXEC) instead of 
get_unused_fd() (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 
1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 
826288]
- [netdrv] mlx5_core: Fixes for sparse warnings (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Make profile[] static in main.c (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_core: Add HW enforcement to VF link state (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx5: Add driver for Mellanox Connect-IB adapters (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Add reserved values to enums for low-level driver 
use (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Bump driver version and release date (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Make HCA completion vector configurable (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Maintain a single connection per I_T nexus (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Fail I/O fast if target offline (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Skip host settle delay (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] srp: Avoid skipping srp_reset_host() after a transport 
error (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] srp: Fix remove_one crash due to resource exhaustion 
(Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Remove an unnecessary test (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Fix a race between napi poll function and RX ring 
cleanup (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Move register_netdev() to the end of initialization 
function (Doug Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 
1059083 1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [infiniband] core: Fix error return code in add_port() (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Add VF link state support (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4: Add VF MAC spoof checking support (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] mlx4: use __netdev_pick_tx instead of __skb_tx_hash in 
mlx4_en_select_queue (Doug Ledford) [1029861 1030158 1043993 1051207 
1053497 1054375 1059083 1059086 1059087 1059089 1062766 1078538 696003 
807078 826288]
- [netdrv] mlx4_en: Low Latency recv statistics (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [netdrv] mlx4_en: Add Low Latency Socket (LLS) support (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] switch infiniband uverbs to anon_inodes (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [infiniband] qib: Optimize CQ callbacks (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [infiniband] drivers: avoid format string in dev_set_name (Doug 
Ledford) [1029861 1030158 1043993 1051207 1053497 1054375 1059083 
1059086 1059087 1059089 1062766 1078538 696003 807078 826288]
- [fs] make get_unused_fd_flags() a function (Doug Ledford) [1029861 
1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 1059089 
1062766 1078538 696003 807078 826288]
- [base] drivercore: Add driver probe deferral mechanism (Doug Ledford) 
[1029861 1030158 1043993 1051207 1053497 1054375 1059083 1059086 1059087 
1059089 1062766 1078538 696003 807078 826288]
- [net] vlan: Implement vlan_dev_get_egress_qos_mask as an inline (Doug 
Ledford) [1051207]
- [net] vlan: Provide read access to the vlan egress map (Doug Ledford) 
[1051207]
- [net] vlan: fix a race in egress prio management (Doug Ledford) [1051207]
- [net] core: Add VF link state control policy (Doug Ledford) [1059086]
- [net] core: Add VF link state control (Doug Ledford) [1059086]
- [net] rtnetlink: Fix VF IFLA policy (Doug Ledford) [1059086]
- [net] if_link: Add additional parameter to IFLA_VF_INFO for spoof 
checking (Doug Ledford) [1059086]
- [firmware] iwlwifi: update firmware for 7260 / 3160 devices (Stanislaw 
Gruszka) [1054423]

[2.6.32-485.el6]
- [fs] vfs: fix autofs/afs/etc magic mountpoint breakage (Frantisek 
Hrbata) [1079347] {CVE-2014-0203}
- [kernel] sched_cpupri: Fix memory barriers for vec updates to always 
be in order (Daniel Bristot de Oliveira) [1079478]
- [kernel] sched_cpupri: Remove the vec->lock (Daniel Bristot de 
Oliveira) [1079478]
- [md] always set MD_RECOVERY_INTR when interrupting a reshape thread 
(Jes Sorensen) [1109782]
- [md] always set MD_RECOVERY_INTR when aborting a reshape or other 
"resync" (Jes Sorensen) [1109782]
- [md] avoid possible spinning md thread at shutdown (Jes Sorensen) 
[1109782]
- [netdrv] hyperv: Add hash value into RNDIS Per-packet info (Jason 
Wang) [1102261]
- [netdrv] hyperv: Properly handle checksum offload (Jason Wang) [1102261]
- [netdrv] hyperv: Enable sendbuf mechanism on the send path (Jason 
Wang) [1102261]
- [netdrv] hyperv: Simplify the send_completion variables (Jason Wang) 
[1102261]
- [netdrv] hyperv: Remove recv_pkt_list and lock (Jason Wang) [1102261]
- [netdrv] hyperv: Add support for virtual Receive Side Scaling vRSS 
(Jason Wang) [1102261]
- [hv] vmbus: Implement per-CPU mapping of relid to channel (Jason Wang) 
[1102261]
- [hv] Eliminate the channel spinlock in the callback path (Jason Wang) 
[1102261]
- [netdrv] hyperv: Address UDP checksum issues (Jason Wang) [1102261]
- [netdrv] hyperv: Negotiate suitable ndis version for offload support 
(Jason Wang) [1102261]
- [netdrv] hyperv: Allocate memory for all possible per-pecket 
information (Jason Wang) [1102261]
- [netdrv] hyperv: Enable large send offload (Jason Wang) [1102261]
- [netdrv] hyperv: Enable send side checksum offload (Jason Wang) [1102261]
- [netdrv] hyperv: Enable receive side IP checksum offload (Jason Wang) 
[1102261]
- [netdrv] hyperv: Enable offloads on the host (Jason Wang) [1102261]
- [netdrv] hyperv: Cleanup the send path (Jason Wang) [1102261]
- [netdrv] hyperv: Enable scatter gather I/O (Jason Wang) [1102261]
- [hv] vmbus: Increase the limit on the number of pfns we can handle 
(Jason Wang) [1102261]
- [netdrv] hyperv: Add latest NetVSP versions to auto negotiation (Jason 
Wang) [1102261]
- [netdrv] hyperv: Cleanup the netvsc receive callback functio (Jason 
Wang) [1102261]
- [netdrv] hyperv: Cleanup the receive path (Jason Wang) [1102261]
- [netdrv] hyperv: Get rid of the rndis_filter_packet structure (Jason 
Wang) [1102261]
- [hv] vmbus: Support per-channel driver state (Jason Wang) [1102261]
- [kernel] kthread: ensure locality of task_struct allocations (Doug 
Ledford) [1109975]
- [kernel] kthread: make kthread_create() killable (Doug Ledford) [1109975]
- [kernel] kthread: NUMA aware kthread_create_on_node() (Doug Ledford) 
[1109975]
- [kernel] NUMA aware alloc_thread_info_node() (Doug Ledford) [1109975]
- [kernel] NUMA aware alloc_task_struct_node() (Doug Ledford) [1109975]
- [netdrv] sfc: use gso_max_segs and remove RHEL-specific hack (Nikolay 
Aleksandrov) [1021960]
- [block] brd: Fix brd_lookup_page() race (Jeff Moyer) [962593]
- [scsi] isci: fix needless ata reset escalation (David Milburn) [1074943]
- [acpi] acpica: Add "Windows 2013" string to _OSI support (Lenny 
Szubowicz) [1093502]
- [acpi] acpica: Add Windows8/Server2012 string for _OSI method (Lenny 
Szubowicz) [1093502]
- [acpi] acpica: Add Vista SP2 to supported _OSI strings (Lenny 
Szubowicz) [1093502]
- [x86] Replace left over sti/cli in ia32 audit exit code (Niels de Vos) 
[1105048]
- [kernel] audit: Call tty_audit_push_task() outside preempt disabled 
(Mateusz Guzik) [1097315]
- [kernel] watchdog: touch_nmi_watchdog should only touch local cpu not 
every one (Don Zickus) [646626]
- [kernel] Fix race condition in add_memory_block that can cause kernel 
panic when ballooning down memory (Larry Woodman) [1102551]
- [kernel] percpu: fix this_cpu_sub() subtrahend casting for unsigneds 
(Doug Ledford) [1105648]
- [kernel] percpu: fix __this_cpu_*_return() definition (Doug Ledford) 
[1105648]
- [kernel] percpu: Generic support for this_cpu_add, sub, dec, 
inc_return (Doug Ledford) [1105648]
- [kernel] percpu: make alloc_percpu() handle array types (Doug Ledford) 
[1105648]
- [kernel] this_cpu: Introduce this_cpu_ptr() and generic this_cpu_* 
operations (Doug Ledford) [1105648]
- [net] tcp: syncookies: do not use getnstimeofday() (Florian Westphal) 
[1084438]
- [net] tcp: syncookies: reduce mss table to four values (Florian 
Westphal) [1084438]
- [net] tcp: syncookies: update mss tables (Florian Westphal) [1084438]
- [net] tcp: syncookies: reduce cookie lifetime to 128 seconds (Florian 
Westphal) [1084438]
- [net] rate-limit warn-bad-offload splats (Nikolay Aleksandrov) [1103683]
- [net] Use device model to get driver name in skb_gso_segment() 
(Nikolay Aleksandrov) [1103683]
- [net] openvswitch: fix use-after-free bug in netns (Flavio Leitner) 
[1100127]
- [net] llc: Fix length check in llc_fixup_skb() (Jiri Benc) [1101053]
- [net] unix socket code abuses csum_partial (Hannes Frederic Sowa) 
[1077296]
- [net] fix wrong mac_len calculation for vlans (Nikolay Aleksandrov) 
[1102044]
- [net] tcp: fix a timewait refcnt race (Jiri Benc) [1098048]
- [net] filter: add vlan tag access (Jiri Benc) [1082097]
- [net] filter: add XOR operation (Jiri Benc) [1082097]
- [net] filter: add SKF_AD_RXHASH and SKF_AD_CPU (Jiri Benc) [1082097]
- [net] filter: Socket filter ancilliary data access for skb->dev->type 
(Jiri Benc) [1082097]
- [net] filter: Add SKF_AD_QUEUE instruction (Jiri Benc) [1082097]
- [net] filter: ingress socket filter by mark (Jiri Benc) [1082097]
- [scsi] bnx2i: Make boot_nic entry visible in the sysfs session objects 
(Maurizio Lombardi) [1101442]
- [scsi] hpsa: update driver version to 3.4.4-1-RH1 (Tomas Henzl) [1108346]
- [scsi] hpsa: add new Smart Array PCI IDs (May 2014) (Tomas Henzl) 
[1108346]
- [scsi] hpsa: Checking for a NULL return from a kzalloc call (Tomas 
Henzl) [1108346]

[2.6.32-484.el6]
- [scsi] Add timeout to avoid infinite command retry (David Milburn) 
[974583]
- [md] dm-thin: update discard_granularity to reflect the thin-pool 
blocksize (Mike Snitzer) [1108809]
- [md] dm-bio-prison: implement per bucket locking in the dm_bio_prison 
hash table (Mike Snitzer) [1108809]
- [md] dm-thin: return ENOSPC instead of EIO when error_if_no_space 
enabled (Mike Snitzer) [1108809]
- [netdrv] i40evf: don't use RESETTING state during reinit (Stefan 
Assmann) [1038788]
- [netdrv] i40evf: remove storm control (Stefan Assmann) [1038788]
- [netdrv] i40evf: Remove reserved PCTYPE defines (Stefan Assmann) [1038788]
- [netdrv] i40evf: Update check for AQ aliveness (Stefan Assmann) [1038788]
- [netdrv] i40evf: Use is_multicast_ether_addr helper (Stefan Assmann) 
[1038788]
- [netdrv] i40evf: remove usless return statements (Stefan Assmann) 
[1038788]
- [netdrv] i40evf: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Stefan Assmann) [1038788]
- [netdrv] i40evf: control auto ITR through ethtool (Stefan Assmann) 
[1038788]
- [netdrv] i40evf: set proper default for ITR registers (Stefan Assmann) 
[1038788]
- [netdrv] i40evf: make ethtool_ops const (Stefan Assmann) [1038788]
- [netdrv] i40evf: don't lie to ethtool (Stefan Assmann) [1038788]
- [netdrv] i40evf: Use macro param for ethtool stats (Stefan Assmann) 
[1038788]
- [netdrv] i40evf: Fix the headers and update copyright year (Stefan 
Assmann) [1038788]
- [netdrv] i40evf: Remove unused defines (Stefan Assmann) [1038788]
- [netdrv] i40evf: Update AdminQ interface (Stefan Assmann) [1038788]
- [netdrv] i40evf: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1038788]
- [netdrv] i40evf: enable CONFIG_I40EVF (Stefan Assmann) [1038788]
- [netdrv] i40evf: fixes to get i40evf working with RHEL6.6 (Stefan 
Assmann) [1038788]
- [netdrv] i40evf: initial commit (Stefan Assmann) [1038788]
- [netdrv] i40e: relax the firmware API version check (Stefan Assmann) 
[1038787]
- [netdrv] i40: disable FCoE for MFP modes (Stefan Assmann) [1038787]
- [netdrv] i40e: add clear_pxe AdminQ request (Stefan Assmann) [1038787]
- [netdrv] i40e: Clear recovery pending, if reset failed (Stefan 
Assmann) [1038787]
- [netdrv] i40e: Change type to u32 to avoid sparse error (Stefan 
Assmann) [1038787]
- [netdrv] i40e: remove storm control (Stefan Assmann) [1038787]
- [netdrv] i40e: Use the new i40e_get_fd_cnt_all function in other 
places (Stefan Assmann) [1038787]
- [netdrv] i40e: Report cmd->data in ETHTOOL_GRXCLSRLCNT instead of 
ETHTOOL_GRXCLSRULE (Stefan Assmann) [1038787]
- [netdrv] i40e: Remove reserved PCTYPE defines (Stefan Assmann) [1038787]
- [netdrv] i40e: Tx/Rx rings declaration (Stefan Assmann) [1038787]
- [netdrv] i40e: enable descriptor prefetch for VFs (Stefan Assmann) 
[1038787]
- [netdrv] i40e: Update check for AQ aliveness (Stefan Assmann) [1038787]
- [netdrv] i40e: remove usless return statements (Stefan Assmann) [1038787]
- [netdrv] i40e: fix passing wrong error code to i40e_open() (Stefan 
Assmann) [1038787]
- [netdrv] i40e: Check PCI_IOV config to avoid compile error (Stefan 
Assmann) [1038787]
- [netdrv] i40e: remove Tx work for ptp (Stefan Assmann) [1038787]
- [netdrv] i40e: Don't disable SR-IOV when VFs are assigned (Stefan 
Assmann) [1038787]
- [netdrv] i40e: remove hardcode of stats struct size in ethtool (Stefan 
Assmann) [1038787]
- [netdrv] i40e: control auto ITR through ethtool (Stefan Assmann) [1038787]
- [netdrv] i40e: set proper default for ITR registers (Stefan Assmann) 
[1038787]
- [netdrv] i40e: add required include (Stefan Assmann) [1038787]
- [netdrv] i40e: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1038787]
- [netdrv] i40e: fix Timesync Tx interrupt handler code (Stefan Assmann) 
[1038787]
- [netdrv] i40e: enable CONFIG_I40E (Stefan Assmann) [1038787]
- [netdrv] i40e: fixes to get i40e working with RHEL6.6 (Stefan Assmann) 
[1038787]
- [netdrv] i40e: initial commit (Stefan Assmann) [1038787]
- [pci] pci_regs: Add PCI bus link speed and width defines (Stefan 
Assmann) [1038787]
- [netdrv] veth: fix NULL dereference in veth_dellink() (Ivan Vecera) 
[1108641]
- [netdrv] veth: fix a NULL deref in netif_carrier_off (Ivan Vecera) 
[1108641]
- [netdrv] veth: avoid a NULL deref in veth_stats_one (Ivan Vecera) 
[1108641]
- [scsi] lpfc: Update version for 10.2.8020.1 driver release (Rob Evers) 
[1109274]
- [scsi] lpfc: Add iotag memory barrier (Rob Evers) [1109274]
- [scsi] lpfc 10.2.8001.0: Fix ExpressLane priority setup (Rob Evers) 
[1109274]
- [scsi] lpfc 10.2.8001.0: Fix for initializing RRQ bitmap (Rob Evers) 
[1109274]
- [scsi] lpfc 10.2.8001.0: Fix for cleaning up stale ring flag and 
sp_queue_event entries (Rob Evers) [1109274]

[2.6.32-483.el6]
- [kernel] cred: Fix double free in prepare_usermodehelper_creds() error 
handling (Radomir Vrbovsky) [1087544]
- [kernel] cred: Fix memory leak in error handling (Radomir Vrbovsky) 
[1087544]
- [drm] i915: mst topology dumper in debugfs (Dave Airlie) [1074025]
- [drm] i915: add DP 1.2 MST support (Dave Airlie) [1074025]
- [drm] i915: check connector->encoder before using it (Dave Airlie) 
[1074025]
- [drm] i915: split some DP modesetting code into a separate function 
(Dave Airlie) [1074025]
- [drm] dp_helper: add Displayport multi-stream helper (Dave Airlie) 
[1074025]
- [drm] add a path blob property (Dave Airlie) [1074025]
- [drm] fb_helper: allow adding/removing connectors later (Dave Airlie) 
[1074025]
- [drm] crtc: add interface to reinitialise the legacy mode group (Dave 
Airlie) [1074025]
- [drm] fix memory leak around mode_group (Dave Airlie) [1074025]
- [drm] i915: add some registers need for displayport MST support (Dave 
Airlie) [1074025]
- [drm] add DP MST encoder type (Dave Airlie) [1074025]
- [drm] dp_helper: add defines for DP 1.2 and MST support (Dave Airlie) 
[1074025]
- [drm] i915: support address only i2c-over-aux transactions (Dave 
Airlie) [1074025]
- [drm] i915: use the new drm helpers for dp i2c-over-aux (Dave Airlie) 
[1074025]
- [drm] i915: move dp aux ch register init to aux init (Dave Airlie) 
[1074025]
- [drm] i915: use the new drm helpers for dp aux (Dave Airlie) [1074025]
- [drm] i915: move edp vdd enable/disable at a lower level in 
i2c-over-aux (Dave Airlie) [1074025]
- [drm] i915: split edp_panel_vdd_on() for reuse (Dave Airlie) [1074025]
- [drm] i915: fix order of dp aux i2c device cleanup (Dave Airlie) [1074025]
- [drm] i915: add unregister callback to connector (Dave Airlie) [1074025]
- [drm] i915: Enable 5.4Ghz HBR2 link rate for Displayport 1.2-capable 
devices (Dave Airlie) [1074025]
- [drm] dp_helper: don't return EPROTO for defers (Dave Airlie) [1074025]
- [drm] dp: Update comments about common i2c over dp assumptions (Dave 
Airlie) [1074025]
- [drm] dp: let drivers specify the name of the I2C-over-AUX adapter 
(Dave Airlie) [1074025]
- [drm] dp: Allow registering AUX channels as I2C busses (Dave Airlie) 
[1074025]
- [drm] dp: Add DisplayPort link helpers (Dave Airlie) [1074025]
- [drm] dp: Add drm_dp_dpcd_read_link_status() (Dave Airlie) [1074025]
- [drm] dp: Add AUX channel infrastructure (Dave Airlie) [1074025]
- [drm] dp_helper: Add DP test sink CRC definition (Dave Airlie) [1074025]
- [drm] radeon: fix register typo on si (Rob Clark) [1082803]
- [drm] i915: add locking to fixed panel edid probing (Rob Clark) [1082803]
- [drm] upstream sync to v3.14.2 (Rob Clark) [1082803]
- [drm] upstream sync to v3.13.11 (Rob Clark) [1082801]
- [drm] upstream sync to v3.12.18 (Rob Clark) [1082794]
- [drm] upstream sync to v3.11.10 (Rob Clark) [1082788]
- [drm] upstream sync to v3.10.38 (Rob Clark) [1082786]
- [netdrv] bna: Update the Driver Version to 3.2.23.0 (Ivan Vecera) 
[1054464]
- [netdrv] bna: Firmware Patch Simplification (Ivan Vecera) [1054464]
- [netdrv] bna: Embed SKB Length in TX Vector (Ivan Vecera) [1054464]
- [netdrv] bna: Handle the TX Setup Failures (Ivan Vecera) [1054464]
- [netdrv] bna: Add NULL Check Before Dereferencing TCB (Ivan Vecera) 
[1054464]
- [netdrv] bna: CQ Read Fix (Ivan Vecera) [1054464]
- [netdrv] bna: RX Processing and Config Changes (Ivan Vecera) [1054464]
- [netdrv] bna: Enable Multi Buffer RX (Ivan Vecera) [1054464]
- [netdrv] bna: RX Filter Enhancements (Ivan Vecera) [1054464]
- [netdrv] bna: Fix Filter Add Del (Ivan Vecera) [1054464]
- [netdrv] bna: Set Get IOC fw State (Ivan Vecera) [1054464]
- [netdrv] bna: Add software timestamping support (Ivan Vecera) [1054464]
- [kernel] tracing: Add BUG_ON when stack end location is over written 
(Aaron Tomlin) [1094831]
- [netdrv] bonding: look for bridge IPs in arp monitoring (Veaceslav 
Falico) [704190]
- [kernel] sched: free per cpu migration threads on suspend (Prarit 
Bhargava) [1020466]
- [ata] ahci: AHCI-mode SATA patch for Intel Coleto Creek DeviceIDs 
(Prarit Bhargava) [1053911]
- [ata] ata_piix: IDE-mode SATA patch for Intel Coleto Creek DeviceIDs 
(Prarit Bhargava) [1053911]
- [i2c] i801: SMBus patch for Intel Coleto Creek DeviceIDs (Prarit 
Bhargava) [1053911]
- [mfd] lpc_ich: iTCO_wdt patch for Intel Coleto Creek DeviceIDs (Prarit 
Bhargava) [1053911]
- [firmware] efi-pstore: Make efi-pstore return a unique id (Tomoki 
Sekiyama) [1054513]
- [firmware] efivars: Hold off deletion of sysfs entry until the scan is 
completed (Tomoki Sekiyama) [1054514]
- [firmware] efi-pstore: Cocci spatch "memdup.spatch" (Tomoki Sekiyama) 
[1054514]
- [firmware] efi-pstore: Read data from variable store before memcpy() 
(Tomoki Sekiyama) [1054514]
- [firmware] efivars: efivar_entry API (Tomoki Sekiyama) [1054514]
- [firmware] efivarfs: Return an error if we fail to read a variable 
(Tomoki Sekiyama) [1054513]
- [acpi] acpica: Add a lock to the internal object reference count 
mechanism (Naoya Horiguchi) [1023242]
- [acpi] acpica: Standardize integer output for ACPICA warnings/errors 
(Naoya Horiguchi) [1023242]
- [acpi] acpica: Change package length error message to an info message 
(Naoya Horiguchi) [1023242]
- [acpi] acpica: Use acpi_os_create_lock interface (Naoya Horiguchi) 
[1023242]
- [acpi] osl: add acpi_os_create_lock interface (Naoya Horiguchi) [1023242]
- [edac] mce_amd: Add MCE decoding support for Family 16h (Kim Naru) 
[989776]
- [edac] mce_amd: Make MC2 decoding per-family (Kim Naru) [989776]
- [edac] mce_amd: Dump error status (Kim Naru) [989776]
- [edac] mce_amd: Report decoded error type first (Kim Naru) [989776]
- [edac] mce_amd: Dump CPU f/m/s triple with the error (Kim Naru) [989776]
- [edac] mce_amd: Remove functional unit references (Kim Naru) [989776]
- [edac] Revert "Add error decoding support for AMD Fam16h processors" 
(Kim Naru) [989776]
- [hv] hyperv-fb: kick off efifb early (Jason Wang) [1056676]
- [hv] hyperv-fb: add support for generation 2 virtual machines (Jason 
Wang) [1056676]
- [hv] vmbus: use resource for hyperv mmio region (Jason Wang) [1056676]
- [hv] vmbus: add missing breaks (Jason Wang) [1056676]
- [hv] vmbus: Extract the mmio information from DSDT (Jason Wang) [1056676]
- [input] hyperv-keyboard - pass through 0xE1 prefix (Jason Wang) [1056676]
- [input] add a driver to support Hyper-V synthetic keyboard (Jason 
Wang) [1056676]
- [x86] Remove useless reinitialization of irq descriptors (Jason Wang) 
[1056676]
- [x86] pic: Fix section mismatch in legacy pic (Jason Wang) [1056676]
- [x86] pic: Probe for legacy PIC and set legacy_pic appropriately 
(Jason Wang) [1056676]
- [x86] hyperv: Correctly guard the local APIC calibration code (Jason 
Wang) [1056676]
- [x86] hyperv: Get the local APIC timer frequency from the hypervisor 
(Jason Wang) [1056676]
- [x86] legacy_irq: Remove left over nr_legacy_irqs (Jason Wang) [1056676]
- [x86] pic: Make use of legacy_pic abstraction (Jason Wang) [1056676]
- [x86] pic: Introduce legacy_pic abstraction (Jason Wang) [1056676]
- [x86] apic: Allow use of lapic timer early calibration result (Jason 
Wang) [1056676]
- [edac] sb_edac: add support for Haswell based systems (Aristeu 
Rozanski) [1010484]
- [edac] sb_edac: remove bogus assumption on mc ordering (Aristeu 
Rozanski) [1010484]
- [edac] sb_edac: fix socket detection on Ivy Bridge controllers 
(Aristeu Rozanski) [1010484]
- [edac] sb_edac: update Kconfig description (Aristeu Rozanski) [1010484]
- [edac] sb_edac: search devices using product id (Aristeu Rozanski) 
[1010484]
- [edac] sb_edac: make RIR limit retrieval per model (Aristeu Rozanski) 
[1010484]
- [edac] sb_edac: make node id retrieval per model (Aristeu Rozanski) 
[1010484]
- [edac] sb_edac: make memory type detection per memory controller 
(Aristeu Rozanski) [1010484]
- [net] ip_tunnel: fix ip_tunnel_find to return NULL in case the tunnel 
is not there (Jiri Pirko) [1104503]
- [net] ip6ip6: autoload ip6 tunnel (Hannes Frederic Sowa) [1104038]
- [net] netlink: Use netlink_ns_capable to verify the permisions of 
netlink messages (Jiri Benc) [1094267] {CVE-2014-0181}
- [net] netlink: Add variants of capable for use on netlink messages 
(Jiri Benc) [1094267] {CVE-2014-0181}
- [net] Add file_ns_capable() helper function for open-time capability 
checking (Jiri Benc) [1094267] {CVE-2014-0181}
- [net] security: remove the security_netlink_recv hook as it is 
equivalent to capable() (Jiri Benc) [1094267] {CVE-2014-0181}
- [net] netlink: rename ssk to sk in struct netlink_skb_params (Jiri 
Benc) [1094267] {CVE-2014-0181}
- [net] netlink: Make the sending netlink socket availabe in NETLINK_CB 
(Jiri Benc) [1094267] {CVE-2014-0181}
- [net] netlink: kill loginuid/sessionid/sid members from struct 
netlink_skb_parms (Jiri Benc) [1094267] {CVE-2014-0181}
- [net] netlink: kill eff_cap from struct netlink_skb_parms (Jiri Benc) 
[1094267] {CVE-2014-0181}
- [net] netlink: Rename netlink_capable netlink_allowed (Jiri Benc) 
[1094267] {CVE-2014-0181}
- [net] netlink: Fix permission check in netlink_connect() (Jiri Benc) 
[1094267] {CVE-2014-0181}
- [net] netlink: fix possible spoofing from non-root processes (Jiri 
Benc) [1094267] {CVE-2014-0181}
- [net] netlink: Make NETLINK_USERSOCK work again (Jiri Benc) [1094267] 
{CVE-2014-0181}

[2.6.32-482.el6]
- [netdrv] qlogic: Use time_before() (Chad Dupuis) [1054305]
- [netdrv] net: get rid of SET_ETHTOOL_OPS (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Do not disable SR-IOV on PF unload when VFs are 
assigned to VMs (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.3.59 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Collect firmware dump using DMA on 82xx adapters 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Add mac learning support to SR-IOV VF (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Add support to process commands in atomic context 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Allow SR-IOV VF probe in hypervisor (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Set real_num_tx_queues, real_num_rx_queues properly 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix panic while dumping TX queues on TX timeout (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.3.58 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Limit vNIC support in legacy interrupt mode (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Add driver logs in error path (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Allow setting TX interrupt coalescing parameters from 
VF (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Add hwmon-sysfs interface to export board temperature 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Optimize MAC learning code (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix memory leak (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Reset firmware API lock at driver load time (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix MSI-X initialization code (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Do not disable SR-IOV when VFs are assigned in guest 
OS (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix QLogic application/driver interface for virtual 
NIC configuration (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix PVID configuration on eSwitch port (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix max ring count calculation (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix to send INIT_NIC_FUNC as first mailbox (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix panic due to uninitialzed delayed_work struct in 
use (Chad Dupuis) [1054305]
- [netdrv] qlcnic: include irq.h for irq definitions (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Remove casts of pointer to same type (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Update version to 5.3.57 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: fix a couple off-by-one bugs (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix number of rings when we fall back from msix to 
legacy (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Allow any VLAN to be configured from VF (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix function return error check (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.3.56 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enhance semaphore lock access failure error message 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Allow vlan0 traffic (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enhance driver message in failed state (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Updates to QLogic application/driver interface for 
virtual NIC configuration (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Re-factor firmware minidump template header handling 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Cleanup qlcnic_enable_msix() return values (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: update version to 5.3.55 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix loopback test failure (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix tx timeout (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix initialization of vlan list (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Correct off-by-one errors in bounds checks (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Enhance logic to calculate msix vectors (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Refactor interrupt coalescing code for all adapters 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Update poll controller code path (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Interrupt code cleanup (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enhance Tx timeout debugging (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Use bool for rx_mac_learn (Chad Dupuis) [1054305]
- [netdrv] qlcnic: fix sparse warnings (Chad Dupuis) [1054305]
- [netdrv] qlcnic: remove unused code (Chad Dupuis) [1054305]
- [netdrv] qlcnic: make local functions static (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.3.54 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enable IPv6 LRO even if IP address is not programmed 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix SR-IOV cleanup code path (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enable beaconing for 83xx/84xx Series adapter (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Do MAC learning for SRIOV PF (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Turn on promiscous mode for SRIOV PF (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Enable VF flood bit on PF (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Restrict VF from configuring any VLAN mode (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Convert vmalloc/memset to kcalloc (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix ethtool statistics length calculation (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix bug in TX statistics (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix bug in Tx completion path (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix resource allocation for TX queues (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix loopback diagnostic test (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Mark functions as static in qlcnic_83xx_hw.c (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Mark functions as static in qlcnic_io.c (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: update version to 5.3.53 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Support for 16 virtual NIC functions (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: VLAN enhancement for 84XX adapters (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Allow single Tx/Rx queue for all adapters (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Refactor initialize nic code path (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Issue INIT_NIC command only once (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Disable DCB operations from SR-IOV VFs (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Dump mailbox registers when mailbox command times out 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix mailbox processing during diagnostic test (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Allow firmware dump collection when auto firmware 
recovery is disabled (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix memory allocation (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix TSS/RSS validation for 83xx/84xx series adapter 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix TSS/RSS ring validation logic (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix diagnostic test for all adapters (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix usage of netif_tx_wake, netif_tx_stop api during 
link change (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix typo in printk (Chad Dupuis) [1054305]
- [netdrv] qlcnic: update version to 5.3.52 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enable multiple Tx queue support for 83xx/84xx Series 
adapters (Chad Dupuis) [1054305]
- [netdrv] qlcnic: refactor Tx/SDS ring calculation and validation in 
driver (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enhance ethtool Statistics for Multiple Tx queue 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Register netdev in FAILED state for 83xx/84xx (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Do not read QLCNIC_FW_CAPABILITY_MORE_CAPS bit for 
83xx adapter (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Do not force adapter to perform LRO without 
destination IP check (Chad Dupuis) [1054305]
- [netdrv] qlcnic: remove unnecessary pci_set_drvdata() (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Validate Tx queue only for 82xx adapters (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: update version to 5.3.51 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Skip unknown entry type while collecting firmware 
dump (Chad Dupuis) [1054305]
- [netdrv] qlcnic: dcb code cleanup and refactoring (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Remove redundant eSwitch enable commands (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Update ethtool standard pause settings (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Firmware dump collection when auto recovery is 
disabled (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enhance ethtool to display ring indices and interrupt 
mask (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Print informational messages only once during driver 
load (Chad Dupuis) [1054305]
- [netdrv] qlcnic: add missing destroy_workqueue() on error path in 
qlcnic_probe() (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Miscellaneous conversions to ETH_ALEN (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix SR-IOV configuration (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix register device in FAILED state for 82xx (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix VF reset recovery (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix warning reported by kbuild test robot (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: use standard NAPI weights (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix sparse warning (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Convert uses of compare_ether_addr to 
ether_addr_equal (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.3.50 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Add support for per port eswitch configuration (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Restructuring of qlc_83xx_fw_info structure (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Add AER support for 83xx adapter (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Add AER callback handlers (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Store firmware dump state in CAMRAM register (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Use firmware recommended dump capture mask as default 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Remove inline keyword (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enhance PVID handling for 84xx adapters (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Convert dma_alloc_coherent() to dma_zalloc_coherent 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: underflow in qlcnic_validate_max_tx_rings() (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.3.49 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: dcb: Add support for CEE Netlink interface (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: dcb: Register DCB AEN handler (Chad Dupuis) [1054305]
- [netdrv] qlcnic: dcb: Get DCB parameters from the adapter (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: dcb: Query adapter DCB capabilities (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Update version to 5.3.48 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enable diagnostic test for multiple Tx queues (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Enable Tx queue changes using ethtool for 82xx Series 
adapter (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Multi Tx queue support for 82xx Series adapter (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.3.47 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Add support for 84xx adapters to load firmware from 
file (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Loopback Inter Driver Communication AEN handler (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Add PVID support for 84xx adapters (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Enable support for 844X adapter (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.2.46 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Dump mailbox command data when a command times out 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix driver initialization for 83xx adapters (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Flush mailbox command list when mailbox is not 
available (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Reinitialize mailbox data structures after firmware 
reset (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix diagnostic interrupt test for 83xx adapters (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix beacon state return status handling (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix set driver version command (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Update version to 5.2.45 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enable mailbox interface in poll mode when interrupts 
are not available (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Replace poll mode mailbox interface with interrupt 
based mailbox interface (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Interrupt based driver firmware mailbox mechanism 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Enhance diagnostic loopback error codes (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix for flash update failure on 83xx adapter (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix link speed and duplex display for 83xx adapter 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix link speed display for 82xx adapter (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix external loopback test (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Removed adapter series name from warning messages 
(Chad Dupuis) [1054305]
- [netdrv] qlcnic: Free up memory in error path (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix ingress MAC learning (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix MAC address filter issue on 82xx adapter (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix diagnostic interrupt test for 83xx adapters (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix setting Guest VLAN (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix operation type and command type (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix initialization of work function (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix guest VLAN (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix releasing of Tx frag which was never mapped (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix dump template version mask (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix ethtool display for 83xx adapter (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix panic while setting VF's MAC address (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix multicast packet handling for PF and VF (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Fix NULL pointer dereference in VF probe path (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Set __QLCNIC_DEV_UP in adapter state before enabling 
interrupts (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Fix invalid register offset calculation (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Update version to 5.2.44 (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Add support for 83xx suspend and resume (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Add support for 'set driver version' in 83XX (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Cleanup of structure qlcnic_hardware_context (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: Add support for PEX DMA method to read memory section 
of adapter dump (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Secondary unicast MAC address support (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Minimize sleep duration within loopback diagnostic 
test (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Handle qlcnic_alloc_mbx_args() failure (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Do not sleep while holding spinlock (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: replace strict_strtoul() with kstrtoul() (Chad 
Dupuis) [1054305]
- [netdrv] qlcnic: remove redundant D0 power state set (Chad Dupuis) 
[1054305]
- [netdrv] qlcnic: Fix typo in printk (Chad Dupuis) [1054305]
- [netdrv] qlcnic: Check for assigned VFs and block remove if VFs are 
active (Bandan Das) [1016487]
- [netdrv] qlcnic: Do not disable SR-IOV when VFs are assigned to VMs 
(Bandan Das) [1011773]
- [netdrv] benet: convert to hw_features - fixup (Ivan Vecera) [1054277]
- [netdrv] be2net: re-factor MCCQ error status handling code (Ivan 
Vecera) [1054277]
- [netdrv] be2net: support flashing new regions on Skyhawk-R (Ivan 
Vecera) [1054277]
- [netdrv] be2net: skip multicast promiscuos setting in already set 
(Ivan Vecera) [1054277]
- [netdrv] be2net: enable interrupts in EEH resume (Ivan Vecera) [1054277]
- [netdrv] be2net: use MCCQ instead of MBOX in be_cmd_rss_config() (Ivan 
Vecera) [1054277]
- [netdrv] be2net: include rx-compl error counter in ethtool stats (Ivan 
Vecera) [1054277]
- [netdrv] be2net: remove unused code in be_cmd_vlan_config() (Ivan 
Vecera) [1054277]
- [netdrv] be2net: covert vlan array to bit-map (Ivan Vecera) [1054277]
- [netdrv] be2net: fix line wrap and function call indentation in 
be_ethtool.c (Ivan Vecera) [1054277]
- [netdrv] be2net: fix function call indentation in be_cmds.c (Ivan 
Vecera) [1054277]
- [netdrv] be2net: fix line wrap and function call indentation in 
be_main.c (Ivan Vecera) [1054277]
- [netdrv] be2net: Support for configurable RSS hash key (Ivan Vecera) 
[982896 1054277]
- [netdrv] ethtool: Support for configurable RSS hash key (Ivan Vecera) 
[982896 1054277]
- [netdrv] be2net: Fix invocation of be_close() after be_clear() (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Fix to reap TX compls till HW doesn't respond for 
some time (Ivan Vecera) [1054277]
- [netdrv] be2net: Add abi version between be2net and ocrdma (Ivan 
Vecera) [1054277]
- [netdrv] be2net: add FW cmds needed for VxLAN offloads (Ivan Vecera) 
[1054277]
- [netdrv] be2net: Call dev_kfree_skby_any instead of kfree_skb (Ivan 
Vecera) [1054277]
- [netdrv] be2net: update driver version to 10.2 (Ivan Vecera) [1054277]
- [netdrv] be2net: Fix vlans_added counter (Ivan Vecera) [1054277]
- [netdrv] be2net: Create multiple TXQs on RSS capable multi-channel 
BE3-R interfaces (Ivan Vecera) [1054277]
- [netdrv] be2net: fix pmac_id allocation size (Ivan Vecera) [1054277]
- [netdrv] be2net: log LPVID used in multi-channel configs (Ivan Vecera) 
[1054277]
- [netdrv] be2net: Use GET_PROFILE_CONFIG cmd for BE3-R to query max-vfs 
(Ivan Vecera) [1054277]
- [netdrv] be2net: do external loopback test only when it is requested 
(Ivan Vecera) [1054277]
- [netdrv] be2net: dma_sync each RX frag before passing it to the stack 
(Ivan Vecera) [1054277]
- [netdrv] be2net: use the dma state API instead of the pci equivalents 
(Ivan Vecera) [1054277]
- [netdrv] be2net: isolate TX workarounds not applicable to Skyhawk-R 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Fix skb double free in be_xmit_wrokarounds() failure 
path (Ivan Vecera) [1054277]
- [netdrv] be2net: clear promiscuous bits in adapter->flags while 
disabling promiscuous mode (Ivan Vecera) [1054277]
- [netdrv] be2net: Fix to reset transparent vlan tagging (Ivan Vecera) 
[1054277]
- [netdrv] be2net: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Ivan Vecera) [1054277]
- [netdrv] be2net: refactor multi-channel config code for Skyhawk-R chip 
(Ivan Vecera) [1054277]
- [netdrv] be2net: fixup log messages (Ivan Vecera) [1054277]
- [netdrv] be2net: Update copyright year (Ivan Vecera) [1054277]
- [netdrv] be2net: Log a kernel message when UE is detected in BE & 
Skyhawk (Ivan Vecera) [1054277]
- [netdrv] be2net: Fix be_vlan_add/rem_vid() routines (Ivan Vecera) 
[1054277]
- [netdrv] be2net: add dma_mapping_error() check for dma_map_page() 
(Ivan Vecera) [1054277]
- [netdrv] be2net: update driver version to 10.0.x (Ivan Vecera) [1054277]
- [netdrv] be2net: cleanup wake-on-lan code (Ivan Vecera) [1054277]
- [netdrv] be2net: use GET_MAC_LIST cmd to query mac-address from a 
pmac-id (Ivan Vecera) [1054277]
- [netdrv] be2net: do not use frag index in the RX-compl entry (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Remove "10Gbps" from driver description string (Ivan 
Vecera) [1054277]
- [netdrv] be2net: fix incorrect setting of cmd_privileges for VFs (Ivan 
Vecera) [1054277]
- [netdrv] be2net: do not call be_set/get_fw_log_level() on Skyhawk-R 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Log the profile-id used by FW during driver 
initialization (Ivan Vecera) [1054277]
- [netdrv] be2net: don't set "pport" field when querying "pvid" (Ivan 
Vecera) [1054277]
- [netdrv] be2net: set and query VEB/VEPA mode of the PF interface (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Use MCC_CREATE_EXT_V1 cmd for Skyhawk-R (Ivan Vecera) 
[1054277]
- [netdrv] be2net: fix max_evt_qs calculation for BE3 in SR-IOV config 
(Ivan Vecera) [1054277]
- [netdrv] be2net: disable RSS when number of RXQs is reduced to 1 via 
set-channels (Ivan Vecera) [1054277]
- [netdrv] be2net: slight optimization of addr compare (Ivan Vecera) 
[1054277]
- [netdrv] be2net: calls skb_set_hash (Ivan Vecera) [1054277]
- [netdrv] be2net: Free/delete pmacs in be_clear() only if they exist 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Fix Lancer error recovery to distinguish FW download 
(Ivan Vecera) [1054277]
- [netdrv] be2net: call napi_disable() for all event queues (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Avoid programming permenant MAC by BE3-R VFs (Ivan 
Vecera) [1054277]
- [netdrv] be2net: set coalesce-wm in CQ_CREATE_V2 cmd (Ivan Vecera) 
[1054277]
- [netdrv] be2net: Disabling and enabling interrupts in suspend and 
resume (Ivan Vecera) [1054277]
- [netdrv] be2net: Fix unconditional enabling of Rx interface options 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Make lancer_wait_ready() static (Ivan Vecera) [1054277]
- [netdrv] be2net: Remove interface type (Ivan Vecera) [1054277]
- [netdrv] be2net: add support for ndo_busy_poll (Ivan Vecera) [1054277]
- [netdrv] be2net: remove unnecessary pci_set_drvdata() (Ivan Vecera) 
[1054277]
- [netdrv] be2net: Rework PCIe error report log messaging (Ivan Vecera) 
[1054277]
- [netdrv] be2net: change the driver version number to 4.9.224.0 (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Display RoCE specific counters in ethtool -S (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Call version 2 of GET_STATS ioctl for Skyhawk-R (Ivan 
Vecera) [1054277]
- [netdrv] be2net: add a counter for pkts dropped in xmit path (Ivan 
Vecera) [1054277]
- [netdrv] be2net: fix adaptive interrupt coalescing (Ivan Vecera) [1054277]
- [netdrv] be2net: Call be_vf_setup() even when VFs are enbaled from 
previous load (Ivan Vecera) [1054277]
- [netdrv] be2net: Fix to display the VLAN priority for a VF (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Fix to configure VLAN priority for a VF interface 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Fix to allow VLAN configuration on VF interfaces 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Fix number of VLANs supported in UMC mode for BE3-R 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Fix VLAN promiscuous mode programming (Ivan Vecera) 
[1054277]
- [netdrv] be2net: Fix the size of be_nic_res_desc structure (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Remove extern from function prototypes (Ivan Vecera) 
[1054277]
- [netdrv] be2net: missing variable initialization (Ivan Vecera) [1054277]
- [netdrv] be2net: Convert dma_alloc_coherent() to dma_zalloc_coherent 
(Ivan Vecera) [1054277]
- [netdrv] be2net: Check for POST state in suspend-resume sequence (Ivan 
Vecera) [1054277]
- [netdrv] be2net: update driver version (Ivan Vecera) [1054277]
- [netdrv] be2net: Initialize "status" in be_cmd_get_die_temperature() 
(Ivan Vecera) [1054277]
- [netdrv] be2net: fixup log msgs for async events (Ivan Vecera) [1054277]
- [netdrv] be2net: Fix displaying supported speeds for BE2 (Ivan Vecera) 
[1054277]
- [netdrv] be2net: Do not call get_die_temperature cmd for VF (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Adding more speeds reported by get_settings (Ivan 
Vecera) [1054277]
- [netdrv] be2net: Staticize local functions (Ivan Vecera) [1054277]
- [netdrv] be2net: ignore mac-addr set call for an already programmed 
mac-addr (Ivan Vecera) [1054277]
- [netdrv] be2net: Delete secondary unicast MAC addresses during 
be_close (Ivan Vecera) [1054277]
- [netdrv] be2net: convert to hw_features - fixup (Ivan Vecera) [1054277]
- [netdrv] be2net: convert to hw_features (Ivan Vecera) [1054277]

[2.6.32-481.el6]
- [netdrv] sfc: fix calling of free_irq with already free vector 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: stop PIO for RHEL6 (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: get rid of SET_ETHTOOL_OPS (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: On MCDI timeout, issue an FLR and mark MCDI to fail-fast 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Call efx_set_channels() before 
efx->type->dimension_resources() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Don't receive packets when the napi budget == 0 (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: check for NULL efx->ptp_data in efx_ptp_event (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Use pci_enable_msix_range() instead of pci_enable_msix() 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add/remove blank lines to taste (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Fail self-test with -EBUSY, not -EIO, if the device is 
busy (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Cosmetic changes to self-test from the out-of-tree 
driver (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Update product naming (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Use canonical pointer type for MAC address in 
efx_set_mac_address() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Rename 'use_options' variable in tso_start() to clearer 
'use_opt_desc' (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Preserve rx_frm_trunc counters when resizing DMA rings 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Correct comment about number of TX queues used on EF10 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove unused definitions of EF10 user-mode DMA 
descriptors (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Rewrite adjustment of PPS event in a clearer way 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Cache skb->data in local variable in efx_ptp_rx() 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Removed adhoc scheme to rate limit PTP event queue 
overflow message (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: fix build warning in ethernet/sfc/tx.c (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Use the correct maximum TX DMA ring size for SFC9100 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Fix transposed ptp_undersize_sync_windows, 
ptp_oversize_sync_windows statistics (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Change efx_mcdi_reset_port to use ENTITY_RESET MC 
command (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: fix sparse non static symbol warning (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: calls skb_set_hash (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Fix RX drop filters for EF10 (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add PTP counters to ethtool stats (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Changed the statistic name emerg_fetch and emerg_wait to 
hlb_fetch and hlb_wait (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: remove unused 'enum efx_rx_alloc_method' (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: remove unused 'refcnt' from efx_rx_page_state (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Implement efx_nic_type->filter_clear_rx() operation for 
EF10 (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Allow filter removal only with exactly matching priority 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Don't refer to 'stack' in filter implementation (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Change priority and flags for automatic MAC filters 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Change efx_nic_type->rx_push_indir_table() to push hash 
key as well (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add more information to many warnings using WARN() and 
netdev_WARN() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove unnecessary condition for processing the TX 
timestamp queue (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Don't clear timestamps in efx_ptp_rx() (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Enable PTP clock and timestamping for all functions on 
EF10 (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Associate primary and secondary functions of controller 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Store VPD serial number at probe time (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Add RX packet timestamping for EF10 (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Copy RX prefix into skb head area in efx_rx_mk_skb() 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: split setup of hardware timestamping into NIC-type 
operation (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add support for SFC9100 timestamp format (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Tidy up PTP synchronization code (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: PTP - tidy up unused/useless variables (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Remove kernel-doc for efx_ptp_data fields not present in 
this version (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Initialise efx_ptp_data->phc_clock_info() from a static 
template (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Do not use MAC address as clock name (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Store flags from MC_CMD_DRV_ATTACH for later use 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove dependency of PTP on having a dedicated channel 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Split PTP multicast filter insertion/removal out of 
efx_ptp_start(), efx_ptp_stop() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Return EBUSY for filter insertion on EF10, matching 
Falcon/Siena (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Expose NVRAM_PARTITION_TYPE_LICENSE on EF10 (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Fold efx_flush_all() into efx_stop_port() and update 
comments (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Map MCDI error MC_CMD_ERR_ENOTSUP to Linux EOPNOTSUPP 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Log all unexpected MCDI errors (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Add new sensor names (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Revise sensor names to be more understandable and 
consistent (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Report units in sensor warnings (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Correct RX dropped count for drops while interface is 
down (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Make initial fill of RX descriptors synchronous (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Tighten the check for RX merged completion events 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add MC BISTs to ethtool offline self test on EF10 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Update MCDI protocol definitions (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Poll for MCDI completion once before timeout occurs 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Refactor efx_mcdi_poll() by introducing 
efx_mcdi_poll_once() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: RX buffer allocation takes prefix size into account in 
IP header alignment (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: remove unnecessary pci_set_drvdata() (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Implement the SIOCGHWTSTAMP ioctl (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: replace dma_set_mask() and dma_set_coherent_mask() with 
new helper (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Fix DMA unmapping issue with firmware assisted TSO 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Only bind to EF10 functions with the LinkCtrl and 
Trusted flags (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add PM and RXDP drop counters to ethtool stats (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Add definitions for new stats counters and capability 
flag (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Refactor EF10 stat mask code to allow for more 
conditional stats (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Fix internal indices of ethtool stats for EF10 (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Add rmb() between reading stats and generation count to 
ensure consistency (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Increase MCDI status timeout to 250ms (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Wait for MC reboot to complete before scheduling driver 
reset (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove extern from function prototypes (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Support ARFS for IPv6 flows (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Use TX PIO for sufficiently small packets (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Introduce inline functions to simplify TX insertion 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Separate out queue-empty check from 
efx_nic_may_push_tx_desc() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Allocate and link PIO buffers; map them with 
write-combining (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Implement firmware-assisted TSO for EF10 (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Fold tso_get_head_fragment() into tso_start() (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Add EF10 registers to register dump (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: efx_ef10_filter_update_rx_scatter() can be static 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: efx_ethtool_get_ts_info() can be static (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Reinitialise and re-validate datapath caps after MC 
reboot (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Clean up validation of datapath capabilities (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Reset derived rx_bad_bytes statistic when EF10 MC is 
rebooted (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Disable PTP on EF10 until we're ready to handle inline 
RX timestamps (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Minimal support for 40G link speed (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: check for allocation failure (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Update copyright banners (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add support for Solarflare SFC9100 family (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Make efx_mcdi_init() and efx_mcdi_fini() call 
efx_mcdi_drv_attach() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Allocate NVRAM partition ID range for PHY images 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add EF10 register and structure definitions (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Extend struct efx_tx_buffer to allow pushing option 
descriptors (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Use a global count of active queues instead of pending 
drains (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Prepare for RX scatter on EF10 (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Initialise IRQ moderation for all NIC types from 
efx_init_eventq() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Allow efx_nic_type->dimension_resources() to fail 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Allow event queue initialisation to fail (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Document conditions for multicast replication vs filter 
replacement (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Implement asynchronous MCDI requests (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Remove unnecessary use of atomic_t (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Refactor efx_mcdi_rpc_start() and efx_mcdi_copyin() 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add support for new board sensors (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Convert dma_alloc_coherent() to dma_zalloc_coherent 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Use extended MC_CMD_SENSOR_INFO and MC_CMD_READ_SENSORS 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Return an error code when a sensor is busy (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Add support for reading packet length from prefix 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Generalise packet hash lookup to support EF10 RX prefix 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Rename EFX_PAGE_BLOCK_SIZE to EFX_VI_PAGE_SIZE and 
adjust comments (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove early call to efx_nic_type->reconfigure_mac() in 
efx_reset_up() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: use MCDI epoch flag to improve MC reboot detection in 
the driver (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add EF10 support for TX/RX DMA error events handling 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add a function pointer to abstract write of host time 
into NIC shared memory (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: PTP MCDI requests need to initialise periph ID field 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Delegate MAC/NIC statistic description to efx_nic_type 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove driver-local struct ethtool_string (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Remove more left-overs from Falcon GMAC support (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Move MTD operations into efx_nic_type (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Move NIC-type-specific MTD partition date into separate 
structures (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Eliminate struct efx_mtd (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Rename SPI stuff to show that it is Falcon-specific 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Cleanup Falcon-arch simple MAC filter state (Nikolay 
Aleksandrov) [1057527]
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add flag for stack-owned RX MAC filters (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Refactor Falcon-arch filter removal (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Make most filter operations NIC-type-specific (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Refactor Falcon-arch search limit reset (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Split Falcon-arch-specific and common filter state 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Extend and abstract efx_filter_spec to cover 
Huntington/EF10 (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Name the RX drop queue ID (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Rename Falcon-arch filter implementation types and 
functions (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove unused filter_flags variables and 
efx_farch_filter_id_flags() (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Do not assume efx_nic_type->ev_fini() is idempotent 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: EFX_WORKAROUND_ALWAYS is really specific to 
Falcon-architecture (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Get rid of per-NIC-type phys_addr_channels and 
mem_map_size (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Update and improve kernel-doc for efx_mcdi_state & 
efx_mcdi_iface (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Fix race in completion handling (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Add support for MCDI v2 (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Update MCDI protocol definitions for EF10 (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Translate MCDI error numbers received in events (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Move and rename Falcon/Siena common NIC operations 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Refactor queue teardown sequence to allow for EF10 flush 
behaviour (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove bogus call to efx_release_tx_buffers() (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Stop RX refill before flushing RX queues (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Limit scope of a Falcon A1 IRQ workaround (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Rework IRQ enable/disable (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Remove efx_process_channel_now() (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Rename Falcon-architecture register definitions (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Make struct efx_special_buffer less special (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Add GFP flags to efx_nic_alloc_buffer() and make most 
callers allow blocking (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Make MCDI independent of Siena (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Make efx_mcdi_init() call efx_mcdi_handle_assertion() 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Collect all MCDI port functions into mcdi_port.c 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Move efx_mcdi_mac_reconfigure() to siena.c and rename 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Move siena_reset_hw() and siena_map_reset_reason() into 
MCDI module (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Add and use MCDI_SET_QWORD() and MCDI_SET_ARRAY_QWORD() 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Ensure MCDI buffers, but not lengths, are dword aligned 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Use proper macros to declare and access MCDI arrays 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Introduce and use MCDI_CTL_SDU_LEN_MAX_V1 macro for 
Siena-specific code (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Fill out the set of MCDI accessors (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Rationalise MCDI buffer accessors (Nikolay Aleksandrov) 
[1057527]
- [netdrv] sfc: Introduce and use MCDI_DECLARE_BUF macro (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Move more Falcon-specific code and definitions into 
falcon.c (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Move details of a Falcon bug workaround out of ethtool.c 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Use efx_mcdi_mon() to find efx_mcdi_mon structure from 
efx_nic (Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: const-qualify source pointers for MMIO write functions 
(Nikolay Aleksandrov) [1057527]
- [netdrv] sfc: Correct MAC filter bitfield definitions (Nikolay 
Aleksandrov) [1057527]
- [netdrv] sfc: Make all MAC statistics consistently 64 bits wide 
(Nikolay Aleksandrov) [1057527]

[2.6.32-480.el6]
- [x86] efi: Pass a proper identity mapping in efi_call_phys_prelog 
(Nigel Croxon) [1044709]
- [usb] usbcore: check usb device's state before sending a Set SEL 
control transfer (Don Zickus) [929314]
- [kernel] rename cpu stop machine thread to stopper (Prarit Bhargava) 
[1022465]
- [thermal] intel_powerclamp: Fix cstate counter detection (Steve Best) 
[1103371]
- [thermal] intel_powerclamp: Tidy up error handling in powerclamp_init 
(Steve Best) [1103371]
- [thermal] intel_powerclamp: Add newer CPU models (Steve Best) [1103371]
- [netdrv] hyperv: Move state setting for link query (Jason Wang) [1027155]
- [netdrv] hyperv: Fix the carrier status setting (Jason Wang) [1027155]
- [netdrv] hyperv: Fix race between probe and open calls (Jason Wang) 
[1027155]
- [char] ipmi: Add MODULE_ALIAS for autoloading ipmi driver on ACPI 
systems (Charles Rose) [825196]
- [char] ipmi: Improve error messages on failed irq enable (Charles 
Rose) [825196]
- [char] ipmi: Turn off all activity on an idle ipmi interface (Tony 
Camuso) [1077493]
- [char] ipmi: Fix a race restarting the timer (Tony Camuso) [1098324]
- [char] ipmi: Reset the KCS timeout when starting error recovery (Tony 
Camuso) [1085350]
- [scsi] bnx2fc: Updated version to 2.4.2 (Maurizio Lombardi) [1054586]
- [scsi] bnx2fc: Fixed the handling for the SCSI retry delay (Maurizio 
Lombardi) [1054586]
- [scsi] bnx2fc: Fixed scsi_remove_target soft lockup when rmmod bnx2x 
(Maurizio Lombardi) [1054586]
- [net] cnic: Update version to 2.5.20 and copyright year (Maurizio 
Lombardi) [1054561]
- [net] cnic: Use proper ulp_ops for per device operations (Maurizio 
Lombardi) [1054561]
- [net] cnic: Add a signature to indicate valid doorbell offset 
(Maurizio Lombardi) [1054561]
- [net] cnic: Remove extern from function prototypes (Maurizio Lombardi) 
[1054561]
- [net] cnic: Update version to 2.5.18 (Maurizio Lombardi) [1054561]
- [net] cnic: Eliminate local copy of pfid (Maurizio Lombardi) [1054561]
- [net] cnic: Eliminate CNIC_PORT macro and port_mode in local struct 
(Maurizio Lombardi) [1054561]
- [net] cnic: Redefine BNX2X_HW_CID using existing bnx2x macros 
(Maurizio Lombardi) [1054561]
- [net] cnic: Update version to 2.5.17 and copyright year (Maurizio 
Lombardi) [1054561]
- [net] cnic: Add missing error checking for RAMROD_CMD_ID_CLOSE 
(Maurizio Lombardi) [1054561]
- [net] cnic: Update TCP options setup for iSCSI (Maurizio Lombardi) 
[1054581 1054561]
- [net] cnic: Reset tcp_flags during cnic_cm_create() (Maurizio 
Lombardi) [1054561]
- [scsi] cnic: Simplify cnic_release() (Maurizio Lombardi) [1054561]
- [scsi] cnic: Simplify netdev events handling (Maurizio Lombardi) [1054561]
- [scsi] cnic: bnx2i: bnx2fc: Fix inconsistent use of page size 
(Maurizio Lombardi) [1054561]
- [scsi] be2iscsi: fix bad if expression (Rob Evers) [1054371]
- [scsi] be2iscsi: fix memory leak in error path (Rob Evers) [1054371]
- [scsi] be2iscsi: Jump to 'free_memory' is apparently missing (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Bump driver version (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix destroy MCC-CQ before MCC-EQ is destroyed (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix memory corruption in MBX path (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix TCP parameters while connection offloading (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix interrupt Coalescing mechanism (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix exposing Host in sysfs after adapter 
initialization is complete (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix retreving MCCQ_WRB in non-embedded Mbox path (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix DMA Out of SW-IOMMU space error (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix scsi_cmnd leakage in driver (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix the session cleanup when reboot/shutdown happens 
(Rob Evers) [1054371]
- [scsi] be2iscsi: Fix doorbell format for EQ/CQ/RQ s per SLI spec (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix port speed typo in driver (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix handling timed out MBX completion from FW (Rob 
Evers) [1054371]
- [scsi] be2iscsi: fix memory leak in error path (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix SGL posting for unaligned ICD values (Rob Evers) 
[1054371]
- [scsi] be2iscsi: Fix AER handling in driver (Rob Evers) [1054371]
- [scsi] be2iscsi: Invalidate WRB in Abort/Reset Path (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix Insufficient Buffer Error returned in MBX 
Completion (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix log level for protocol specific logs (Rob Evers) 
[1054371]
- [scsi] be2iscsi: Fix MSIx creation for SKH-R adapter (Rob Evers) [1054371]
- [scsi] be2iscsi: Display Port Identifier for each iSCSI function (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Dispaly CID available for connection offload (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix chute cleanup during drivers unload (Rob Evers) 
[1054371]
- [scsi] be2iscsi: Fix connection offload to support Dual Chute (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix CID allocation/freeing to support Dual chute mode 
(Rob Evers) [1054371]
- [scsi] be2iscsi: Fix WRB_Q posting to support Dual Chute mode (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix SGL Initilization and posting Pages for Dual 
Chute (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix Template HDR support for Dual Chute mode (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix changes in ASYNC Path for SKH-R adapter (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Config parameters update for Dual Chute Support (Rob 
Evers) [1054371]
- [scsi] be2iscsi: Fix soft lock up issue during UE or if FW taking time 
to respond (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix locking mechanism in Unsol Path (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix negotiated parameters upload to FW (Rob Evers) 
[1054371]
- [scsi] be2iscsi: Fix repeated issue of MAC ADDR get IOCTL (Rob Evers) 
[1054371]
- [scsi] be2iscsi: Fix the MCCQ count leakage (Rob Evers) [1054371]
- [scsi] be2iscsi: Fix Template HDR IOCTL (Rob Evers) [1054371]
- [netdrv] bnx2x: dont reload on GRO change (Michal Schmidt) [1022020 
1054563 1054273]
- [netdrv] bnx2x: Allow ethtool to enable/disable loopback (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: allow GRO_ENABLE_FLAG (Michal Schmidt) [1022020 
1054563 1054273]
- [netdrv] bnx2x: fix incorrect busy-poll backport (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: fix backport of bnx2x_low_latency_recv() (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: remove cosmetic differences from upstream (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: drop no longer necessary netdev_printk workaround 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: update MAINTAINERS for bnx2x and e-mail addresses 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Convert return 0 to return rc (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: fix build when BNX2X_SRIOV is not enabled (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: added 'likely' to fast-path skb existence (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: fix crash while ethtool -t (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Support for byte queue limits (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Memory leak during VF removal (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: include irq.h for irqreturn_t definitions (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Don't allow VFs to become promiscuous (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Don't show port statistics for VFs (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Fix failure to configure VF multicast filters (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix vlan credit issues for VFs (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Fix possible memory leak on iov error flow (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Remove the sriov VFOP mechanism (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Fix compilation when CONFIG_BNX2X_SRIOV is not set 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Create workqueue for IOV related tasks (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Support mng. request for driver version (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Don't receive packets when the napi budget == 0 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Add missing bit in default Tx switching (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: save RAM in kdump kernel by disabling TPA (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: save RAM in kdump kernel by using a single queue 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: clamp num_queues to prevent passing a negative value 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Remove hidden flow control goto from BNX2X_ALLOC 
macros (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: utilize FW 7.8.19 (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: semantic revise scheduling of sp_rtnl (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Fix bnx2x_panic_dump for VFs (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Revise IOV vlan/mac validation (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Add support in PF driver for RSC (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Semantic Validate vlan/mac changes (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Remove unnecessary internal mem config (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Remove unused iov code (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: change verbosity of some prints (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Allow VF rss on higher PFs (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Make module parameters readable (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: fix L2-GRE TCP issues (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix generic option settings (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: More Shutdown revisions (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix VF flr flow (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Don't release PCI bars on shutdown (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: fix sparse warning (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Correct default Tx switching behaviour (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: fix DMA unmapping of TSO split BDs (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: prevent WARN during driver unload (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: namespace and dead code cleanups (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: fix VLAN configuration for VFs (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: fix AFEX memory overflow (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Clean before update RSS arrives (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Correct number of MSI-X vectors for VFs (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: limit number of interrupt vectors for 57711 (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix KR2 work-around detection of BCM8073 (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix incorrect link-up report (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Fix Duplex setting for 54618se (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Fix passive DAC cable detection (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Fix 578xx-KR 1G link (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: downgrade "valid ME register value" message level 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: slight optimization of addr compare (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Fix build with SRIOV disabled (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: add VF Multicast filters support (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Add num of VFs to Management statistics (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: no error when RSS configuration fails (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: add Big-Endian ethtool comment (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Add AER support (missing bits) (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: cleanup skb_set_hash (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: calls skb_set_hash (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: populate skb->l4_rxhash (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: avoid null pointer dereference when enabling SR-IOV 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Prevent "timeout waiting for state X" (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: prevent CFC attention (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Prevent panic during DMAE timeout (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Clean the sp rtnl task upon unload (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: replace dma_set_mask() and dma_set_coherent_mask() 
with new helper (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: remove unnecessary pci_set_drvdata() (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Add ndo_get_phys_port_id support (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Change variable type to bool (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: skb_is_gso_v6() requires skb_is_gso() (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Add support for EXTPHY2 LED mode (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Change function prototype (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Don't disable/enable SR-IOV when loading (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Correct VF driver info (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Test nvram when interface is down (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Staticize local symbols (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Disable VF access on PF removal (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: prevent FW assert on low mem during unload (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Set NETIF_F_HIGHDMA unconditionally (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Don't pretend during register dump (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Prevent null pointer dereference on error flow (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix config when SR-IOV and iSCSI are enabled (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix Coalescing configuration (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Unlock VF-PF channel on MAC/VLAN config error (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Prevent an illegal pointer dereference during panic 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: record rx queue for LRO packets (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: prevent masked MCP parities from appearing (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: prevent masking error from cnic (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: add missing VF resource allocation during init (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix support for VFs on some PFs (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Prevent mistaken hangup between driver & FW (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix 848xx duplex settings (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: 57840 non-external loopback test fail on 1G (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix bnx2i and bnx2fc regressions (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Use pci_dev pm_cap (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Fix configuration of doorbell block (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Restore a call to config_init (Michal Schmidt) 
[1054563 1054273]
- [netdrv] bnx2x: Add missing braces in bnx2x_link_initialize() (Michal 
Schmidt) [1054563 1054273]
- [netdrv] bnx2x: fix broken compilation with CONFIG_BNX2X_SRIOV is not 
set (Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: VF RSS support - VF side (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: VF RSS support - PF side (Michal Schmidt) [1054563 
1054273]
- [netdrv] bnx2x: Convert dma_alloc_coherent() to dma_zalloc_coherent 
(Michal Schmidt) [1054563 1054273]
- [netdrv] bnx2x: Revising locking scheme for MAC configuration (Michal 
Schmidt) [1054563 1054273]
- [netdrv] firmware: add bnx2x FW 7.8.19 (Michal Schmidt) [1054563 1054273]
- [net] export physical port id via sysfs (Michal Schmidt) [1098227]
- [net] rtnl: export physical port id via RT netlink (Michal Schmidt) 
[1098227]
- [net] add ndo to get id of physical port of the device (Michal 
Schmidt) [1098227]
- [lib] vsprintf: add support of '*ph<C,D,N>' (Michal Schmidt) [1098227]

[2.6.32-479.el6]
- [video] vgacon: clear buffer attributes when we load a 512 character 
font (Rob Clark) [1082803]
- [fs] consolidate the reassignments of ->f_op in ->open() instances 
(Rob Clark) [1082799]
- [video] fbdev: add a MIPI DSI header (Rob Clark) [1082799]
- [kernel] kref: Implement kref_get_unless_zero (Rob Clark) [1082791]
- [kernel] time: export ktime_get_monotonic_offset (Rob Clark) [1082787]
- [kernel] sysfs: Add sysfs_add/remove_files utility functions (Rob 
Clark) [1082787]
- [kernel] Add arch_phys_wc_add, arch_phys_wc_del to manipulate WC MTRRs 
if needed (Rob Clark) [1082787]
- [kernel] mutex: Move ww_mutex definitions to ww_mutex.h (Rob Clark) 
[1082787]
- [base] reservation: cross-device reservation support (Rob Clark) [1082787]
- [kernel] locking-selftests: Handle unexpected failures more strictly 
(Rob Clark) [1082787]
- [kernel] mutex: Add more w/w tests to test EDEADLK path handling (Rob 
Clark) [1082787]
- [kernel] mutex: Add more tests to lib/locking-selftest.c (Rob Clark) 
[1082787]
- [kernel] mutex: Add w/w tests to lib/locking-selftest.c (Rob Clark) 
[1082787]
- [kernel] mutex: Add w/w mutex slowpath debugging (Rob Clark) [1082787]
- [kernel] mutex: Add support for wound/wait style locks (Rob Clark) 
[1082787]
- [kernel] arch: Make __mutex_fastpath_lock_retval return whether 
fastpath succeeded or not (Rob Clark) [1082787]
- [fs] procfs: add proc_remove_subtree() (Rob Clark) [1082782]
- [lib] scatterlist: sg_page_iter support sg lists w/o backing pages 
(Rob Clark) [1082782]
- [lib] scatterlist: use page iterator in the mapping iterator (Rob 
Clark) [1082782]
- [lib] scatterlist: add simple page iterator (Rob Clark) [1082782]
- [lib] scatterlist: add sg_alloc_table_from_pages function (Rob Clark) 
[1082782]
- [netdrv] qlge: Update version to 1.00.00.34 (Chad Dupuis) [1054333]
- [netdrv] qlge: Fix ethtool statistics (Chad Dupuis) [1054333]
- [netdrv] qlge: Update version to 1.00.00.33 (Chad Dupuis) [1054333]
- [netdrv] qlge: Enhance nested VLAN Q-in-Q handling (Chad Dupuis) [1054333]
- [netdrv] qlge: call ql_core_dump() only if dump memory was allocated 
(Chad Dupuis) [1054333]
- [netdrv] qlge: add missing free_netdev() on error in qlge_probe() 
(Chad Dupuis) [1054333]
- [netdrv] qlge: fix dma map leak when the last chunk is not allocated 
(Chad Dupuis) [1054333]
- [netdrv] bnx2x: Fix kernel crash and data miscompare after EEH 
recovery (Michal Schmidt) [1029600]
- [netdrv] bnx2x: Adapter not recovery from EEH error injection (Michal 
Schmidt) [1029600]
- [netdrv] tg3: Override clock, link aware and link idle mode during 
NVRAM dump (Ivan Vecera) [1054558]
- [netdrv] tg3: Update copyright and version to 3.137 (Ivan Vecera) 
[1054558]
- [netdrv] tg3: Prevent page allocation failure during TSO workaround 
(Ivan Vecera) [1029192 1054558]
- [netdrv] tg3: Don't modify ip header fields when doing GSO (Ivan 
Vecera) [1029192 1054558]
- [netdrv] tg3: remove open-coded skb_cow_head (Ivan Vecera) [1054558]
- [netdrv] tg3: remove empty MDIO bus reset function (Ivan Vecera) [1054558]
- [netdrv] tg3: Do not include vlan acceleration features in 
vlan_features (Ivan Vecera) [1054558]
- [netdrv] tg3: Call dev_kfree_skby_any instead of dev_kfree_skb (Ivan 
Vecera) [1054558]
- [netdrv] tg3: Don't check undefined error bits in RXBD (Ivan Vecera) 
[1054558]
- [netdrv] tg3: Use pci_enable_msix_range() instead of pci_enable_msix() 
(Ivan Vecera) [1054558]
- [netdrv] tg3: Fix deadlock in tg3_change_mtu() (Ivan Vecera) [1054558]
- [netdrv] tg3: cleanup an error path in tg3_phy_reset_5703_4_5() (Ivan 
Vecera) [1054558]
- [netdrv] tg3: delete non-required instances of include linux/init.h 
(Ivan Vecera) [1054558]
- [netdrv] tg3: Update version to 3.136 (Ivan Vecera) [1054558]
- [netdrv] tg3: Set the MAC clock to the fastest speed during boot code 
load (Ivan Vecera) [1054558]
- [netdrv] tg3: Add unicast filtering support (Ivan Vecera) [1054558]
- [netdrv] tg3: Refactor __tg3_set_mac_addr() (Ivan Vecera) [1054558]
- [netdrv] tg3: Initialize REG_BASE_ADDR at PCI config offset 120 to 0 
(Ivan Vecera) [1054558]
- [netdrv] tg3: Update version to 3.135 (Ivan Vecera) [1054558]
- [netdrv] tg3: Expand multicast drop counter miscounting fix to 5762 
(Ivan Vecera) [1054558]
- [netdrv] tg3: Fix bit definition for the nvram Auto Power Down setting 
(Ivan Vecera) [1054558]
- [netdrv] tg3: Add flag to disable 1G Half Duplex advertisement (Ivan 
Vecera) [1054558]
- [netdrv] tg3: Don't add rxbds_empty to rx_over_errors (Ivan Vecera) 
[1054558]
- [netdrv] tg3: Give up chip reset and carrier loss handling if PCI 
device is not present (Ivan Vecera) [1054558]
- [netdrv] tg3: Implement the SIOCGHWTSTAMP ioctl (Ivan Vecera) [1054558]
- [netdrv] tg3: Validate hwtstamp_config completely before applying it 
(Ivan Vecera) [1054558]
- [netdrv] tg3: remove unnecessary pci_set_drvdata() (Ivan Vecera) [1054558]
- [netdrv] tg3: Miscellaneous conversions to ETH_ALEN (Ivan Vecera) 
[1054558]
- [netdrv] tg3: use phylib when robo switch is in use (Ivan Vecera) 
[1054558]
- [netdrv] tg3: add support a phy at an address different than 01 (Ivan 
Vecera) [1054558]
- [netdrv] tg3: Update version to 3.134 (Ivan Vecera) [1054558]
- [netdrv] tg3: Remove unnecessary spinlock (Ivan Vecera) [1054558]
- [netdrv] tg3: Appropriately classify interrupts during request_irq 
(Ivan Vecera) [1054558]
- [netdrv] tg3: Remove redundant if check (Ivan Vecera) [1054558]
- [netdrv] tg3: Remove if 0'd code (Ivan Vecera) [1054558]
- [netdrv] tg3: LED in shared mode does not blink during traffic (Ivan 
Vecera) [1054558]
- [netdrv] tg3: Add support for new 577xx device ids (Ivan Vecera) [1054558]
- [netdrv] tg3: Add function tg3_phy_shdw_write() (Ivan Vecera) [1054558]
- [netdrv] tg3: Use pci_dev pm_cap (Ivan Vecera) [1054558]
- [netdrv] tg3: Convert dma_alloc_coherent() to dma_zalloc_coherent 
(Ivan Vecera) [1054558]
- [netdrv] tg3: fix NULL pointer dereference in tg3_io_error_detected 
and tg3_io_slot_reset (Ivan Vecera) [1054558]
- [netdrv] tg3: Update version to 3.133 (Ivan Vecera) [1054558]
- [netdrv] tg3: Enable support for timesync gpio output (Ivan Vecera) 
[1054558]
- [netdrv] tg3: Implement the shutdown handler (Ivan Vecera) [1054558]
- [netdrv] tg3: Allow NVRAM programming when interface is down (Ivan 
Vecera) [1054558]
- [netdrv] tg3: Fix warning from pci_disable_device() (Ivan Vecera) 
[1054558]
- [netdrv] tg3: Fix kernel crash (Ivan Vecera) [1054558]
- [netdrv] tg3: Avoid delay during MMIO access (Ivan Vecera) [1054558]
- [netdrv] tg3: restore rx_dropped accounting (Ivan Vecera) [1054558]
- [netdrv] tg3: Consilidate MAC loopback code (Ivan Vecera) [1054558]
- [netdrv] tg3: Allow ethtool to enable/disable loopback (Ivan Vecera) 
[1054558]
- [net] Allow ethtool to set interface in loopback mode (Ivan Vecera) 
[1054558]
- [netdrv] tg3: convert to hw_features (Ivan Vecera) [1054558]
- [netdrv] tg3: Do not use legacy PCI power management (Ivan Vecera) 
[1054558]
- [netdrv] tg3: Remove TG3_VLAN_TAG_USED macro (Ivan Vecera) [1054558]
- [netdrv] ixgbe: fix ethtool stats (Ivan Vecera) [1098515]
- [netdrv] Replace u64_stats_fetch_begin_bh to u64_stats_fetch_begin_irq 
(Ivan Vecera) [1098515]
- [netdrv] vxlan: virtual extensible lan (Ivan Vecera) [1098515]
- [netdrv] ifb: convert to 64 bit stats (Ivan Vecera) [1098515]
- [netdrv] ppp: make ppp_get_stats64 static (Ivan Vecera) [1098515]
- [netdrv] ppp: add 64 bit stats (Ivan Vecera) [1098515]
- [netdrv] slip: Use net_device_stats from struct net_device (Ivan 
Vecera) [1098515]
- [netdrv] slip: fix get_stats() method (Ivan Vecera) [1098515]
- [netdrv] veth: reduce stat overhead (Ivan Vecera) [1098515]
- [netdrv] veth: fix 64bit stats on 32bit arches (Ivan Vecera) [1098515]
- [netdrv] veth: convert to 64 bit statistics (Ivan Vecera) [1098515]
- [netdrv] net: fix race condition in several drivers when reading stats 
(Ivan Vecera) [1098515]
- [netdrv] virtio-net: fix a race on 32bit arches (Ivan Vecera) [1098515]
- [netdrv] virtio-net: Fix panic in virtnet_remove (Ivan Vecera) [1098515]
- [netdrv] virtio-net: per cpu 64 bit stats (Ivan Vecera) [1098515]
- [netdrv] vmxnet3: convert to 64 bit stats interface (Ivan Vecera) 
[1098515]
- [netdrv] xen: convert to 64 bit stats interface (Ivan Vecera) [1098515]
- [netdrv] via-rhine: add 64bit statistics (Ivan Vecera) [1098515]
- [netdrv] niu: support 64 bit stats interface (Ivan Vecera) [1098515]
- [netdrv] r8169: add 64bit statistics (Ivan Vecera) [1098515]
- [netdrv] 8139too: Add 64bit statistics (Ivan Vecera) [1098515]
- [netdrv] netxen: convert to 64 bit statistics (Ivan Vecera) [1098515]
- [netdrv] forcedeth: account for dropped RX frames (Ivan Vecera) [1098515]
- [netdrv] forcedeth: implement ndo_get_stats64() API (Ivan Vecera) 
[1098515]
- [netdrv] forcedeth: fix stats on hardware without extended stats 
support (Ivan Vecera) [1098515]
- [netdrv] forcedeth: Improve stats counters (Ivan Vecera) [1098515]
- [netdrv] forcedeth: remove unneeded stats updates (Ivan Vecera) [1098515]
- [netdrv] vxge: fix 64 bit access on 32 bit platforms (Ivan Vecera) 
[1098515]
- [netdrv] vxge: Implement 64bit stats (Ivan Vecera) [1098515]
- [netdrv] myricom: update to 64 bit stats (Ivan Vecera) [1098515]
- [netdrv] sky2: implement 64 bit stats (Ivan Vecera) [1098515]
- [netdrv] ixgbevf: provide 64 bit statistics (Ivan Vecera) [1098515]
- [netdrv] ixgbe: fix stats handling (Ivan Vecera) [1098515]
- [netdrv] igb: fix stats handling (Ivan Vecera) [1098515]
- [netdrv] e1000e: convert to stats64 (Ivan Vecera) [1098515]
- [netdrv] be2net: use stats-sync to read/write 64-bit stats (Ivan 
Vecera) [1098515]
- [netdrv] enic: update to support 64 bit stats (Ivan Vecera) [1098515]
- [netdrv] cxgb4: switch to 64 bit inteface statistics (Ivan Vecera) 
[1098515]
- [netdrv] bna: fix stats handling (Ivan Vecera) [1098515]
- [netdrv] tg3: 64 bit stats on all arches (Ivan Vecera) [1098515]
- [netdrv] bnx2: 64 bit stats on all arches (Ivan Vecera) [1098515]
- [netdrv] b44: add 64 bit stats (Ivan Vecera) [1098515]
- [netdrv] dummy: percpu stats and lockless xmit (Ivan Vecera) [1098515]
- [netdrv] sfc: Implement 64-bit net device statistics on all 
architectures (Ivan Vecera) [1098515]
- [net] bridge: 64bit rx/tx counters (Ivan Vecera) [1098515]
- [net] bridge: per-cpu packet statistics (Ivan Vecera) [1098515]
- [net] vlan: lockless transmit path (Ivan Vecera) [1098515]
- [net] congestion notifications are not dropped packets (Ivan Vecera) 
[1098515]
- [net] vlan: 64 bit rx counters (Ivan Vecera) [1098515]
- [netdrv] macvlan: 64 bit rx counters (Ivan Vecera) [1098515]
- [netdrv] loopback driver cleanup (Ivan Vecera) [1098515]
- [netdrv] loopback: use u64_stats_sync infrastructure (Ivan Vecera) 
[1098515]
- [netdrv] loopback: Implement 64bit stats on 32bit arches (Ivan Vecera) 
[1098515]
- [net] export netdev_stats_to_stats64 (Ivan Vecera) [1098515]
- [netdrv] Enable 64-bit net device statistics on 32-bit architectures 
(Ivan Vecera) [1098515]
- [netdrv] bonding: Remove net_device_stats from bonding struct (Ivan 
Vecera) [1098515]
- [fs] sysfs: don't panic when in different netns (Daniel Borkmann) 
[1034696 1020145]
- [fs] cifs: Check if prefixpath starts with '\' in 
cifs_parse_mount_options (Sachin Prabhu) [1104268]
- [fs] gfs2: Ensure workqueue is scheduled after noexp request (Robert S 
Peterson) [1101740]
- [fs] ext3: Allow quota file use root reservation (Lukas Czerner) [1102234]
- [fs] ext4: Allow quota file use root reservation (Lukas Czerner) [802214]
- [fs] pipe: skip file_update_time on frozen fs (Eric Sandeen) [1093077]
- [fs] ext4: fix ext4_flush_completed_IO wait semantics (Lukas Czerner) 
[1023141]
- [fs] ext4: completed_io locking cleanup (Lukas Czerner) [1023141]
- [fs] ext4: fix unwritten counter leakage (Lukas Czerner) [1023141]
- [fs] ext4: give i_aiodio_unwritten a more appropriate name (Lukas 
Czerner) [1023141]
- [fs] ext4: ext4_inode_info diet (Lukas Czerner) [1023141]
- [fs] ext4: optimize locking for end_io extent conversion (Lukas 
Czerner) [1023141]
- [fs] ext4: remove unnecessary call to waitqueue_active() (Lukas 
Czerner) [1023141]
- [fs] ext4: Use correct locking for ext4_end_io_nolock() (Lukas 
Czerner) [1023141]
- [fs] ext4: don't check io->flag when setting EXT4_STATE_DIO_UNWRITTEN 
inode state (Lukas Czerner) [1023141]
- [md] dm-crypt: fix cpu hotplug crash by removing per-cpu structure 
(Mike Snitzer) [1076147]
- [md] dm-crypt: rename struct convert_context sector field (Mike 
Snitzer) [1076147]
- [md] dm-crypt: store crypt_config instead of dm_target struct (Mike 
Snitzer) [1076147]
- [md] dm-crypt: move cipher data out of per_cpu struct (Mike Snitzer) 
[1076147]
- [md] dm-crypt: rename pending field (Mike Snitzer) [1076147]
- [md] dm-crypt: replace simple_strtoul (Mike Snitzer) [1076147]
- [md] dm: reject trailing characters in sccanf input (Mike Snitzer) 
[1076147]
- [md] dm-crypt: add missing error handling (Mike Snitzer) [1076147]
- [md] dm-crypt: suppress endian warnings (Mike Snitzer) [1076147]
- [md] dm-crypt: add loop aes iv generator (Mike Snitzer) [1076147]
- [crypto] md5: Add export support (Mike Snitzer) [1076147]
- [md] dm-crypt: add multi key capability (Mike Snitzer) [1076147]
- [md] dm-crypt: add post iv call to iv generator (Mike Snitzer) [1076147]
- [md] dm-crypt: use io thread for reads only if mempool exhausted (Mike 
Snitzer) [1076147]
- [md] dm-crypt: scale to multiple cpus (Mike Snitzer) [1076147]
- [md] dm-crypt: simplify compatible table output (Mike Snitzer) [1076147]
- [md] dm-thin: add 'no_space_timeout' dm-thin-pool module param (Mike 
Snitzer) [1098656]
- [md] dm-thin: add timeout to stop out-of-data-space mode holding IO 
forever (Mike Snitzer) [1098656]
- [md] dm-thin: allow metadata commit if pool is in PM_OUT_OF_DATA_SPACE 
mode (Mike Snitzer) [1098655]
- [md] dm-cache: always split discards on cache block boundaries (Mike 
Snitzer) [1103790]
- [md] dm-cache: fix writethrough mode quiescing in cache_map (Mike 
Snitzer) [1103790]
- [x86] efi: earlyprintk=efi,keep fix (Rui Wang) [1031867]
- [x86] efi: earlyprintk off-by-one bugfix (Rui Wang) [1031867]
- [x86] efi: Add EFI framebuffer earlyprintk support (Rui Wang) [1031867]
- [powerpc] mm: fix ".__node_distance" undefined (David Milburn) 
[1091088 1020866]
- [nvme] Retry failed commands with non-fatal errors (David Milburn) 
[1091088 1020866]
- [nvme] Fix divide-by-zero in nvme_trans_io_get_num_cmds (David 
Milburn) [1091088 1020866]
- [nvme] Add getgeo to block ops (David Milburn) [1091088 1020866]
- [nvme] Start-stop nvme_thread during device add-remove (David Milburn) 
[1091088 1020866]
- [nvme] Make I/O timeout a module parameter (David Milburn) [1091088 
1020866]
- [nvme] per-cpu io queues (David Milburn) [1091088 1020866]
- [nvme] Replace DEFINE_PCI_DEVICE_TABLE (David Milburn) [1091088 1020866]
- [nvme] IOCTL path RCU protect queue access (David Milburn) [1091088 
1020866]
- [nvme] RCU protected access to io queues (David Milburn) [1091088 1020866]
- [nvme] Initialize device reference count earlier (David Milburn) 
[1091088 1020866]
- [nvme] Add CONFIG_PM_SLEEP to suspend/resume functions (David Milburn) 
[1091088 1020866]

[2.6.32-478.el6]
- [kernel] futex: Always cleanup owner tid in unlock_pi (Jerome 
Marchand) [1104517] {CVE-2014-3153}
- [kernel] futex: Make lookup_pi_state more robust (Jerome Marchand) 
[1104517] {CVE-2014-3153}
- [kernel] futex: Validate atomic acquisition in futex_lock_pi_atomic() 
(Jerome Marchand) [1104517] {CVE-2014-3153}
- [kernel] futex: prevent requeue pi on same futex (Jerome Marchand) 
[1104517] {CVE-2014-3153}
- [alsa] aloop: Close races at restarting the stream (Jaroslav Kysela) 
[1078592]
- [alsa] aloop: Export snd_pcm_constraint_mask64() (Jaroslav Kysela) 
[1078592]
- [alsa] pcm: Warn when buffer preallocation fails (Jaroslav Kysela) 
[1078592]
- [alsa] aloop: Add SNDRV_PCM_STATE_PAUSED case in wait_for_avail 
function (Jaroslav Kysela) [1078592]
- [alsa] jack: Unregister input device at disconnection (Jaroslav 
Kysela) [1078592]
- [alsa] aloop: Optimize module name check (Jaroslav Kysela) [1078592]
- [alsa] pcm: Add fallthru comments (Jaroslav Kysela) [1078592]
- [alsa] aloop: Fix Oops while PM resume (Jaroslav Kysela) [1078592]
- [alsa] aloop: add locking to timer access (Jaroslav Kysela) [1078592]
- [mmc] Fix sd/sdio/mmc initialization frequency retries (Neil Horman) 
[1103848]
- [mmc] fix mmc_set_bus_width_ddr() call without bus-width-test cap 
(Neil Horman) [1103848]
- [mmc] Test bus-width for old MMC devices (Neil Horman) [1103848]
- [mmc] Fix printing of card DDR type (Neil Horman) [1103848]
- [mmc] propagate power save/restore ops return value (Neil Horman) 
[1103848]
- [mmc] refine DDR support (Neil Horman) [1103848]
- [mmc] Fixes for Dual Data Rate support (Neil Horman) [1103848]
- [mmc] MMC 4.4 DDR support (Neil Horman) [1103848]
- [mmc] Make ID freq configurable (Neil Horman) [1103848]
- [mmc] Add helper function to check if a card is removable (Neil 
Horman) [1103848]
- [mmc] add erase, secure erase, trim and secure trim operations (Neil 
Horman) [1103848]
- [mmc] only set blockaddressed for > 2GiB cards (Neil Horman) [1103848]
- [mmc] recognize CSD structure (Neil Horman) [1103848]
- [mmc] fix incorrect interpretation of card type bits (Neil Horman) 
[1103848]
- [mmc] allow for MMC v4.4 (Neil Horman) [1103848]
- [mmc] fix all hangs related to mmc/sd card insert/removal during 
suspend/resume (Neil Horman) [1103848]
- [mmc] sdio: recognize io card without powercycle (Neil Horman) [1103848]
- [mmc] sdio: introduce API for special power management features (Neil 
Horman) [1103848]
- [mmc] add module parameter to set whether cards are assumed removable 
(Neil Horman) [1103848]
- [usb] xhci: add the meaningful IRQ description if it is empty (Don 
Zickus) [1103370]
- [usb] xhci: Kill streams URBs when the host dies (Don Zickus) [1103370]
- [usb] xhci: Refactor command watchdog and fix split string (Don 
Zickus) [1103370]
- [usb] xhci: Handle MaxPSASize == 0 (Don Zickus) [1103370]
- [usb] xhci: The trb_address_map radix tree expects 1KB segment memory 
aligment (Don Zickus) [1103370]
- [usb] xhci: xhci_mem_cleanup make sure cmd_ring_reserved_trbs really 
is 0 (Don Zickus) [1103370]
- [usb] xhci: Remove segments from radix tree on failed insert (Don 
Zickus) [1103370]
- [lib] radix-tree: make radix_tree_node_alloc() work correctly within 
interrupt (Don Zickus) [1103370]
- [pci] Move Renesas PCI IDs to a better place (Don Zickus) [1103370]
- [usb] xhci: For streams the dequeue ptr must be read from the stream 
ctx (Don Zickus) [1103370]
- [usb] xhci: Set SCT field for Set TR dequeue on streams (Don Zickus) 
[1103370]
- [usb] xhci: For streams the css flag most be read from the stream-ctx 
on ep stop (Don Zickus) [1103370]
- [usb] xhci: Check size rather then number of streams when allocating 
stream ctxs (Don Zickus) [1103370]
- [usb] xhci: Free streams when they are still allocated on a 
set_interface call (Don Zickus) [1103370]
- [usb] xhci: fix usb3 streams (Don Zickus) [1103370]
- [usb] xhci: make warnings greppable (Don Zickus) [1103370]
- [usb] xhci: Change how we indicate a host supports Link PM (Don 
Zickus) [1103370]
- [usb] xhci: Fix resume issues on Renesas chips in Samsung laptops (Don 
Zickus) [1103370]
- [usb] xhci: Remove unused variable 'addr' in inc_deq() and inc_enq() 
(Don Zickus) [1103370]
- [usb] xhci: Add quirks module option (Don Zickus) [1103370]
- [usb] xhci: clarify logging in xhci_setup_device (Don Zickus) [1103370]
- [usb] xhci: Limit the spurious wakeup fix only to HP machines (Don 
Zickus) [1103370]
- [usb] xhci: replace xhci_writel() with writel() (Don Zickus) [1103370]
- [usb] xhci: replace xhci_readl() with readl() (Don Zickus) [1103370]
- [usb] xhci: remove conversion from generic to pci device in xhci_mem.c 
(Don Zickus) [1103370]
- [usb] xhci: fix incorrect type in assignment in 
xhci_count_num_dropped_endpoints() (Don Zickus) [1103370]
- [usb] xhci: fix incorrect type in assignment in 
xhci_count_num_new_endpoints() (Don Zickus) [1103370]
- [usb] xhci: remove unnecessary check in xhci_free_stream_info() (Don 
Zickus) [1103370]
- [usb] xhci: fix SCT_FOR_CTX(p) macro (Don Zickus) [1103370]
- [usb] xhci: replace USB_MAXINTERFACES with config->desc.bNumInterface 
(Don Zickus) [1103370]
- [usb] xhci: fix incorrect type in assignment in xhci_address_device() 
(Don Zickus) [1103370]
- [usb] xhci: fix sparse warning in xhci-trace.h (Don Zickus) [1103370]
- [usb] xhci: fix derivation of TRB's DMA address in xhci_log_event 
Trace Event Class (Don Zickus) [1103370]
- [usb] xhci: fix incorrect type in assignment in 
handle_device_notification() (Don Zickus) [1103370]
- [usb] xhci: convert TRB_CYCLE to le32 before using it to set Link 
TRB's cycle bit (Don Zickus) [1103370]
- [usb] xhci: remove the unused ->address field (Don Zickus) [1103370]
- [usb] xhci: kill a conditional when toggling cycle (Don Zickus) [1103370]
- [usb] xhci: replace 'event' with 'cmd_comp_code' in set_deq and 
reset_ep handlers (Don Zickus) [1103370]
- [usb] xhci: add argument 'slot_id' in stop_ep, set_deq and reset_ep 
cmd handlers (Don Zickus) [1103370]
- [usb] xhci: replace 'xhci->cmd_ring->dequeue' with 'trb' in stop_ep 
cmd handler (Don Zickus) [1103370]
- [usb] xhci: add variable 'cmd_type' in handle_cmd_completion() (Don 
Zickus) [1103370]
- [usb] xhci: add variable 'cmd_trb' in handle_cmd_completion() (Don 
Zickus) [1103370]
- [usb] xhci: add variable 'cmd_comp_code' in handle_cmd_completion() 
(Don Zickus) [1103370]
- [usb] xhci: refactor TRB_CONFIG_EP case into function (Don Zickus) 
[1103370]
- [usb] xhci: remove unused 'ep_ring' variable in 
handle_cmd_completion() (Don Zickus) [1103370]
- [usb] xhci: refactor TRB_EVAL_CONTEXT case into function (Don Zickus) 
[1103370]
- [usb] xhci: refactor TRB_NEC_GET_FW case into function (Don Zickus) 
[1103370]
- [usb] xhci: refactor TRB_RESET_DEV case into function (Don Zickus) 
[1103370]
- [usb] xhci: use completion event's slot id rather than dig it out of 
command (Don Zickus) [1103370]
- [usb] xhci: refactor TRB_ADDR_DEV case into function (Don Zickus) 
[1103370]
- [usb] xhci: refactor TRB_DISABLE_SLOT case into function (Don Zickus) 
[1103370]
- [usb] xhci: refactor TRB_ENABLE_SLOT case into function (Don Zickus) 
[1103370]
- [usb] xhci: rename existing Command Completion Event handlers (Don 
Zickus) [1103370]
- [usb] xhci: remove unused argument from xhci_giveback_urb_in_irq() 
(Don Zickus) [1103370]
- [usb] xhci: correct the usage of USB_CTRL_SET_TIMEOUT (Don Zickus) 
[1103370]
- [usb] xhci: Staticize xhci_del_comp_mod_timer (Don Zickus) [1103370]
- [usb] xhci: Set L1 device slot on USB2 LPM enable/disable (Don Zickus) 
[1103370]
- [usb] xhci: Fix spurious wakeups after S5 on Haswell (Don Zickus) 
[1103370]
- [usb] xhci: fix write to USB3_PSSEN and XUSB2PRM pci config registers 
(Don Zickus) [1103370]
- [usb] xhci: quirk for extra long delay for S4 (Don Zickus) [1103370]
- [usb] xhci: Don't enable/disable RWE on bus suspend/resume (Don 
Zickus) [1103370]
- [usb] xhci: Fix race between ep halt and URB cancellation (Don Zickus) 
[1103370]
- [usb] Fix xHCI host issues on remote wakeup (Don Zickus) [1103370]
- [usb] xhci: Ensure a command structure points to the correct trb on 
the command ring (Don Zickus) [1103370]
- [usb] xhci: Fix oops happening after address device timeout (Don 
Zickus) [1103370]
- [usb] xhci: fix port BESL LPM capability checking (Don Zickus) [1103370]
- [usb] xhci: fix dma mask setup in xhci.c (Don Zickus) [1103370]
- [usb] xhci: trace debug statements related to ring expansion (Don 
Zickus) [1103370]
- [usb] xhci: trace debug messages related to driver initialization and 
unload (Don Zickus) [1103370]
- [usb] xhci: trace debug statements for urb cancellation (Don Zickus) 
[1103370]
- [usb] xhci: add xhci_cmd_completion trace event (Don Zickus) [1103370]
- [usb] xhci: add xhci_address_ctx trace event (Don Zickus) [1103370]
- [usb] xhci: add trace for debug messages related to endpoint reset 
(Don Zickus) [1103370]
- [usb] xhci: add trace for debug messages related to quirks (Don 
Zickus) [1103370]
- [usb] xhci: add trace for debug messages related to changing contexts 
(Don Zickus) [1103370]
- [usb] xhci: add traces for debug messages in xhci_address_device() 
(Don Zickus) [1103370]
- [usb] xhci: remove CONFIG_USB_XHCI_HCD_DEBUGGING and unused code (Don 
Zickus) [1103370]
- [usb] xhci: replace printk(KERN_DEBUG ...) (Don Zickus) [1103370]
- [usb] xhci: replace xhci_info() with xhci_dbg() (Don Zickus) [1103370]
- [usb] usb: Add Device Tree support to XHCI Platform driver (Don 
Zickus) [1103370]
- [usb] xhci: add missing dma-mapping.h includes (Don Zickus) [1103370]
- [usb] xhci: fix null pointer dereference on 
ring_doorbell_for_active_rings (Don Zickus) [1103370]
- [usb] xhci: Enable XHCI_SPURIOUS_SUCCESS for all controllers with xhci 
1.0 (Don Zickus) [1103370]
- [usb] xhci: Mark two functions __maybe_unused (Don Zickus) [1103370]
- [usb] xhci: Avoid NULL pointer deref when host dies (Don Zickus) [1103370]
- [usb] xhci: Correct misplaced newlines (Don Zickus) [1103370]
- [usb] xhci: Report USB 2.1 link status for L1 (Don Zickus) [1103370]
- [usb] xhci: Refactor port status into a new function (Don Zickus) 
[1103370]
- [usb] xhci: add the suspend/resume functionality (Don Zickus) [1103370]
- [usb] xhci: Add missing unlocks on error paths (Don Zickus) [1103370]
- [usb] xhci-plat: release mem region while removing module (Don Zickus) 
[1103370]
- [usb] xhci: check for failed dma pool allocation (Don Zickus) [1103370]
- [usb] xhci: remove BUG() in xhci_get_endpoint_type() (Don Zickus) 
[1103370]
- [usb] xhci: Remove BUG in xhci_setup_addressable_virt_dev (Don Zickus) 
[1103370]
- [usb] xhci: Remove BUG_ON in xhci_get_input_control_ctx (Don Zickus) 
[1103370]
- [usb] xhci: Remove BUG_ON() in xhci_alloc_container_ctx (Don Zickus) 
[1103370]
- [usb] xhci: add USB2 Link power management BESL support (Don Zickus) 
[1103370]
- [usb] xhci: define port register names and use them instead of magic 
numbers (Don Zickus) [1103370]
- [usb] xhci: check usb2 port capabilities before adding hw link PM 
support (Don Zickus) [1103370]
- [usb] xhci-dbg: Display endpoint number and direction in context dump 
(Don Zickus) [1103370]

[2.6.32-477.el6]
- [documentation] sysctl: fix the VM knobs descritpion WRT pdflush 
(Jerome Marchand) [1024086]
- [char] ipmi: implement shadow struct for ipmi_smi_handlers (Tony 
Camuso) [1063878]
- [s390] af_iucv: wrong mapping of sent and confirmed skbs (Hendrik 
Brueckner) [1102248]
- [s390] af_iucv: recvmsg problem for SOCK_STREAM sockets (Hendrik 
Brueckner) [1102248]
- [s390] af_iucv: fix recvmsg by replacing skb_pull() function (Hendrik 
Brueckner) [1102248]
- [scsi] qla2xxx: Update version number to 8.07.00.08.06.6-k (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Remove wait for online from host reset handler (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Do logins from a chip reset in DPC thread instead of 
the error handler thread (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove mapped vp index iterator macro dead code (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Add MBC option for fast SFP data access (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: Fix beacon blink logic for ISP26xx/83xx (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: Don't check for firmware hung during the reset context 
for ISP82XX (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Delay driver unload if there is any pending activity 
going on (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Clear loop_id for ports that are marked lost during 
fabric scanning (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Adjust adapter reset routine to the changes in 
firmware specification for ISPFx00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: IOCB data should be copied to I/O mem using 
memcpy_toio (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Use proper log message for flash lock failed error 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Decrease pci access for response queue processing for 
ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Change copyright year to 2014 in all the source files 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Introduce fw_dump_flag to track fw dump progress (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Remove unnecessary delays from fw dump code path (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Track the process when the ROM_LOCK failure happens 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Issue abort command for outstanding commands during 
cleanup when only firmware is alive (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Do not schedule reset when one is already active when 
receiving an invalid status handle (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Wait for reset completion without lock for ISPFX00 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Re-sync module parameter descriptions with the code 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: fix error handling of qla2x00_mem_alloc() (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Add IOCB Abort command asynchronous handling (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Fix Task Management command asynchronous handling 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Read capture firmware dump on mailbox timeout for 
ISP8044 and ISP82XX (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Simplify the ISPFX00 interrupt handler code for 
ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Avoid poisoning in the response queue for ISPFX00 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove Marker type IOCB logic for ISPFX00 (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Properly handle 32 bit mailbox register for ISPFX00 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Enable the Flash Access Control (FAC) mailbox command 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Select correct request queue for error type IOCB for 
ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove init control block related dead code for 
ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Replace constant value for IOCTL IOCB abort execution 
status with a macro for ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add handling for boot indication progress AENs for 
ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add mutex around optrom calls to serialize accesses 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Poll during initialization for ISP25xx and ISP83xx 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Replace a constant with a macro definition for 
host->canqueue assigmnment (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Only complete dcbx_comp and lb_portup_comp for virtual 
port index 0 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Use scnprintf() instead of snprintf() in the sysfs 
handlers (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add changes to obtain ISPFX00 adapters product 
information in accordance with firmware update (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add logic to abort BSG commands for ISPFX00 (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Clear RISC INT reg only for an event and not always 
while polling (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Fix undefined behavior in call to snprintf() (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Add BSG interface for read/write serdes register (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Fix issue with not displaying node name after system 
reboot (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add BPM support for ISP25xx (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Correctly set mailboxes for extended init control 
block (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Disable INTx interrupt for ISP82XX (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Honor execute firmware failures (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Print proper QLAFX00 product name at probe (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Use standard PCIe Capability Link register field names 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Use pcie_is_pcie() to simplify code (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: print MAC via pMR (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Correctly print out/in mailbox registers (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: Add a new interface to update versions (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: Select link initialization option bits from current 
operating mode (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add loopback IDC-TIME-EXTEND aen handling support 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Set default critical temperature value in cases when 
ISPFX00 firmware doesn't provide it (Chad Dupuis) [1054299]
- [scsi] qla2xxx: QLAFX00 make over temperature AEN handling 
informational, add log for normal temperature AEN (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Correct Interrupt Register offset for ISPFX00 (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Remove handling of Shutdown Requested AEN from 
qlafx00_process_aen() (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Send all AENs for ISPFx00 to above layers (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Add changes in initialization for ISPFX00 cards with 
BIOS (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add changes to support extended IOs for ISPFX00 (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Add missing FCP statistics to sysfs interface (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Make log message that prints when a completion status 
requires a port down more readable (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add critical temperature handling for ISPFX00 (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Notify ISPFX00 firmware when driver is unloaded or 
system is shut down (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Reconfigure thermal temperature (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add setting of driver version string for vendor 
application (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove QL_DEBUG_LEVEL_17 defines from qla_nx.c (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Add ISPFX00 specific bus reset routine (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: Perform warm reset every 2 minutes if firmware load 
fails for ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Set factory reset recovery timeout to 10 min. for 
ISPFX00 (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Correct multiqueue offset calculations (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: Fix incorrect test after list_for_each_entry() exits 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Print some variables to hexadecimal string via *phN 
format (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Fix sparse warnings in qlafx00_fxdisc_iocb function 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Properly set the tagging for commands (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: Fix a memory leak in an error path of 
qla2x00_process_els() (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove an unused variable from qla2x00_remove_one() 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Fix qla2xxx_check_risc_status() (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Help Coverity with analyzing ct_sns_pkt initialization 
(Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove redundant assignments (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove a dead assignment in 
qla24xx_build_scsi_crc_2_iocbs() (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove two superfluous tests (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Remove dead code in qla2x00_configure_hba() (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Clean up qla84xx_mgmt_cmd() (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Clean up qla24xx_iidma() (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Fix sparse warning from qla_mr.c and qla_iocb.c (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Do not take a second firmware dump when intentionally 
generating one (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Do not query FC statistics during chip reset (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Move qla2x00_free_device to the correct location (Chad 
Dupuis) [1054299]
- [scsi] qla2xxx: Set the index in outstanding command array to NULL 
when cmd is aborted when the request timeout (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Update firmware link in Kconfig file (Chad Dupuis) 
[1054299]
- [scsi] qla2xxx: qla2x00_sp_compl can be static (Chad Dupuis) [1054299]
- [scsi] qla2xxx: fix sparse warning "large integer implicitly truncated 
to unsigned type" (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Add IS_P3P_TYPE macro (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Reduce the time we wait for a command to complete 
during SCSI error handling (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Avoid escalating the SCSI error handler if the command 
is not found in firmware (Chad Dupuis) [1054299]
- [scsi] qla2xxx: Set host can_queue value based on available resources 
(Chad Dupuis) [1054299]
- [x86] Fix stack frame warning in check_irq_vectors_for_cpu_disable() 
(Prarit Bhargava) [1023834]
- [x86] Add check for number of available vectors before CPU down 
(Prarit Bhargava) [1023834]
- [x86] Skip migrating IRQF_PER_CPU irqs in fixup_irqs() (Prarit 
Bhargava) [1023834]
- [net] filter: prevent nla extensions to peek beyond the end of the 
message (Jiri Benc) [1096779] {CVE-2014-3144 CVE-2014-3145}
- [net] increase frag hash size (Jesper Brouer) [859249]
- [net] frag queue per hash bucket locking (Jesper Brouer) [859249]
- [net] inet: frag: make sure forced eviction removes all frags (Jesper 
Brouer) [859249]
- [net] fix possible deadlock in sum_frag_mem_limit (Jesper Brouer) [859249]
- [net] use lib/percpu_counter API for fragmentation mem accounting 
(Jesper Brouer) [859249]
- [net] cacheline adjust struct netns_frags for better frag performance 
(Jesper Brouer) [859249]
- [net] frag, avoid several CPUs grabbing same frag queue during LRU 
evictor loop (Jesper Brouer) [859249]
- [net] fix for a race condition in the inet frag code (Jesper Brouer) 
[859249]
- [net] frag, fix race conditions in LRU list maintenance (Jesper 
Brouer) [859249]
- [net] use the frag lru_lock to protect netns_frags.nqueues update 
(Jesper Brouer) [859249]
- [net] kABI workaround for netns_frags LRU list lock (Jesper Brouer) 
[859249]
- [net] frag, move LRU list maintenance outside of rwlock (Jesper 
Brouer) [859249]
- [net] frag helper functions for mem limit tracking (Jesper Brouer) 
[859249]
- [net] ipv6: make ip6_frag_nqueues() and ip6_frag_mem() static inline 
(Jesper Brouer) [859249]
- [net] cacheline adjust struct inet_frag_queue (Jesper Brouer) [859249]
- [net] cacheline adjust struct inet_frags for better frag performance 
(Jesper Brouer) [859249]
- [net] ip_frag: struct inet_frags match() method returns a bool (Jesper 
Brouer) [859249]
- [net] ipv6: unify fragment thresh handling code (Jesper Brouer) [859249]
- [net] increase fragment memory usage limits (Jesper Brouer) [859249]
- [net] ipv6: reassembly: replace calculated magic number with 
multiplication (Jesper Brouer) [859249]
- [net] ipv6: reassembly: replace magic number with macro definitions 
(Jesper Brouer) [859249]
- [net] nf_conntrack_reasm: add fast path for in-order fragments (Jesper 
Brouer) [859249]
- [net] fragment: add fast path for in-order fragments (Jesper Brouer) 
[859249]
- [net] ip_frag: frag_kfree_skb() cleanup (Jesper Brouer) [859249]
- [net] ip_frag: Remove some atomic ops (Jesper Brouer) [859249]
- [powerpc] Wire up new syscall clock_adjtime (Jiri Benc) [1099152]
- [block] xen-blkfront: make blkif_io_lock spinlock per-device (Vitaly 
Kuznetsov) [1102879]
- [x86] mce: Fix CMCI preemption bugs (Rui Wang) [916094]
- [x86] cmci: Add proper detection of end of CMCI storms (Rui Wang) [916094]
- [x86] mce: Fix mce_start_timer semantics (Rui Wang) [916094]
- [x86] mce: Add CMCI poll mode (Rui Wang) [916094]
- [x86] mce: Remove the frozen cases in the hotplug code (Rui Wang) [916094]
- [x86] mce: Split timer init (Rui Wang) [916094]
- [x86] mce: Add the dropped timer interval init back (Rui Wang) [916094]
- [x86] mce: Fix the MCE poll timer logic (Rui Wang) [916094]
- [x86] mce: Cleanup timer mess (Rui Wang) [916094]
- [powercap] Add to drivers Kconfig and Makefile (Steve Best) [1036309]
- [powercap] Documentation (Steve Best) [1036309]
- [powercap] Fix build error with option -Werror=format-security (Steve 
Best) [1036309]
- [powercap] Introduce Intel RAPL power capping driver (Steve Best) 
[1036309]
- [powercap] Add class driver (Steve Best) [1036309]
- [kernel] device: add RW and RO attribute macros (Steve Best) [1036309]
- [kernel] sysfs: add __ATTR_RW() macro (Steve Best) [1036309]
- [kernel] bitops: Introduce BIT_ULL (Steve Best) [1036309]
- [input] wacom: create inputs when wireless connect (Aristeu Rozanski) 
[1004617]
- [input] wacom: wireless monitor framework (Aristeu Rozanski) [1004617]
- [input] wacom: LED is only supported through digitizer interface 
(Aristeu Rozanski) [1004617]
- [input] wacom: isolate input registration (Aristeu Rozanski) [1004617]
- [input] wacom: add support for three new Intuos Pro devices (Aristeu 
Rozanski) [1004617]
- [input] wacom: use per-device instance of wacom_features (Aristeu 
Rozanski) [1004617]
- [input] wacom: clean up wacom_query_tablet_data (Aristeu Rozanski) 
[1004617]
- [input] synaptics: add min/max quirk for the ThinkPad W540 (Benjamin 
Tissoires) [1042514]
- [input] synaptics: add min/max quirk for ThinkPad Edge E431 (Benjamin 
Tissoires) [1042514]
- [input] synaptics: add min/max quirk for ThinkPad T431s, L440, L540, 
S1 Yoga and X1 (Benjamin Tissoires) [1042514]
- [input] synaptics: report INPUT_PROP_TOPBUTTONPAD property (Benjamin 
Tissoires) [1042514]
- [input] Add INPUT_PROP_TOPBUTTONPAD device property (Benjamin 
Tissoires) [1042514]
- [input] i8042: add firmware_id support (Benjamin Tissoires) [1042514]
- [input] serio: add firmware_id sysfs attribute (Benjamin Tissoires) 
[1042514]
- [input] synaptics: add manual min/max quirk for ThinkPad X240 
(Benjamin Tissoires) [1042514]
- [input] synaptics: add manual min/max quirk (Benjamin Tissoires) [1042514]
- [input] synaptics: initialize pointer emulation usage (Benjamin 
Tissoires) [1042514]
- [input] synaptics: add image sensor support (Benjamin Tissoires) [1042514]
- [input] synaptics: refactor initialization of abs position axes 
(Benjamin Tissoires) [1042514]
- [input] synaptics: refactor agm packet parsing (Benjamin Tissoires) 
[1042514]
- [input] synaptics: refactor y inversion (Benjamin Tissoires) [1042514]
- [input] synaptics: fix reporting of min coordinates (Benjamin 
Tissoires) [1042514]
- [input] synaptics: set minimum coordinates as reported by firmware 
(Benjamin Tissoires) [1042514]
- [input] synaptics: process button bits in AGM packets (Benjamin 
Tissoires) [1042514]
- [input] synaptics: rename set_slot to be more descriptive (Benjamin 
Tissoires) [1042514]
- [input] synaptics: fuzz position for touchpad with reduced filtering 
(Benjamin Tissoires) [1042514]
- [input] synaptics: set resolution for MT_POSITION_X/Y axes (Benjamin 
Tissoires) [1042514]
- [input] synaptics: report clickpad property (Benjamin Tissoires) [1042514]
- [input] synaptics: fix incorrect placement of __initconst (Benjamin 
Tissoires) [1042514]
- [input] psmouse: do not carry DMI data around (Benjamin Tissoires) 
[1042514]
- [dmi] add support for exact DMI matches in addition to substring 
matching (Rob Clark) [1042514]
- [netdrv] igb: remove usless return statements (Stefan Assmann) [1038782]
- [netdrv] igb: remove return statements for void functions (Stefan 
Assmann) [1038782]
- [netdrv] igb: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1038782]
- [netdrv] igb: Change memcpy to struct assignment (Stefan Assmann) 
[1038782]
- [netdrv] igb: Replace 1/0 return values with true/false (Stefan 
Assmann) [1038782]
- [netdrv] igb: Cleanups to remove unneeded extern declaration (Stefan 
Assmann) [1038782]
- [netdrv] igb: Cleanups to replace deprecated DEFINE_PCI_DEVICE_TABLE 
(Stefan Assmann) [1038782]
- [netdrv] igb: Cleanups to fix static initialization (Stefan Assmann) 
[1038782]
- [netdrv] igb: Cleanups to fix msleep warnings (Stefan Assmann) [1038782]
- [netdrv] igb: Cleanups to fix line length warnings (Stefan Assmann) 
[1038782]
- [netdrv] igb: Cleanups to remove return parentheses (Stefan Assmann) 
[1038782]
- [netdrv] igb: Cleanups to fix missing break in switch statements 
(Stefan Assmann) [1038782]
- [netdrv] igb: Cleanups to fix assignment in if error (Stefan Assmann) 
[1038782]
- [netdrv] igb: Cleanups to change comment style on license headers 
(Stefan Assmann) [1038782]
- [netdrv] igb: Cleanups to fix for trailing statement (Stefan Assmann) 
[1038782]
- [netdrv] igb: Cleanups to fix pointer location error (Stefan Assmann) 
[1038782]
- [netdrv] igb: Cleanups to fix incorrect indentation (Stefan Assmann) 
[1038782]
- [netdrv] igb: Cleanups to fix braces location warnings (Stefan 
Assmann) [1038782]
- [netdrv] igb: Cleanups for messaging (Stefan Assmann) [1038782]
- [netdrv] igb: fix message terminations (Stefan Assmann) [1038782]
- [netdrv] igb: fix stats for i210 rx_fifo_errors (Stefan Assmann) [1038782]
- [netdrv] igb: fix last_rx_timestamp usage (Stefan Assmann) [1038782]
- [netdrv] igb: remove open-coded skb_cow_head (Stefan Assmann) [1038782]
- [netdrv] igb: Convert iounmap to pci_iounmap (Stefan Assmann) [1038782]
- [netdrv] igb: fix race conditions on queuing skb for HW time stamp 
(Stefan Assmann) [1038782]
- [netdrv] igb: never generate both software and hardware timestamps 
(Stefan Assmann) [1038782]
- [netdrv] igb: Unset IGB_FLAG_HAS_MSIX-flag when falling back to 
msi-only (Stefan Assmann) [1038782]
- [netdrv] igb: Fix Null-pointer dereference in igb_reset_q_vector 
(Stefan Assmann) [1038782]
- [netdrv] igb: specify phc_index of 82575 for get_ts_info (Stefan 
Assmann) [1038782]
- [netdrv] igb: Fix memory leak in igb_get_module_eeprom() (Stefan 
Assmann) [1038782]
- [netdrv] igb: add register rd/wr for surprise removal (Stefan Assmann) 
[1038782]
- [netdrv] igb: implement SIOCGHWTSTAMP ioctl (Stefan Assmann) [1038782]
(Stefan Assmann) [1038782]
- [netdrv] igb: enable VLAN stripping for VMs with i350 (Stefan Assmann) 
[1038782]
- [netdrv] igb: Add register defines needed for time sync functions 
(Stefan Assmann) [1038782]
- [netdrv] igb: remove references to long gone command line parameters 
(Stefan Assmann) [1038782]
- [netdrv] igb: Don't receive packets when the napi budget == 0 (Stefan 
Assmann) [1038782]
- [netdrv] igb: Fix code comment (Stefan Assmann) [1038782]
- [netdrv] igb: Fix for devices using ethtool for EEE settings (Stefan 
Assmann) [1038782]
- [netdrv] igb: call skb_set_hash to set the hash and its type in a 
skbuff (Stefan Assmann) [1038782]
- [netdrv] igb: fix warning if !CONFIG_IGB_HWMON (Stefan Assmann) [1038782]
- [netdrv] igb: fix array size calculation (Stefan Assmann) [1038782]
- [netdrv] igb: Update license text to remove FSF address and update 
copyright (Stefan Assmann) [1038782]
- [netdrv] igb: make local functions static and remove dead code (Stefan 
Assmann) [1038782]
- [netdrv] igb: Change to use statically allocated array for MSIx 
entries (Stefan Assmann) [1038782]
- [netdrv] igb: Fix queue allocation method to accommodate changing 
during runtime (Stefan Assmann) [1038782]
- [netdrv] igb: Fix for issue where values could be too high for udelay 
function (Stefan Assmann) [1038782]
- [netdrv] igb: Start temperature sensor attribute index with 1 (Stefan 
Assmann) [1038782]
- [netdrv] igb: Add new feature Media Auto Sense for 82580 devices only 
(Stefan Assmann) [1038782]
- [netdrv] igb: Support ports mapped in 64-bit PCI space (Stefan 
Assmann) [1038782]
- [netdrv] igb: Add media switching feature for i354 PHY's (Stefan 
Assmann) [1038782]
- [netdrv] igb: Fixed Wake On LAN support (Stefan Assmann) [1038782]
- [netdrv] igb: Don't let ethtool try to write to iNVM in i210/i211 
(Stefan Assmann) [1038782]
- [netdrv] igb: Fix master/slave mode for all m88 i354 PHY's (Stefan 
Assmann) [1038782]
- [netdrv] igb: Miscellaneous conversions to ETH_ALEN (Stefan Assmann) 
[1038782]
- [netdrv] igb: Avoid uninitialized advertised variable in eee_set_cur 
(Stefan Assmann) [1038782]
- [netdrv] igb: Add ethtool support to configure number of channels 
(Stefan Assmann) [1038782]
- [netdrv] igb: Add ethtool offline tests for i354 (Stefan Assmann) 
[1038782]
- [netdrv] igb: Fix ethtool loopback test for 82580 copper (Stefan 
Assmann) [1038782]
- [netdrv] igb: Remove extern from function prototypes (Stefan Assmann) 
[1038782]
- [netdrv] igb: fix 32-bit DMA mask handling (Stefan Assmann) [1038782]
- [netdrv] igb: fix up function prototypes after __dev* removals (Stefan 
Assmann) [1038782]
- [netdrv] igb: remove __dev* attributes (Stefan Assmann) [1038782]

[2.6.32-476.el6]
- [documentation] vm: clarify vfs_cache_pressure description (Denys 
Vlasenko) [804463]
- [kernel] sched_rt: Use root_domain of rt_rq not current processor 
(Daniel Bristot de Oliveira) [1101301]
- [kernel] cgroups: fix a css_set not found bug in cgroup_attach_proc 
(Petr Oros) [1078263]
- [virt] kvm: enable PCI multiple-segments for pass-through device 
(Michael S. Tsirkin) [1103471]
- [kvm] x86: increase VCPU limit to 240 (Radim Krcmar) [864242]
- [x86] Mark Intel Broadwell processor as supported (David Milburn) 
[1032351]
- [x86] kvm: expose invariant tsc cpuid bit (Marcelo Tosatti) [996770]
- [pci] Fix section mismatch - pcibios_scan_root() to 
.devinit.text:pci_scan_root_bus() (Myron Stowe) [1104384]
- [net] mac80211: don't validate unchanged AP bandwidth while tracking 
(Stanislaw Gruszka) [1090428]
- [usb] don't enable remote wakeup by default (Don Zickus) [698729]
- [usb] Update USB default wakeup settings (Don Zickus) [698729]
- [usb] obey the sysfs power/wakeup setting (Don Zickus) [698729]
- [s390] kernel: avoid page table walk on user space access (Hendrik 
Brueckner) [1099146]
- [s390] qeth: postpone freeing of qdio memory (Hendrik Brueckner) [1094379]
- [s390] qeth: Fix retry logic in hardsetup (Hendrik Brueckner) [1094379]
- [s390] qeth: Recognize return codes of ccw_device_set_online (Hendrik 
Brueckner) [1094379]
- [s390] qdio: remove API wrappers (Hendrik Brueckner) [1094379]
- [netdrv] ixgbevf: remove open-coded skb_cow_head (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: Add bit to mark work queue initialization (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Fix rcu warnings induced by LER (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: Change ixgbe_read_reg to ixgbevf_read_reg (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Additional adapter removal checks (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: Check for adapter removal on register writes (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Check register reads for adapter removal (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Make the ethtool register test use accessors (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Use static inlines instead of macros (Andy 
Gospodarek) [1038785]
(Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: Protect ixgbevf_down with __IXGBEVF_DOWN bit (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Indicate removal state explicitly (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: delete unneeded call to pci_set_power_state (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: add check for CHECKSUM_PARTIAL when doing TSO (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: fix handling of tx checksumming (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: merge ixgbevf_tx_map and ixgbevf_tx_queue into a 
single function (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: redo dma mapping using the tx buffer info (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: make the first tx_buffer a repository for most of 
the skb info (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: add tx counters (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: remove counters for Tx/Rx checksum offload (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: move ring specific stats into ring specific 
structure (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: make use of the dev pointer in the ixgbevf_ring 
struct and remove externs (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: bump version (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: create function for all of ring init (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Convert ring storage form pointer to an array to 
array of pointers (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: use pci drvdata correctly in ixgbevf_suspend() (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: set the disable state when ixgbevf_qv_disable is 
called (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: add DCB configuration into queue setup (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Focus config of head, tail ntc, and ntu all into a 
single function (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: cleanup IXGBE_DESC_UNUSED (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: remove redundant workaround (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: Add zero_base handler to network statistics (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: add BP_EXTENDED_STATS for CONFIG_NET_RX_BUSY_POLL 
(Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: implement CONFIG_NET_RX_BUSY_POLL (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: have clean_rx_irq return total_rx_packets cleaned 
(Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: add ixgbevf_rx_skb (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: bump driver version (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: implement ethtool get/set coalesce (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: Adds function to set PSRTYPE register (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Miscellaneous conversions to ETH_ALEN (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: add wait for Rx queue disable (Andy Gospodarek) 
[1038785]
- [netdrv] ixgbevf: cleanup redundant mailbox read failure check (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: do not print registers to dmesg in ixgbevf_get_regs 
(Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: fix 32-bit DMA mask handling (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: Add checksum statistics counters to rings (Andy 
Gospodarek) [1038785]
- [netdrv] ixgbevf: Make use of NETIF_F_RXCSUM instead of keeping our 
own flag (Andy Gospodarek) [1038785]
- [netdrv] ixgbevf: convert to ndo_fix_features (Andy Gospodarek) [1038785]
- [netdrv] ixgbe: fix message terminations (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: clean up Rx time stamping code (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: remove open-coded skb_cow_head (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Add bit to mark service task initialization (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Fix rcu warnings induced by LER (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: fix ixgbe_check_reset_blocked() declaration (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: fix race conditions on queuing skb for HW time stamp 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: never generate both software and hardware timestamps 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: remove redundant if clause from PTP work (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Break recursion in case of removal (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: enable tx queues after link up (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Stop cacheing if the MNG FW enabled (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: clean up ixgbe_atr_compute_perfect_hash_82599 (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: use ixgbe_read_pci_cfg_word (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: remove unused media type (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: fix ixgbe_setup_mac_link_82599 autoc variables (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: fix ixgbe_stop_mac_link_on_d3_82599 to check mng 
correctly (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: check Core Clock Disable bit (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: fix errors related to protected AUTOC calls (Andy 
Gospodarek) [1038784]
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: add ixgbe_write_pci_cfg_word with ixgbe_removed check 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Don't receive packets when the napi budget == 0 (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: fix some multiline hw_dbg prints (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: fixup header for ixgbe_set_rxpba_82598 (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: add Linux NICS mailing list to contact info (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: move setting rx_pb_size into get_invariants (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Fix format string in ixgbe_fcoe.c (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: calls skb_set_hash (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: implement SIOCGHWTSTAMP ioctl (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Check config reads for removal (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Fix up some ethtool results when adapter is removed 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Restore hw_addr in LER recovery paths (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Add check for FW veto bit (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: fix bit toggled for 82599 reset fix (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: collect all 82599 AUTOC code in one function (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: fix to use correct timeout interval for memory read 
completion (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Add WoL support for a new device (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: don't use magic size number to assign ptp_caps.name 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: modify behavior on receiving a HW ECC error (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: bump version number (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: add braces around else condition in ixgbe_qv_lock_* 
calls (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: set driver_max_VFs should be done before enabling 
SRIOV (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: define IXGBE_MAX_VFS_DRV_LIMIT macro and cleanup const 
63 (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Fix incorrect logic for fixed fiber eeprom write (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: reinit_locked() should be called with rtnl_lock (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Clear head write-back registers on VF reset (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Force QDE via PFQDE for VFs during reset (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Additional adapter removal checks (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: Check for adapter removal on register writes (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Check register reads for adapter removal (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Make ethtool register test use accessors (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Use static inlines instead of macros (Andy Gospodarek) 
[1038784]
- [netdrv] ixbge: Protect ixgbe_down with __IXGBE_DOWN bit (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Indicate removal state explicitly (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: slight optimization of addr compare (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: fix for unused variable warning with certain config 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Start temperature sensor attribute index with 1 (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Make ixgbe_identify_qsfp_module_generic static (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: add warning when max_vfs is out of range (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Reduce memory consumption with larger page sizes (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: fix qv_lock_napi call in ixgbe_napi_disable_all (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: use pcie_capability_read_word() to simplify code (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: remove marketing names from busy poll code (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Cleanup the use of tabs and spaces (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: ethtool DCB registers dump for 82599 and x540 (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Remove extern from function prototypes (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: fix 32-bit DMA mask handling (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: fix ethtool reporting of supported links for SFP 
modules (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: limit setting speed to only one at a time for QSFP 
modules (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: fix ethtool loopback diagnostic with DCB enabled (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: fully disable hardware RSC logic when disabling RSC 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: add support for older QSFP active DA cables (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: include QSFP PHY types in ixgbe_is_sfp() (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: add 1Gbps support for QSFP+ (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: fix SFF data dumps of SFP+ modules from an offset 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: cleanup some log messages (Andy Gospodarek) [1038784]
- [netdrv] ixgbe: zero out mailbox buffer on init (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: fix link test when connected to 1Gbps link partner 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: fix incorrect limit value in ring transverse (Andy 
Gospodarek) [1038784]
- [netdrv] ixgbe: Check return value on eeprom reads (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: disable link when adapter goes down (Andy Gospodarek) 
[1038784]
- [netdrv] ixgbe: rename LL_EXTENDED_STATS to use queue instead of q 
(Andy Gospodarek) [1038784]
- [netdrv] ixgbe: Update ixgbe driver to use __netdev_pick_tx in 
ixgbe_select_queue (Andy Gospodarek) [1038784]
- [netdrv] e1000e: Out of line __ew32_prepare/__ew32 (John Greene) [1038781]
- [netdrv] e1000e: Fix expand setting EEE link info to all affected 
parts (John Greene) [1038781]
- [netdrv] e1000e: Cleanup parenthesis around return value (John Greene) 
[1038781]
- [netdrv] e1000e: 82574/82583 TimeSync errata for SYSTIM read (John 
Greene) [1038781]
- [netdrv] e1000e: Failure to write SHRA turns on PROMISC mode (John 
Greene) [1038781]
- [netdrv] e1000e: Cleanup use of deprecated DEFINE_PCI_DEVICE_TABLE 
(John Greene) [1038781]
- [netdrv] e1000e: Cleanup checkpatch extra space (John Greene) [1038781]
- [netdrv] e1000e: Cleanup to fix checkpatch missing blank lines (John 
Greene) [1038781]
- [netdrv] e1000e: Cleanup return values in ethtool (John Greene) [1038781]
- [netdrv] e1000e: Restrict MDIO Slow Mode workaround to relevant parts 
(John Greene) [1038781]
- [netdrv] e1000e: Fix issue with link flap on 82579 (John Greene) [1038781]
- [netdrv] e1000e: Expand workaround for 10Mb HD throughput bug (John 
Greene) [1038781]
- [netdrv] e1000e: Workaround for dropped packets in Gig/100 speeds on 
82579 (John Greene) [1038781]
- [netdrv] e1000e: fix message terminations (John Greene) [1038781]
- [netdrv] e1000e: Fix no connectivity when driver loaded with cable out 
(John Greene) [1038781]
- [netdrv] e1000e: remove redundant if clause from PTP work (John 
Greene) [1038781]
- [netdrv] e1000e: add timeout for TX HW time stamping work (John 
Greene) [1038781]
- [netdrv] e1000e: Fix Explicitly set Transmit Control Register (John 
Greene) [1038781]
- [netdrv] e1000e: Fix Hardware Unit Hang (John Greene) [1038781]
- [netdrv] e1000e: Fix SHRA register access for 82579 (John Greene) 
[1038781]
- [netdrv] e1000e: Fix ethtool offline tests for 82579 parts (John 
Greene) [1038781]
- [netdrv] e1000e: Fix not generating an error on invalid load parameter 
(John Greene) [1038781]
- [netdrv] e1000e: Add missing branding strings in ich8lan.c (John 
Greene) [1038781]
- [netdrv] e1000e: Cleanup - Update GPL header and Copyright (John 
Greene) [1038781]
- [netdrv] e1000e: Fix 82579 sets LPI too early (John Greene) [1038781]
- [netdrv] e1000e: Resolve issues with Management Engine briefly 
blocking PHY resets (John Greene) [1038781]
- [netdrv] e1000e: PTP lock in e1000e_phc_adjustfreq (John Greene) [1038781]
- [netdrv] e1000e: fix maybe-unitialized variable compiler warning (John 
Greene) [1038781]
- [netdrv] e1000e: fix compiler warnings (John Greene) [1038781]
- [netdrv] e1000e: fix overrun of PHY RAR array (John Greene) [1038781]
- [netdrv] e1000e: cleanup boolean comparison to true (John Greene) 
[1038781]
- [netdrv] e1000e: balance semaphore put/get for 82573 (John Greene) 
[1038781]
- [netdrv] e1000e: resolve checkpatch JIFFIES_COMPARISON warning (John 
Greene) [1038781]
- [netdrv] e1000e: Avoid kernel crash during shutdown (John Greene) 
[1038781]
- [cciss] touch version string (Tomas Henzl) [1052275]
- [cciss] Fallback to MSI rather than to INTx if MSI-X failed (Tomas 
Henzl) [1052275]
- [cciss] drivers/block/cciss.c:cciss_init_one(): use proper errnos 
(Tomas Henzl) [1052275]
- [cciss] Adds simple mode functionality (Tomas Henzl) [1052275]
- [cciss] add cciss_allow_hpsa module parameter (Tomas Henzl) [1052275]
- [cciss] bug fix to prevent cciss from loading in kdump crash kernel 
(Tomas Henzl) [1052275]
- [cciss] add transport mode attribute to sys (Tomas Henzl) [1052275]
- [cciss] fix flush cache transfer length (Tomas Henzl) [1052275]
- [cciss] Inform controller we are using 32-bit tags (Tomas Henzl) [1052275]
- [cciss] fix invalid use of sizeof in cciss_find_cfgtables() (Tomas 
Henzl) [1052275]
- [cciss] set max scatter gather entries to 32 on P600 (Tomas Henzl) 
[1052275]
- [cciss] The Windows driver .inf disables ASPM on all cciss devices. Do 
the same (Tomas Henzl) [1052275]
- [cciss] auto engage SCSI mid layer at driver load time (Tomas Henzl) 
[1052275]
- [cciss] return 0 from driver probe function on success, not 1 (Tomas 
Henzl) [1052275]
- [cciss] add readl after writel in interrupt mask setting code (Tomas 
Henzl) [1052275]
- [cciss] Fix scsi tape io with more than 255 scatter gather elements 
(Tomas Henzl) [1052275]
- [cciss] Initialize scsi host max_sectors for tape drive support (Tomas 
Henzl) [1052275]
- [cciss] fix missed command status value CMD_UNABORTABLE (Tomas Henzl) 
[1052275]
- [cciss] fix incorrect scsi status reporting (Tomas Henzl) [1052275]
- [scsi] mpt2sas: Don't disable device twice at suspend (Tomas Henzl) 
[1059137]
- [scsi] mpt2sas: Remove phys on topology change (Tomas Henzl) [1059137]
- [scsi] mpt2sas: Bump driver version to v16.100.00.00 (Tomas Henzl) 
[1059137]
- [scsi] mpt2sas: Fix for kernel panic when driver loads with HBA 
connected to non LUN 0 configured expander (Tomas Henzl) [1059137]
- [scsi] mpt2sas: when Async scanning is enabled then while scanning, 
devices are removed but their transport layer entries are not removed 
(Tomas Henzl) [1059137]
- [scsi] mpt2sas: Infinite loop can occur if 
MPI2_IOCSTATUS_CONFIG_INVALID_PAGE is not returned (Tomas Henzl) [1059137]
- [scsi] mpt2sas: The copyright in driver sources is updated for the 
year 2013 (Tomas Henzl) [1059137]
- [scsi] mpt2sas: MPI2 Rev X (2.00.16) specifications (Tomas Henzl) 
[1059137]
- [scsi] mpt2sas: Change in MPI2_RAID_ACTION_SYSTEM_SHUTDOWN_INITIATED 
notification methodology (Tomas Henzl) [1059137]
- [scsi] mpt2sas: Null pointer deference possibility in 
mpt2sas_ctl_event_callback function (Tomas Henzl) [1059137]
- [scsi] mpt2sas: fix cleanup on controller resource mapping failure 
(Tomas Henzl) [1059137]

[2.6.32-475.el6]
- [block] floppy: don't write kernel-only members to FDRAWCMD ioctl 
output (Denys Vlasenko) [1094310] {CVE-2014-1738}
- [block] floppy: ignore kernel-only members in FDRAWCMD ioctl input 
(Denys Vlasenko) [1094310] {CVE-2014-1737}
- [kbuild] Remove export of trace_clock.h (Prarit Bhargava) [1092110]
- [kbuild] asm-generic support (Prarit Bhargava) [1092110]
- [kbuild] headers_check: recursively search for linux/types.h inclusion 
(Prarit Bhargava) [1092110]
- [netdrv] bonding: add an option to fail when any of arp_ip_target is 
inaccessible (Veaceslav Falico) [975493]
- [netdrv] bonding: don't trust arp requests unless active slave really 
works (Veaceslav Falico) [975493]
- [netdrv] bonding: don't add duplicate targets to arp_ip_target 
(Veaceslav Falico) [975493]
- [netdrv] bonding: arp_ip_count and arp_targets can be wrong (Veaceslav 
Falico) [975493]
- [netdrv] bonding: make arp_ip_target parameter checks consistent with 
sysfs (Veaceslav Falico) [975493]
- [netdrv] bonding: add helper function bond_get_targets_ip() (Veaceslav 
Falico) [975493]
- [netdrv] netxen: Update version to 4.0.82 (Veaceslav Falico) [1054332]
- [netdrv] netxen: Correct off-by-one errors in bounds checks (Veaceslav 
Falico) [1054332]
- [netdrv] netxen: Print ULA information (Veaceslav Falico) [1054332]
- [netdrv] netxen: Remove extern from function prototypes (Veaceslav 
Falico) [1054332]
- [netdrv] netxen: Update version to 4.0.81 (Veaceslav Falico) [1054332]
- [netdrv] netxen: Convert mac address uses of 6 to ETH_ALEN (Veaceslav 
Falico) [1054332]
- [netdrv] netxen: Avoid mixed mode interrupts (Veaceslav Falico) [1054332]
- [netdrv] netxen: netxen_setup_intr() function code cleanup (Veaceslav 
Falico) [1054332]
- [netdrv] netxen: Log proper error message in case of mismatched 
adapter type (Veaceslav Falico) [1054332]
- [netdrv] netxen: Log driver version with firmware version (Veaceslav 
Falico) [1054332]
- [netdrv] netxen: replace ip_fast_csum with csum_replace2 (Veaceslav 
Falico) [1054332]
- [netdrv] netxen: fix off by one bug in netxen_release_tx_buffer() 
(Veaceslav Falico) [1054332]
- [netdrv] netxen: remove __dev* attributes (Veaceslav Falico) [1054332]
- [netdrv] netxen: Fixed a coding style issue in netxen_nic_ethtool.c 
(Veaceslav Falico) [1054332]
- [netdrv] netxen: explicity handle pause autoneg parameter (Veaceslav 
Falico) [1054332]
- [netdrv] enic: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Stefan Assmann) [1024064]
- [netdrv] enic: Fix 64 bit divide on 32bit system (Stefan Assmann) 
[1024064]
- [netdrv] enic: Add support for adaptive interrupt coalescing (Stefan 
Assmann) [1024064]
- [netdrv] enic: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1024064]
- [netdrv] enic: include irq.h for irqreturn_t definitions (Stefan 
Assmann) [1024064]
- [netdrv] enic: Call dev_kfree_skb_any instead of dev_kfree_skb (Stefan 
Assmann) [1024064]
- [netdrv] enic: Don't receive packets when the napi budget == 0 (Stefan 
Assmann) [1024064]
- [netdrv] enic: slight optimization of addr compare (Stefan Assmann) 
[1024064]
- [netdrv] enic: cisco-enic calls skb_set_hash (Stefan Assmann) [1024064]
- [netdrv] enic: remove unnecessary pci_set_drvdata() (Stefan Assmann) 
[1024064]
- [netdrv] enic: update enic maintainers and driver (Stefan Assmann) 
[1024064]
- [netdrv] enic: Exposing symbols for Cisco's low latency driver (Stefan 
Assmann) [1024064]
- [netdrv] enic: Try DMA 64 first, then failover to DMA (Stefan Assmann) 
[1024064]
- [netdrv] enic: record q_number and rss_hash for skb (Stefan Assmann) 
[1024064]
- [netdrv] enic: Add multi tx support for enic (Stefan Assmann) [1024064]
- [netdrv] enic: Generate notification of hardware crash (Stefan 
Assmann) [1024064]
- [netdrv] enic: Add an interface for USNIC to interact with firmware 
(Stefan Assmann) [1024064]
- [netdrv] enic: Adding support for Cisco Low Latency NIC (Stefan 
Assmann) [1024064]
- [netdrv] enic: Move ethtool code to a separate file (Stefan Assmann) 
[1024064]
- [netdrv] igbvf: remove usless return statements (Stefan Assmann) [1038783]
- [netdrv] igbvf: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1038783]
- [netdrv] igbvf: remove open-coded skb_cow_head (Stefan Assmann) [1038783]
(Stefan Assmann) [1038783]
- [netdrv] igbvf: slight optimization of addr compare (Stefan Assmann) 
[1038783]
- [netdrv] igbvf: add missing iounmap() on error in igbvf_probe() 
(Stefan Assmann) [1038783]
- [netdrv] igbvf: integer wrapping bug setting the mtu (Stefan Assmann) 
[1038783]
- [netdrv] igbvf: Miscellaneous conversions to ETH_ALEN (Stefan Assmann) 
[1038783]
- [netdrv] igbvf: Remove extern from function prototypes (Stefan 
Assmann) [1038783]
- [netdrv] igbvf: fix 32-bit DMA mask handling (Stefan Assmann) [1038783]
- [netdrv] igbvf: use __GFP_ZERO instead of memset() (Stefan Assmann) 
[1038783]
- [kernel] mutex: Unlock the mutex without the wait_lock (Larry Woodman) 
[1100855]
- [kernel] mutex: Do not unnecessarily deal with waiters (Larry Woodman) 
[1100855]
- [kernel] mutex: Introduce cancelable MCS lock for adaptive spinning 
(Larry Woodman) [1100855]
- [kernel] mutex: Modify the way optimistic spinners are queued (Larry 
Woodman) [1100855]
- [kernel] mutex: Queue mutex spinners with MCS lock to reduce cacheline 
contention (Larry Woodman) [1100855]
- [kernel] mutex: Make more scalable & Back out architecture specific 
check (Larry Woodman) [1100855]
- [kernel] sched: Periodically decay max cost of idle balance (Larry 
Woodman) [1100855]
- [kernel] sched: Consider max cost of idle balance per sched domain 
(Larry Woodman) [1100855]
- [kernel] sched: Reduce overestimating rq->avg_idle (Larry Woodman) 
[1100855]
- [kernel] futex: Increase hash table size for better performance (Larry 
Woodman) [1100855]
- [fs] epoll: optimize EPOLL_CTL_DEL using rcu (Larry Woodman) [1100855]
- [scsi] virtio-scsi: Skip setting affinity on uninitialized vq (Jason 
Wang) [1098309]
- [scsi] virtio-scsi: Fix hotcpu_notifier use-after-free with 
virtscsi_freeze (Jason Wang) [1098309]
- [scsi] virtio-scsi: Fix virtqueue affinity setup (Jason Wang) [1098309]
- [scsi] virtio-scsi: reset virtqueue affinity when doing cpu hotplug 
(Jason Wang) [1098309]
- [scsi] virtio-scsi: introduce multiqueue support (Jason Wang) [1098309]
- [scsi] virtio-scsi: push vq lock/unlock into virtscsi_vq_done (Jason 
Wang) [1098309]
- [scsi] virtio-scsi: pass struct virtio_scsi to virtqueue completion 
function (Jason Wang) [1098309]
- [scsi] virtio-scsi: redo allocation of target data (Jason Wang) [1098309]
- [i2c] i801: Add Device IDs for Intel Wildcat Point-LP PCH (David 
Milburn) [922970]
- [ata] ahci: Add Device IDs for Intel Wildcat Point-LP (David Milburn) 
[922970]
- [mfd] lpc_ich: Add Device IDs for Intel Wildcat Point-LP PCH (David 
Milburn) [922970]
- [hda] alsa: Add Device IDs for Intel Wildcat Point-LP PCH (David 
Milburn) [922970]
- [scsi] qla4xxx: 5.03.00.00.06.06-k0 (Chad Dupuis) [1053365]
- [scsi] qla4xxx: remove pci id for ISP8042 (Chad Dupuis) [1053365]
- [scsi] libiscsi: Add local_ipaddr parameter in iscsi_conn struct (Chad 
Dupuis) [1053365]
- [scsi] IB/iser: Add Discovery support (Chad Dupuis) [1053365]
- [scsi] scsi_transport_iscsi: Export ISCSI_PARAM_LOCAL_IPADDR attr for 
iscsi_connection (Chad Dupuis) [1053365]
- [scsi] scsi_transport_iscsi: Add host statistics support (Chad Dupuis) 
[1053365]
- [scsi] iscsi_transport: Additional parameters for network settings 
(Chad Dupuis) [1053365]
- [scsi] iscsi_transport: Remove net param enum values (Chad Dupuis) 
[1053365]
- [scsi] scsi_transport_iscsi: Add support to set CHAP entries (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Fix smatch warning in func qla4xxx_conn_get_param 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Fix smatch warning in func qla4xxx_get_ep_param (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Fix memory leak for ha->saved_acb (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Export sysfs DDBs from DPC handler (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Disable INTx interrupt for ISP82XX (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Fix memory leak in func qla4_84xx_config_acb() (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Initialize hardware queue for ISP40XX (Chad Dupuis) 
[1053365]
- [scsi] qla4xxx: Check for correct return status (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Move qla4_8xxx_ms_mem_write_128b to ql4_nx.c (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Added PEX DMA Support for ISP8022 Adapter (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Added new opcodes for 84XX Minidump template (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Add support of 0xFF capture mask for minidump (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Change default capture to firmware defined capture 
mask (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Do not wait for IO completion, after issuing 
stop_firmware (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Fix sparse warnings (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Handle IPv6 AEN notifications (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Update print statements in func qla4xxx_do_dpc() (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Update print statements in func qla4xxx_eh_abort() 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Update print statements in qla4xxx_mailbox_command() 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Updated print for device login, logout path (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Remove unused code from qla4xxx_set_ifcb() (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Fix failure of mbox 0x31 (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Reduce rom-lock contention during reset recovery (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Driver not able to collect minidump for ISP84xx (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Fix pending IO completion in reset path before 
initiating chip reset (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Fix processing response queue during probe (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Fix failure of IDC Time Extend mailbox command (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Clear DDB index map upon connection close failure 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Return correct error status from func 
qla4xxx_request_irqs() (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Fixed AER reset sequence for ISP83xx/ISP84xx (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Correctly handle msleep_interruptible (Chad Dupuis) 
[1053365]
- [scsi] qla4xxx: Rename ACB_STATE macros with IP_ADDRSTATE macros (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Improve loopback failure messages (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Use IDC_CTRL bit1 directly instead of 
AF_83XX_NO_FWDUMP flag (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Fix comments in code (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Print WARN_ONCE() if iSCSI function presence bit 
removed (Chad Dupuis) [1053365]
- [scsi] qla4xxx: ISP8xxx: Correct retry of adapter initialization (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: treewide: fix comments and printk msgs (Chad Dupuis) 
[1053365]
- [scsi] qla4xxx: Recreate chap data list during get chap operation 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Add support for ISCSI_PARAM_LOCAL_IPADDR sysfs attr 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Add host statistics support (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Added support for Diagnostics MBOX command (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: overflow in qla4xxx_set_chap_entry() (Chad Dupuis) 
[1053365]
- [scsi] qla4xxx: Add support for additional network parameters settings 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Add support to get CHAP details for flash target 
session (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Add support to set CHAP entries (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Use offset based on adapter type to set CHAP entry in 
flash (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Populate local CHAP credentials for flash target 
sessions (Chad Dupuis) [1053365]
- [scsi] qla4xxx: correctly update session discovery_parent_idx (Chad 
Dupuis) [1053365]
- [scsi] remove unnecessary pci_set_drvdata() (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Return error if minidump data collection fails (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Fix the minidump data collection check in for loop 
(Chad Dupuis) [1053365]
- [scsi] qla4xxx: Add pex-dma support for capturing minidump (Chad 
Dupuis) [1053365]
- [scsi] qla4xxx: Update Copyright header (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Implementation of ACB configuration during Loopback 
for ISP8042 (Chad Dupuis) [1053365]
- [scsi] qla4xxx: Added support for ISP8042 (Chad Dupuis) [1053365]
- [net] bridge: add empty br_mdb_init() and br_mdb_uninit() definitions 
(Vlad Yasevich) [1097915]
- [net] bridge: Correctly unregister MDB rtnetlink handlers (Vlad 
Yasevich) [1097915]
- [net] rds: prevent dereference of a NULL device in rds_iw_laddr_check 
(Radomir Vrbovsky) [1083277] {CVE-2014-2678}
- [netdrv] bnx2x: convert to hw_features (Michal Schmidt) [1029841]
- [netdrv] bnx2x: drop two RHEL-specific hacks that cancel each other 
(Michal Schmidt) [1020367]
- [netdrv] virtio-net: Set RXCSUM feature if GUEST_CSUM is available 
(Michal Schmidt) [1029841]
- [netdrv] virtio_net: convert to hw_features (Michal Schmidt) [1029841]
- [netdrv] veth: features fixup (Michal Schmidt) [1029841]
- [netdrv] veth: convert to hw_features (Michal Schmidt) [1029841]
- [net] loopback: convert to hw_features (Michal Schmidt) [1029841]
- [net] warn if mixing ndo features with legacy ops (Michal Schmidt) 
[1029841]
- [net] ethtool: fix copy&paste errors in 
__ethtool_get_one_feature_actor (Michal Schmidt) [1029841]
- [net] ethtool: __ethtool_set_sg: check for function pointer before 
using it (Michal Schmidt) [1029841]
- [net] ethtool: wanted_features hack for legacy drivers (Michal 
Schmidt) [1029841]
- [net] ethtool: allow ETHTOOL_GSSET_INFO for users (Michal Schmidt) 
[1029841]
- [net] remove NETIF_F_ALL_TX_OFFLOADS (Michal Schmidt) [1029841]
- [documentation] net: Add documentation for netdev features handling 
(Michal Schmidt) [1029841]
- [net] allow user to change NETIF_F_HIGHDMA (Michal Schmidt) [1029841]
- [net] fix ETHTOOL_SFEATURES compatibility with old 
ethtool_ops.set_flags (Michal Schmidt) [1029841]
- [net] ethtool: add two missing netdev_features_strings (Michal 
Schmidt) [1029841]
- [net] ethtool: fix IPV6 checksum feature name string (Michal Schmidt) 
[1029841]
- [net] Change netdev_fix_features messages loglevel to debug (Michal 
Schmidt) [1029841]
- [net] Change netdev_fix_features messages loglevel (Michal Schmidt) 
[1029841]
- [net] make WARN_ON in dev_disable_lro() useful (Michal Schmidt) [1029841]
- [net] fix hw_features ethtool_ops->set_flags compatibility (Michal 
Schmidt) [1029841]
- [net] add RTNL_ASSERT in __netdev_update_features() (Michal Schmidt) 
[1029841]
- [net] Call netdev_features_change() from netdev_update_features() 
(Michal Schmidt) [1029841]
- [net] Fix dev dev_ethtool_get_rx_csum() for forced NETIF_F_RXCSUM 
(Michal Schmidt) [1029841]
- [net] implement dev_disable_lro() hw_features compatibility (Michal 
Schmidt) [1029841]
- [net] Implement SFEATURES compatibility for not updated drivers 
(Michal Schmidt) [1029841]
- [net] Fix ETHTOOL_GFEATURES compatibility (Michal Schmidt) [1029841]
- [net] avoid initial "Features changed" message (Michal Schmidt) [1029841]
- [net] fix "unregistered net_device: Features changed" message (Michal 
Schmidt) [1029841]
- [net] introduce NETIF_F_RXCSUM (Michal Schmidt) [1029841]
- [net] use ndo_fix_features for ethtool_ops->set_flags (Michal Schmidt) 
[1029841]
- [net] ethtool: use ndo_fix_features for offload setting (Michal 
Schmidt) [1029841]
- [net] add accessors to hw_features (Michal Schmidt) [1029841]
- [net] Introduce new feature setting ops (Michal Schmidt) [1029841]
- [net] ethtool: factorize get/set_one_feature (Michal Schmidt) [1029841]
- [net] ethtool: factorize ethtool_get_strings() and 
ethtool_get_sset_count() (Michal Schmidt) [1029841]
- [net] ethtool: Use noinline_for_stack (Michal Schmidt) [1029841]
- [net] ethtool: Add direct access to ops->get_sset_count follow-up 
(Michal Schmidt) [1029841]
- [net] ethtool: Add direct access to ops->get_sset_count (Michal 
Schmidt) [1029841]
- [net] ethtool: enable GSO and GRO by default (Michal Schmidt) [1029841]
- [net] ethtool: reduce stack usage (Michal Schmidt) [1029841]
- [net] reduce and unify printk level in netdev_fix_features() (Michal 
Schmidt) [1029841]
- [net] Move check of checksum features to netdev_fix_features() (Michal 
Schmidt) [1029841]
- [netdrv] Fix too optimistic NETIF_F_HW_CSUM features (Michal Schmidt) 
[1029841]
- [net] netdevice: use __printf attribute (Michal Schmidt) [1029841]
logging macros to functions (Michal Schmidt) [1029841]
- [drivers] use __printf not __attribute__((format(printf, ...))) 
(Michal Schmidt) [1029841]
logging macros to functions (Michal Schmidt) [1029841]
- [scsi] Remove warnings after vsprintf pV introducation (Michal 
Schmidt) [1029841]
- [scsi] fix warning zero-length gnu_printf format string (Michal 
Schmidt) [1029841]
- [net] netfilter: ctnetlink: don't add null bindings if no nat 
requested (Florian Westphal) [1089562]
- [net] netfilter: ctnetlink: force null nat binding on insert (Florian 
Westphal) [1089562]
- [net] netfilter: nf_nat: move alloc_null_binding to nf_nat_core.c 
(Florian Westphal) [1089562]
- [net] netfilter: nf_conntrack: don't release a conntrack with non-zero 
refcnt (Florian Westphal) [1089562]
- [net] netfilter: ctnetlink: fix soft lockup when netlink adds new 
entries (Florian Westphal) [1089562]
- [net] netfilter: nf_conntrack: fix RCU race in nf_conntrack_find_get 
(Florian Westphal) [1089562]
- [drivers] Ensure drvdata = NULL when no driver is bound (John Greene) 
[1056266]
- [pci] msi: Add pci_enable_msi_range() and pci_enable_msix_range() 
(John Greene) [1056266]
- [net] Add netdev interfaces for recording sends/comp (John Greene) 
[1056266]
- [net] net_tstamp: Add SIOCGHWTSTAMP ioctl to match SIOCSHWTSTAMP (John 
Greene) [1056266]
- [net] Add function to set the rxhash (John Greene) [1056266]
- [kernel] dma-api: provide a helper to set both DMA and coherent DMA 
masks (John Greene) [1056266]

[2.6.32-474.el6]
- [perf] evsel: Synthesize PERF_SAMPLE_TRANSACTION (Jiri Olsa) [1101039]
- [perf] test: Update "sample parsing" test for PERF_SAMPLE_TRANSACTION 
(Jiri Olsa) [1101039]
- [perf] evsel: Add missing overflow check for TRANSACTION (Jiri Olsa) 
[1101039]
- [perf] test: Consider PERF_SAMPLE_TRANSACTION in the "sample parsing" 
test (Jiri Olsa) [1101039]
- [perf] test: Clarify the "sample parsing" test entry (Jiri Olsa) [1101039]
- [perf] test: Update command line callchain attribute tests (Jiri Olsa) 
[1101039]
- [perf] tools: Fixup mmap event consumption (Jiri Olsa) [1101039]
- [perf] top: Split -G and --call-graph (Jiri Olsa) [1101039]
- [perf] record: Split -g and --call-graph (Jiri Olsa) [1101039]
- [perf] hists: Add color overhead for stdio output buffer (Jiri Olsa) 
[1101039]
- [perf] tools: Fix up /proc/PID/maps parsing (Jiri Olsa) [1101039]
- [perf] script: Fix mem leak due to missing Py_DECREFs on dict entries 
(Jiri Olsa) [1101039]
- [perf] Disable PERF_RECORD_MMAP2 support (Jiri Olsa) [1101039]
- [perf] script: Fix build error on Fedora 12 (Jiri Olsa) [1101039]
- [perf] probe: Fix to initialize fname always before use it (Jiri Olsa) 
[1101039]
- [perf] session: Fix infinite loop on invalid perf.data file (Jiri 
Olsa) [1101039]
- [perf] tools: Fix installation of libexec components (Jiri Olsa) [1101039]
- [perf] probe: Fix to find line information for probe list (Jiri Olsa) 
[1101039]
- [perf] tools: Fix libaudit test (Jiri Olsa) [1101039]
- [perf] stat: Set child_pid after perf_evlist__prepare_workload() (Jiri 
Olsa) [1101039]
- [perf] tools: Add default handler for mmap2 events (Jiri Olsa) [1101039]
- [perf] revert "symbols: Demangle cloned functions" (Jiri Olsa) [1101039]
- [perf] symbols: Demangle cloned functions (Jiri Olsa) [1101039]
- [perf] machine: Fix path unpopulated in machine__create_modules() 
(Jiri Olsa) [1101039]
- [perf] tools: Explicitly add libdl dependency (Jiri Olsa) [1101039]
- [perf] probe: Fix probing symbols with optimization suffix (Jiri Olsa) 
[1101039]
- [perf] trace: Add mmap2 handler (Jiri Olsa) [1101039]
- [perf] tools: Uninclude linux/magic.h in debugfs.c (Jiri Olsa) [1101039]
- [perf] tools: Fix old GCC build error in 
trace-event-parse.c::parse_proc_kallsyms() (Jiri Olsa) [1101039]
- [perf] probe: Fix finder to find lines of given function (Jiri Olsa) 
[1101039]
- [perf] session: Check for SIGINT in more loops (Jiri Olsa) [1101039]
- [perf] tools: Fix compile with libelf without get_phdrnum (Jiri Olsa) 
[1101039]
- [perf] tools: Fix buildid cache handling of kallsyms with kcore (Jiri 
Olsa) [1101039]
- [perf] annotate: Fix objdump line parsing offset validation (Jiri 
Olsa) [1101039]
- [perf] tools: Fill in new definitions for madvise()/mmap() flags (Jiri 
Olsa) [1101039]
- [perf] tools: Sharpen the libaudit dependencies test (Jiri Olsa) [1101039]
- [perf] tools: Add attr->mmap2 support (Jiri Olsa) [1101039]
- [perf] Add attr->mmap2 attribute to an event (Jiri Olsa) [1101039]
- [perf] kvm: Fix sample_type manipulation (Jiri Olsa) [1101039]
- [perf] evlist: Fix id pos in perf_evlist__open() (Jiri Olsa) [1101039]
- [perf] trace: Handle perf.data files with no tracepoints (Jiri Olsa) 
[1101039]
- [perf] session: Separate progress bar update when processing events 
(Jiri Olsa) [1101039]
- [perf] trace: Check if MAP_32BIT is defined (Jiri Olsa) [1101039]
- [perf] hists: Fix formatting of long symbol names (Jiri Olsa) [1101039]
- [perf] evlist: Fix parsing with no sample_id_all bit set (Jiri Olsa) 
[1101039]
- [perf] tools: Add test for parsing with no sample_id_all bit (Jiri 
Olsa) [1101039]
- [perf] trace: Check control+C more often (Jiri Olsa) [1101039]
- [perf] trace: Tell arg formatters the arg index (Jiri Olsa) [1101039]
- [perf] trace: Add beautifier for open's flags arg (Jiri Olsa) [1101039]
- [perf] trace: Add beautifier for lseek's whence arg (Jiri Olsa) [1101039]
- [perf] tools: Fix symbol offset computation for some dsos (Jiri Olsa) 
[1101039]
- [perf] list: Skip unsupported events (Jiri Olsa) [1101039]
- [perf] tests: Add 'keep tracking' test (Jiri Olsa) [1101039]
- [perf] tools: Add support for PERF_COUNT_SW_DUMMY (Jiri Olsa) [1101039]
- [perf] trace: Add beautifier for futex 'operation' parm (Jiri Olsa) 
[1101039]
- [perf] trace: Allow syscall arg formatters to mask args (Jiri Olsa) 
[1101039]
- [perf] trace: Handle missing HUGEPAGE defines (Jiri Olsa) [1101039]
- [perf] trace: Honor target pid / tid options when analyzing a file 
(Jiri Olsa) [1101039]
- [perf] trace: Add option to analyze events in a file versus live (Jiri 
Olsa) [1101039]
- [perf] evlist: Add tracepoint lookup by name (Jiri Olsa) [1101039]
- [perf] tests: Add a sample parsing test (Jiri Olsa) [1101039]
- [perf] tools: Add a function to calculate sample event size (Jiri 
Olsa) [1101039]
- [perf] tools: Expand perf_event__synthesize_sample() (Jiri Olsa) [1101039]
- [perf] tools: Add missing 'abi' member to 'struct regs_dump' (Jiri 
Olsa) [1101039]
- [perf] tools: Add support for PERF_SAMPLE_IDENTIFIER (Jiri Olsa) [1101039]
- [perf] evlist: Move perf_evlist__config() to a new source file (Jiri 
Olsa) [1101039]
- [perf] tools: Remove references to struct ip_event (Jiri Olsa) [1101039]
- [perf] callchain: Remove unnecessary validation (Jiri Olsa) [1101039]
- [perf] evsel: Tidy up sample parsing overflow checking (Jiri Olsa) 
[1101039]
- [perf] tools: change machine__findnew_thread() to set thread pid (Jiri 
Olsa) [1101039]
- [perf] traceevent: Fixup jobserver setup (Jiri Olsa) [1101039]
- [perf] tools: Add pid to struct thread (Jiri Olsa) [1101039]
- [perf] trace: Add beautifier for madvise behaviour/advice parm (Jiri 
Olsa) [1101039]
- [perf] trace: Add beautifier for mmap flags parm (Jiri Olsa) [1101039]
- [perf] trace: Add beautifier for mmap prot parm (Jiri Olsa) [1101039]
- [perf] trace: Allow overiding the formatting of syscall fields (Jiri 
Olsa) [1101039]
- [perf] trace: Add aliases to remaining syscalls of the 
sys_enter_newfoo (Jiri Olsa) [1101039]
- [perf] trace: Allow printing syscall return values in hex (Jiri Olsa) 
[1101039]
- [perf] trace: Simplify sys_exit return printing (Jiri Olsa) [1101039]
- [perf] trace: Introduce syscall arg formatters (Jiri Olsa) [1101039]
- [perf] trace: Hide sys_exit messages about syscall id = -1 (Jiri Olsa) 
[1101039]
- [perf] trace: Add --verbose option (Jiri Olsa) [1101039]
- [perf] trace: Support ! in -e expressions (Jiri Olsa) [1101039]
- [perf] tools: Don't install scripting files files when disabled (Jiri 
Olsa) [1101039]
- [perf] tools: Sample after exit loses thread correlation (Jiri Olsa) 
[1101039]
- [perf] trace: Make command line arguments consistent with perf-record 
(Jiri Olsa) [1101039]
- [perf] trace: Implement -o/--output filename (Jiri Olsa) [1101039]
- [perf] tools: Try to increase the file descriptor limits on EMFILE 
(Jiri Olsa) [1101039]
- [perf] kvm: Remove force option to cmd_record (Jiri Olsa) [1101039]
- [perf] trace: Allow specifying which syscalls to trace (Jiri Olsa) 
[1101039]
- [perf] tools: Improve robustness of topology parsing code (Jiri Olsa) 
[1101039]
- [perf] tests: Fix compile failure on do_sort_something (Jiri Olsa) 
[1101039]
- [perf] tools: Remove filter parameter of thread__find_addr_map() (Jiri 
Olsa) [1101039]
- [perf] tools: Remove filter parameter of thread__find_addr_location() 
(Jiri Olsa) [1101039]
- [perf] tools: Remove filter parameter of 
perf_event__preprocess_sample() (Jiri Olsa) [1101039]
- [perf] annotate: Set the machines symbol filter (Jiri Olsa) [1101039]
- [perf] mem: Remove unused symbol filter member (Jiri Olsa) [1101039]
- [perf] report: Set the machines symbol filter (Jiri Olsa) [1101039]
- [perf] top: Set the machines symbol filter (Jiri Olsa) [1101039]
- [perf] machine: Add symbol filter to struct machine (Jiri Olsa) [1101039]
- [perf] session: Change perf_session__has_traces to actually check for 
tracepoints (Jiri Olsa) [1101039]
- [perf] evsel: Add option to limit stack depth in callchain dumps (Jiri 
Olsa) [1101039]
- [perf] evsel: Add option to print stack trace on single line (Jiri 
Olsa) [1101039]
- [perf] tool: Simplify options to perf_evsel__print_ip (Jiri Olsa) 
[1101039]
- [perf] sched: Remove sched_process_fork tracepoint (Jiri Olsa) [1101039]
- [perf] sched: Remove sched_process_exit tracepoint (Jiri Olsa) [1101039]
- [perf] sched: Remove thread lookup in sample handler (Jiri Olsa) [1101039]
- [perf] sched: Simplify arguments to read_events (Jiri Olsa) [1101039]
- [perf] kvm: Update documentation with live command (Jiri Olsa) [1101039]
- [perf] kvm: Option to print events that exceed a duration (Jiri Olsa) 
[1101039]
- [perf] revert "tools: Fix for cross build" (Jiri Olsa) [1101039]
- [perf] machine: Do not require /lib/modules/* on a guest (Jiri Olsa) 
[1101039]
- [perf] tests: Add tests of new pinned modifier (Jiri Olsa) [1101039]
- [perf] tools: Add support for pinned modifier (Jiri Olsa) [1101039]
- [perf] gtk: Fix segmentation fault on perf_hpp__for_each_format loop 
(Jiri Olsa) [1101039]
- [perf] report: Add option to analyze specific VM (Jiri Olsa) [1101039]
- [perf] kvm: Add min and max stats to display (Jiri Olsa) [1101039]
- [perf] kvm: Add live mode (Jiri Olsa) [1101039]
- [perf] session: Export queue_event function (Jiri Olsa) [1101039]
- [perf] annotate: Fix typo (Jiri Olsa) [1101039]
- [perf] annotate: Improve description of '?' hotkey (Jiri Olsa) [1101039]
- [perf] annotate: Add call target name if it is missing (Jiri Olsa) 
[1101039]
- [perf] annotate: Remove nop at end of annotation (Jiri Olsa) [1101039]
- [perf] annotate: Put dso name in symbol annotation title (Jiri Olsa) 
[1101039]
- [perf] annotate: Allow disassembly using /proc/kcore (Jiri Olsa) [1101039]
- [perf] tests: Add kcore to the object code reading test (Jiri Olsa) 
[1101039]
- [perf] tests: Adjust the vmlinux symtab matches kallsyms test again 
(Jiri Olsa) [1101039]
- [perf] symbols: Add support for reading from /proc/kcore (Jiri Olsa) 
[1101039]
- [perf] tools: Make it possible to read object code from kernel modules 
(Jiri Olsa) [1101039]
- [perf] tests: Adjust the vmlinux symtab matches kallsyms test (Jiri 
Olsa) [1101039]
- [perf] tools: Make it possible to read object code from vmlinux (Jiri 
Olsa) [1101039]
- [perf] symbols: Load kernel maps before using (Jiri Olsa) [1101039]
- [perf] tests: Add test for reading object code (Jiri Olsa) [1101039]
- [perf] symbols: avoid SyS kernel syscall aliases (Jiri Olsa) [1101039]
- [perf] stat: Flush output after each line in interval mode (Jiri Olsa) 
[1101039]
- [perf] evlist: Remove obsolete dummy execve (Jiri Olsa) [1101039]
- [perf] kvm: Split out tracepoints from record args (Jiri Olsa) [1101039]
- [perf] session: Export a few functions for event processing (Jiri 
Olsa) [1101039]
- [perf] stats: Add max and min stats (Jiri Olsa) [1101039]
- [perf] top: move CONSOLE_CLEAR to header file (Jiri Olsa) [1101039]
- [perf] util: Add parse_nsec_time() function (Jiri Olsa) [1101039]
- [perf] python: Remove duplicate TID bit from mask (Jiri Olsa) [1101039]
- [perf] trace: Beautify 'connect' result (Jiri Olsa) [1101039]
- [perf] evsel: Actually show symbol offset in stack trace when 
requested (Jiri Olsa) [1101039]
- [perf] tests: Add parse events tests for leader sampling (Jiri Olsa) 
[1101039]
- [perf] tests: Add attr record group sampling test (Jiri Olsa) [1101039]
- [perf] tools: Add 'S' event/group modifier to read sample value (Jiri 
Olsa) [1101039]
- [perf] tests: Add broken install-* tests into tests/make (Jiri Olsa) 
[1101039]
- [perf] tests: Add 'make install/install-bin' tests into tests/make 
(Jiri Olsa) [1101039]
- [perf] tests: Add DESTDIR=TMP_DEST tests/make variable (Jiri Olsa) 
[1101039]
- [perf] tests: Rename TMP to TMP_O tests/make variable (Jiri Olsa) 
[1101039]
- [perf] tests: Run ctags/cscope make tests only with needed binaries 
(Jiri Olsa) [1101039]
- [perf] tools: Fix build with perl 5.18 (Jiri Olsa) [1101039]
- [perf] tools: Support callchain sorting based on addresses (Jiri Olsa) 
[1101039]
- [perf] evsel: Handle ENODEV on default cycles event (Jiri Olsa) [1101039]
- [perf] script: Fix named threads support (Jiri Olsa) [1101039]
- [perf] header: Recognize version number for perf data file (Jiri Olsa) 
[1101039]
- [perf] header: Introduce feat_offset into perf_header (Jiri Olsa) 
[1101039]
- [perf] header: Remove attr_offset from perf_header (Jiri Olsa) [1101039]
- [perf] header: Remove data_offset seek as it's not needed (Jiri Olsa) 
[1101039]
- [perf] session: Use session->fd instead of passing fd as argument 
(Jiri Olsa) [1101039]
- [perf] symbols: Do not apply symfs for an absolute vmlinux path (Jiri 
Olsa) [1101039]
- [perf] tools: Fix 'make tools/perf' (Jiri Olsa) [1101039]
- [perf] tools: Remove event types framework completely (Jiri Olsa) 
[1101039]
- [perf] record: Remove event types pushing (Jiri Olsa) [1101039]
- [perf] tools: Remove event types from perf data file (Jiri Olsa) [1101039]
- [perf] timechart: Remove event types framework only user (Jiri Olsa) 
[1101039]
- [perf] timechart: Use traceevent lib event-parse.h include (Jiri Olsa) 
[1101039]
- [perf] tools: Move hist_entry__period_snprintf into stdio code (Jiri 
Olsa) [1101039]
- [perf] diff: Add generic order option for compute sorting (Jiri Olsa) 
[1101039]
- [perf] diff: Making compute functions static (Jiri Olsa) [1101039]
- [perf] diff: Update perf diff documentation for multiple data 
comparison (Jiri Olsa) [1101039]
- [perf] diff: Change diff command to work over multiple data files 
(Jiri Olsa) [1101039]
- [perf] diff: Move columns into struct data__file (Jiri Olsa) [1101039]
- [perf] diff: Move diff related columns into diff command (Jiri Olsa) 
[1101039]
- [perf] diff: Display data file info ahead of the diff output (Jiri 
Olsa) [1101039]
- [perf] hists: Marking dummy hists entries (Jiri Olsa) [1101039]
- [perf] diff: Switching the base hists to be pairs head (Jiri Olsa) 
[1101039]
- [perf] diff: Introducing diff_data object to hold files (Jiri Olsa) 
[1101039]
- [perf] tools: Centralize default columns init in perf_hpp__init (Jiri 
Olsa) [1101039]
- [perf] tools: Add struct perf_hpp_fmt into hpp callbacks (Jiri Olsa) 
[1101039]
- [perf] top: Add option to collapse undesired parts of call graph (Jiri 
Olsa) [1101039]
- [perf] tools: Default to cpu// for events v5 (Jiri Olsa) [1101039]
- [perf] tools: struct thread has a tid not a pid (Jiri Olsa) [1101039]
- [perf] tools: Validate perf event header size (Jiri Olsa) [1101039]
- [perf] evlist: Tidy duplicated munmap code (Jiri Olsa) [1101039]
- [perf] tools: Add const specifier to perf_pmu__find name parameter 
(Jiri Olsa) [1101039]
- [perf] inject: Add missing 'finished_round' (Jiri Olsa) [1101039]
- [perf] hists: Set rules hint for the hist browser (Jiri Olsa) [1101039]
- [perf] hists: Add a double-click handler for callchains (Jiri Olsa) 
[1101039]
- [perf] hists: Make column headers resizable (Jiri Olsa) [1101039]
- [perf] hists: Display callchain overhead also (Jiri Olsa) [1101039]
- [perf] hists: Add support for callchains (Jiri Olsa) [1101039]
- [perf] hists: Use GtkTreeStore instead of GtkListStore (Jiri Olsa) 
[1101039]
- [perf] sched: Move struct perf_sched definition out of cmd_sched() 
(Jiri Olsa) [1101039]
- [perf] util: Remove unused enum and macro in trace-event.h (Jiri Olsa) 
[1101039]
- [perf] util: No need to call read_trace_init() in 
tracing_data_header() (Jiri Olsa) [1101039]
- [perf] util: Rename read_*() functions in trace-event-info.c (Jiri 
Olsa) [1101039]
- [perf] script: Adopt latency_format variable (Jiri Olsa) [1101039]
- [perf] util: Get rid of unused header_page_* variables (Jiri Olsa) 
[1101039]
- [perf] util: Parse header_page to get proper long size (Jiri Olsa) 
[1101039]
- [perf] util: Skip reading header_event file (Jiri Olsa) [1101039]
- [perf] util: Make file/host_bigendian variable local (Jiri Olsa) [1101039]
- [perf] util: Save long size of traced system (Jiri Olsa) [1101039]
- [perf] util: Save page size in a trace file to pevent (Jiri Olsa) 
[1101039]
- [perf] traceevent: Port kbuffer parser routines (Jiri Olsa) [1101039]
- [perf] traceevent: Add page_size field to pevent (Jiri Olsa) [1101039]
- [perf] traceevent: Add trace_seq_reset() (Jiri Olsa) [1101039]
- [perf] traceevent: Add const qualifier to string arguments (Jiri Olsa) 
[1101039]
- [perf] traceevent: Get rid of unused gui target (Jiri Olsa) [1101039]
- [perf] traceevent: Remove unused install targets (Jiri Olsa) [1101039]
- [perf] events: Demystify memory allocations (Jiri Olsa) [1101039]
- [perf] tests: Make terms a stack variable in test_term (Jiri Olsa) 
[1101039]
- [perf] tools: Don't free list head in parse_events__free_terms (Jiri 
Olsa) [1101039]
- [perf] evlist: Fix use of uninitialized variable (Jiri Olsa) [1101039]
- [perf] report: Fix perf_session__delete removal (Jiri Olsa) [1101039]
- [perf] tools: Do not elide parent symbol column (Jiri Olsa) [1101039]
- [perf] util: Use evsel->name to get tracepoint_paths (Jiri Olsa) [1101039]
- [perf] util: Move debugfs/tracing helper functions to util.c (Jiri 
Olsa) [1101039]
- [perf] tools: Remove callchain_cursor_reset call (Jiri Olsa) [1101039]
- [perf] tools: Add methods for setting/retrieving priv element of 
thread struct (Jiri Olsa) [1101039]
- [perf] tools: Use default include path notation for libtraceevent 
headers (Jiri Olsa) [1101039]
- [perf] tests: Make TEST_ASSERT_VAL global (Jiri Olsa) [1101039]
- [perf] tests: Omit end of the symbol check failure for test 1 (Jiri 
Olsa) [1101039]
- [perf] tools: Remove cwd from perf_session struct (Jiri Olsa) [1101039]
- [perf] top: Add --objdump option (Jiri Olsa) [1101039]
- [perf] tools: Rename cpu_map__all() to cpu_map__empty() (Jiri Olsa) 
[1101039]
- [perf] Remove the 'match' callback for auxiliary events processing 
(Jiri Olsa) [1101039]
- [perf] Factor out auxiliary events notification (Jiri Olsa) [1101039]
- [perf] Fix EXIT event notification (Jiri Olsa) [1101039]
- [perf] events: Protect access via task_subsys_state_check() (Jiri 
Olsa) [1101039]
- [perf] Clarify perf_cpu_context::active_pmu usage by renaming it to 
perf_cpu_context::unique_pmu (Jiri Olsa) [1101039]
- [perf] Add a dummy software event to keep tracking (Jiri Olsa) [1101039]
- [perf] tools: Add support for record transaction flags (Jiri Olsa) 
[829875]
- [perf] record: Add abort_tx, no_tx, in_tx branch filter options to 
perf record -j (Jiri Olsa) [829875]
- [perf] tools: Support sorting by in_tx or abort branch flags (Jiri 
Olsa) [829875]
- [perf] stat: Add perf stat --transaction (Jiri Olsa) [829875]
- [perf] tools: Fix sorting for 64bit entries (Jiri Olsa) [829875]
- [perf] stat: Add support for --initial-delay option (Jiri Olsa) [829875]
- [perf] evsel: Add support for enabling counters (Jiri Olsa) [829875]
- [perf] evsel: Add PERF_SAMPLE_READ sample related processing (Jiri 
Olsa) [829875]
- [perf] evlist: Add perf_evlist__id2sid method to get event ID related 
data (Jiri Olsa) [829875]
- [perf] evlist: Fix event ID retrieval for group format read case (Jiri 
Olsa) [829875]
- [perf] tools: Add support for parsing PERF_SAMPLE_READ sample type 
(Jiri Olsa) [829875]
- [perf] evlist: Use PERF_EVENT_IOC_ID perf ioctl to read event id (Jiri 
Olsa) [829875]
- [perf] tools: Move weight back to common sort keys (Jiri Olsa) [829875]
- [perf] list: List kernel supplied event aliases (Jiri Olsa) [829875]
- [perf] Fix UAPI export of PERF_EVENT_IOC_ID (Jiri Olsa) [829875]
- [perf] Add PERF_EVENT_IOC_ID ioctl to return event ID (Jiri Olsa) [829875]
- [perf] fix Haswell precise store data source encoding (Jiri Olsa) [829875]
- [perf] x86: Suppress duplicated abort LBR records (Jiri Olsa) [829875]
- [perf] x86: Add Haswell specific transaction flag reporting (Jiri 
Olsa) [829875]
- [perf] Add generic transaction flags (Jiri Olsa) [829875]
- [perf] make events stream always parsable (Jiri Olsa) [829875]
- [perf] Update perf_event_type documentation (Jiri Olsa) [829875]
- [perf] x86: Clean up EVENT_ATTR_STR() muck (Jiri Olsa) [829875]
- [perf] x86: Clean-up/reduce PEBS code (Jiri Olsa) [829875]
- [perf] x86: Clean up checkpoint-interrupt bits (Jiri Olsa) [829875]
- [perf] x86: Add Haswell TSX event aliases (Jiri Olsa) [829875]
- [perf] x86: Report TSX transaction abort cost as weight (Jiri Olsa) 
[829875]
- [perf] x86: Avoid checkpointed counters causing excessive TSX aborts 
(Jiri Olsa) [829875]
- [perf] x86: Add Haswell ULT model number used in Macbook Air and other 
systems (Jiri Olsa) [829875]
- [perf] x86: Support full width counting (Jiri Olsa) [829875]
- [perf] x86: Add mem-loads/stores support for Haswell (Jiri Olsa) [829875]
- [perf] x86: Support Haswell/v4 LBR format (Jiri Olsa) [829875]
- [perf] x86: Move NMI clearing to end of PMI handler (Jiri Olsa) [829875]
- [perf] x86: Add Haswell PEBS support (Jiri Olsa) [829875]
- [perf] x86: Add simple Haswell PMU support (Jiri Olsa) [829875]
- [perf] x86: Add Haswell PEBS record support (Jiri Olsa) [829875]
- [perf] x86: Don't assume there can be only 4 PEBS events (Jiri Olsa) 
[829875]
- [perf] x86: Fix uninitialized pt_regs in intel_pmu_drain_bts_buffer() 
(Jiri Olsa) [829875]
- [perf] x86: fix wrmsr_on_cpu() warning on suspend/resume (Jiri Olsa) 
[829875]
- [perf] x86: fix kernel crash with PEBS/BTS after suspend/resume (Jiri 
Olsa) [829875]
- [perf] x86: Move Intel specific code to intel_pmu_init() (Jiri Olsa) 
[829875]
- [perf] x86: Rename Intel specific macros (Jiri Olsa) [829875]
- [perf] Export perf_assign_events() (Jiri Olsa) [829875]

[2.6.32-473.el6]
- [scsi] aacraid: kdump fix (Rich Bono) [1054925]
- [scsi] aacraid: prevent invalid pointer dereference (Rich Bono) [1054925]
- [scsi] aacraid: avoid parsing names as kthread_run() format strings 
(Rich Bono) [1054925]
- [scsi] aacraid: suppress two GCC warnings (Rich Bono) [1054925]
- [scsi] aacraid: SCSI dma mapping failure case handling (Rich Bono) 
[1054925]
- [scsi] aacraid: fix mem leak in aac_send_raw_srb() (Rich Bono) [1054925]
- [scsi] megaraid_sas: Version and Changelog update (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: Add Dell PowerEdge VRTX SR-IOV VF support (Tomas 
Henzl) [1059073]
- [scsi] megaraid_sas: Return leaked MPT frames to MPT frame pool (Tomas 
Henzl) [1059073]
- [scsi] megaraid_sas: Fix megasas_ioc_init_fusion (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: Load correct raid context timeout (Tomas Henzl) 
[1059073]
- [scsi] megaraid_sas: Performance boost fixes (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: Set 32-bit DMA mask (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: Big endian code related fixes (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: Don't wait forever for non-IOCTL DCMDs (Tomas 
Henzl) [1059073]
- [scsi] megaraid_sas: check return value for megasas_get_pd_list() 
(Tomas Henzl) [1059073]
- [scsi] megaraid_sas_fusion: Return correct error value in 
megasas_get_ld_map_info() (Tomas Henzl) [1059073]
- [scsi] megaraid_sas_fusion: correctly pass queue info pointer (Tomas 
Henzl) [1059073]
- [scsi] megaraid: missing bounds check in mimd_to_kioc() (Tomas Henzl) 
[1059073]
- [scsi] megaraid: Use resource_size_t for PCI resources, not long 
(Tomas Henzl) [1059073]
- [scsi] megaraid_sas: fixes for few endianess issues (Tomas Henzl) 
[1059073]
- [scsi] megaraid_sas: addded support for big endian architecture (Tomas 
Henzl) [1059073]
- [scsi] megaraid_sas: fix a bug for 64 bit arches (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: fix memory leak if SGL has zero length entries 
(Tomas Henzl) [1059073]
- [scsi] megaraid: minor cut and paste error fixed (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: release lock on error path (Tomas Henzl) [1059073]
- [scsi] megaraid_sas: Use correct #define for MSI-X capability (Tomas 
Henzl) [1059073]
- [scsi] megaraid_sas: combine kmalloc+memset into kzalloc (Tomas Henzl) 
[1059073]
- [target] tcm_fc: Fix use-after-free of ft_tpg (Andy Grover) [1084646]
- [scsi] Set the minimum valid value of 'eh_deadline' as 0 (Ewan Milne) 
[987789]
- [scsi] Unlock accesses to eh_deadline (Ewan Milne) [987789]
- [scsi] scsi_error: Escalate to LUN reset if abort fails (Ewan Milne) 
[987789]
- [scsi] Adjust eh_deadline changes to match final upstream version 
(Ewan Milne) [987789]
- [scsi] Generate uevents on certain unit attention codes (Ewan Milne) 
[741163]
- [scsi] lpfc: Update lpfc version for 10.2.8020.0 driver release (Rob 
Evers) [1054369]
- [scsi] lpfc: Fixed unused variable in lpfc_scsi_cmd_iocb_cmpl (Rob 
Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Update Copyright on changed files from 8.3.45 
patches (Rob Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Update Copyright on changed files (Rob Evers) 
[1054369]
- [scsi] lpfc 10.2.8000.0: Fixed locking for scsi task management 
commands (Rob Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Convert runtime references to old xlane cfg 
param to fof cfg param (Rob Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Fix FW dump using sysfs (Rob Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Fix SLI4 s abort loop to process all FCP 
rings and under ring_lock (Rob Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Fixed kernel panic in lpfc_abort_handler (Rob 
Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Fix locking for postbufq when freeing (Rob 
Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Fix locking for lpfc_hba_down_post (Rob 
Evers) [1054369]
- [scsi] lpfc 10.2.8000.0: Fix dynamic transitions of FirstBurst from on 
to off (Rob Evers) [1054369]
- [scsi] lpfc 8.3.45: Fixed crash during driver unload (Rob Evers) [1054369]
- [scsi] lpfc 8.3.45: Fixed driver error messages after firmware 
download (Rob Evers) [1054369]
- [scsi] lpfc 8.3.45: Fixed missing initialization for task management 
IOCBs (Rob Evers) [1054369]
- [scsi] lpfc 8.3.45: Fix sysfs buffer overrun in read of 
lpfc_fcp_cpu_map for 128 CPUs (Rob Evers) [1054369]
- [scsi] lpfc 8.3.45: Incorporate changes to use reason in 
change_queue_depth function (Rob Evers) [1054369]
- [scsi] lpfc 8.3.45: Incorporated support of a low-latency io path (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.45: Added dport mailbox pass through support (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.44: Fixed unassigned variable in ELS timeout message 
(Rob Evers) [1054369]
- [scsi] lpfc 8.3.44: Fixed incorrect allocation of iDiags 
directories/files in debugfs (Rob Evers) [1054369]
- [scsi] lpfc 8.3.44: Fix Crash in lpfc_els_timeout_handler (Rob Evers) 
[1054369]
- [scsi] lpfc 8.3.44: Fixed stopped FCF discovery on failed FCF record 
read (Rob Evers) [1054369]
- [scsi] lpfc 8.3.44: Fixed IO hang when in msi mode (Rob Evers) [1054369]
- [scsi] lpfc: Fix wrong assignment in lpfc_debugfs.c (Rob Evers) [1054369]
- [scsi] lpfc: Fix typo on NULL assignment (Rob Evers) [1054369]
- [scsi] lpfc 8.3.43: Fixed not processing task management IOCB response 
status (Rob Evers) [1054369]
- [scsi] lpfc 8.3.43: Fixed invalid Total_Data_Placed value received for 
els and ct command responses (Rob Evers) [1054369]
- [scsi] lpfc 8.3.43: Fixed invalid fcp_rsp length fir FCP_ICMND (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.43: Fixed invalid mailbox timeouts (Rob Evers) [1054369]
- [scsi] lpfc 8.3.43: Fix crash after xri limit is reached (Rob Evers) 
[1054369]
- [scsi] lpfc 8.3.42: Fix driver's abort loop functionality to skip IOs 
already getting aborted (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fix WARN_ON when driver unloads (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Avoided making pci bar ioremap call during 
dual-chute WQ/RQ pci bar selection (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fixed driver iocbq structure's iocb_flag field 
running out of space (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fix crash on driver load due to cpu affinity logic 
(Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fixed logging format of setting driver sysfs 
attributes hard to interpret (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fixed back to back RSCNs discovery failure (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.42: Fixed race condition between BSG I/O dispatch and 
timeout handling (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Back out data count, (residual fcfi_parm) fix for 
bad target (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fixed mailbox memory leak (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fix random errors using first burst (Rob Evers) 
[1054369]
- [scsi] lpfc 8.3.42: Fixed not able to log informational messages at 
early stage of driver init time (Rob Evers) [1054369]
- [scsi] lpfc 8.3.42: Fixed using unsafe linked list macro for walking 
and deleting linked list (Rob Evers) [1054369]
- [scsi] lpfc 8.3.41: Update copyrights for 8.3.41 modifications (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.41: Fixed the format of some log message fields (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.41: Add first burst support to driver (Rob Evers) 
[1054369]
- [scsi] lpfc 8.3.41: Fixed not able to perform PCI function reset when 
board was not in online mode (Rob Evers) [1054369]
- [scsi] lpfc 8.3.41: Fixed failure in setting SLI3 board mode (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.41: Fixed SLI3 failing FCP write on check-condition 
no-sense with residual zero (Rob Evers) [1054369]
- [scsi] lpfc 8.3.41: Fixed support for 128 byte WQEs (Rob Evers) [1054369]
- [scsi] lpfc 8.3.41: Ensure driver properly zeros unused fields in SLI4 
mailbox commands (Rob Evers) [1054369]
- [scsi] lpfc 8.3.41: Fixed max value of lpfc_lun_queue_depth (Rob 
Evers) [1054369]
- [scsi] lpfc 8.3.41: Fixed Receive Queue varied frame size handling 
(Rob Evers) [1054369]
- [scsi] lpfc 8.3.41: Fix mailbox byteswap issue on PPC (Rob Evers) 
[1054369]
- [scsi] lpfc 8.3.41: Fixed freeing of iocb when internal loopback times 
out (Rob Evers) [1054369]
- [scsi] hpsa: version string change (Tomas Henzl) [1052272]
- [scsi] hpsa: fix handling of hpsa_volume_offline return value (Tomas 
Henzl) [1052272]
- [scsi] hpsa: return -ENOMEM not -1 on kzalloc failure in 
hpsa_get_device_id (Tomas Henzl) [1052272]
- [scsi] hpsa: fix bad comparison of signed with unsigned in 
hpsa_update_scsi_devices (Tomas Henzl) [1052272]
- [scsi] hpsa: do not ignore failure of sense controller parameters 
command (Tomas Henzl) [1052272]
- [scsi] hpsa: fix memory leak in hpsa_hba_mode_enabled (Tomas Henzl) 
[1052272]
- [scsi] hpsa: fix bad endif placement in RAID 5 mapper code (Tomas 
Henzl) [1052272]
- [scsi] hpsa: Do not zero fields of ioaccel2 command structure twice 
(Tomas Henzl) [1052272]
- [scsi] hpsa: Add hba mode to the hpsa driver (Tomas Henzl) [1052272]
- [scsi] hpsa: remove unused struct request from CommandList (Tomas 
Henzl) [1052272]
- [scsi] hpsa: increase the probability of a reported success after a 
device reset (Tomas Henzl) [1052272]
- [scsi] hpsa: bring format-in-progress drives online when ready (Tomas 
Henzl) [1052272]
- [scsi] hpsa: remove unused kthread.h header (Tomas Henzl) [1052272]
- [scsi] hpsa: fixup MSI-X registration (Tomas Henzl) [1052272]
- [scsi] hpsa: Add support for a few HP Storage controllers (Tomas 
Henzl) [1052272]
- [scsi] hpsa: add HP/3PAR vendor id to pci_ids.h (Tomas Henzl) [1052272]
- [scsi] hpsa: add sysfs debug switch for raid map debugging messages 
(Tomas Henzl) [1052272]
- [scsi] hpsa: improve error messages for driver initiated commands 
(Tomas Henzl) [1052272]
- [scsi] hpsa: only do device rescan for certain events (Tomas Henzl) 
[1052272]
- [scsi] hpsa: when switching out of accel mode await only accel command 
completions (Tomas Henzl) [1052272]
- [scsi] hpsa: add controller base data-at-rest encryption compatibility 
ioaccel2 (Tomas Henzl) [1052272]
- [scsi] hpsa: update source file copyrights (Tomas Henzl) [1052272]
- [scsi] hpsa: retry certain ioaccel error cases on the RAID path (Tomas 
Henzl) [1052272]
- [scsi] hpsa: do not inquire for unsupported ioaccel status vpd page 
(Tomas Henzl) [1052272]
- [scsi] hpsa: allow VPD page zero to be queried (Tomas Henzl) [1052272]
- [scsi] hpsa: rescan devices on ioaccel2 error (Tomas Henzl) [1052272]
- [scsi] hpsa: allow user to disable accelerated i/o path (Tomas Henzl) 
[1052272]
- [scsi] hpsa: complete the ioaccel raidmap code (Tomas Henzl) [1052272]
- [scsi] hpsa: make device update copy the raid map also (Tomas Henzl) 
[1052272]
- [scsi] hpsa: add task management for ioaccel mode 2 (Tomas Henzl) 
[1052272]
- [scsi] hpsa: teach hpsa_device_reset to do either target or lun reset 
(Tomas Henzl) [1052272]
- [scsi] hpsa: get ioaccel mode 2 i/o working (Tomas Henzl) [1052272]
- [scsi] hpsa: fix NULL dereference in 
hpsa_put_ctlr_into_performant_mode() (Tomas Henzl) [1052272]
- [scsi] hpsa: initialize controller to perform io accelerator mode 2 
(Tomas Henzl) [1052272]
- [scsi] hpsa: get physical device handles for io accel mode 2 as well 
as mode 1 (Tomas Henzl) [1052272]
- [scsi] hpsa: do ioaccel mode 2 resource allocations (Tomas Henzl) 
[1052272]
- [scsi] hpsa: Acknowledge controller events in ioaccell mode 2 as well 
as mode 1 (Tomas Henzl) [1052272]
- [scsi] hpsa: add ioaccel mode 2 structure definitions (Tomas Henzl) 
[1052272]
- [scsi] hpsa: complain if physical or logical aborts are not supported 
(Tomas Henzl) [1052272]
- [scsi] hpsa: add hp_ssd_smart_path_enabled sysfs attribute (Tomas 
Henzl) [1052272]
- [scsi] hpsa: do not rescan controllers known to be locked up (Tomas 
Henzl) [1052272]
- [scsi] hpsa: poll controller to detect device change event (Tomas 
Henzl) [1052272]
- [scsi] hpsa: update raid offload status on device rescan (Tomas Henzl) 
[1052272]
- [scsi] hpsa: add ioaccell mode 1 RAID offload support (Tomas Henzl) 
[1052272]
- [scsi] hpsa: fix task management for mode-1 ioaccell path (Tomas 
Henzl) [1052272]
- [scsi] hpsa: only allow REQ_TYPE_FS to use fast path (Tomas Henzl) 
[1052272]
- [scsi] hpsa: add support for 'fastpath' i/o (Tomas Henzl) [1052272]
- [scsi] hpsa: mark last scatter gather element as the last (Tomas 
Henzl) [1052272]
- [scsi] hpsa: use extended report luns command for HP SSD SmartPath 
(Tomas Henzl) [1052272]
- [scsi] hpsa: allow SCSI mid layer to handle unit attention (Tomas 
Henzl) [1052272]
- [scsi] hpsa: do not require board "not ready" status after hard reset 
(Tomas Henzl) [1052272]
- [scsi] hpsa: enable unit attention reporting (Tomas Henzl) [1052272]
- [scsi] hpsa: rename scsi prefetch field (Tomas Henzl) [1052272]
- [scsi] hpsa: use workqueue instead of kernel thread for lockup 
detection (Tomas Henzl) [1052272]
- [scsi] hpsa: remove P822se PCI ID (Tomas Henzl) [1052272]
- [scsi] hpsa: prevent stalled i/o (Tomas Henzl) [1052272]
- [scsi] hpsa: cap CCISS_PASSTHRU at 20 concurrent commands (Tomas 
Henzl) [1052272]
- [scsi] hpsa: add MSA 2040 to list of external target devices (Tomas 
Henzl) [1052272]
- [scsi] hpsa: fix memory leak in CCISS_BIG_PASSTHRU ioctl (Tomas Henzl) 
[1052272]
- [scsi] hpsa: remove unneeded include of seq_file.h (Tomas Henzl) [1052272]
- [scsi] hpsa: add 5 second delay after doorbell reset (Tomas Henzl) 
[1052272]
- [scsi] hpsa: do not attempt to flush the cache on locked up 
controllers (Tomas Henzl) [1052272]
- [scsi] hpsa: return 0 from driver probe function on success, not 1 
(Tomas Henzl) [1052272]
- [scsi] hpsa: do not discard scsi status on aborted commands (Tomas 
Henzl) [1052272]
- [scsi] hpsa: fix warning with smp_processor_id() in preemptible (Tomas 
Henzl) [1052272]
- [scsi] hpsa: check for dma_mapping_error in hpsa_passthru ioctls 
(Tomas Henzl) [1052272]
- [scsi] hpsa: reorganize error handling in hpsa_passthru_ioctl (Tomas 
Henzl) [1052272]
- [scsi] hpsa: check for dma_mapping_error in hpsa_map_sg_chain_block 
(Tomas Henzl) [1052272]
- [scsi] hpsa: Check for dma_mapping_error for all code paths using 
fill_cmd (Tomas Henzl) [1052272]
- [scsi] hpsa: Check for dma_mapping_error in hpsa_map_one (Tomas Henzl) 
[1052272]
- [scsi] bfa: Driver version upgrade to 3.2.23.0 (Chad Dupuis) [1054461]
- [scsi] bfa: Fix smatch warnings (Chad Dupuis) [1054461]
- [scsi] bfa: change FC_ELS_TOV to 20sec (Chad Dupuis) [1054461]
- [scsi] bfa: Observed auto D-port mode instead of manual (Chad Dupuis) 
[1054461]
- [scsi] bfa: Fix for bcu or hcm faa query hang (Chad Dupuis) [1054461]
- [scsi] bfa: LUN discovery issue in direct attach mode (Chad Dupuis) 
[1054461]
- [scsi] bfa: Register port with SCSI even on port init failure (Chad 
Dupuis) [1054461]
- [scsi] bfa: Firmware patch simplification (Chad Dupuis) [1054461]

[2.6.32-472.el6]
- [scsi] Ensure medium access timeout counter resets (David Jeffery) 
[1036884]
- [scsi] Fix error handling when no ULD is attached (David Jeffery) 
[1036884]
- [scsi] Handle disk devices which can not process medium access 
commands (David Jeffery) [1036884]
- [hv] vmbus: Negotiate version 3.0 when running on ws2012r2 hosts 
(Jason Wang) [1071723]
- [hv] vmbus: Don't timeout during the initial connection with host 
(Jason Wang) [1071723]
- [hv] vmbus: Specify the target CPU that should receive notification 
(Jason Wang) [1071723]
- [hv] make "monitor_pages" a "real" pointer array (Jason Wang) [1071723]
- [hv] vmbus: Fix a bug in channel rescind code (Jason Wang) [1071723]
- [hv] Fix wrong check for synic_event_page (Jason Wang) [1071723]
- [hv] vmbus: fix vmbus_recvpacket_raw() return code (Jason Wang) [1071723]
- [hv] vmbus: Terminate vmbus version negotiation on timeout (Jason 
Wang) [1071723]
- [hv] vmbus: Do not attempt to negoatiate a new version prematurely 
(Jason Wang) [1071723]
- [hv] vmbus: Fix a bug in the handling of channel offers (Jason Wang) 
[1071723]
- [x86] pci: Clean up and mark early_root_info_init() as deprecated 
(Myron Stowe) [1040440]
- [x86] pci: Stop enabling ECS for AMD CPUs after Fam16h (Myron Stowe) 
[1040440]
- [x86] pci: Work around AMD Fam15h BIOSes that fail to provide _PXM 
(Myron Stowe) [1040440]
- [x86] pci: Warn if we have to "guess" host bridge node information 
(Myron Stowe) [1040440]
- [x86] acpi: Use __weak, not the gcc-specific version (Myron Stowe) 
[1040440]
- [x86] acpi: Make __acpi_map_pxm_to_node(), acpi_get_pxm() static 
(Myron Stowe) [1040440]
- [x86] acpi: Simplify acpi_get_node() style (Myron Stowe) [1040440]
- [x86] acpi: Fix acpi_get_node() prototype (Myron Stowe) [1040440]
- [x86] pci: Remove acpi_get_pxm() usage (Myron Stowe) [1040440]
- [x86] pci: Use NUMA_NO_NODE, not -1, for unknown node (Myron Stowe) 
[1040440]
- [x86] pci: Remove unnecessary &pci_root_infos list_empty() check 
(Myron Stowe) [1040440]
- [x86] pci: Remove mp_bus_to_node(), set_mp_bus_to_node(), 
get_mp_bus_to_node() (Myron Stowe) [1040440]
- [x86] pci: Use x86_pci_root_bus_node() instead of get_mp_bus_to_node() 
(Myron Stowe) [1040440]
- [x86] pci: Add x86_pci_root_bus_node() to look up NUMA node from PCI 
bus (Myron Stowe) [1040440]
- [x86] pci: Drop return value of pcibios_scan_root() (Myron Stowe) 
[1040440]
- [x86] pci: Merge pci_scan_bus_on_node() into pcibios_scan_root() 
(Myron Stowe) [1040440]
- [x86] pci: Use pcibios_scan_root() instead of pci_scan_bus_on_node() 
(Myron Stowe) [1040440]
- [x86] pci: Use pcibios_scan_root() instead of 
pci_scan_bus_with_sysdata() (Myron Stowe) [1040440]
- [x86] pci: Drop pcibios_scan_root() check for bus already scanned 
(Myron Stowe) [1040440]
- [x86] pci: Drop "__" prefix on __pci_enable_device_flags() (Myron 
Stowe) [1040440]
- [x86] pci: Use "unsigned long" for __pci_enable_device_flags to match 
ioport.h (Myron Stowe) [1040440]
- [x86] pci: Remove unused pci_root_bus (Myron Stowe) [1040440]
- [x86] pci: put busn resource in pci_root_info for native host bridge 
drivers (Myron Stowe) [1040440]
- [x86] pci: build amd_bus.o only when CONFIG_AMD_NB=y (Myron Stowe) 
[1040440]
- [x86] pci: amd: factor out MMCONFIG discovery (Myron Stowe) [1040440]
- [x86] pci: Kill misleading message about enablement of IO access to 
PCI ECS (Myron Stowe) [1040440]
- [x86] Adjust section placement in AMD northbridge related code (Myron 
Stowe) [1040440]
- [x86] Use PCI method for enabling AMD extended config space before MSR 
method (Myron Stowe) [1040440]
- [x86] pnp: work around Dell 1536/1546 BIOS MMCONFIG bug that breaks 
USB (Myron Stowe) [1040440]
- [fs] proc: Assure /proc/meminfo legacy backwards compatibility when 
adding new statistics (Rafael Aquini) [1032702]
- [kvm] mmu: fix incorrect check of guest cr4 bits (Bandan Das) [1007164]
- [kernel] Fix BUG() upon security_cred_alloc_blank() failure (Eric 
Paris) [717904]

[2.6.32-471.el6]
- [fs] nfs: Fix calls to drop_nlink() (Steve Dickson) [1093819]
- [fs] xfs: fix directory readahead offset off-by-one (Eric Sandeen) 
[1093820]
- [fs] btrfs: don't oops on mount failure due to unsupported features 
(Eric Sandeen) [889471]
- [fs] gfs2: check NULL return value in gfs2_ok_to_move (Abhijith Das) 
[1060246]
- [fs] gfs2: avoid locking while unfreezing fs (Benjamin Marzinski) 
[1056625]
- [fs] nfsd: Change name of extended attribute containing junction (J. 
Bruce Fields) [1024034]
- [fs] nfsd: Add a cache for fs_locations information (J. Bruce Fields) 
[1024034]
- [fs] ext4: include journal blocks in df overhead calcs (Lukas Czerner) 
[1003476]
- [fs] ext4: add mmp fs freeze protection (Eric Sandeen) [1012412]
- [fs] ext4: MMP: kmmpd should use nodename from init_uts_ns.name, not 
sysname (Eric Sandeen) [1012412]
- [fs] ext4: MMP: fix error message rate-limiting logic in kmmpd (Eric 
Sandeen) [1012412]
- [fs] ext4: Fix comparison endianness problem in MMP initialization 
(Eric Sandeen) [1012412]
- [fs] ext4: Fix endianness bug when reading the MMP block (Eric 
Sandeen) [1012412]
- [fs] ext4: add support for multiple mount protection (Eric Sandeen) 
[1012412]
- [block] mtip32xx: mtip_async_complete() bug fixes (David Milburn) 
[1059099]
- [block] mtip32xx: Unmap the DMA segments before completing the IO 
request (David Milburn) [1059099]
- [block] mtip32xx: Set queue bounce limit (David Milburn) [1059099]
- [block] mtip32xx: Correctly handle security locked condition (David 
Milburn) [1059099]
- [block] mtip32xx: Make SGL container per-command to eliminate high 
order dma allocation (David Milburn) [1059099]
- [block] mtip32xx: Correctly handle bio->bi_idx != 0 conditions (David 
Milburn) [1059099]
- [block] mtip32xx: Fix NULL pointer dereference during module unload 
(David Milburn) [1059099]
- [block] mtip32xx: Add SRSI support (David Milburn) [980257]
- [netdrv] forcedeth: run loopback test only on chipsets that support it 
(Ivan Vecera) [1030782]
- [scsi] libfc: don't exch_done() on invalid sequence ptr (Mateusz 
Guzik) [1065162]
- [security] selinux: fix selinuxfs policy file on big endian systems 
(Eric Paris) [739866]
- [drm] nouveau: fix nasty bug which can clobber SOR0's clock setup (Ben 
Skeggs) [1095796]
- [s390] crypto: fix aes, des ctr mode concurrency finding (Hendrik 
Brueckner) [1096328]
- [s390] add support to start the kernel in 64 bit mode (Hendrik 
Brueckner) [1053826]

[2.6.32-470.el6]
- [i2c] i2c-ismt: support I2C_SMBUS_I2C_BLOCK_DATA transaction type 
(Neil Horman) [1030646]
- [kernel] kthread_worker: reimplement flush_kthread_work() to allow 
freeing the work item being executed (David Milburn) [1091083]
- [kernel] kthread_worker: reorganize to prepare for 
flush_kthread_work() reimplementation (David Milburn) [1091083]
- [s390] cio: fix unlocked access of global bitmap (Hendrik Brueckner) 
[1094381]
- [s390] css: stop stsch loop after cc 3 (Hendrik Brueckner) [1094381]
- [x86] intel_pstate: Use del_timer_sync in intel_pstate_cpu_stop 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: Set core to min P state during core offline 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: fix pid_reset to use fixed point values (Prarit 
Bhargava) [1038318]
- [x86] intel_pstate: remove unneeded sample buffers (Prarit Bhargava) 
[1038318]
- [x86] intel_pstate: Change busy calculation to use fixed point math 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: Add support for Baytrail turbo P states (Prarit 
Bhargava) [1038318]
- [x86] intel_pstate: Use LFM bus ratio as min ratio/P state (Prarit 
Bhargava) [1038318]
- [x86] intel_pstate: Remove energy reporting from pstate_sample 
tracepoint (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Take core C0 time into account for core busy 
calculation (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Add trace point to report internal state (Prarit 
Bhargava) [1038318]
- [x86] intel_pstate: Add X86_FEATURE_APERFMPERF to cpu match parameters 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: Fail initialization if P-state information is 
missing (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Remove periodic P state boost (Prarit Bhargava) 
[1038318]
- [x86] intel_pstate: Add setting voltage value for baytrail P states 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: skip the driver if ACPI has power mgmt option 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: Add static declarations to internal functions 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: Add Baytrail support (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Refactor driver to support CPUs with different MSR 
layouts (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Correct calculation of min pstate value (Prarit 
Bhargava) [1038318]
- [x86] intel_pstate: Improve accuracy by not truncating until final 
result (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Fix type mismatch warning (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Fix max_perf_pct on resume (Prarit Bhargava) [1038318]
- [x86] cpufreq: add new routine cpufreq_verify_within_cpu_limits() 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: fix no_turbo (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Add Haswell CPU models (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Change to scale off of max P-state (Prarit 
Bhargava) [1038318]
- [x86] intel_pstate: Add additional supported CPU ID (Prarit Bhargava) 
[1038318]
- [x86] intel_pstate: use vzalloc() instead of vmalloc()/memset(0) 
(Prarit Bhargava) [1038318]
- [x86] intel_pstate: Remove idle mode PID (Prarit Bhargava) [1038318]
- [x86] intel_pstate: use lowest requested max performance (Prarit 
Bhargava) [1038318]
- [x86] intel_pstate: fix ffmpeg regression (Prarit Bhargava) [1038318]
- [x86] intel_pstate: remove idle time and duration from sample and 
calculations (Prarit Bhargava) [1038318]
- [x86] intel_pstate: Optimize intel_pstate_set_policy (Prarit Bhargava) 
[1038318]
- [x86] msr: add 64bit _on_cpu access functions (Prarit Bhargava) [1038318]
- [net] net: sctp: remove NULL check in sctp_assoc_update_retran_path 
(Daniel Borkmann) [1040897]
- [net] sctp: rework multihoming retransmission path selection to 
rfc4960 (Daniel Borkmann) [1040897]
- [net] sctp: retran_path not set properly after transports recovering 
(Daniel Borkmann) [1040897]
- [net] sctp: test if association is dead in sctp_wake_up_waiters 
(Daniel Borkmann) [1082453]
- [net] sctp: wake up all assocs if sndbuf policy is per socket (Daniel 
Borkmann) [1082453]
- [kernel] list: introduce list_next_entry() and list_prev_entry() 
(Daniel Borkmann) [1082453]
- [net] netdevice: add struct net_device_ops_ext (Michal Schmidt) [1029869]
- [net] netpoll: netpoll_poll_dev() should access dev->flags (Florian 
Westphal) [1095252]
- [net] busy_poll: backport missed snmp mib item rename (Jiri Pirko) 
[1093806]
- [net] ip_tunnel: Set network header properly for IP_ECN_decapsulate() 
(Jiri Pirko) [1094418]
- [net] ptp: validate the requested frequency adjustment (Jiri Benc) 
[1092968]
- [net] bridge: fix race with topology change timer (Jiri Benc) [1058517]
- [net] bridge: avoid OOPS if root port not found (Jiri Benc) [1058517]

[2.6.32-469.el6]
- [security] selinux: put the mmap() DAC controls before the MAC 
controls (Paul Moore) [1070859]
- [serial] bring DTR up after speed change from B0 (Aristeu Rozanski) 
[991667]
- [mm] compaction: acquire the zone->lock as late as possible (Jerome 
Marchand) [975902]
- [mm] compaction: acquire the zone->lru_lock as late as possible 
(Jerome Marchand) [975902]
- [mm] swap: do not skip lowest_bit in scan_swap_map() scan loop (Rafael 
Aquini) [1060886]
- [mm] swap: fix shmem swapping when more than 8 areas (Rafael Aquini) 
[1060886]
- [mm] swap: fix swapon size off-by-one (Rafael Aquini) [1060886]
- [x86] mm: Add missing TLB page invalidation for hugetlb_cow() (Larry 
Woodman) [1097917]
- [char] n_tty: Lock access to tty->pgrp for POSIX job control (Prarit 
Bhargava) [1098982]
- [kernel] resource: correct the comment of allocate_resource() (Myron 
Stowe) [744239]
- [kernel] resource: move EXPORT_SYMBOL right after definition (Myron 
Stowe) [744239]
- [kernel] resource: fix wrong resource window calculation (Myron Stowe) 
[744239]
- [kernel] resource: Add lookup_resource() (Myron Stowe) [744239]
- [kernel] resource: handle reinsertion of an already-inserted resource 
(Myron Stowe) [744239]
- [pm] intel_powerclamp: off by one in start_power_clamp() (Steve Best) 
[1036301]
- [pm] Introduce Intel PowerClamp Driver (Steve Best) [1036301]
- [s390] zcrypt: remove zcrypt kmsg documentation again (Hendrik 
Brueckner) [1053830]
- [s390] zcrypt: add support for EP11 coprocessor cards (Hendrik 
Brueckner) [1053830]
- [s390] crypto: fix des and des3_ede ctr concurrency issue (Hendrik 
Brueckner) [1065404]
- [s390] crypto: fix des and des3_ede cbc concurrency issue (Hendrik 
Brueckner) [1065398]
- [watchdog] hpwdt: patch to display informative string (Nigel Croxon) 
[1053685]
- [netdrv] tg3: Poll cpmu link state on APE + ASF enabled devices (Ivan 
Vecera) [1057283]
- [netdrv] virtio-net: make all RX paths handle errors consistently 
(Jason Wang) [1032458]
- [netdrv] virtio-net: fix error handling for mergeable buffers (Jason 
Wang) [1032458]
- [netdrv] bonding: use the correct ether type for alb (Veaceslav 
Falico) [1027480]
- [netdrv] ether: add loopback type ETH_P_LOOPBACK (Veaceslav Falico) 
[1027480]
- [kernel] futex: Forbid uaddr == uaddr2 in futex_wait_requeue_pi() 
(Mateusz Guzik) [1097760] {CVE-2012-6647}
- [libata] ahci: accommodate tag ordered controller (David Milburn) 
[1083748]
- [net] mac80211: crash dues to AP powersave TX vs. wakeup race (Jacob 
Tanenbaum) [1083532] {CVE-2014-2706}
- [netdrv] ath9k: tid->sched race in ath_tx_aggr_sleep() (Jacob 
Tanenbaum) [1083250] {CVE-2014-2672}

[2.6.32-468.el6]
- [perf] kvm: Fix kvm report without guestmount (Jiri Olsa) [1038418]
- [perf] script: Fix broken include in Context.xs (Jiri Olsa) [1096519]
- [perf] tools: Fix -ldw/-lelf link test when static linking (Jiri Olsa) 
[1096519]
- [perf] tools: Revert regression in configuration of Python support 
(Jiri Olsa) [1096519]
- [perf] tools: Fix perf version generation (Jiri Olsa) [1096519]
- [perf] stat: Fix per-socket output bug for uncore events (Jiri Olsa) 
[1096519]
- [perf] symbols: Fix vdso list searching (Jiri Olsa) [1096519]
- [perf] evsel: Fix missing increment in sample parsing (Jiri Olsa) 
[1096519]
- [perf] tools: Update symbol_conf.nr_events when processing attribute 
events (Jiri Olsa) [1096519]
- [perf] tools: Fix new_term() missing free on error path (Jiri Olsa) 
[1096519]
- [perf] tools: Fix parse_events_terms() segfault on error path (Jiri 
Olsa) [1096519]
- [perf] evsel: Fix count parameter to read call in event_format__new 
(Jiri Olsa) [1096519]
- [perf] tools: Fix -x/--exclude-other option for report command (Jiri 
Olsa) [1096519]
- [perf] evlist: Enhance perf_evlist__start_workload() (Jiri Olsa) [1096519]
- [perf] record: Remove -f/--force option (Jiri Olsa) [1096519]
- [perf] record: Remove -A/--append option (Jiri Olsa) [1096519]
- [perf] stat: Avoid sending SIGTERM to random processes (Jiri Olsa) 
[1096519]
- [perf] lib: Fix for cross build (Jiri Olsa) [1096519]
- [perf] tools: Include termios.h explicitly (Jiri Olsa) [1096519]
- [perf] tools: Fix build errors with O and DESTDIR make vars set (Jiri 
Olsa) [1096519]
- [perf] tools: Fix output directory of Documentation/ (Jiri Olsa) [1096519]
- [perf] tools: Get only verbose output with V=1 (Jiri Olsa) [1096519]
- [perf] tools: Add missing liblk.a dependency for python/perf.so (Jiri 
Olsa) [1096519]
- [perf] tools: Remove '?=' Makefile STRIP assignment (Jiri Olsa) [1096519]
- [perf] tools: Replace multiple line assignment with multiple 
statements (Jiri Olsa) [1096519]
- [perf] tools: Replace tabs with spaces for all non-commands statements 
(Jiri Olsa) [1096519]
- [perf] tools: Add NO_BIONIC variable to confiure bionic setup (Jiri 
Olsa) [1096519]
- [perf] tools: Switch to full path C include directories (Jiri Olsa) 
[1096519]
- [perf] tools: Merge all *LDFLAGS* make variable into LDFLAGS (Jiri 
Olsa) [1096519]
- [perf] tools: Merge all *CFLAGS* make variable into CFLAGS (Jiri Olsa) 
[1096519]
- [perf] evlist: Reset SIGTERM handler in workload child process (Jiri 
Olsa) [1096519]
- [perf] lib: Respect CROSS_COMPILE (Jiri Olsa) [1096519]
- [perf] tools: Remove cwdlen from struct perf_session (Jiri Olsa) [1096519]
- [perf] tools: Remove frozen from perf_header struct (Jiri Olsa) [1096519]
- [perf] tests: Fix exclude_guest|exclude_host checking for attr tests 
(Jiri Olsa) [1096519]
- [perf] tests: Fix attr test for record -d option (Jiri Olsa) [1096519]
- [perf] tools: Final touches for CHK config move (Jiri Olsa) [1096519]
- [perf] tools: Move paths config into config/Makefile (Jiri Olsa) [1096519]
- [perf] tools: Move libnuma check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move stdlib check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move libbfd check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move libpython check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move libperl check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move gtk2 check config into config/Makefile (Jiri Olsa) 
[1096519]
- [perf] tools: Move slang check config into config/Makefile (Jiri Olsa) 
[1096519]
- [perf] tools: Move libaudit check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move libunwind check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move libdw check config into config/Makefile (Jiri Olsa) 
[1096519]
- [perf] tools: Move libelf check config into config/Makefile (Jiri 
Olsa) [1096519]
- [perf] tools: Move compiler and linker flags check into 
config/Makefile (Jiri Olsa) [1096519]
- [perf] tools: Move programs check into config/Makefile (Jiri Olsa) 
[1096519]
- [perf] tools: Move arch check into config/Makefile (Jiri Olsa) [1096519]
- [perf] tools: Add automated make test suite (Jiri Olsa) [1096519]
- [perf] tools: Save parent pid in thread struct (Jiri Olsa) [1096519]
- [perf] stats: Fix divide by 0 in variance (Jiri Olsa) [1096519]
- [perf] kvm: Handle realloc failures (Jiri Olsa) [1096519]
- [perf] evsel: Fix printing of perf_event_paranoid message (Jiri Olsa) 
[1096519]
- [perf] test: Fix typo (Jiri Olsa) [1096519]
- [perf] hists: Rename hist_entry__add_pair arguments (Jiri Olsa) [1096519]
- [perf] diff: Use internal rb tree for hists__precompute (Jiri Olsa) 
[1096519]
- [perf] report: Add report.percent-limit config variable (Jiri Olsa) 
[1096519]
- [perf] top: Add --percent-limit option (Jiri Olsa) [1096519]
- [perf] report: Add --percent-limit option (Jiri Olsa) [1096519]
- [perf] report: Don't bother locking when adding hist entries (Jiri 
Olsa) [1096519]
- [perf] hists: Move locking to its call-sites (Jiri Olsa) [1096519]
- [perf] top: Get rid of *_threaded() functions (Jiri Olsa) [1096519]
- [perf] top: Fix percent output when no samples collected (Jiri Olsa) 
[1096519]
- [perf] top: Fix -E option behavior (Jiri Olsa) [1096519]
- [perf] record: handle death by SIGTERM (Jiri Olsa) [1096519]
- [perf] tools: Handle JITed code in shared memory (Jiri Olsa) [1096519]
- [perf] tools: Fix tab vs spaces issue in Makefile ifdef/endif (Jiri 
Olsa) [1096519]
- [perf] hists browser: Use sort__has_sym (Jiri Olsa) [1096519]
- [perf] top: Use sort__has_sym (Jiri Olsa) [1096519]
- [perf] sort: Cleanup sort__has_sym setting (Jiri Olsa) [1096519]
- [perf] sort: Reorder HISTC_SRCLINE index (Jiri Olsa) [1096519]
- [perf] archive: Fix typo on Documentation (Jiri Olsa) [1096519]
- [perf] sort: Consolidate sort_entry__setup_elide() (Jiri Olsa) [1096519]
- [perf] sort: Separate out memory-specific sort keys (Jiri Olsa) [1096519]
- [perf] sort: Factor out common code in sort_dimension__add() (Jiri 
Olsa) [1096519]
- [perf] sort: Introduce sort__mode variable (Jiri Olsa) [1096519]
- [perf] report: Fix alignment of symbol column when -v is given (Jiri 
Olsa) [1096519]
- [perf] hists: Free unused mem info of a matched hist entry (Jiri Olsa) 
[1096519]
- [perf] hists: Fix an invalid memory free on he->branch_info (Jiri 
Olsa) [1096519]
- [perf] tools: Fix bug in isupper() and islower() (Jiri Olsa) [1096519]
- [perf] tools: Re-implement debug print function for linking 
python/perf.so (Jiri Olsa) [1096519]
- [perf] Generate EXIT event only once per task context (Jiri Olsa) 
[1096519]
- [perf] Reset hwc->last_period on sw clock events (Jiri Olsa) [1096519]

[2.6.32-467.el6]
- [hid] core do not use hid-multitouch for Win 7 devices (Benjamin 
Tissoires) [1076662]
- [hid] mt: disable reset_resume (Benjamin Tissoires) [1076662]
- [hid] add multitouch backport from 3.14 (Benjamin Tissoires) [1076662]
- [hid] do not init input reports for Win 8 multitouch devices (Benjamin 
Tissoires) [1076662]
- [hid] detect Win 8 multitouch devices in core (Benjamin Tissoires) 
[1076662]
- [hid] Use hid_parser for pre-scanning the report descriptors (Benjamin 
Tissoires) [1076662]
- [hid] don't register unmapped input devices (Benjamin Tissoires) [1076662]
- [hid] Extend the interface with idle requests (Benjamin Tissoires) 
[1076662]
- [hid] Extend the interface with wait io request (Benjamin Tissoires) 
[1076662]
- [hid] Extend the interface with report requests (Benjamin Tissoires) 
[1076662]
- [hid] add hid_hw_open/close/power() handlers (Benjamin Tissoires) 
[1076662]
- [hid] add "report" hook, called once the report has been parsed 
(Benjamin Tissoires) [1076662]
- [hid] introduce helper for hid_driver boilerplate (Benjamin Tissoires) 
[1076662]
- [hid] factorize hid_input allocation (Benjamin Tissoires) [1076662]
- [hid] Fix unit exponent parsing again (Benjamin Tissoires) [1076662]
- [hid] round return value of hidinput_calc_abs_res (Benjamin Tissoires) 
[1076662]
- [hid] fix unit exponent parsing (Benjamin Tissoires) [1076662]
- [hid] export hidinput_calc_abs_res (Benjamin Tissoires) [1076662]
- [hid] Add digitizer tilt usage support (Benjamin Tissoires) [1076662]
- [hid] length resolution should be reported units/mm (Benjamin 
Tissoires) [1076662]
- [hid] add absolute axis resolution calculation (Benjamin Tissoires) 
[1076662]
- [hid] add usage_index in struct hid_usage (Benjamin Tissoires) [1076662]
- [hid] Allow more fields in the hid report (Benjamin Tissoires) [1076662]
- [hid] Add an input configured notification callback (Benjamin 
Tissoires) [1076662]
- [hid] hid-multitouch: Switch to device groups (Benjamin Tissoires) 
[1076662]
- [hid] Create a generic device group (Benjamin Tissoires) [1076662]
- [hid] Allow bus wildcard matching (Benjamin Tissoires) [1076662]
- [hid] Scan the device for group info before adding it (Benjamin 
Tissoires) [1076662]
- [hid] Add device group to modalias (Benjamin Tissoires) [1076662]
- [hid] Handle driver-specific device descriptor in core (Benjamin 
Tissoires) [1076662]
- [hid] Do not create input devices for feature reports (Benjamin 
Tissoires) [1076662]
- [hid] set HID_MAX_FIELD at 128 (Benjamin Tissoires) [1076662]
- [hid] add feature_mapping callback (Benjamin Tissoires) [1076662]
- [hid] Add a hid quirk for input sync override (Benjamin Tissoires) 
[1076662]
- [hid] Support for MosArt multitouch panel (Benjamin Tissoires) [1076662]
- [hid] let hid-input accept digitizers (Benjamin Tissoires) [1076662]
- [input] mt: do not apply filtering on emulated events (Benjamin 
Tissoires) [1076662]
- [input] mt: add input_mt_is_used (Benjamin Tissoires) [1076662]
- [input] mt: document new 'flags' argument of input_mt_init_slots() 
(Benjamin Tissoires) [1076662]
- [input] fix sparse warning in multitouch code (Benjamin Tissoires) 
[1076662]
- [input] mt: Get slot by key (Benjamin Tissoires) [1076662]
- [input] mt: Add in-kernel tracking (Benjamin Tissoires) [1076662]
- [input] mt: Handle frame synchronization in core (Benjamin Tissoires) 
[1076662]
- [input] mt: Add flags to input_mt_init_slots() (Benjamin Tissoires) 
[1076662]
- [input] Break out MT data (Benjamin Tissoires) [1076662]
- [input] mt: fix null pointer warning (Benjamin Tissoires) [1076662]
- [input] Use accessor for MT values (Benjamin Tissoires) [1076662]
- [input] mt: Include win8 support (Benjamin Tissoires) [1076662]
- [input] add BTN_TOOL_QUINTTAP for reporting 5 fingers on touchpad 
(Benjamin Tissoires) [1076662]
- [input] properly assign return value of clamp() macro (Benjamin 
Tissoires) [1076662]
- [input] Improve the events-per-packet estimate (Benjamin Tissoires) 
[1076662]
- [input] estimate number of events per packet (Benjamin Tissoires) 
[1076662]
- [input] kabi fixes after addition of hint_events_per_packet field 
(Benjamin Tissoires) [1076662]
- [input] evdev: use driver hint to compute size of event buffer 
(Benjamin Tissoires) [1076662]
- [input] evdev: convert to dynamic event buffer (Benjamin Tissoires) 
[1076662]
- [input] kabi fixes after addition of propbit field (Benjamin 
Tissoires) [1076662]
- [input] introduce device properties (Benjamin Tissoires) [1076662]

[2.6.32-466.el6]
- [scsi] libsas: introduce scmd_dbg() to quiet false positive "timeout" 
messages (David Milburn) [1074955]
- [md] raid5: fix a race of stripe count check (Jes Sorensen) [1030619]
- [md] raid5: get_active_stripe avoids device_lock (Jes Sorensen) [1030619]
- [md] raid5: make_request does less prepare wait (Jes Sorensen) [1030619]
- [md] avoid oops on unload if some process is in poll or select (Jes 
Sorensen) [1030619]
- [md] bitmap: don't abuse i_writecount for bitmap files (Jes Sorensen) 
[1030619]
- [md] raid5: Fix CPU hotplug callback registration (Jes Sorensen) [1030619]
- [md] raid1: restore ability for check and repair to fix read errors 
(Jes Sorensen) [1030619]
- [md] raid5: close recently introduced race in stripe_head management 
(Jes Sorensen) [1030619]
- [md] raid5: fix long-standing problem with bitmap handling on write 
failure (Jes Sorensen) [1030619]
- [md] check command validity early in md_ioctl() (Jes Sorensen) [1030619]
- [md] ensure metadata is writen after raid level change (Jes Sorensen) 
[1030619]
- [md] raid10: avoid fullsync when not necessary (Jes Sorensen) [1030619]
- [md] allow a partially recovered device to be hot-added to an array 
(Jes Sorensen) [1030619]
- [md] Change handling of save_raid_disk and metadata update during 
recovery (Jes Sorensen) [1030619]
- [md] fix problem when adding device to read-only array with bitmap 
(Jes Sorensen) [1030619]
- [md] raid10: fix bug when raid10 recovery fails to recover a block 
(Jes Sorensen) [1030619]
- [md] raid5: fix a recently broken BUG_ON() (Jes Sorensen) [1030619]
- [md] raid1: fix request counting bug in new 'barrier' code (Jes 
Sorensen) [1030619]
- [md] raid10: fix two bugs in handling of known-bad-blocks (Jes 
Sorensen) [1030619]
- [md] raid5: Fix possible confusion when multiple write errors occur 
(Jes Sorensen) [1030619]
- [md] raid5: fix newly-broken locking in get_active_stripe (Jes 
Sorensen) [1030619]
- [md] test mddev->flags more safely in md_check_recovery (Jes Sorensen) 
[1030619]
- [md] raid5: fix new memory-reference bug in alloc_thread_groups (Jes 
Sorensen) [1030619]
- [md] raid5: Use conf->device_lock protect changing of multi-thread 
resources (Jes Sorensen) [1030619]
- [md] raid5: Before freeing old multi-thread worker, it should flush 
them (Jes Sorensen) [1030619]
- [md] raid5: For stripe with R5_ReadNoMerge, we replace REQ_FLUSH with 
REQ_NOMERGE (Jes Sorensen) [1030619]
- [md] raid1: Rewrite the implementation of iobarrier (Jes Sorensen) 
[1030619]
- [md] raid1: Add some macros to make code clearly (Jes Sorensen) [1030619]
- [md] raid1: Replace raise_barrier/lower_barrier with 
freeze_array/unfreeze_array when reconfiguring the array (Jes Sorensen) 
[1030619]
- [md] raid1: Add a field array_frozen to indicate whether raid in 
freeze state (Jes Sorensen) [1030619]
- [md] Convert use of typedef ctl_table to struct ctl_table (Jes 
Sorensen) [1030619]
- [md] raid5: avoid deadlock when raid5 array has unack badblocks during 
md_stop_writes (Jes Sorensen) [1030619]
- [md] use MD_RECOVERY_INTR instead of kthread_should_stop in resync 
thread (Jes Sorensen) [1030619]
- [md] fix some places where mddev_lock return value is not checked (Jes 
Sorensen) [1030619]
- [md] raid5: Retry R5_ReadNoMerge flag when hit a read error (Jes 
Sorensen) [1030619]
- [md] raid5: relieve lock contention in get_active_stripe() (Jes 
Sorensen) [1030619]
- [md] llists: move llist_reverse_order from raid5 to llist.c (Jes 
Sorensen) [1030619]
- [md] raid5: relieve lock contention in get_active_stripe() (Jes 
Sorensen) [1030619]
- [md] raid5: add proper locking to error path of raid5_start_reshape 
(Jes Sorensen) [1030619]
- [md] raid5: Use slow_path to release stripe when mddev->thread is null 
(Jes Sorensen) [1030619]
- [md] avoid deadlock when md_set_badblocks (Jes Sorensen) [1030619]
- [md] raid5: only wakeup necessary threads (Jes Sorensen) [1030619]
- [md] raid5: flush out all pending requests before proceeding with 
reshape (Jes Sorensen) [1030619]
- [md] raid5: use seqcount to protect access to shape in make_request 
(Jes Sorensen) [1030619]
- [md] raid5: sysfs entry to control worker thread number (Jes Sorensen) 
[1030619]
- [md] raid5: offload stripe handle to workqueue (Jes Sorensen) [1030619]
- [md] raid5: fix stripe release order (Jes Sorensen) [1030619]
- [md] raid5: make release_stripe lockless (Jes Sorensen) [1030619]
- [md] Don't test all of mddev->flags at once (Jes Sorensen) [1030619]
- [md] Fix apparent cut-and-paste error in super_90_validate (Jes 
Sorensen) [1030619]
- [md] fix safe_mode buglet (Jes Sorensen) [1030619]
- [md] don't call md_allow_write in get_bitmap_file (Jes Sorensen) [1030619]
- [md] raid1: fix bio handling problems in process_checks() (Jes 
Sorensen) [1030619]
- [kernel] wait: add wait_event_lock_irq() interface (Jes Sorensen) 
[1030619]
- [kernel] wait: add wait_event_cmd() (Jes Sorensen) [1030619]
- [kernel] wait: Make the __wait_event*() interface more friendly (Jes 
Sorensen) [1030619]
- [kernel] wait: Introduce ___wait_event() (Jes Sorensen) [1030619]
- [md] Introduce BIO_NOMERGE flag (Jes Sorensen) [1030619]
- [mm] vmscan: change type of vm_total_pages to unsigned long (George 
Beshers) [1086943]
- [fs] nfsd: change type of max_delegations, nfsd_drc_max_mem and 
nfsd_drc_mem_used (George Beshers) [1086943]
- [fs] change type of max_buffer_heads to unsigned long (George Beshers) 
[1086943]
- [mm] fix return type for functions nr_free_*_pages (George Beshers) 
[1086943]

[2.6.32-465.el6]
- [char] n_tty: Fix n_tty_write crash when echoing in raw mode (Aristeu 
Rozanski) [1094237] {CVE-2014-0196}
- [fs] nfs: Ensure that test_stateid and free_stateid use correct 
credentials (Steve Dickson) [1079075]
- [fs] cifs: fix offset handling in cifs_iovec_write (Sachin Prabhu) 
[1044438]
- [fs] sunrpc: Fix a livelock problem in the xprt->backlog queue (Steve 
Dickson) [1075170]
- [fs] sunrpc: Fix an RCU dereference in xprt_reserve (Steve Dickson) 
[1075170]
- [fs] sunrpc: Fix infinite loop in RPC state machine (Steve Dickson) 
[1075170]
- [fs] sunrpc: Fix races in xs_nospace() (Steve Dickson) [1075170]
- [fs] cifs: set MAY_SIGN when sec=krb5 (Sachin Prabhu) [976331]
- [fs] cifs: stop trying to use virtual circuits (Sachin Prabhu) [1026346]
- [fs] autofs: fix symlinks aren't checked for expiry (Ian Kent) [1035630]
- [fs] ext4: force ro mount if ext4_setup_super() fails (Eric Sandeen) 
[1093471]
- [fs] gfs2: Fixing double brelse'ing bh allocated in gfs2_meta_read 
when EIO occurs (Robert S Peterson) [892710]
- [fs] gfs2: Refresh quota after setting through quotactl (Abhijith Das) 
[1077463]
- [fs] nfs: pass string length to pr_notice message about readdir loops 
(Jeff Layton) [1040764]
- [fs] svcrdma: fix offset calculation for non-page aligned sge entries 
(Jeff Layton) [857020]
- [fs] cifs: fix bad error handling in crypto code (Sachin Prabhu) [872311]
- [fs] cifs: Limit allocation of crypto mechanisms to dialect which 
requires (Sachin Prabhu) [872311]
- [fs] nfs: Fail the truncate() if the lock/open stateid is invalid 
(Steve Dickson) [1075123]
- [fs] nfs: Servers should only check SETATTR stateid open mode on size 
change (Steve Dickson) [1075123]
- [fs] nfs: Fail data server I/O if stateid represents a lost lock 
(Steve Dickson) [1075123]
- [fs] nfs: Fix the return value of nfs4_select_rw_stateid (Steve 
Dickson) [1075123]
- [fs] nfs: Use the open stateid if the delegation has the wrong mode 
(Steve Dickson) [1075123]
- [fs] nfs: nfs4_stateid_is_current should return 'true' for an invalid 
stateid (Steve Dickson) [1075123]
- [fs] nfs: fix error return in nfs4_select_rw_stateid (Steve Dickson) 
[1075123]
- [fs] sunrpc: do not fail gss proc NULL calls with EACCES (Steve 
Dickson) [1079562]
- [usb] xhci: change enumeration scheme to 'new scheme' by default 
(Gopal) [1066423]
- [x86] ioapic: Restore the mask bit correctly in eoi_ioapic_irq() 
(Jason Wang) [1031488]
- [vhost] don't forget to schedule() (Michael S. Tsirkin) [1095627]
- [virt] kvm: Introduce KVM_MAX_VCPU_ID macro (Eduardo Habkost) [1010882]
- [virt] kvm: Rename KVM_MAX_VCPUS to KVM_MAX_VCPU_COUNT (Eduardo 
Habkost) [1010882]
- [virt] kvm: fix "Improve create VCPU parameter" (Andrew Jones) [1010882]
- [acpi] apei: Add a boot option to disable ff mode for corrected errors 
(Steve Best) [947993]
- [acpi] apei: Only disable banks listed in HEST if mce is configured 
(Steve Best) [947993]
- [x86] mce: Honour Firmware First for MCA banks listed in APEI HEST CMC 
(Steve Best) [947993]
- [x86] mca: Convert dont_log_ce, banks and tolerant (Steve Best) [947993]
- [acpi] apei: Soft-offline a page on firmware GHES notification (Steve 
Best) [947993]
- [x86] mce: Remove bios_cmci_threshold sysfs attribute (Steve Best) 
[929317]
- [x86] mce: Provide boot argument to honour bios-set CMCI threshold 
(Steve Best) [929317]
- [x86] mce: Make cmci_discover() quiet (Steve Best) [929317]
- [mm] fix readahead failure for memoryless NUMA nodes and limit 
readahead pages (Steve Best) [862177]

[2.6.32-464.el6]
- [netdrv] be2net: increase the timeout value for loopback-test FW cmd 
(Ivan Vecera) [1039122]
- [kernel] hrtimer: Prevent all reprogramming if hang detected (Prarit 
Bhargava) [1075805]
- [module] show version information for built-in modules in sysfs (Tony 
Camuso) [1065913]
- [mm] Increase RECLAIM_DISTANCE to 30 (Larry Woodman) [1005921]
- [mm] fix backport of overcommit_kbytes sysctl variable (Jerome 
Marchand) [1078131]
- [mm] vmscan: do not allow kswapd to scan at maximum priority (Jerome 
Marchand) [949166]
- [mm] memcg: further prevent OOM with too many dirty pages (Johannes 
Weiner) [870011]
- [mm] memcg: prevent OOM with too many dirty pages (Johannes Weiner) 
[870011]
- [virtio] delete napi structures from netdev before releasing memory 
(Jason Wang) [1039825]
- [virtio] virtio-net: correctly handle cpu hotplug notifier during 
resuming (Jason Wang) [1039825]
- [virtio] virtio-net: refill only when device is up during setting 
queues (Jason Wang) [1039825]
- [virtio] virtio-net: don't respond to cpu hotplug notifier if we're 
not ready (Jason Wang) [1039825]
- [virtio] virtio-net: fix the race between channels setting and refill 
(Jason Wang) [1039825]
- [virtio] virtio-net: enable napi for all possible queues during open 
(Jason Wang) [1039825]
- [virtio] virtio-net: fill only rx queues which are being used (Jason 
Wang) [1039825]
- [virtio] virtio-net: reset virtqueue affinity when doing cpu hotplug 
(Jason Wang) [1039825]
- [virtio] virtio-net: split out clean affinity function (Jason Wang) 
[1039825]
- [virtio] virtio-net: fix the set affinity bug when CPU IDs are not 
consecutive (Jason Wang) [1039825]
- [virtio] virtio-net: fix a typo in virtnet_alloc_queues() (Jason Wang) 
[1039825]
- [virtio] virtio-net: support changing the number of queue pairs 
through ethtool (Jason Wang) [1039825]
- [virtio] virtio-net: multiqueue support (Jason Wang) [1039825]
- [virtio] virtio-net: separate fields of sending/receiving queue from 
virtnet_info (Jason Wang) [1039825]
- [virtio] virtio-net: fix oom handling on tx (Jason Wang) [1039825]
- [virtio] virtio-net: move sg off stack (Jason Wang) [1039825]
- [virtio] virtio-net: Make delayed refill more reliable (Jason Wang) 
[1039825]
- [virtio] virtio-net: send gratuitous packets when needed (Jason Wang) 
[1039825]
- [virtio] introduce an API to set affinity for a virtqueue (Jason Wang) 
[1039825]
- [virtio] virtio-ring: move queue_index to vring_virtqueue (Jason Wang) 
[1039825]
- [nvme] Namespace use after free on surprise removal (David Milburn) 
[1030635]
- [nvme] Correct uses of INIT_WORK (David Milburn) [1030635]
- [nvme] Include device and queue numbers in interrupt name (David 
Milburn) [1030635]
- [nvme] Add a pci_driver shutdown method (David Milburn) [1030635]
- [nvme] kthread_work: make lockdep happy (David Milburn) [1030635]
- [nvme] kthread: implement kthread_worker (David Milburn) [1030635]
- [nvme] Disable admin queue on init failure (David Milburn) [1030635]
- [nvme] Dynamically allocate partition numbers (David Milburn) [1030635]
- [nvme] Async IO queue deletion (David Milburn) [1030635]
- [nvme] Surprise removal handling (David Milburn) [1030635]
- [nvme] Abort timed out commands (David Milburn) [1030635]
- [nvme] Schedule reset for failed controllers (David Milburn) [1030635]
- [nvme] Device resume error handling (David Milburn) [1030635]
- [nvme] Cache dev->pci_dev in a local pointer (David Milburn) [1030635]
- [nvme] Fix lockdep warnings (David Milburn) [1030635]
- [nvme] compat SG_IO ioctl (David Milburn) [1030635]
- [nvme] remove deprecated IRQF_DISABLED (David Milburn) [1030635]
- [nvme] Avoid shift operation when writing cq head doorbell (David 
Milburn) [1030635]
- [usb] Using correct way to clear usb3.0 device's remote wakeup feature 
(Don Zickus) [924089]
- [usb] improved error handling in usb_port_suspend() (Don Zickus) [924089]

[2.6.32-463.el6]
- [fs] Removed unused typedef to avoid "unused local typedef" warnings 
(Michal Schmidt) [1035341]
- [media] tuner-xc2028: fix compile warning (Michal Schmidt) [1035341]
- [net] netfilter: ctnetlink: fix ctnetlink_parse_tuple() warning 
(Michal Schmidt) [1035341]
- [ata] ahci: Fix warning comparison between 'enum <anonymous>' and 
'enum <anonymous>' (Michal Schmidt) [1035341]
- [net] ipv6: Fix return of xfrm6_tunnel_rcv() (Michal Schmidt) [1035341]
- [xen] Provide a variant of __RING_SIZE() that is an integer constant 
expression (Michal Schmidt) [1035341]
- [media] budget-av: only use t_state if initialized (Michal Schmidt) 
[1035341]
- [media] max2165: trival fix for some -Wuninitialized warning (Michal 
Schmidt) [1035341]
- [ata] sata_sil: fix used-uninit warning (Michal Schmidt) [1035341]
- [char] cm4000_cs: Fix undefined ops warning (Michal Schmidt) [1035341]
- [netdrv] de4x5: remove undefined operations (Michal Schmidt) [1035341]
- [netdrv] chelsio: Fix build warning (Michal Schmidt) [1035341]
- [bluetooth] Fix abuse of the preincrement operator (Michal Schmidt) 
[1035341]
- [usb] wusb: check CHID is all zeros before stopping the host (Michal 
Schmidt) [1035341]
- [netdrv] Fix MAC address access in 3c507, ibmlana, pcnet32 and 
libertas (Michal Schmidt) [1035341]
- [fs] nfs: Fix the initialisation of the readdir 'cookieverf' array 
(Michal Schmidt) [1035341]
- [fs] nfs: Remove pointless memset in nfsacl_encode() (Michal Schmidt) 
[1035341]
- [crypto] gf128mul: fix call to memset() (Michal Schmidt) [1035341]
- [net] xfrm: fix XFRMA_MARK extraction in xfrm_mark_get (Michal 
Schmidt) [1035341]
- [scsi] pmcraid: remove duplicate struct member (Michal Schmidt) [1035341]
- [x86] gcc-4.6: Use gcc -m options when building vdso (Michal Schmidt) 
[1035341]
- [net] rtnetlink: Only supply IFLA_VF_PORTS information when 
RTEXT_FILTER_VF is set (Jiri Pirko) [1081282]
- [net] rtnetlink: Warn when interface's information won't fit in our 
packet (Jiri Pirko) [1081282]
- [net] ipv4: current group_info should be put after using (Jiri Benc) 
[1087414] {CVE-2014-2851}
- [net] Start with correct mac_len in skb_network_protocol (Vlad 
Yasevich) [1067448]
- [net] Account for all vlan headers in skb_mac_gso_segment (Vlad 
Yasevich) [1067448]
- [net] nf_conntrack: decrement global counter after object release 
(Jiri Pirko) [1089189]
- [net] neigh: fix unres_qlen value manipulation (Jiri Pirko) [1073711]
- [net] tcp: add mib counters to track zero window transitions (Florian 
Westphal) [1035908]
- [net] tcp: use zero-window when free_space is low (Florian Westphal) 
[1035908]
- [net] bridge: Correctly receive hw-accelerated vlan traffic (Vlad 
Yasevich) [1067722]
- [net] vlan: Allow accelerated packets to flow through the bridge (Vlad 
Yasevich) [1067722]
- [net] sysctl: Keep tcp_syn_retries inside the boundary (Michal Tesar) 
[985323]
- [net] ipv6: don't call fib6_run_gc() until routing is ready (Florian 
Westphal) [1049733]
- [net] Report dev->promiscuity in netlink reports (Seth Jennings) [1015438]

[2.6.32-462.el6]
- [kernel] tracing: Reset ring buffer when changing trace_clocks 
(Marcelo Tosatti) [1018138]
- [netdrv] sfc: Maintain current frequency adjustment when applying a 
time offset (Nikolay Aleksandrov) [1017591]
- [netdrv] sfc: Stop/re-start PTP when stopping/starting the datapath 
(Nikolay Aleksandrov) [1017591]
- [netdrv] sfc: Rate-limit log message for PTP packets without a 
matching timestamp event (Nikolay Aleksandrov) [1017591]
- [netdrv] sfc: Moderate log message on event queue overflow (Nikolay 
Aleksandrov) [1017591]
- [netdrv] sfc: Add length checks to efx_xmit_with_hwtstamp() and 
efx_ptp_is_ptp_tx() (Nikolay Aleksandrov) [1017591]
- [netdrv] sfc: Fix lookup of default RX MAC filters when steered using 
ethtool (Nikolay Aleksandrov) [1017591]
- [net] Revert "disable the new NAPI weight error message for RHEL 6.5" 
(Michal Schmidt) [1017841]
- [netdrv] qeth: use default napi weight (Michal Schmidt) [1017841]
- [netdrv] ps3_gelic: lower NAPI weight (Michal Schmidt) [1017841]
- [netdrv] IPoIB: lower NAPI weight (Michal Schmidt) [1017841]
- [netdrv] jme: lower NAPI weight (Michal Schmidt) [1017841]
- [netdrv] netxen: lower NAPI weight (Michal Schmidt) [1017841]
- [netdrv] virtio_net: use default napi weight by default (Michal 
Schmidt) [1017841]
- [netdrv] ethtool: allow custom interval for physical identification 
(Ivan Vecera) [1035269]
- [netdrv] tg3: implement ethtool set_phys_id (Ivan Vecera) [1035269]
- [netdrv] sky2: support ethtool set_phys_id (Ivan Vecera) [1035269]
- [netdrv] skge: implement set_phys_id (Ivan Vecera) [1035269]
- [netdrv] sfc: Implement ethtool_ops::set_phys_id instead of 
ethtool_ops::phys_id (Ivan Vecera) [1035269]
- [netdrv] s2io: convert to set_phys_id - v2 (Ivan Vecera) [1035269]
- [netdrv] pcnet32: convert to set_phys_id (Ivan Vecera) [1035269]
- [netdrv] niu: convert to new ethtool set_phys_id (Ivan Vecera) [1035269]
- [netdrv] cxgb3: implement set_phys_id (Ivan Vecera) [1035269]
- [netdrv] bnx2: convert to set_phys_id (Ivan Vecera) [1035269]
- [netdrv] vxge: convert to set_phys_id (Ivan Vecera) [1040420]
- [netdrv] qlge: use ethtool set_phys_id (Ivan Vecera) [1040420]
- [netdrv] qlcnic: convert to set_phys_id (Ivan Vecera) [1040420]
- [netdrv] ixgbe: convert to ethtool set_phys_id (Ivan Vecera) [1040420]
- [netdrv] ixgb: convert to set_phys_id (Ivan Vecera) [1040420]
- [netdrv] igb: convert to ethtool set_phys_id (Ivan Vecera) [1040420]
- [netdrv] e1000: convert to set_phys_id (Ivan Vecera) [1040420]
- [netdrv] e100: implemenet set_phys_id (Ivan Vecera) [1040420]
- [netdrv] cxgb4: drop phys_id interface and implement the newer 
set_phys_id (Ivan Vecera) [1040420]
- [fs] dlm: Do not allocate a fd for peeloff (Aaron Tomlin) [1075629]
- [net] sctp: Export sctp_do_peeloff (Aaron Tomlin) [1075629]
- [mm] hugetlbfs: partial merge of hugetlbfs directio optimization 
(Andrea Arcangeli) [1045045]
- [infiniband] qib: Fix QP check when looping back to/from QP1 (Doug 
Ledford) [1005491]
- [infiniband] qib_fs: fix some dcache abuses (Doug Ledford) [1005491]
- [infiniband] qib: Fix checkpatch __packed warnings (Doug Ledford) 
[1005491]
- [infiniband] qib: Convert qib_user_sdma_pin_pages() to use 
get_user_pages_fast() (Doug Ledford) [1005491]
- [infiniband] qib: Drop qib_tune_pcie_caps() and 
qib_tune_pcie_coalesce() return values (Doug Ledford) [1005491]
- [infiniband] qib: Use pcie_set_mps() and pcie_get_mps() to simplify 
code (Doug Ledford) [1005491]
- [pci] export 4 symbols (Doug Ledford) [1005491]
- [infiniband] qib: Use pci_is_root_bus() to check whether it is a root 
bus (Doug Ledford) [1005491]
- [infiniband] qib: Move COUNTER_MASK definition within qib_mad.h header 
guards (Doug Ledford) [1005491]
- [infiniband] qib: Make qib_driver static (Doug Ledford) [1005491]
- [infiniband] qib: Improve SDMA performance (Doug Ledford) [1005491]
- [infiniband] qib: Add err_decode() call for ring dump (Doug Ledford) 
[1005491]
- [infiniband] qib: Log all SDMA errors unconditionally (Doug Ledford) 
[1005491]
- [infiniband] qib: Fix module-level leak (Doug Ledford) [1005491]
- [infiniband] qib: New transmitter tunning settings for Dell 1.1 
backplane (Doug Ledford) [1005491]
- [infiniband] qib: Add qp_stats debug file (Doug Ledford) [1005491]
- [infiniband] qib: Add per-context stats interface (Doug Ledford) [1005491]
- [infiniband] qib: Convert opcode counters to per-context (Doug 
Ledford) [1005491]
- [infiniband] qib: Add dual-rail NUMA awareness for PSM processes (Doug 
Ledford) [1005491]
- [infiniband] qib: Add optional NUMA affinity (Doug Ledford) [1005491]
- [infiniband] qib: Update minor version number (Doug Ledford) [1005491]
- [infiniband] qib: Remove atomic_inc_not_zero() from QP RCU (Doug 
Ledford) [1005491]
- [infiniband] qib: Add DCA support (Doug Ledford) [1005491]
- [infiniband] qib: Fix lockdep splat in qib_alloc_lkey() (Doug Ledford) 
[1005491]
- [infiniband] qib: Correct qib_verbs_register_sysfs() error handling 
(Doug Ledford) [1005491]
- [firmware] ib: qib: revert firmware file move (Doug Ledford) [1005491]
- [infiniband] qib: change QLogic to Intel (Doug Ledford) [1005491]
- [infiniband] qib: Fix QP locate/remove race (Doug Ledford) [1005491]
- [infiniband] qib: Add missing serdes init sequence (Doug Ledford) 
[1005491]
- [infiniband] qib: Fix txselect regression (Doug Ledford) [1005491]

[2.6.32-461.el6]
- [perf] tools: Add debug prints (Jiri Olsa) [1070896]
- [perf] net_dropmonitor: Remove progress indicator (Jiri Olsa) [1070896]
- [perf] net_dropmonitor: Use bisection in symbol lookup (Jiri Olsa) 
[1070896]
- [perf] net_dropmonitor: Do not assume ordering of dictionaries (Jiri 
Olsa) [1070896]
- [perf] net_dropmonitor: Fix symbol-relative addresses (Jiri Olsa) 
[1070896]
- [perf] net_dropmonitor: Fix trace parameter order (Jiri Olsa) [1070896]
- [perf] treewide: Fix typo in printks (Jiri Olsa) [1070896]
- [perf] map: Exit just on well known key presses (Jiri Olsa) [1070896]
- [perf] tools: Remove dependency on libnewt (Jiri Olsa) [1070896]
- [perf] map: Use ui_browser__input_window() (Jiri Olsa) [1070896]
- [perf] python: Fix dependency for python/perf.so (Jiri Olsa) [1070896]
- [perf] tools: Convert needless static variable to local (Jiri Olsa) 
[1070896]
- [perf] tools: Fix output of symbol_daddr offset (Jiri Olsa) [1070896]
- [perf] machine: Detect data vs. text mappings (Jiri Olsa) [1070896]
- [perf] tools: Add new mem command for memory access profiling (Jiri 
Olsa) [1070896]
- [perf] report: Add support for mem access profiling (Jiri Olsa) [1070896]
- [perf] record: Add support for mem access profiling (Jiri Olsa) [1070896]
- [perf] tools: Add mem access sampling core support (Jiri Olsa) [1070896]
- [perf] tools: Add support for weight v7 (Jiri Olsa) [1070896]
- [perf] report: Add --no-demangle option (Jiri Olsa) [1070896]
- [perf] stat: Add per-core aggregation (Jiri Olsa) [1070896]
- [perf] stat: Rename --aggr-socket to --per-socket (Jiri Olsa) [1070896]
- [perf] stat: Refactor aggregation code (Jiri Olsa) [1070896]
- [perf] tools: Cleanup calc_data_size logic (Jiri Olsa) [1070896]
- [perf] tools: Get rid of die() calls in trace-data-read.c (Jiri Olsa) 
[1070896]
- [perf] tools: Get rid of read_or_die() in trace-event-read.c (Jiri 
Olsa) [1070896]
- [perf] tools: Get rid of malloc_or_die() in trace-event-read.c (Jiri 
Olsa) [1070896]
- [perf] tools: Handle failure case in trace_report() (Jiri Olsa) [1070896]
- [perf] tools: Get rid of die() calls from trace-event-info.c (Jiri 
Olsa) [1070896]
- [perf] tools: Get rid of write_or_die() from trace-event-info.c (Jiri 
Olsa) [1070896]
- [perf] tools: Get rid of malloc_or_die() in trace-event-info.c (Jiri 
Olsa) [1070896]
- [perf] tools: Let get_tracing_file() return NULL to indicate failure 
(Jiri Olsa) [1070896]
- [perf] tools: Get rid of redundant _FILE_OFFSET_BITS definition (Jiri 
Olsa) [1070896]
- [perf] tests: Add a test case for checking sw clock event frequency 
(Jiri Olsa) [1070896]
- [perf] stat: Introduce evlist methods to allocate/free the stats (Jiri 
Olsa) [1070896]
- [perf] stat: Introduce --repeat forever (Jiri Olsa) [1070896]
- [perf] test: Add test case for checking number of EXIT events (Jiri 
Olsa) [1070896]
- [perf] tests: Fixup return path of perf record test case (Jiri Olsa) 
[1070896]
- [perf] tests: Fixup return path of open-syscall-tp-fields test case 
(Jiri Olsa) [1070896]
- [perf] record: Fixup return path of cmd_record() (Jiri Olsa) [1070896]
- [perf] trace: Free evlist resources properly on return path (Jiri 
Olsa) [1070896]
- [perf] evlist: Introduce perf_evlist__close() (Jiri Olsa) [1070896]
- [perf] evsel: Cleanup perf_evsel__exit() (Jiri Olsa) [1070896]
- [perf] tools: Remove duplicated page_size definition (Jiri Olsa) [1070896]
- [perf] tools: Remove unused macro definitions (Jiri Olsa) [1070896]
- [perf] tools: Remove unnecessary calc_data_size variable (Jiri Olsa) 
[1070896]
- [perf] tools: Remove unused struct definitions (Jiri Olsa) [1070896]
- [perf] tools: Remove unused trace_read_data function (Jiri Olsa) [1070896]
- [perf] report: Remove duplicated include (Jiri Olsa) [1070896]
- [perf] machine: Move machine__remove_thread and make static (Jiri 
Olsa) [1070896]
- [perf] session: Remove unused perf_session__remove_thread method (Jiri 
Olsa) [1070896]
- [perf] tools: Remove unused tracing functions (Jiri Olsa) [1070896]
- [perf] trace: Get rid of a duplicate code (Jiri Olsa) [1070896]
- [perf] annotate: Support event group view on TUI (Jiri Olsa) [1070896]
- [perf] annotate: Support event group view on GTK (Jiri Olsa) [1070896]
- [perf] annotate: Use disasm__calc_percent() (Jiri Olsa) [1070896]
- [perf] annotate: Make browser_disasm_line->percent an array (Jiri 
Olsa) [1070896]
- [perf] annotate: Support event group view for --print-line (Jiri Olsa) 
[1070896]
- [perf] annotate: Factor out struct source_line_percent (Jiri Olsa) 
[1070896]
- [perf] evsel: Introduce perf_evsel__is_group_event() helper (Jiri 
Olsa) [1070896]
- [perf] annotate: Add basic support to event group view (Jiri Olsa) 
[1070896]
- [perf] annotate: Cleanup disasm__calc_percent() (Jiri Olsa) [1070896]
- [perf] annotate: Factor out disasm__calc_percent() (Jiri Olsa) [1070896]
- [perf] annotate: Add a comment on the symbol__parse_objdump_line() 
(Jiri Olsa) [1070896]
- [perf] annotate: Pass evsel instead of evidx on annotation functions 
(Jiri Olsa) [1070896]
- [perf] stat: Use perf_evlist__prepare/start_workload() (Jiri Olsa) 
[1070896]
- [perf] evlist: Add want_signal parameter to 
perf_evlist__prepare_workload() (Jiri Olsa) [1070896]
- [perf] evlist: Do not pass struct record_opts to 
perf_evlist__prepare_workload() (Jiri Olsa) [1070896]
- [perf] evlist: Pass struct perf_target to 
perf_evlist__prepare_workload() (Jiri Olsa) [1070896]
- [perf] evlist: Add thread_map__nr() helper (Jiri Olsa) [1070896]
- [perf] evlist: Use cpu_map__nr() helper (Jiri Olsa) [1070896]
- [perf] evlist: Remove cpus and threads arguments from 
perf_evlist__new() (Jiri Olsa) [1070896]
- [perf] tools: Fix _FORTIFY_SOURCE builds (Jiri Olsa) [1070896]
- [perf] tools: Extract perf-specific stuff from debugfs.c (Jiri Olsa) 
[1070896]
- [perf] tools: Introduce tools/lib/lk library (Jiri Olsa) [1070896]
- [perf] Make perf build for x86 with UAPI disintegration applied (Jiri 
Olsa) [1070896]
- [perf] tests: Add attr stat -C cpu test (Jiri Olsa) [1070896]
- [perf] tests: Add attr record -C cpu test (Jiri Olsa) [1070896]
- [perf] tests: Make attr script test event cpu (Jiri Olsa) [1070896]
- [perf] tests: Make attr script verbose friendly (Jiri Olsa) [1070896]
- [perf] tools: Sort command-list.txt alphabetically (Jiri Olsa) [1070896]
- [perf] tools: Correct Makefile.include (Jiri Olsa) [1070896]
- [perf] tools: Honor parallel jobs (Jiri Olsa) [1070896]
- [perf] tools: Pass the target in descend (Jiri Olsa) [1070896]
- [perf] tools: Honour the O= flag when tool build called from a higher 
Makefile (Jiri Olsa) [1070896]
- [perf] tools: Define a Makefile function to do subdir processing (Jiri 
Olsa) [1070896]
- [perf] tools: Let O= makes handle relative paths (Jiri Olsa) [1070896]
- [perf] tools: Cleanup EXTRA_WARNINGS (Jiri Olsa) [1070896]
- [perf] tools: Remove a write-only variable in the debugfs code (Jiri 
Olsa) [1070896]
- [perf] x86: Add a microcode revision check for SNB-PEBS (Jiri Olsa) 
[1059205]
- [x86] intel: Output microcode revision in /proc/cpuinfo (Jiri Olsa) 
[1059205]
- [perf] x86: Enable raw event access to Intel offcore events (Jiri 
Olsa) [1059205]
- [perf] Fix comments in PERF_MEM_LVL bitmask (Jiri Olsa) [1059205]
- [perf] Add PERF_RECORD_MISC_MMAP_DATA to RECORD_MMAP (Jiri Olsa) [1059205]
- [perf] x86: Add support for PEBS Precise Store (Jiri Olsa) [1059205]
- [perf] x86: Export PEBS load latency threshold register to sysfs (Jiri 
Olsa) [1059205]
- [perf] x86: Add memory profiling via PEBS Load Latency (Jiri Olsa) 
[1059205]
- [perf] Add generic memory sampling interface (Jiri Olsa) [1059205]
- [perf] core: Add weighted samples (Jiri Olsa) [1059205]
- [perf] x86: Add flags to event constraints (Jiri Olsa) [1059205]
- [perf] x86: Improve sysfs event mapping with event string (Jiri Olsa) 
[1059205]
- [perf] x86: Support CPU specific sysfs events (Jiri Olsa) [1059205]
- [perf] Make EVENT_ATTR global (Jiri Olsa) [1059205]
- [perf] x86: Fix sparse warnings (Jiri Olsa) [1059205]
- [perf] x86: Add hardware events translations for Intel P6 cpus (Jiri 
Olsa) [1059205]
- [perf] x86: Add hardware events translations for AMD cpus (Jiri Olsa) 
[1059205]
- [perf] x86: Add hardware events translations for Intel cpus (Jiri 
Olsa) [1059205]
- [perf] x86: Filter out undefined events from sysfs events attribute 
(Jiri Olsa) [1059205]
- [perf] x86: Make hardware event translations available in sysfs (Jiri 
Olsa) [1059205]
- [kernel] sched: fix cpu_power initialization (Radim Krcmar) [1065304]
- [x86] add VMWare exception to support check (Prarit Bhargava) [1084456]
- [char] ipmi_watchdog: restore settings when BMC reset (Tony Camuso) 
[1080098]
- [netdrv] ixgbevf: fix vlan acceleration (Nikolay Aleksandrov) [1069028]
- [netdrv] tg3: update rx_jumbo_pending ring param only when jumbo 
frames are enabled (Ivan Vecera) [1073146]
- [netdrv] tg3: Expand 4g_overflow_test workaround to skb fragments of 
any size (Ivan Vecera) [1058864]
- [netdrv] be2net: Create single TXQ on BE3-R 1G ports (Ivan Vecera) 
[976179]
- [crypto] Move to DSA-2048 and SHA-256 for module signing (David 
Howells) [1012593]

[2.6.32-460.el6]
- [fs] sunrpc: Fix a UDP transport regression (Jeff Layton) [906809]
- [kernel] Remove setting of TAINT_HARDWARE_UNSUPPORTED flag (Prarit 
Bhargava) [956219]
- [kernel] audit: allow checking the type of audit message in the user 
filter (Richard Guy Briggs) [952295]
- [security] selinux: Fix kernel BUG on empty security contexts (Paul 
Moore) [1064545] {CVE-2014-1874}
- [perf] x86: Disable uncore on virtualized CPUs (Radim Krcmar) [1063836]
- [s390] dump: Fix dump memory detection (Hendrik Brueckner) [1065391]
- [md] avoid deadlock when dirty buffers during md_stop (Jes Sorensen) 
[994724]
- [ata] ahci: disabled FBS prior to issuing software reset (David 
Milburn) [843060]
- [scsi] mvsas: config change (David Milburn) [1072052]
- [scsi] mvsas: Fix kernel panic on tile due to unaligned data access 
(David Milburn) [1072052]
- [scsi] mvsas: fixed timeout issue when removing module (David Milburn) 
[1072052]
- [scsi] mvsas: Fix oops when ata commond timeout (David Milburn) [1072052]
- [scsi] mvsas: OCZ RevoDrive3 & zDrive R4 support (David Milburn) [1072052]
- [scsi] mvsas: fix undefined bit shift (David Milburn) [1072052]
- [scsi] mvsas: update driver version (David Milburn) [1072052]
- [scsi] mvsas: fixed SMP request watchdog timeout issue (David Milburn) 
[1072052]
- [scsi] mvsas: expander write performance enhancement (David Milburn) 
[1072052]
- [scsi] mvsas: change SL mode0 register value (David Milburn) [1072052]
- [scsi] mvsas: fixed wrong destination when hiting NAK for command 
frame (David Milburn) [1072052]
- [scsi] mvsas: fixed some disk spin up issue (David Milburn) [1072052]
- [scsi] mvsas: add support for 9480 device id (David Milburn) [1072052]
- [scsi] mvsas: fix expander link error (David Milburn) [1072052]
- [scsi] mvsas: Add support for interrupt tasklet (David Milburn) [1072052]
- [scsi] mvsas: update comments (David Milburn) [1072052]
- [scsi] mvsas: misc improvements (David Milburn) [1072052]
- [scsi] mvsas: Add new macros and functions (David Milburn) [1072052]
- [scsi] mvsas: Remove unused macros, variables and functions (David 
Milburn) [1072052]
- [scsi] mvsas: fix 94xx hotplug issue (David Milburn) [1072052]
- [scsi] mvsas: Add driver version and interrupt coalescing to device 
attributes in sysfs (David Milburn) [1072052]
- [scsi] mvsas: add support for 94xx phy tuning and multiple revisions 
(David Milburn) [1072052]
- [scsi] mvsas: Add support for Non specific NCQ error interrupt (David 
Milburn) [1072052]
- [scsi] mvsas: add support for Task collector mode and fixed relative 
bugs (David Milburn) [1072052]
- [scsi] mvsas: add support for Marvell 88SE9445/88SE9485 (David 
Milburn) [1072052]
- [scsi] mvsas: Add support for HighPoint RR27xx series HBA (David 
Milburn) [1072052]
- [scsi] mvsas: fix potential NULL dereference (David Milburn) [1072052]
- [scsi] mvsas: fix hot plug handling and IO issues (David Milburn) 
[1072052]

[2.6.32-459.el6]
- [virt] kvm: Improve create VCPU parameter (Andrew Jones) [1010882]
- [char] tty: move pty count limiting into devpts (Prarit Bhargava) 
[1061555]
- [documentation] proc: fix mistake in the description of Committed_AS 
(Minto Joseph) [1008376]
- [netdrv] macvtap: limit head length of skb allocated (Jason Wang) 
[1029381]
- [netdrv] macvtap: do not zerocopy if iov needs more pages than 
MAX_SKB_FRAGS (Jason Wang) [1029381]
- [netdrv] macvtap: correctly linearize skb when zerocopy is used (Jason 
Wang) [1029381]
- [netdrv] tuntap: limit head length of skb allocated (Jason Wang) [1029381]
- [net] tcp: Fix a connect() race with timewait sockets (with reuse) 
(Jiri Pirko) [1084525]
- [net] tcp: Fix a connect() race with timewait sockets (Jiri Pirko) 
[1084525]
- [net] proc_fs: print UIDs as unsigned int (Francesco Fusco) [996124]
- [net] ipv6: Unify raw6_sock_seq_show and udp6_sock_seq_show (Francesco 
Fusco) [996124]
- [net] busy_poll: preserve kabi (Jiri Pirko) [1000460]
- [net] busy_poll: rename busy poll MIB counter (Jiri Pirko) [1000460]
- [net] busy_poll: rename CONFIG_NET_LL_RX_POLL to 
CONFIG_NET_RX_BUSY_POLL (Jiri Pirko) [1000460]
- [net] busy_poll: fix a compile error when CONFIG_NET_LL_RX_POLL is not 
set (Jiri Pirko) [1000460]
- [net] busy_poll: rename busy poll socket op and globals (Jiri Pirko) 
[1000460]
- [net] busy_poll: rename ll methods to busy-poll (Jiri Pirko) [1000460]
- [net] busy_poll: rename include/net/ll_poll.h to 
include/net/busy_poll.h (Jiri Pirko) [1000460]
- [net] busy_poll: fs: change busy poll time accounting (Jiri Pirko) 
[1000460]
- [net] busy_poll: rename low latency sockets functions to busy poll 
(Jiri Pirko) [1000460]
- [net] busy_poll: lls fix build with allnoconfig (Jiri Pirko) [1000460]
- [net] busy_poll: convert lls to use time_in_range() (Jiri Pirko) [1000460]
- [net] busy_poll: avoid calling sched_clock when LLS is off (Jiri 
Pirko) [1000460]
- [net] busy_poll: fix LLS debug_smp_processor_id() warning (Jiri Pirko) 
[1000460]
- [net] busy_poll: poll/select low latency socket support (Jiri Pirko) 
[1000460]
- [netdrv] bnx2x: add support for ndo_ll_poll (Jiri Pirko) [1000460]
- [net] busy_poll: add socket option for low latency polling (Jiri 
Pirko) [1000460]
- [net] busy_poll: remove NET_LL_RX_POLL config menu (Jiri Pirko) [1000460]
- [net] busy_poll: convert low latency sockets to sched_clock() (Jiri 
Pirko) [1000460]
- [net] busy_poll: change sysctl_net_ll_poll into an unsigned int (Jiri 
Pirko) [1000460]
- [netdrv] ixgbe: add extra stats for ndo_ll_poll (Jiri Pirko) [1000460]
- [netdrv] ixgbe: add support for ndo_ll_poll (Jiri Pirko) [1000460]
- [net] tcp: add low latency socket poll support (Jiri Pirko) [1000460]
- [net] udp: add low latency socket poll support (Jiri Pirko) [1000460]
- [net] busy_poll: add low latency socket poll (Jiri Pirko) [1000460]
- [net] add napi_id and hash (Jiri Pirko) [1000460]
- [kernel] hashtable: introduce a small and naive hashtable (Jiri Pirko) 
[1000460]
- [net] rds: dereference of a NULL device (Jacob Tanenbaum) [1079219] 
{CVE-2013-7339}
- [s390] cio: add condev keyword to cio_ignore (Hendrik Brueckner) [1053831]
- [s390] cio: add ipldev keyword to cio_ignore (Hendrik Brueckner) [1053831]
- [s390] crypto: fix concurrency issue in aes-ctr mode (Hendrik 
Brueckner) [1063478]
- [netdrv] libertas: potential oops in debugfs (Denys Vlasenko) 
[1034177] {CVE-2013-6378}
- [kernel] cgroup: move put_css_set() after setting CGRP_RELEASABLE bit 
to fix notify_on_release (Naoya Horiguchi) [1037465]
- [kernel] sched: Use exit hook to avoid use-after-free crash (Naoya 
Horiguchi) [1032347]
- [kernel] cgroup: replace list_del() with list_del_init() to avoid 
panic (Naoya Horiguchi) [1032343]

[2.6.32-458.el6]
- [documentation] kernel-parameters: replace kernelcore with Movable 
(Weiping Pan) [887213]
- [tools] perf: Fix attr tests (Jiri Olsa) [1070238]
- [tools] perf: Enable dwarf unwind (Jiri Olsa) [1070238]
- [tools] perf: Keep the perf_event_attr on version 3 (Jiri Olsa) [1070238]
- [tools] perf: Add feature that measures the performance of the 
arch/x86/lib/memcpy_64.S memcpy routines via 'perf bench mem' (Jiri 
Olsa) [1070238]
- [kernel] perf: Add attribute to filter out callchains (Jiri Olsa) 
[1070238]
- [kernel] events: Add ability to set a target task for events (Jiri 
Olsa) [1070238]
- [kernel] perf: Add ability to attach user stack dump to sample (Jiri 
Olsa) [1070238]
- [kernel] perf: Add perf_output_skip function to skip bytes in sample 
(Jiri Olsa) [1070238]
- [kernel] perf: Factor __output_copy to be usable with specific copy 
function (Jiri Olsa) [1070238]
- [kernel] perf: Add ability to attach user level registers dump to 
sample (Jiri Olsa) [1070238]
- [kernel] perf: Unified API to record selective sets of arch registers 
(Jiri Olsa) [1070238]
- [kernel] perf: Pass last sampling period to perf_sample_data_init() 
(Jiri Olsa) [1070238]
- [tools] perf: Update attr_file_abi_sizes array properly (Jiri Olsa) 
[1070238]
- [tools] perf: Add ABI reference sizes (Jiri Olsa) [1070238]
- [tools] perf: Fix strict alias issue for find_first_bit (Jiri Olsa) 
[1070238]
- [tools] perf: Fix parse events test (Jiri Olsa) [1070238]
- [bluetooth] Use USB_VENDOR_AND_INTERFACE() for Broadcom devices (Jay 
Fenlason) [885100]
- [bluetooth] Add USB_VENDOR_AND_INTERFACE_INFO() for Broadcom/Foxconn 
(Jay Fenlason) [885100]
- [bluetooth] Add Foxconn / Hon Hai IDs for btusb module (Jay Fenlason) 
[885100]
- [bluetooth] btusb: Add vendor specific ID "0489 e042" for BCM20702A0 
(Jay Fenlason) [885100]
- [bluetooth] btusb: Add vendor specific ID "0a5c 21f4" BCM20702A0 (Jay 
Fenlason) [885100]
- [bluetooth] btusb: Add USB device ID "0a5c 21e8" (Jay Fenlason) [885100]
- [bluetooth] btusb: add support for BCM20702A0 "0a5c 21e6" (Jay 
Fenlason) [885100]
- [bluetooth] btusb: Add vendor specific ID "0a5c 21f3" for BCM20702A0 
(Jay Fenlason) [885100]
- [bluetooth] Add support for BCM20702A0 "0a5c 21e3" (Jay Fenlason) [885100]
- [nvme] fixup usage of bio rw flag (David Milburn) [1056539]
- [kernel] fix wrong usage of __ratelimit() (Jeff Layton) [1025441]
- [fs] nfs: Document the recover_lost_locks kernel parameter (Jeff 
Layton) [963785]
- [fs] nfs: Don't try to recover NFSv4 locks when they are lost (Jeff 
Layton) [963785]
- [fs] nfs: Ensure that layoutreturn uses the correct credential (Jeff 
Layton) [966832]
- [fs] nfs: Ensure that layoutget is called using the layout credential 
(Jeff Layton) [966832]
- [fs] nfs: Ensure the LOCK call cannot use the delegation stateid (Jeff 
Layton) [962561]
- [fs] nfs: Fix handling of partially delegated locks (Jeff Layton) [959788]
- [fs] nfs: Convert the nfs4_lock_state->ls_flags to a bit field (Jeff 
Layton) [959788]
- [fs] pnfs: fix resend_to_mds for directio (Jeff Layton) [913655]
- [fs] nfsd/sunrpc: avoid deadlock on TCP connection due to memory 
pressure (J. Bruce Fields) [905236]
- [x86] turbostat: display C8, C9, C10 residency (Neil Horman) [1080637]
- [x86] tsc: output boot TSC value for Ivybridge E5v2 (Prarit Bhargava) 
[1046422]
- [usb] CP210x Fix Break On/Off (Don Zickus) [888003]

[2.6.32-457.el6]
- [vhost] fix total length when packets are too short (Michael S. 
Tsirkin) [1064444] {CVE-2014-0077}
- [scsi] lpfc: Update lpfc version for 8.3.7.21.6p driver release (Rob 
Evers) [1063699]
- [scsi] lpfc 8.3.44: Fix kernel panics from corrupted ndlp list (Rob 
Evers) [1063699]
- [scsi] qla2xxx: Fixup looking for a space in the outstanding_cmds 
array in qla2x00_alloc_iocbs() (Chad Dupuis) [1070856]
- [mfd] rtsx: fix deadlock (Neil Horman) [1024205]
- [mmc] Add mmc_op_multi function (Neil Horman) [1024205]
- [mmc] rtsx: Remove redundant suspend and resume callbacks (Neil 
Horman) [1024205]
- [mfd] rtsx_pcr: Remove redundant dev_set_drvdata (Neil Horman) [1024205]
- [mfd] rtsx: Modify rts5249_optimize_phy (Neil Horman) [1024205]
- [memstick] rtsx: remove unnecessary platform_set_drvdata() (Neil 
Horman) [1024205]
- [mmc] rtsx: Modify copyright comments (Neil Horman) [1024205]
- [mmc] rtsx: Clear SD_CLK toggle enable bit if switching voltage fail 
(Neil Horman) [1024205]
- [mfd] rtsx: Change default tx phase (Neil Horman) [1024205]
- [mfd] rtsx: Copyright modifications (Neil Horman) [1024205]
- [mfd] rtsx: Configure to enter a deeper power-saving mode in S3 (Neil 
Horman) [1024205]
- [mfd] rtsx: Clear hardware PFM mode in rtl8411b (Neil Horman) [1024205]
- [mfd] rtsx: Move some actions from rtsx_pci_init_hw to individual 
extra_init_hw (Neil Horman) [1024205]
- [mfd] rtsx: Add shutdown callback in rtsx_pci_driver (Neil Horman) 
[1024205]
- [mfd] rtsx: Read vendor setting from config space (Neil Horman) [1024205]
- [mfd] rtsx: Add support for RTL8411B (Neil Horman) [1024205]
- [mfd] rtsx: Support RTS5249 (Neil Horman) [1024205]
- [mfd] rtsx_pcr: Fix probe fail path (Neil Horman) [1024205]
- [mmc] rtsx_pci_sdmmc: Don't execute power up sequence repeatedly (Neil 
Horman) [1024205]
- [mfd] rtsx: remove driving adjustment (Neil Horman) [1024205]
- [mfd] rtsx: Fix issue that booting OS with SD card inserted (Neil 
Horman) [1024205]
- [mfd] rtsx: Support RTS5227 (Neil Horman) [1024205]
- [mfd] rtsx: Optimize card detect flow (Neil Horman) [1024205]
- [mfd] rtsx: Use macros to replace some variables (Neil Horman) [1024205]
- [mfd] rtsx: Fix checkpatch warning (Neil Horman) [1024205]
- [mfd] rtsx: Declare that the DMA address limitation is 32bit 
explicitly (Neil Horman) [1024205]
- [mfd] rtsx: Remove redundant code (Neil Horman) [1024205]
- [mfd] rtsx: Fix typo in comment (Neil Horman) [1024205]
- [mfd] rtsx: Fix oops when rtsx_pci_sdmmc is not probed (Neil Horman) 
[1024205]
- [mfd] rtsx: Add clock divider hook (Neil Horman) [1024205]
- [mmc] rtsx: Call MFD hook to switch output voltage (Neil Horman) [1024205]
- [mfd] rtsx: Add output voltage switch hook (Neil Horman) [1024205]
- [mfd] remove __dev* attributes (Neil Horman) [1024205]
- [mmc] rtsx: Explicitely include slab.h in rtsx_pci_sdmmc.c (Neil 
Horman) [1024205]
- [mmc] rtsx: Configure SD_CFG2 register in sd_rw_multi (Neil Horman) 
[1024205]
- [mmc] rtsx: Remove a duplicate command in sd_rw_multi (Neil Horman) 
[1024205]
- [mfd] Explicitely include slab.h to rtsx (Neil Horman) [1024205]
- [memstick] Add realtek pcie memstick host driver (Neil Horman) [1024205]
- [mmc] Add realtek pcie sdmmc host driver (Neil Horman) [1024205]
- [mfd] Add realtek pcie card reader driver (Neil Horman) [1024205]
- [s390] css: Prevent unnecessary allocation in subchannel loop (Hendrik 
Brueckner) [1076467]
- [s390] cio: Perform subchannel scan only when needed (Hendrik 
Brueckner) [1076467]
- [s390] cio: Relax subchannel scan loop (Hendrik Brueckner) [1076467]
- [s390] cio: Delay scan for newly available I/O devices (Hendrik 
Brueckner) [1076467]
- [s390] cio: More efficient handling of CHPID availability events 
(Hendrik Brueckner) [1076467]
- [s390] cio: improve cio_commit_config (Hendrik Brueckner) [1065403]
- [s390] fix kernel crash due to linkage stack instructions (Hendrik 
Brueckner) [1065399]
- [s390] crypto: fix aes_s390 crypto module unload problem (Hendrik 
Brueckner) [1034256]
- [md] dm-thin: fix rcu_read_lock being held in code that can sleep 
(Mike Snitzer) [1060381]
- [md] dm-thin: irqsave must always be used with the pool->lock spinlock 
(Mike Snitzer) [1060381]
- [scsi] isci: fix reset timeout handling (David Milburn) [1040393]
- [scsi] isci: correct erroneous for_each_isci_host macro (David 
Milburn) [1059325]
- [ata] libata: report link resume failure as KERN_WARNING instead of 
ERR (David Milburn) [1029395]
- [char] ipmi: revert special case for UV systems (Tony Camuso) [1063878]
- [acpi] ipmi: create dependencies so ipmi loads before power_meter 
(Tony Camuso) [1063878]
- [acpi] Not an error if IPMI handlers are not available at boot (Tony 
Camuso) [1063878]
- [char] ipmi: allow building ipmi_si and ipmi_msghandler as loadable 
modules (Tony Camuso) [1063878]
- [kernel] sched: Fix small race where child->se.parent, cfs_rq might 
point to invalid ones (Naoya Horiguchi) [1032350]
- [kernel] sched: suppress RCU lockdep splat in task_fork_fair (Naoya 
Horiguchi) [1032350]
- [kernel] sched: add local variable to store task_group() to avoid 
kernel stall (Naoya Horiguchi) [1043733]
- [edac] pci: remove unnecessary debug printk (Aristeu Rozanski) [755026]
- [x86] Optimize switch_mm() for multi-threaded workloads (Rik van Riel) 
[991518]
- [fs] vfs: enclose vfs_check_frozen macro (Mateusz Guzik) [1056303]
- [fs] jbd: Remove j_barrier mutex (Mateusz Guzik) [1052757]

[2.6.32-456.el6]
- [md] dm-cache: fix a lock-inversion (Mike Snitzer) [1038227]
- [md] dm-cache: take care to copy the space map roots before locking 
the superblock (Mike Snitzer) [1038227]
- [md] dm-cache-metadata: fix corruption due to non-atomic transaction 
commit (Mike Snitzer) [1038227]
- [md] dm-era: fixes for issues identified upstream (Mike Snitzer) [1038227]
- [md] dm-cache: remove remainder of distinct discard block size (Mike 
Snitzer) [1038227]
- [md] dm-cache: prevent corruption caused by discard_block_size > 
cache_block_size (Mike Snitzer) [1038227]
- [md] dm-cache: fix access beyond end of origin device (Mike Snitzer) 
[1038227]
- [md] dm-cache: fix truncation bug when copying a block to/from >2TB 
fast device (Mike Snitzer) [1038227]
- [md] dm-era: mark as tech preview for RHEL6.6 (Mike Snitzer) [1038227]
- [md] dm-era: port to RHEL6.6 (Mike Snitzer) [1038227]
- [md] dm-bitset: only flush the current word if it has been dirtied 
(Mike Snitzer) [1038227]
- [md] dm-era: support non power-of-2 blocksize (Mike Snitzer) [1038227]
- [md] dm: add era target (Mike Snitzer) [1038227]
- [md] dm-cache-mq: fix memory allocation failure for large cache 
devices (Mike Snitzer) [1038227]
- [md] dm-cache: fix truncation bug when mapping I/O to >2TB fast device 
(Mike Snitzer) [1038227]
- [md] dm-cache: mark as tech preview (Mike Snitzer) [1038227]
- [md] dm-cache: fix RHEL6 incompatibility with upstream's hook/unhook 
(Mike Snitzer) [1038227]
- [md] dm-cache: fix bug in cache-mode based per-bio data destruction 
(Mike Snitzer) [1038227]
- [md] dm-cache: port to RHEL6 (Mike Snitzer) [1038227]
- [md] dm-cache: do not add migration to completed list before unhooking 
bio (Mike Snitzer) [1038227]
- [md] dm-cache: move hook_info into common portion of per_bio_data 
structure (Mike Snitzer) [1038227]
- [md] dm-cache: add policy name to status output (Mike Snitzer) [1038227]
- [md] dm-cache: add block sizes and total cache blocks to status output 
(Mike Snitzer) [1038227]
- [md] dm-btree: add dm_btree_find_lowest_key (Mike Snitzer) [1038227]
- [md] dm-cache-policy-mq: introduce three promotion threshold tunables 
(Mike Snitzer) [1038227]
- [md] dm-cache-policy-mq: use list_del_init instead of list_del + 
INIT_LIST_HEAD (Mike Snitzer) [1038227]
- [md] dm-array: fix a reference counting bug in shadow_ablock (Mike 
Snitzer) [1038227]
- [md] dm-cache: actually resize cache (Mike Snitzer) [1038227]
- [md] dm-cache: update Documentation for invalidate_cblocks's range 
syntax (Mike Snitzer) [1038227]
- [md] dm-cache-policy-mq: fix promotions to occur as expected (Mike 
Snitzer) [1038227]
- [md] dm-cache: resolve small nits and improve Documentation (Mike 
Snitzer) [1038227]
- [md] dm-cache: add cache block invalidation support (Mike Snitzer) 
[1038227]
- [md] dm-cache: add remove_cblock method to policy interface (Mike 
Snitzer) [1038227]
- [md] dm-cache-policy-mq: reduce memory requirements (Mike Snitzer) 
[1038227]
- [md] dm-cache-metadata: check the metadata version when reading the 
superblock (Mike Snitzer) [1038227]
- [md] dm-cache: add passthrough mode (Mike Snitzer) [1038227]
- [md] dm-cache: cache shrinking support (Mike Snitzer) [1038227]
- [md] dm-cache: promotion optimisation for writes (Mike Snitzer) [1038227]
- [md] dm-cache: be much more aggressive about promoting writes to 
discarded blocks (Mike Snitzer) [1038227]
- [md] dm-cache-policy-mq: implement writeback_work(), mq_set_dirty() 
and mq_clear_dirty() (Mike Snitzer) [1038227]
- [md] dm-cache: optimize commit_if_needed (Mike Snitzer) [1038227]
- [md] dm-cache: log error message if dm_kcopyd_copy() fails (Mike 
Snitzer) [1038227]
- [md] dm-cache: use cell_defer() boolean argument consistently (Mike 
Snitzer) [1038227]
- [md] dm-cache: return -EINVAL if the user specifies unknown cache 
policy (Mike Snitzer) [1038227]
- [md] dm-cache-metadata: return bool from __superblock_all_zeroes (Mike 
Snitzer) [1038227]
- [md] dm-cache-policy-mq: a few small fixes (Mike Snitzer) [1038227]
- [md] dm-cache-policy: remove return from void policy_remove_mapping 
(Mike Snitzer) [1038227]
- [md] dm-cache: improve efficiency of quiescing flag management (Mike 
Snitzer) [1038227]
- [md] dm-cache: fix a race condition between queuing new migrations and 
quiescing for a shutdown (Mike Snitzer) [1038227]
- [md] dm-cache: io destined for the cache device can now serve as tick 
bios (Mike Snitzer) [1038227]
- [md] dm-cache-policy-mq: protect residency method with existing mutex 
(Mike Snitzer) [1038227]
- [md] dm-array: fix bug in growing array (Mike Snitzer) [1038227]
- [md] dm-cache: eliminate holes in cache structure (Mike Snitzer) [1038227]
- [md] dm-cache: fix stacking of geometry limits (Mike Snitzer) [1038227]
- [md] dm-cache: add data block size limits to code and Documentation 
(Mike Snitzer) [1038227]
- [md] dm-cache: document metadata device is exclussive to a cache (Mike 
Snitzer) [1038227]
- [md] dm-cache: avoid conflicting remove_mapping() in mq policy (Mike 
Snitzer) [1038227]
- [md] dm-cache: fix arm link errors with inline (Mike Snitzer) [1038227]
- [md] doc: fix dm-cache misspelling found with 'codespell' tool (Mike 
Snitzer) [1038227]
- [md] dm-cache: set config value (Mike Snitzer) [1038227]
- [md] dm-cache: move config fns (Mike Snitzer) [1038227]
- [md] dm-cache: replace memcpy with struct assignment (Mike Snitzer) 
[1038227]
- [md] dm-cache: fix typos in comments (Mike Snitzer) [1038227]
- [md] dm-cache-policy: fix description of lookup fn (Mike Snitzer) 
[1038227]
- [md] dm-cache: tune migration throttling (Mike Snitzer) [1038227]
- [md] dm-cache: fix error return code in cache_create (Mike Snitzer) 
[1038227]
- [md] dm-cache: reduce bio front_pad size in writeback mode (Mike 
Snitzer) [1038227]
- [md] dm-cache: fix writes to cache device in writethrough mode (Mike 
Snitzer) [1038227]
- [md] dm-cache: policy ignore hints if generated by different version 
(Mike Snitzer) [1038227]
- [md] dm-cache: policy change version from string to integer set (Mike 
Snitzer) [1038227]
- [md] dm-cache: fix race in writethrough implementation (Mike Snitzer) 
[1038227]
- [md] dm-cache: metadata clear dirty bits on clean shutdown (Mike 
Snitzer) [1038227]
- [md] dm-cache: avoid calling policy destructor twice on error (Mike 
Snitzer) [1038227]
- [md] dm-cache: detect cache_create failure (Mike Snitzer) [1038227]
- [md] dm-cache: avoid 64 bit division on 32 bit (Mike Snitzer) [1038227]
- [md] dm-cache: add cleaner policy (Mike Snitzer) [1038227]
- [md] dm-cache: add mq policy (Mike Snitzer) [1038227]
- [md] dm: add cache target (Mike Snitzer) [1038227]
- [md] dm-persistent-data: add bitset (Mike Snitzer) [1038227]
- [md] dm-persistent-data: add transactional array (Mike Snitzer) [1038227]
- [md] dm-log-userspace: allow mark requests to piggyback on flush 
requests (Mike Snitzer) [1057707]
- [md] dm-sysfs: fix a module unload race (Mike Snitzer) [1057707]
- [md] dm-snapshot: use dm-bufio prefetch (Mike Snitzer) [1057707]
- [md] dm-snapshot: use dm-bufio (Mike Snitzer) [1057707]
- [md] dm-snapshot: prepare for switch to using dm-bufio (Mike Snitzer) 
[1057707]
- [md] dm-snapshot: use GFP_KERNEL when initializing exceptions (Mike 
Snitzer) [1057707]
- [md] dm: wait until embedded kobject is released before destroying a 
device (Mike Snitzer) [1057707]
- [md] dm: remove pointless kobject comparison in dm_get_from_kobject 
(Mike Snitzer) [1057707]
- [md] dm-table: remove unused buggy code that extends the targets array 
(Mike Snitzer) [1057707]
- [md] dm-stats: initialize read-only module parameter (Mike Snitzer) 
[1057707]
- [md] dm-table: fail dm_table_create on dm_round_up overflow (Mike 
Snitzer) [1057707]
- [md] dm-snapshot: avoid snapshot space leak on crash (Mike Snitzer) 
[1057707]
- [md] dm-delay: fix a possible deadlock due to shared workqueue (Mike 
Snitzer) [1057707]
- [md] dm: allow remove to be deferred (Mike Snitzer) [1057707]
- [md] dm-mpath: requeue I_O during pg_init (Mike Snitzer) [1057707]
- [md] dm-mpath: fix race condition between multipath_dtr and 
pg_init_done (Mike Snitzer) [1057707]
- [md] dm: allocate buffer for messages with small number of arguments 
using GFP_NOIO (Mike Snitzer) [1057707]
- [md] dm: add reserved_bio_based_ios module parameter (Mike Snitzer) 
[1057707]
- [md] dm: add reserved_rq_based_ios module parameter (Mike Snitzer) 
[1057707]
- [md] dm: lower bio-based mempool reservation (Mike Snitzer) [1057707]
- [md] dm-snapshot: fix performance degradation due to small hash size 
(Mike Snitzer) [1057707]
- [md] dm-stats: fix possible counter corruption on 32-bit systems (Mike 
Snitzer) [1057707]
- [md] dm-mpath: do not fail path on -ENOSPC (Mike Snitzer) [1057707]
- [scsi] Return ENODATA on medium error (Mike Snitzer) [1057707]
- [scsi] return ENOSPC on thin provisioning failure (Mike Snitzer) [1057707]
- [scsi] Set hostbyte status in scsi_check_sense() (Mike Snitzer) [1057707]
- [scsi] Document enhanced error codes (Mike Snitzer) [1057707]
- [md] dm-stripe: silence a couple sparse warnings (Mike Snitzer) [1057707]
- [md] dm: add statistics support (Mike Snitzer) [1057707]
- [md] math64: New separate div64_u64_rem helper (Mike Snitzer) [1057707]
- [md] dm-ioctl: cleanup error handling in table_load (Mike Snitzer) 
[1057707]
- [md] dm-ioctl: increase granularity of type_lock when loading table 
(Mike Snitzer) [1057707]
- [md] dm-ioctl: prevent rename to empty name or uuid (Mike Snitzer) 
[1057707]
- [md] dm: allow error target to replace bio-based and request-based 
targets (Mike Snitzer) [1057707]
- [md] bump ioctl version from "dm: optimize use SRCU and RCU" (Mike 
Snitzer) [1057707]
- [md] dm: document iterate_devices (Mike Snitzer) [1057707]

[2.6.32-455.el6]
- [fs] xfs: prevent stack overflows from page cache allocation (Eric 
Sandeen) [1020574]
- [fs] gfs2: Fix uninitialized VFS inode in gfs2_create_inode (Abhijith 
Das) [1059808]
- [fs] cifs: mask off top byte in get_rfc1002_length() (Sachin Prabhu) 
[1069737]
- [fs] nfs: add memory barriers around NFS_INO_INVALID_DATA and 
NFS_INO_INVALIDATING (Jeff Layton) [908603]
- [fs] nfs: Fix races in nfs_revalidate_mapping (Jeff Layton) [908603]
- [fs] nfs: fix the handling of NFS_INO_INVALID_DATA flag in 
nfs_revalidate_mapping (Jeff Layton) [908603]
- [fs] nfs: don't invalidate dentries that act as mountpoints (Jeff 
Layton) [1023276]
- [kernel] Prevent deadlock when post_schedule_rt() results in calling 
wakeup_kswapd() on multiple CPUs (Larry Woodman) [1009626]
- [s390] cio: Fix missing subchannels after CHPID configure on (Hendrik 
Brueckner) [1076468]
- [scsi] AACRAID Driver compat IOCTL missing capability check (Jacob 
Tanenbaum) [1033534] {CVE-2013-6383}
- [ata] libata: Include WWN ID in inquiry VPD emulation (David Milburn) 
[1032443]
- [acpi] ipmi: Fix atomic context requirement of ipmi_msg_handler() 
(Tony Camuso) [868399 968459]
- [x86] hyperv: bypass the timer_irq_works() check (Jason Wang) [1040349]
- [netdrv] iwlwifi: don't return -ERFKILL if SEND_IF_RFKILL is set 
(Stanislaw Gruszka) [1065147]
- [netdrv] iwlwifi: fix initialisation while RF-kill is asserted 
(Stanislaw Gruszka) [1065147]
- [cpufreq] Invoke __cpufreq_remove_dev_finish() after releasing 
cpu_hotplug.lock (Petr Oros) [1051352]
- [cpufreq] Split __cpufreq_remove_dev() into two parts (Petr Oros) 
[1051352]
- [cpufreq] Fix sysfs deadlock with concurrent hotplug/frequency switch 
(Petr Oros) [1051352]
- [acpi] Enhance ACPI warning for memory/IO address conflicts (Prarit 
Bhargava) [1033939]
- [acpi] acpica: Add support for region address conflict checking 
(Prarit Bhargava) [1033939]
- [firmware] dmi: kernel parameter smbios_26_uuid needs to be 
early_param (Prarit Bhargava) [1030721]
- [serial] 8250: Add support for Broadcom TruManage redirected serial 
port (Prarit Bhargava) [953260]
- [x86] cpu: Always print SMP information in /proc/cpuinfo (Prarit 
Bhargava) [1073898]
- [Documentation] alt-smp-once should be alt-smp-boot (Prarit Bhargava) 
[1027505]
- [pci] irq_remapping: Clean up x2apic opt-out security warning mess 
(Prarit Bhargava) [907549]
- [block] nvme: fixup build warnings (David Milburn) [1014725]

[2.6.32-454.el6]
- [md] dm-thin: sort the per thin deferred bios using an rb_tree (Mike 
Snitzer) [1060381]
- [md] dm-thin: use per thin device deferred bio lists (Mike Snitzer) 
[1060381]
- [md] dm-thin: simplify pool_is_congested (Mike Snitzer) [1060381]
- [md] dm-thin: fix dangling bio in process_deferred_bios error path 
(Mike Snitzer) [1060381]
- [md] dm-thin: take care to copy the space map root before locking the 
superblock (Mike Snitzer) [1060381]
- [md] dm-transaction-manager: fix corruption due to non-atomic 
transaction commit (Mike Snitzer) [1060381]
- [md] dm-space-map-metadata: fix refcount decrement below 0 which 
caused corruption (Mike Snitzer) [1060381]
- [md] dm-thin: fix Documentation for held metadata root feature (Mike 
Snitzer) [1060381]
- [md] dm-thin: fix noflush suspend IO queueing (Mike Snitzer) [1060381]
- [md] dm-thin: fix deadlock in __requeue_bio_list (Mike Snitzer) [1060381]
- [md] dm-thin: fix out of data space handling (Mike Snitzer) [1060381]
- [md] dm-thin: ensure user takes action to validate data and metadata 
consistency (Mike Snitzer) [1060381]
- [md] dm-thin: synchronize the pool mode during suspend (Mike Snitzer) 
[1060381]
- [md] fix Kconfig indentation (Mike Snitzer) [1060381]
- [md] dm-thin: allow metadata space larger than supported to go unused 
(Mike Snitzer) [1060381]
- [md] dm-thin: fix the error path for the thin device constructor (Mike 
Snitzer) [1060381]
- [md] dm-thin: avoid metadata commit if a pool's thin devices haven't 
changed (Mike Snitzer) [1060381]
- [md] dm-space-map-metadata: fix bug in resizing of thin metadata (Mike 
Snitzer) [1060381]
- [md] dm-thin: fix pool feature parsing (Mike Snitzer) [1060381]
- [md] dm-space-map-metadata: fix extending the space map (Mike Snitzer) 
[1060381]
- [md] dm-space-map-common: make sure new space is used during extend 
(Mike Snitzer) [1060381]
- [md] dm-thin: fix set_pool_mode exposed pool operation races (Mike 
Snitzer) [1060381]
- [md] dm-thin: eliminate the no_free_space flag (Mike Snitzer) [1060381]
- [md] dm-thin: add error_if_no_space feature (Mike Snitzer) [1060381]
- [md] dm-thin: requeue bios to DM core if no_free_space and in 
read-only mode (Mike Snitzer) [1060381]
- [md] dm-thin: cleanup and improve no space handling (Mike Snitzer) 
[1060381]
- [md] dm-thin: log info when growing the data or metadata device (Mike 
Snitzer) [1060381]
- [md] dm-thin: handle metadata failures more consistently (Mike 
Snitzer) [1060381]
- [md] dm-thin: factor out check_low_water_mark and use bools (Mike 
Snitzer) [1060381]
- [md] dm-thin: add mappings to end of prepared_* lists (Mike Snitzer) 
[1060381]
- [md] dm-thin: return error from alloc_data_block if pool is not in 
write mode (Mike Snitzer) [1060381]
- [md] dm-thin: use bool rather than unsigned for flags in structures 
(Mike Snitzer) [1060381]
- [md] dm-persistent-data: cleanup dm-thin specific references in text 
(Mike Snitzer) [1060381]
- [md] dm-space-map-metadata: limit errors in sm_metadata_new_block 
(Mike Snitzer) [1060381]
- [md] dm-thin: fix discard support to a previously shared block (Mike 
Snitzer) [1060381]
- [md] dm-thin: initialize dm_thin_new_mapping returned by 
get_next_mapping (Mike Snitzer) [1060381]
- [md] dm-space-map: disallow decrementing a reference count below zero 
(Mike Snitzer) [1060381]
- [md] dm-thin: allow pool in read-only mode to transition to read-write 
mode (Mike Snitzer) [1060381]
- [md] dm-thin: re-establish read-only state when switching to fail mode 
(Mike Snitzer) [1060381]
- [md] dm-thin: always fallback the pool mode if commit fails (Mike 
Snitzer) [1060381]
- [md] dm-thin: switch to read-only mode if metadata space is exhausted 
(Mike Snitzer) [1060381]
- [md] dm-thin: switch to read only mode if a mapping insert fails (Mike 
Snitzer) [1060381]
- [md] dm-space-map-metadata: return on failure in sm_metadata_new_block 
(Mike Snitzer) [1060381]
- [md] dm-space-map-disk: optimise sm_disk_dec_block (Mike Snitzer) 
[1060381]
- [md] dm-table: print error on preresume failure (Mike Snitzer) [1060381]
- [md] dm-thin: do not expose non-zero discard limits if discards 
disabled (Mike Snitzer) [1060381]
- [md] dm-thin: always return -ENOSPC if no_free_space is set (Mike 
Snitzer) [1060381]
- [md] dm-thin: set pool read-only if breaking_sharing fails block 
allocation (Mike Snitzer) [1060381]
- [md] dm-thin: prefix pool error messages with pool device name (Mike 
Snitzer) [1060381]
- [md] dm-space-map: optimise sm_ll_dec and sm_ll_inc (Mike Snitzer) 
[1060381]
- [md] dm-btree: prefetch child nodes when walking tree for a 
dm_btree_del (Mike Snitzer) [1060381]
- [md] dm-btree: use pop_frame in dm_btree_del to cleanup code (Mike 
Snitzer) [1060381]
- [md] dm-thin: fix stacking of geometry limits (Mike Snitzer) [1060381]
- [md] dm-thin: add data block size limits to Documentation (Mike 
Snitzer) [1060381]
- [md] dm-thin: fix metadata dev resize detection (Mike Snitzer) [1060381]
- [md] dm-thin: generate event when metadata threshold passed (Mike 
Snitzer) [1060381]
- [md] dm-persistent-metadata: add space map threshold callback (Mike 
Snitzer) [1060381]
- [md] dm-persistent-data: add threshold callback to space map (Mike 
Snitzer) [1060381]
- [md] dm-thin: detect metadata device resizing (Mike Snitzer) [1060381]
- [md] dm-persistent-data: support space map resizing (Mike Snitzer) 
[1060381]
- [md] dm-thin: refactor data dev resize (Mike Snitzer) [1060381]
- [md] dm-bufio: initialize read-only module parameters (Mike Snitzer) 
[1060381]
- [md] dm-bufio: submit writes outside lock (Mike Snitzer) [1060381]
- [md] dm-bufio: add recursive IO request BUG_ON (Mike Snitzer) [1060381]
- [md] dm-bufio: prefetch (Mike Snitzer) [1060381]
- [md] dm-bufio: fix slow IO latency issue specific to RHEL6 (Mike 
Snitzer) [1058528]
- [netdrv] tun: fix LSM/SELinux labeling of tun/tap devices (Vlad 
Yasevich) [1004625]
- [netdrv] tuntap: fix leaking reference count (Vlad Yasevich) [1004625]
- [netdrv] tun: release the reference of tun device in tun_recvmsg (Vlad 
Yasevich) [1004625]
- [netdrv] tuntap: move socket to tun_file (Vlad Yasevich) [1004625]
- [netdrv] tun: don't hold network namespace by tun sockets (Vlad 
Yasevich) [1004625]
- [char] tty: Correct tty buffer flush (Prarit Bhargava) [999913]

[2.6.32-453.el6]
- [vhost] validate vhost_get_vq_desc return value (Michael S. Tsirkin) 
[1058677] {CVE-2014-0055}
- [net] ip_gre: fix msg_name parsing for recvfrom/recvmsg (Jiri Pirko) 
[1076379]
- [net] ip_tunnel: Fix a memory corruption in ip_tunnel_xmit (Jiri 
Pirko) [1076379]
- [net] ip_gre: fix ipgre_header to return correct offset (Jiri Pirko) 
[1075579]
- [net] gre: fix hard header destination address checking (Jiri Pirko) 
[1075579]
- [x86] Adjust irq remapping quirk for older revisions of 5500/5520 
chipsets (Neil Horman) [995262]
- [x86] kvm: introduce periodic global clock updates (Andrew Jones) 
[1078929]
- [x86] kvm: rate-limit global clock updates (Andrew Jones) [1072373]
- [hid] wacom: Add reporting of wheel for Intuos4 WL (Aristeu Rozanski) 
[959596]
- [netdrv] mlx4_en: Fixed crash when port type is changed (Amir Vadai) 
[1059586]
- [netdrv] be2net: Warn users of possible broken functionality on BE2 
cards with very old FW versions with latest driver (Ivan Vecera) [998013]
- [pci] pciehp: replace unconditional sleep with config space access 
check (Myron Stowe) [988052]
- [pci] Separate pci_bus_read_dev_vendor_id from pci_scan_device (Myron 
Stowe) [988052]
- [pci] pciehp: wait 100 ms after Link Training check (Myron Stowe) [988052]
- [pci] pciehp: wait 1000 ms before Link Training check (Myron Stowe) 
[988052]
- [pci] pciehp: fix power fault interrupt storm problem (Myron Stowe) 
[988052]

[2.6.32-452.el6]
- [netdrv] vmxnet3: fix netpoll race condition (Neil Horman) [1073218]
- [net] ip_tunnel: Remove double unregister of the fallback device 
(Florian Westphal) [1020426]
- [net] ip_tunnel: return more precise errno value when adding tunnel 
fails (Florian Westphal) [1020426]
- [net] ip_tunnel: Add fallback tunnels to the hash lists (Florian 
Westphal) [1020426]
- [net] netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages 
(Jiri Pirko) [1077346] {CVE-2014-2523}
- [net] ip_tunnel: (revert old)/fix ecn decapsulation behaviour (Jiri 
Pirko) [1059402]
- [net] ipvs: Add missing locking during connection table hashing and 
unhashing (Jesper Brouer) [1069874]
- [net] don't send NEWLINK in UNREGISTER_BATCH case (Florian Westphal) 
[1062254]
- [net] openvswitch: Use flow hash during flow lookup operation 
(Francesco Fusco) [1002053]
- [net] openvswitch: TCP flags matching support (Francesco Fusco) [1002053]
- [net] openvswitch: Widen TCP flags handling (Francesco Fusco) [1002053]
- [net] openvswitch: Enable all GSO features on internal port (Francesco 
Fusco) [1002053]
- [net] openvswitch: collect mega flow mask stats (Francesco Fusco) 
[1002053]
- [net] openvswitch: Simplify mega-flow APIs (Francesco Fusco) [1002053]
- [net] openvswitch: Move mega-flow list out of rehashing struct 
(Francesco Fusco) [1002053]
- [net] openvswitch: Restructure datapath.c and flow.c (Francesco Fusco) 
[1002053]
- [net] openvswitch: remove duplicated include from vport-gre.c 
(Francesco Fusco) [1002053]
- [net] openvswitch: remove duplicated include from vport-vxlan.c 
(Francesco Fusco) [1002053]
- [net] openvswitch: Move flow table rehashing to flow install 
(Francesco Fusco) [1002053]
- [net] openvswitch: flow: fix potential illegal memory access in 
__parse_flow_nlattrs (Francesco Fusco) [1002053]
- [net] openvswitch: Fix alignment of struct sw_flow_key (Francesco 
Fusco) [1002053]
- [net] openvswitch: optimize flow compare and mask functions (Francesco 
Fusco) [1002053]
- [net] openvswitch: Rename key_len to key_end (Francesco Fusco) [1002053]
- [net] openvswitch: Add SCTP support (Francesco Fusco) [1002053]
- [net] ipv6: Add NEXTHDR_SCTP to ipv6.h (Francesco Fusco) [1002053]
- [net] sctp: Refactor SCTP skb checksum computation (Francesco Fusco) 
[1002053]
- [net] sctp: prevent checksum.h from double inclusion (Francesco Fusco) 
[1002053]
- [net] openvswitch: Mega flow implementation (Francesco Fusco) [1002053]
- [net] openvswitch: Use non rcu hlist_del() flow table entry (Francesco 
Fusco) [1002053]
- [net] openvswitch: Use RCU lock for flow dump operation (Francesco 
Fusco) [1002053]
- [net] openvswitch: Use parallel_ops genl (Francesco Fusco) [1002053]
- [net] genl: Allow concurrent genl callbacks (Francesco Fusco) [1002053]
- [net] ipv6: del unreachable route when an addr is deleted on lo (Vivek 
Dasgupta) [1028372]
- [net] ipv6: add ip6_route_lookup (Vivek Dasgupta) [1028372]
- [net] ethtool: added support for 40GbE link (Nikolay Aleksandrov) 
[1024039]
- [scsi] megaraid_sas: fix a small problem when reading state value from 
hw (Tomas Henzl) [1065187]
- [fs] gfs2: Increase the max number of ACLs (Robert S Peterson) [1075713]
- [kernel] hrtimers: Move SMP function call to thread context (Mateusz 
Guzik) [1073129]
- [kernel] hrtimers: Support resuming with two or more CPUs online 
(Mateusz Guzik) [1073129]

[2.6.32-451.el6]
- [net] sctp: fix sctp_sf_do_5_1D_ce to verify if peer is AUTH capable 
(Daniel Borkmann) [1067451] {CVE-2014-0101}
- [fs] dcache: fix cleanup on warning in d_splice_alias (J. Bruce 
Fields) [1042731]
- [fs] ext4: Fix buffer head leaks after calls to ext4_get_inode_loc() 
(Eric Sandeen) [1058583]
- [fs] autofs4: fix device ioctl mount lookup (Ian Kent) [999708]
- [fs] vfs: introduce kern_path_mountpoint() (Ian Kent) [999708]
- [fs] vfs: rename user_path_umountat() to user_path_mountpoint_at() 
(Ian Kent) [999708]
- [fs] vfs: massage umount_lookup_last() a bit to reduce nesting (Ian 
Kent) [999708]
- [fs] vfs: allow umount to handle mountpoints without revalidating them 
(Ian Kent) [999708]
- [net] ip, ipv6: handle gso skbs in forwarding path (Florian Westphal) 
[1029603]
- [net] introduce netif_skb_dev_features (Florian Westphal) [1029603]
- [net] add and use skb_gso_transport_seglen() (Florian Westphal) [1029603]
- [net] bridge: apply multicast snooping to IPv6 link-local, too 
(Francesco Fusco) [1020579]
- [net] bridge: fix mdb info leaks (Francesco Fusco) [1020579]
- [net] bridge: fix a possible use after free (Francesco Fusco) [1020579]
- [net] bridge: Pseudo-header required for the checksum of ICMPv6 
(Francesco Fusco) [1020579]
- [net] bridge: correct IPv6 checksum after pull (Francesco Fusco) [1020579]
- [net] bridge: Do not send queries on multicast group leaves (Francesco 
Fusco) [1020579]
- [net] bridge: Fix return values of 
br_multicast_add_group/br_multicast_new_group (Francesco Fusco) [1020579]
- [net] bridge: don't try to update timers in case of broken MLD queries 
(Francesco Fusco) [1020579]
- [net] bridge: prevent flooding IPv6 packets that do not have a 
listener (Francesco Fusco) [1020579]
- [net] ipv6: mcast: use in6_dev_put in timer handlers instead of 
__in6_dev_put (Florian Westphal) [1026520]
- [net] ipv6: mld: document force_mld_version in ip-sysctl.txt (Florian 
Westphal) [1026520]
- [net] ipv6: mld: introduce mld_*_stop_timer functions (Florian 
Westphal) [1026520]
- [net] ipv6: mld: refactor query processing into v1/v2 functions 
(Florian Westphal) [1026520]
- [net] ipv6: mld: similarly to MLDv2 have min max_delay of 1 (Florian 
Westphal) [1026520]
- [net] ipv6: mld: implement RFC3810 MLDv2 mode only (Florian Westphal) 
[1026520]
- [net] ipv6: mld: get rid of MLDV2_MRC and simplify calculation 
(Florian Westphal) [1026520]
- [net] ipv6: mld: clean up MLD_V1_SEEN macro (Florian Westphal) [1026520]
- [net] ipv6: mld: fix v1/v2 switchback timeout to rfc3810, 9.12 
(Florian Westphal) [1026520]
- [net] ipv6: mcast: minor: use defines for rfc3810/8.1 lengths (Florian 
Westphal) [1026520]
- [net] ipv6: minor: *_start_timer: rather use unsigned long (Florian 
Westphal) [1026520]
- [net] ipv4: processing ancillary IP_TOS or IP_TTL (Francesco Fusco) 
[990694]
- [net] ipv4: IP_TOS and IP_TTL can be specified as ancillary data 
(Francesco Fusco) [990694]
- [net] netfilter: nf_conntrack: avoid large timeout for mid-stream 
pickup (Jiri Benc) [1033869]
- [net] tcp: preserve ACK clocking in TSO (Jesper Brouer) [1015147]
- [documentation] add missing documentation about network stack scaling 
(Ivan Vecera) [961555]
- [netdrv] bonding: check for vlan device in bond_3ad_lacpdu_recv() 
(Veaceslav Falico) [1050224]
- [netdrv] bonding: move bond_compute_features out of locks (Veaceslav 
Falico) [1021442]
- [netdrv] bnx2: remove unnecessary pci_set_drvdata() (Neil Horman) 
[1054555]
- [netdrv] bnx2: Miscellaneous conversions to ETH_ALEN (Neil Horman) 
[1054555]
- [netdrv] bnx2: Convert dma_alloc_coherent() to dma_zalloc_coherent 
(Neil Horman) [1054555]
- [netdrv] bnx2: Update version to 2.2.4 (Neil Horman) [1054555]
- [netdrv] bnx2: Use SIMPLE_DEV_PM_OPS (Neil Horman) [1054555]
- [netdrv] bnx2: Refactor WoL setup into a separate function (Neil 
Horman) [1054555]
- [netdrv] bnx2: Use kernel APIs for WoL and power state changes (Neil 
Horman) [1054555]
- [netdrv] bnx2: Handle error condition in ->slot_reset() (Neil Horman) 
[1054555]
- [netdrv] bnx2: use pdev->pm_cap instead of pci_find_capability() (Neil 
Horman) [1054555]
- [netdrv] bnx2: Use module_pci_driver to register driver (Neil Horman) 
[1054555]
- [netdrv] bnx2: make cnic_probe static (Neil Horman) [1054555]
- [netdrv] bnx2: Fix accidental reversions (Neil Horman) [1054555]

[2.6.32-450.el6]
- [net] sctp: fix sctp_connectx abi for ia32 emulation/compat mode 
(Daniel Borkmann) [1053547]
- [net] packet: improve socket create/bind latency in some cases (Daniel 
Borkmann) [1045150]
- [net] filter: let bpf_tell_extensions return SKF_AD_MAX (Daniel 
Borkmann) [960275]
- [net] introduce SO_BPF_EXTENSIONS (Daniel Borkmann) [960275]
- [net] tcp_probe: adapt tbuf size for recent changes (Daniel Borkmann) 
[1000466]
- [net] tcp_probe: allow more advanced ingress filtering by mark (Daniel 
Borkmann) [1000466]
- [net] tcp_probe: add IPv6 support (Daniel Borkmann) [1000466]
- [net] tcp_probe: kprobes: adapt jtcp_rcv_established signature (Daniel 
Borkmann) [1000466]
- [net] tcp_probe: also include rcv_wnd next to snd_wnd (Daniel 
Borkmann) [1000466]
- [net] tcp_probe: cleanup snprintf() use (Daniel Borkmann) [1000466]
- [net] tcp_probe: avoid modulus operation and wrap fix (Daniel 
Borkmann) [1000466]
- [lib] vsprintf: add IPv4/v6 generic format specifier (Daniel Borkmann) 
[1000466]
- [lib] vsprintf: Add IPV4 options for host, network, big and little 
endian (Daniel Borkmann) [1000466]
- [lib] vsprintf: Update pI6c to not compress a single 0 (Daniel 
Borkmann) [1000466]
- [net] netfilter: nf_conntrack: use RCU safe kfree for conntrack 
extensions (Jesper Brouer) [1015122]
- [scsi] vmw_pvscsi: Fix pvscsi_abort() function (Ewan Milne) [1002727]
- [scsi] scsi_dh: cosmetic change to sizeof() (Ewan Milne) [1062494]
- [scsi] scsi_dh_alua: Add module parameter to allow failover to non 
preferred path without STPG (Maurizio Lombardi) [1020554]
- [x86] Support Silvermont (Neil Horman) [1048304]
- [netdrv] bonding: don't permit to use ARP monitoring in 802.3ad mode 
(Veaceslav Falico) [1029315]
- [security] audit: suppress stock memalloc failure warnings since 
already managed (Richard Guy Briggs) [890899]
- [kernel] sched: Avoid throttle_cfs_rq() racing with period_timer 
stopping (Seth Jennings) [844450]
- [hv] ballon: Make pressure posting thread sleep interruptibly (Luiz 
Capitulino) [1065274]
- [virt] virtio_balloon: fix handling of PAGE_SIZE != 4k (Steve Best) 
[1034793]
- [virt] virtio_balloon: Fix endian bug (Steve Best) [1034793]
- [kvm] x86: emulator: Implement jmp far opcode ff/5 (Laszlo Ersek) 
[1059496]
- [kvm] x86: emulator: Add decoding of 16bit second in memory argument 
(Laszlo Ersek) [1059496]
- [virt] xenfv: cpuid filtering, allow 'em all on v4 (Andrew Jones) 
[1064971]
- [virt] xenfv: cpuid filtering, check xen major version (Andrew Jones) 
[1064971]
- [kernel] errno.h: remove "NFS" from descriptions in comments (Eric 
Sandeen) [1009681]
- [virt] xen: mask x2APIC feature in PV (Andrew Jones) [1061348 1064974]
- [virt] xen: filter APERFMPERF cpuid feature out (Andrew Jones) 
[1061348 1064974]
- [virt] xenpv: fix xen_cpuid mwait leaf case (Andrew Jones) [1061348 
1064974]
- [virt] xenpv: improve xsave detection (Andrew Jones) [1061348 1064974]
- [virt] xen: mask the MTRR feature from the cpuid (Andrew Jones) 
[1061348 1064974]
- [s390] crypto: Fix aes-xts parameter corruption (Hendrik Brueckner) 
[1043540]
- [x86] crypto: xor - Check for osxsave as well as avx in crypto/xor 
(Andrew Jones) [1061348]
- [x86] add cpu_has_osxsave (Andrew Jones) [1061348]
- [virt] revert "xen: don't touch xsave in cr4" (Andrew Jones) [1061348]
- [virt] revert "xen: mask cpu feature avx" (Andrew Jones) [1061348]
- [x86] intel-iommu: fix off-by-one in pagetable freeing (Marcelo 
Tosatti) [635846]
- [x86] intel-iommu: Free old page tables before creating superpage 
(Marcelo Tosatti) [635846]
- [x86] amd-iommu: Fix memory leak in free_pagetable (Marcelo Tosatti) 
[635846]
- [x86] kvm: iommu: hva align mapping page size (Marcelo Tosatti) [635846]
- [x86] intel-iommu: fix return value of iommu_unmap() API (Marcelo 
Tosatti) [635846]
- [x86] intel-iommu: Fix leaks in pagetable freeing (Marcelo Tosatti) 
[635846]
- [x86] amd-iommu: Make iommu_map_page and alloc_pte aware of page sizes 
(Marcelo Tosatti) [635846]
- [x86] intel-iommu: fix superpage support in pfn_to_dma_pte() (Marcelo 
Tosatti) [635846]
- [x86] intel-iommu: set iommu_superpage on VM domains to lowest common 
denominator (Marcelo Tosatti) [635846]
- [x86] intel-iommu: Enable super page support (Marcelo Tosatti) [635846]
- [x86] kvm: Fix order passed to iommu_unmap (Marcelo Tosatti) [635846]
- [x86] kvm: Change kvm_iommu_map_pages to map large pages (Marcelo 
Tosatti) [635846]
- [x86] vt-d: Change map_range functions to implement map interface 
(Marcelo Tosatti) [635846]
- [x86] iommu-api: Add ->*map callbacks to iommu_ops (Marcelo Tosatti) 
[635846]
- [x86] iommu-api: Add iommu_map and iommu_unmap functions (Marcelo 
Tosatti) [635846]
- [x86] iommu-api: Rename ->*map function pointers to ->*map_range 
(Marcelo Tosatti) [635846]
- [x86] kvm: Introduce kvm_host_page_size (Marcelo Tosatti) [635846]
- [x86] kvm: Enable EPT 1GB page support (Marcelo Tosatti) [998745]
- [x86] kvm: Rename gb_page_enable() to get_lpage_level() in kvm_x86_ops 
(Marcelo Tosatti) [998745]
- [x86] kvm: Moving PT_*_LEVEL to mmu.h (Marcelo Tosatti) [998745]

[2.6.32-449.el6]
- [edac] sb_edac: add support for Ivy Bridge (Aristeu Rozanski) [1005266]
- [edac] sb_edac: avoid decoding the same error multiple times (Aristeu 
Rozanski) [1005266]
- [edac] sb_edac: rename mci_bind_devs() (Aristeu Rozanski) [1005266]
- [edac] sb_edac: enable multiple PCI id tables to be used (Aristeu 
Rozanski) [1005266]
- [edac] sb_edac: rework sad_pkg (Aristeu Rozanski) [1005266]
- [edac] sb_edac: allow different interleave lists (Aristeu Rozanski) 
[1005266]
- [edac] sb_edac: allow different dram_rule arrays (Aristeu Rozanski) 
[1005266]
- [edac] sb_edac: isolate TOHM retrieval (Aristeu Rozanski) [1005266]
- [edac] sb_edac: rename pci_br (Aristeu Rozanski) [1005266]
- [edac] sb_edac: isolate TOLM retrieval (Aristeu Rozanski) [1005266]
- [edac] sb_edac: make RANK_CFG_A value part of sbridge_info (Aristeu 
Rozanski) [1005266]
- [char] tty: ldisc, wait for ldisc infinitely in hangup (Aristeu 
Rozanski) [983146]
- [char] tty: ldisc, move wait idle to caller (Aristeu Rozanski) [983146]
- [char] tty: ldisc, allow waiting for ldisc arbitrarily long (Aristeu 
Rozanski) [983146]
- [char] tty: ldisc, do not close until there are readers (Aristeu 
Rozanski) [983146]
- [char] tty: restore tty_ldisc_wait_idle (Aristeu Rozanski) [983146]
- [acpi] thermal: Check for thermal zone requirement (Nigel Croxon) 
[1021044]
- [acpi] thermal: Don't invalidate thermal zone if critical trip point 
is bad (Nigel Croxon) [1021044]
- [powerpc] mm: Fix mmap errno when MAP_FIXED is set and mapping exceeds 
the allowed address space (Jerome Marchand) [848316]
- [mm] add overcommit_kbytes sysctl variable (Jerome Marchand) [967101]
- [mm] factor commit limit calculation (Jerome Marchand) [967101]
- [kernel] futex: fix handling of read-only-mapped hugepages (Andrea 
Arcangeli) [1045050]
- [mm] flush pages from pagevec of offlined CPU (Naoya Horiguchi) [1037467]
- [fs] Change fsnotify() to call fsnotify_create_event() with GFP_NOFS 
instead of GFP_KERNEL (Larry Woodman) [1032264]
- [x86] Stop recursive fault in print_context_stack after stack overflow 
(Aaron Tomlin) [1028407]
- [mm] fix BUG in __split_huge_page_pmd (Andrea Arcangeli) [949735]
- [fs] GFS2: Lock i_mutex and use a local gfs2_holder for fallocate 
(Robert S Peterson) [1061910]
- [fs] xfs: deprecate nodelaylog option (Eric Sandeen) [1055644]
- [fs] nfsd: fix a race between returning and breaking the same 
delegation (Scott Mayhew) [914772]
- [fs] cifs: escaping special characters in cifs_show_options (Cedric 
Buissart) [1023373]
- [fs] ext4: fix WARN_ON from ext4_releasepage() (Carlos Maiolino) [1036814]
- [scsi] sg: Fix user memory corruption when SG_IO is interrupted by a 
signal (David Milburn) [913199]
- [fs] vfs: fix getname() && do_getname() interaction (Oleg Nesterov) 
[1024689]
- [fs] ext3: pass custom EOF to generic_file_llseek_size() (Eric 
Sandeen) [1007459]
- [fs] ext4: use core vfs llseek code for dir seeks (Eric Sandeen) [1007459]
- [fs] vfs: allow custom EOF in generic_file_llseek code (Eric Sandeen) 
[1007459]
- [fs] ext3: return 32/64-bit dir name hash according to usage type 
(Eric Sandeen) [1007459]
- [fs] ext4: replace cut'n'pasted llseek code with 
generic_file_llseek_size (Eric Sandeen) [1007459]
- [fs] vfs: add generic_file_llseek_size (Eric Sandeen) [1007459]

[2.6.32-448.el6]
- [x86] apic: Make disabled_cpu_apicid static read_mostly, fix typos 
(Nigel Croxon) [980621]
- [x86] kexec: Add disable_cpu_apicid kernel parameter (Nigel Croxon) 
[980621]
- [net] neigh: fix setting of default gc_* values (Jiri Pirko) [1070363]
- [net] ipv4: fix route deletion for IPs on many subnets (Jiri Benc) 
[1056443]
- [net] ipv4: match prefsrc when deleting routes (Jiri Benc) [1056443]
- [net] tcp: tsq: restore minimal amount of queueing (Jiri Pirko) [1044053]
- [net] ipv6: fix potential use after free in tcp_v6_do_rcv (Jiri Benc) 
[1004164]
- [net] ipv6: Use ipv6_get_dsfield() instead of ipv6_tclass() (Jiri 
Benc) [1004164]
- [fs] proc: meminfo: provide estimated available memory (Luiz 
Capitulino) [1032702]
- [mm] vmscan: re-introduce the ZONE_RECLAIM_NOSCAN bailout for 
zone_reclaim() (Rafael Aquini) [1039534]
- [mm] vmscan: compaction works against zones, not lruvecs (Johannes 
Weiner) [982770]

[2.6.32-447.el6]
- [fs] Fix mountpoint reference leakage in linkat (Jeff Layton) [1059943]
- [net] sock: Fix release_cb kABI brekage (Thomas Graf) [1039723]
- [kvm] x86: use kvm_read/write_guest_virt_system in task switch (Paolo 
Bonzini) [1018581]
- [kvm] x86: small cleanups to kvm_task_switch (Paolo Bonzini) [1018581]
- [kvm] x86: propagate error from kvm_load_segment_descriptor (Paolo 
Bonzini) [1018581]
- [kvm] x86: improve save_guest_segment_descriptor (Paolo Bonzini) [1018581]
- [kvm] x86: introduce kvm_write_guest_virt_system (Paolo Bonzini) [1018581]
- [kvm] x86: Fix task switch privilege checks (Paolo Bonzini) [1018581]

[2.6.32-446.el6]
- [powerpc] Make function that parses RTAS error logs global (Steve 
Best) [1028682]
- [powerpc] pseries: Add RTAS event log v6 definition (Steve Best) [1028682]
- [powerpc] pseries: Parse and handle EPOW interrupts (Steve Best) [1028682]
- [net] loopback: set default mtu to 64K (Jiri Pirko) [1057610]
- [net] netpoll: take rcu_read_lock_bh() in netpoll_send_skb_on_dev() 
(Florian Westphal) [1049052]
- [net] tcp: call tcp_replace_ts_recent() from tcp_ack() (Jiri Pirko) 
[1056516]
- [net] tcp: accept RST without ACK flag (Jiri Pirko) [890377]
- [net] tcp: should drop incoming frames without ACK flag set (Jiri 
Pirko) [890377]
- [fs] cifs: sanity check length of data to send before sending (Sachin 
Prabhu) [1062590] {CVE-2014-0069}
- [fs] cifs: ensure that uncached writes handle unmapped areas correctly 
(Sachin Prabhu) [1062590] {CVE-2014-0069}
- [fs] xfs: xfs_remove deadlocks due to inverted AGF vs AGI lock 
ordering (Brian Foster) [1059334]

[2.6.32-445.el6]
- [pci] Retry allocation of only the resource type that failed (Myron 
Stowe) [1033748]
- [pci] cleanup assign_requested_resources_sorted() kernel-doc warning 
(Myron Stowe) [1033748]
- [pci] add a PCI resource reallocation config option (Myron Stowe) 
[1033748]
- [pci] print out suggestion about using pci=realloc (Myron Stowe) [1033748]
- [pci] prepare pci=realloc for multiple options (Myron Stowe) [1033748]
- [pci] Retry on IORESOURCE_IO type allocations (Myron Stowe) [1033748]
- [pci] Skip cardbus assigned resource reset during pci bus rescan 
(Myron Stowe) [1033748]
- [pci] Fix "cardbus bridge resources as optional" size handling (Myron 
Stowe) [1033748]
- [pci] Disable cardbus bridge MEM1 prefetchable bit (Myron Stowe) [1033748]
- [pci] Fix /sys warning when sriov enabled and card is hot removed 
(Myron Stowe) [1033748]
- [pci] remove add_to_failed_list() (Myron Stowe) [1033748]
- [pci] add debug print out for add_size (Myron Stowe) [1033748]
- [pci] make free_list() into a function (Myron Stowe) [1033748]
- [pci] Rename dev_res_x to add_res or fail_res (Myron Stowe) [1033748]
- [pci] Merge pci_dev_resource_x and pci_dev_resource (Myron Stowe) 
[1033748]
- [pci] Replace resource_list with generic list (Myron Stowe) [1033748]
- [pci] Move struct resource_list to setup-bus.c (Myron Stowe) [1033748]
- [pci] Move pdev_sort_resources() to setup-bus.c (Myron Stowe) [1033748]
- [pci] make re-allocation try harder by reassigning ranges higher 
(Myron Stowe) [1033748]
- [pci] Make pci_rescan_bus handle add_list (Myron Stowe) [1033748]
- [pci] Make rescan bus increase bridge resource size if needed (Myron 
Stowe) [1033748]
- [pci] Use add_list in pcie hotplug path (Myron Stowe) [1033748]
- [pci] try to assign required+option size first (Myron Stowe) [1033748]
- [pci] Move get_res_add_size() function (Myron Stowe) [1033748]
- [pci] Make add_to_list() return status (Myron Stowe) [1033748]
- [pci] Calculate right add_size (Myron Stowe) [1033748]
- [pci] set pci sriov page size before reading SRIOV BAR (Myron Stowe) 
[1033748]
- [pci] delay configuration of SRIOV capability (Myron Stowe) [1033748]
- [pci] Fix hotplug of Express Module with pci bridges (Myron Stowe) 
[1033748]
- [pci] defer enablement of SRIOV BARS (Myron Stowe) [1033748]
- [pci] Make pci_setup_bridge() non-static for use by arch code (Myron 
Stowe) [1033748]
- [pci] code and comments cleanup (Myron Stowe) [1033748]
- [pci] make cardbus-bridge resources optional (Myron Stowe) [1033748]
- [pci] make SRIOV resources optional (Myron Stowe) [1033748]
- [pci] ability to relocate assigned pci-resources (Myron Stowe) [1033748]
- [pci] honor child buses add_size in hot plug configuration (Myron 
Stowe) [1033748]
- [pci] remove printks about disabled bridge windows (Myron Stowe) [1033748]
- [pci] ability to resize an allocated resource (Myron Stowe) [1033748]
- [pci] pciehp: cleanup flow in pciehp_configure_device (Myron Stowe) 
[1033748]
- [pci] Combined back-port of changes to drivers/pci/setup-bus.c to end 
up in sync with upstream at commit f483d39 (Myron Stowe) [1033748]
- [pci] set PCI_PREF_RANGE_TYPE_64 in pci_bridge_check_ranges (Myron 
Stowe) [1033748]
- [pci] rework "pci: add failed_list to pci_bus_assign_resources" (Myron 
Stowe) [1033748]
- [pci] rework "pci: add pci_bridge_release_resources and 
pci_bus_release_bridge_resources" (Myron Stowe) [1033748]
- [pci] rework "pci: separate pci_setup_bridge to small functions" 
(Myron Stowe) [1033748]
- [pci] claim SR-IOV BARs in pcibios_allocate_resource (Myron Stowe) 
[1033748]

[2.6.32-444.el6]
- [x86] apic: Map the local apic when parsing the MP table (Prarit 
Bhargava) [1061873]
- [kvm] x86: fix tsc catchup issue with tsc scaling (Marcelo Tosatti) 
[1005143]
- [char] virtio-rng: don't register buffer if data isn't read out (Amos 
Kong) [1008273]
- [netdrv] enic: remove enic->vlan_group check (Stefan Assmann) [1057704]
- [netdrv] bonding: add NETIF_F_NO_CSUM vlan_features (Ivan Vecera) 
[1059777]
- [infiniband] ipoib: Report operstate consistently when brought up 
without a link (Michal Schmidt) [995300]

[2.6.32-443.el6]
- [security] selinux: fix broken peer recv check (Paul Moore) [1043051]
- [perf] tools: Enable branch profiling (Jiri Olsa) [1057869]
- [perf] Fix hypervisor branch sampling permission check (Jiri Olsa) 
[1057869]
- [perf] x86: Check branch sampling priv level in generic code (Jiri 
Olsa) [1057869]
- [perf] Demand proper privileges for PERF_SAMPLE_BRANCH_KERNEL (Jiri 
Olsa) [1057869]
- [perf] x86: Fix intel LBR filter (Jiri Olsa) [1057869]
- [perf] Add callback to flush branch_stack on context switch (Jiri 
Olsa) [1057869]
- [perf] Disable PERF_SAMPLE_BRANCH_* when not supported (Jiri Olsa) 
[1057869]
- [perf] x86: Add LBR software filter support for Intel CPUs (Jiri Olsa) 
[1057869]
- [perf] x86: Implement PERF_SAMPLE_BRANCH for Intel CPUs (Jiri Olsa) 
[1057869]
- [perf] x86: Disable LBR support for older Intel Atom processors (Jiri 
Olsa) [1057869]
- [perf] x86: Sync branch stack sampling with precise_sampling (Jiri 
Olsa) [1057869]
- [char] n_tty: Fix unsafe update of available buffer space (Jiri Benc) 
[980188]
- [char] n_tty: Fix stuck throttled driver (Jiri Benc) [980188]
- [char] tty: Add safe tty throttle/unthrottle functions (Jiri Benc) 
[980188]
- [char] tty: note race we need to fix (Jiri Benc) [980188]
- [fs] nfsd: don't try to reuse an expired DRC entry off the list (Jeff 
Layton) [1036972]
- [fs] nfsd: when reusing an existing repcache entry, unhash it first 
(Jeff Layton) [1036972]
- [fs] GFS2: Fix slab memory leak in gfs2_bufdata (Robert S Peterson) 
[1024024]
- [fs] GFS2: Fix use-after-free race when calling gfs2_remove_from_ail 
(Robert S Peterson) [1024024]
- [fs] nfs: always make sure page is up-to-date before extending a write 
to cover the entire page (Scott Mayhew) [1054493]
- [fs] GFS2: Increase i_writecount during gfs2_setattr_chown (Robert S 
Peterson) [1046168]
- [fs] xfs: ensure we capture IO errors correctly (Lachlan McIlroy) 
[1021325]
- [mm] get rid of unnecessary pageblock scanning in 
setup_zone_migrate_reserve (Motohiro Kosaki) [1043353]

[2.6.32-442.el6]
- [security] selinux: process labeled IPsec TCP SYN-ACK packets properly 
in selinux_ip_postroute() (Paul Moore) [1024631]
- [security] selinux: look for IPsec labels on both inbound and outbound 
packets (Paul Moore) [1024631]
- [security] selinux: handle TCP SYN-ACK packets correctly in 
selinux_ip_postroute() (Paul Moore) [1024631]
- [security] selinux: handle TCP SYN-ACK packets correctly in 
selinux_ip_output() (Paul Moore) [1024631]

[2.6.32-441.el6]
- [edac] e752x_edac: Fix pci_dev usage count (Aristeu Rozanski) [1029530]
- [md] fix lockdep warning in dm-thin (Mikulas Patocka) [952815]
- [md] optimize use SRCU and RCU (Mikulas Patocka) [1011985]
- [s390] mm: handle asce-type exceptions as normal page fault (Hendrik 
Brueckner) [1034268]
- [s390] mm: correct tlb flush on page table upgrade (Hendrik Brueckner) 
[1034269]
- [kvm] vmx: Properly return error to userspace on vmentry failure 
(Andrew Jones) [1054139]
- [net] neigh: fix kabi breakage of the set (Jiri Pirko) [1023278]
- [net] neigh: use neigh_parms_net() to get struct neigh_parms->net 
pointer (Jiri Pirko) [1023278]
- [net] ipv4: loopback device: ignore value changes after device is 
upped (Jiri Pirko) [1023278]
- [net] neigh: ipv6: respect default values set before an address is 
assigned to device (Jiri Pirko) [1023278]
- [net] neigh: restore old behaviour of default parms values (Jiri 
Pirko) [1023278]
- [net] neigh: introduce neigh_parms_family helper (Jiri Pirko) [1023278]
- [net] neigh: wrap proc dointvec functions (Jiri Pirko) [1023278]
- [net] neigh: do not use ctl_table->extra (Jiri Pirko) [1023278]
- [net] neigh: convert parms to an array (Jiri Pirko) [1023278]
- [net] fix memory information leaks in recv protocol handlers (Florian 
Westphal) [1039869] {CVE-2013-7271}
- [net] ipv6: netfilter: ip6t_LOG: fix mark logging for IPv6 packets 
(Jiri Pirko) [1029970]
- [net] netfilter: xt_socket: Make tproto signed in socket_mt6_v1() 
(Jiri Pirko) [1022201]
- [net] af_unix: If we don't care about credentials coallesce all 
messages (Jiri Pirko) [1024635]

[2.6.32-440.el6]
- [mm] memcg: fix oom schedule_timeout() (Ulrich Obergfell) [1034237]
- [mm] memcg: change memcg_oom_mutex to spinlock (Ulrich Obergfell) 
[1034237]
- [mm] memcg: fix hierarchical oom locking (Ulrich Obergfell) [1034237]
- [mm] memcg: make oom_lock 0 and 1 based rather than counter (Ulrich 
Obergfell) [1034237]
- [usb] cdc-wdm: fix buffer overflow (Alexander Gordeev) [922001] 
{CVE-2013-1860}
- [usb] cdc-wdm: Fix race between autosuspend and reading from the 
device (Alexander Gordeev) [922001] {CVE-2013-1860}

[2.6.32-439.el6]
- [perf] tools: Fix LIBNUMA build with glibc 2.12 and older (Jiri Olsa) 
[1034843]
- [perf] probe: Fix segfault (Jiri Olsa) [1034843]
- [perf] record: Fix -C option (Jiri Olsa) [1034843]
- [perf] tools: check if -DFORTIFY_SOURCE=2 is allowed (Jiri Olsa) [1034843]
- [perf] report: Fix build with NO_NEWT=1 (Jiri Olsa) [1034843]
- [perf] annotate: Fix build with NO_NEWT=1 (Jiri Olsa) [1034843]
- [perf] Enable building perf tools for Meta (Jiri Olsa) [1034843]
- [perf] Enable building perf tools for ARC (Jiri Olsa) [1034843]
- [perf] tools: Fix build with bison 2.3 and older (Jiri Olsa) [1034843]
- [perf] tools: Limit unwind support to x86 archs (Jiri Olsa) [1034843]
- [perf] annotate: Make it to be able to skip unannotatable symbols 
(Jiri Olsa) [1034843]
- [perf] gtk/annotate: Fail early if it can't annotate (Jiri Olsa) [1034843]
- [perf] gtk/annotate: Show source lines with gray color (Jiri Olsa) 
[1034843]
- [perf] gtk/annotate: Support multiple event annotation (Jiri Olsa) 
[1034843]
- [perf] ui/gtk: Implement basic GTK2 annotation browser (Jiri Olsa) 
[1034843]
- [perf] annotate: Fix warning message on a missing vmlinux (Jiri Olsa) 
[1034843]
- [perf] buildid-cache: Add --update option (Jiri Olsa) [1034843]
- [perf] python: Link with sysfs.o (Jiri Olsa) [1034843]
- [perf] evlist: Pass the event_group info via perf_attr_details (Jiri 
Olsa) [1034843]
- [perf] tools: Fix calloc argument ordering (Jiri Olsa) [1034843]
- [perf] tests: Adding automated parsing tests for group :GH modifiers 
(Jiri Olsa) [1034843]
- [perf] tools: Fix perf_evsel::exclude_GH handling (Jiri Olsa) [1034843]
- [perf] hists browser: Add support to display whole group data for raw 
columns (Jiri Olsa) [1034843]
- [perf] stat: Add per processor socket count aggregation (Jiri Olsa) 
[1034843]
- [perf] tools: Add cpu_map processor socket level functions (Jiri Olsa) 
[1034843]
- [perf] evlist: Make event_copy local to mmaps (Jiri Olsa) [1034843]
- [perf] sort: Check return value of strdup() (Jiri Olsa) [1034843]
- [perf] sort: Make setup_sorting returns an error code (Jiri Olsa) 
[1034843]
- [perf] sort: Drop ip_* arguments from _sort__sym_cmp() (Jiri Olsa) 
[1034843]
- [perf] tools: Check for flex and bison before continuing building 
(Jiri Olsa) [1034843]
- [perf] evlist: Fix set event list leader (Jiri Olsa) [1034843]
- [perf] report: Enable the runtime switching of perf data file (Jiri 
Olsa) [1034843]
- [perf] hists browser: Add option for runtime switching perf data file 
(Jiri Olsa) [1034843]
- [perf] evlist: Add --group option (Jiri Olsa) [1034843]
- [perf] report: Add report.group config option (Jiri Olsa) [1034843]
- [perf] report: Add --group option (Jiri Olsa) [1034843]
- [perf] report: Show group description when event group is enabled 
(Jiri Olsa) [1034843]
- [perf] report: Bypass non-leader events when event group is enabled 
(Jiri Olsa) [1034843]
- [perf] gtk/browser: Trim column header string when event group enabled 
(Jiri Olsa) [1034843]
- [perf] gtk/browser: Add support for event group view (Jiri Olsa) [1034843]
- [perf] hists browser: Add suppport for event group view (Jiri Olsa) 
[1034843]
- [perf] hists browser: Move coloring logic to hpp functions (Jiri Olsa) 
[1034843]
- [perf] ui/hist: Add support for event group view (Jiri Olsa) [1034843]
- [perf] gtk/browser: Convert hpp helpers to a function (Jiri Olsa) 
[1034843]
- [perf] hists browser: Convert hpp helpers to a function (Jiri Olsa) 
[1034843]
- [perf] ui/hist: Consolidate hpp helpers (Jiri Olsa) [1034843]
- [perf] hists: Resort hist entries using group members for output (Jiri 
Olsa) [1034843]
- [perf] report: Make another loop for linking group hists (Jiri Olsa) 
[1034843]
- [perf] header: Add HEADER_GROUP_DESC feature (Jiri Olsa) [1034843]
- [perf] tests: Add group test conditions (Jiri Olsa) [1034843]
- [perf] tools: Keep group information (Jiri Olsa) [1034843]
- [perf] top: Delete maps on exit (Jiri Olsa) [1034843]
- [perf] top: Stop using exit() (Jiri Olsa) [1034843]
- [perf] header: Fix double fclose() on do_write() failure (Jiri Olsa) 
[1034843]
- [perf] header: Fix memory leak for the "Not caching a kptr_restrict'ed 
/proc/kallsyms" case (Jiri Olsa) [1034843]
- [perf] tools: Fix memory leak on error (Jiri Olsa) [1034843]
- [perf] sort: Use pclose() instead of fclose() on pipe stream (Jiri 
Olsa) [1034843]
- [perf] tools: Fix possible double free on error (Jiri Olsa) [1034843]
- [perf] tools, powerpc: Fix compile warnings in tests/attr.c (Jiri 
Olsa) [1034843]
- [perf] evsel: Fix memory leaks on evsel->counts (Jiri Olsa) [1034843]
- [perf] stat: Add interval printing (Jiri Olsa) [1034843]
- [perf] evsel: Add prev_raw_count field (Jiri Olsa) [1034843]
- [perf] tools: Make numa benchmark optional (Jiri Olsa) [1034843]
- [perf] Add 'perf bench numa mem' NUMA performance measurement suite 
(Jiri Olsa) [1034843]
- [perf] tests: Fix leaks on PERF_RECORD_* test (Jiri Olsa) [1034843]
- [perf] tests: Call machine__exit in the vmlinux matches kallsyms test 
(Jiri Olsa) [1034843]
- [perf] ui browser: Free browser->helpline() on ui_browser__hide() 
(Jiri Olsa) [1034843]
- [perf] header: Stop using die() calls when processing tracing data 
(Jiri Olsa) [1034843]
- [perf] kmem: Use memdup() (Jiri Olsa) [1034843]
- [perf] tools: Use memdup in map__clone (Jiri Olsa) [1034843]
- [perf] tools: Stop using 'self' in map.c and map.h (Jiri Olsa) [1034843]
- [perf] tools: Stop using 'self' in strlist (Jiri Olsa) [1034843]
- [perf] test: Allow skipping tests (Jiri Olsa) [1034843]
- [perf] tools: Allow passing a list to intlist__new (Jiri Olsa) [1034843]
- [perf] tools: Allow passing NULL to intlist__find (Jiri Olsa) [1034843]
- [perf] script: Remove workqueue-stats script (Jiri Olsa) [1034843]
- [perf] script: hook up perf_scripting_context->pevent (Jiri Olsa) 
[1034843]
- [perf] script: Don't display trace info when invoking scripts (Jiri 
Olsa) [1034843]
- [perf] tools: Remove some needless die() calls from the main routine 
(Jiri Olsa) [1034843]
- [perf] pmu: Privatize perf_pmu_format and perf_pmu_alias structs (Jiri 
Olsa) [1034843]
- [perf] tests: Use ARRAY_SIZE() were applicable (Jiri Olsa) [1034843]
- [perf] tools: Fix usage of __ in event parsing struct names (Jiri 
Olsa) [1034843]
- [perf] ui browsers: Fix usage of __ in struct names (Jiri Olsa) [1034843]
- [perf] pmu: Fix usage of __ in struct names (Jiri Olsa) [1034843]
- [perf] tools: Fix usage of __ in parse_events_term struct (Jiri Olsa) 
[1034843]
- [perf] tools: Move ltrim() to util/string.c (Jiri Olsa) [1034843]
- [perf] tools: Fix PMU format parsing test failure (Jiri Olsa) [1034843]
- [perf] tools: Do not include PERF-VERSION-FILE to Makefile (Jiri Olsa) 
[1034843]
- [perf] tools: Get rid of unused include of config.mak (Jiri Olsa) 
[1034843]
- [perf] tools: Remove unused 'unset' parameter from parse_events (Jiri 
Olsa) [1034843]
- [perf] tools: Mark branch_info maps as referenced (Jiri Olsa) [1034843]
- [perf] annotate browser: Fix segfault when drawing out-of-bounds jumps 
(Jiri Olsa) [1034843]
- [perf] tools: Move get_term_dimensions from top to util.c (Jiri Olsa) 
[1034843]
- [perf] symbols: Mark vmlinux filename as allocated (Jiri Olsa) [1034843]
- [perf] symbols: Move name malloc to when needed in dso__load (Jiri 
Olsa) [1034843]
- [perf] report: Update documentation for sort keys (Jiri Olsa) [1034843]
- [perf] sort: Separate out branch stack specific sort keys (Jiri Olsa) 
[1034843]
- [perf] sort: Clean up sort__first_dimension setting (Jiri Olsa) [1034843]
- [perf] sort: Calculate parent column width too (Jiri Olsa) [1034843]
- [perf] sort: Align cpu column to right (Jiri Olsa) [1034843]
- [perf] sort: Fix --sort pid output (Jiri Olsa) [1034843]
- [perf] sort: Get rid of unnecessary __maybe_unused (Jiri Olsa) [1034843]
- [perf] sort: Move misplaced sort entry functions (Jiri Olsa) [1034843]
- [perf] probe: Allow of casting an array of char to string (Jiri Olsa) 
[1034843]
- [perf] tools: Add anonymous huge page recognition (Jiri Olsa) [1034843]
- [perf] bench: Flush stdout before starting bench suite (Jiri Olsa) 
[1034843]
- [perf] symbols: Include elf.h header regardless LIBELF_SUPPORT (Jiri 
Olsa) [1034843]
- [perf] tools: Fix possible but unlikely buffer overflow (Jiri Olsa) 
[1034843]
- [perf] tools: Fix GNU make v3.80 compatibility issue (Jiri Olsa) [1034843]
- [perf] ui/gtk: Setup browser window early (Jiri Olsa) [1034843]
- [perf] ui/gtk: Factor out common browser routines (Jiri Olsa) [1034843]
- [perf] script: use ARRAY_SIZE instead of reinventing it (Jiri Olsa) 
[1034843]
- [perf] kmem: use ARRAY_SIZE instead of reinventing it (Jiri Olsa) 
[1034843]
- [perf] tools: remove redundant checks from _sort__sym_cmp (Jiri Olsa) 
[1034843]
- [perf] tests: Don't fail if a matching vmlinux isn't found, skip that 
test (Jiri Olsa) [1034843]
- [perf] tests: Add return states enum for tests (Jiri Olsa) [1034843]
- [perf] machine: Simplify accessing the host machine (Jiri Olsa) [1034843]
- [perf] tests: Fix PYTHONPATH for python-use test tracepoints (Jiri 
Olsa) [1034843]
- [perf] machine: Introduce struct machines (Jiri Olsa) [1034843]
- [perf] session: There is no need for a per session hists instance 
(Jiri Olsa) [1034843]
- [perf] hists: Rename hists__fprintf_nr_events to events_stats__fprintf 
(Jiri Olsa) [1034843]
- [perf] record: Don't pass host machine to guest synthesizer (Jiri 
Olsa) [1034843]
- [perf] header: Ensure read/write finished successfully (Jiri Olsa) 
[1034843]
- [perf] tests: Check python path on attr and binding test (Jiri Olsa) 
[1034843]
- [perf] tests: Add event parsing test for '*:*' tracepoints (Jiri Olsa) 
[1034843]
- [perf] tools: Add missing closedir in multi tracepoint processing 
(Jiri Olsa) [1034843]
- [perf] test: Check for linking problems in the python binding (Jiri 
Olsa) [1034843]
- [perf] evsel: Introduce perf_evsel__open_strerror method (Jiri Olsa) 
[1034843]
- [perf] evsel: Introduce event fallback method (Jiri Olsa) [1034843]
- [perf] evsel: Do missing feature fallbacks in just one place (Jiri 
Olsa) [1034843]
- [perf] tests: Adjust some message log levels to help diagnosing 
problems in attr tests (Jiri Olsa) [1034843]
- [perf] test: Remove leftover temp file left by one of the attr tests 
(Jiri Olsa) [1034843]
- [perf] test: Add a test case for hists__match, hists__link (Jiri Olsa) 
[1034843]
- [perf] diff: Use internal rb tree for compute resort (Jiri Olsa) [1034843]
- [perf] hists: Link hist entries before inserting to an output tree 
(Jiri Olsa) [1034843]
- [perf] hists: Exchange order of comparing items when collapsing hists 
(Jiri Olsa) [1034843]
- [perf] top: Use perf_evlist__config() (Jiri Olsa) [1034843]
- [perf] record: Export the callchain parsing routine and help (Jiri 
Olsa) [1034843]
- [perf] record: Pass perf_record_opts to the callchain cmdline parsing 
callback (Jiri Olsa) [1034843]
- [perf] evsel: Decode read_format and sample_type in 
perf_evsel__fprintf (Jiri Olsa) [1034843]
- [perf] tools: Add install-bin Makefile target (Jiri Olsa) [1034843]
- [perf] evsel: Adopt fprintf routine from 'perf evlist' (Jiri Olsa) 
[1034843]
- [perf] evlist: Set the leader in the perf_evlist__config method (Jiri 
Olsa) [1034843]
- [perf] evsel: No need to always ask for 
PERF_FORMAT_TOTAL_TIME_ENABLED/_RUNNING (Jiri Olsa) [1034843]
- [perf] evsel: No need to always ask for PERF_FORMAT_ID in read_format 
(Jiri Olsa) [1034843]
- [perf] evsel: Introduce method to request IDs be used (Jiri Olsa) 
[1034843]
- [perf] test: Use perf_evsel__newtp constructor in the tracepoint tests 
(Jiri Olsa) [1034843]
- [perf] test: Fixup error reporting in basic mmap test (Jiri Olsa) 
[1034843]
- [perf] evsel: Update sample_size when setting sample_type bits (Jiri 
Olsa) [1034843]
- [perf] machine: Move more machine methods to machine.c (Jiri Olsa) 
[1034843]
- [perf] buildid-cache: Add option to show build ids that are missing in 
the cache (Jiri Olsa) [1034843]
- [perf] symbols: Generalize filter in __fprintf_buildid methods (Jiri 
Olsa) [1034843]
- [perf] diff: Remove displacement output option (Jiri Olsa) [1034843]
- [perf] buildid-list: We need to check if a file is ELF first (Jiri 
Olsa) [1034843]
- [perf] tools: Fix TUI helpline output (Jiri Olsa) [1034843]
- [perf] tools: Don't check configuration on make tags (Jiri Olsa) [1034843]
- [perf] diff: Change formula methods to work with pair directly (Jiri 
Olsa) [1034843]
- [perf] diff: Change compute methods to work with pair directly (Jiri 
Olsa) [1034843]
- [perf] diff: Remove displacement from struct hist_entry_diff (Jiri 
Olsa) [1034843]
- [perf] evsel: Convert to _is_group_leader method (Jiri Olsa) [1034843]
- [perf] evsel: Set leader evsel's ->leader to itself (Jiri Olsa) [1034843]
- [perf] hists: Link hist entry pairs to leader (Jiri Olsa) [1034843]
- [perf] hists: Fix typo on hist__entry_add_pair (Jiri Olsa) [1034843]
- [perf] symbols: Ignore ABS symbols when loading data maps (Jiri Olsa) 
[1034843]
- [perf] hists: Introduce perf_hpp__list for period related columns 
(Jiri Olsa) [1034843]
- [perf] tools: Fix mmap limitations on 32-bit (Jiri Olsa) [1034843]
- [perf] top: Add missing newline on pr_err call (Jiri Olsa) [1034843]
- [perf] session: Free environment information when deleting session 
(Jiri Olsa) [1034843]
- [perf] tools: Don't check configuration on make clean (Jiri Olsa) 
[1034843]
- [perf] ui/helpline: Introduce ui_helpline__vshow() (Jiri Olsa) [1034843]
- [perf] ui: Always compile error printing code (Jiri Olsa) [1034843]
- [perf] symbols: Fix dso__fprintf() print statement (Jiri Olsa) [1034843]
- [net] sctp: fix checksum marking for outgoing packets (Daniel 
Borkmann) [1040385]

[2.6.32-438.el6]
- [fs] fuse: never d_drop() dentry mountpoints on failed reval (Brian 
Foster) [1026952]
- [fs] cifs: don't instantiate new dentries in readdir for inodes that 
need to be revalidated immediately (Sachin Prabhu) [1017883]
- [fs] cifs: revalidate directories instiantiated via FIND_* in order to 
handle DFS referrals (Sachin Prabhu) [1017883]
- [fs] cifs: only set ops for inodes in I_NEW state (Sachin Prabhu) 
[1017883]
- [fs] nfs: fix handling of invalid mount options in nfs_remount (Jeff 
Layton) [968185]
- [fs] nfs: reject version and minorversion changes on remount attempts 
(Jeff Layton) [968185]
- [fs] nfsd: add private md5 hashing implementation to get around FIPS 
blacklisting (Jeff Layton) [1020176]
- [fs] nfs: Always clear the NFS_INO_LAYOUTCOMMIT in layoutreturn (Jeff 
Layton) [921540]
- [fs] nfs: Send atime and mtime as a 64bit value (Jeff Layton) [996548]
- [fs] nfs: fix mknod() on nfs4 (Jeff Layton) [921684]
- [fs] nfs: nameidata_to_nfs_open_context() doesn't need nameidata (Jeff 
Layton) [921684]
- [md] Re-enable TRIM on MD RAID5 devices (Jes Sorensen) [1023424]
- [md] raid5: avoid finding "discard" stripe (Jes Sorensen) [1023424]
- [md] raid5: set bio bi_vcnt 0 for discard request (Jes Sorensen) [1023424]
- [s390] fix save and restore of the floating-point-control register 
(Hendrik Brueckner) [1034270]
- [s390] signal: change return values to -EFAULT (Hendrik Brueckner) 
[1034270]
- [kernel] ptrace: Cleanup useless header (Aaron Tomlin) [1036312]
- [kernel] ptrace: kill BKL in ptrace syscall (Aaron Tomlin) [1036312]
- [x86] kvm: fix cross page vapic_addr access (Paolo Bonzini) [1032215] 
{CVE-2013-6368}
- [x86] kvm: fix division by zero in apic_get_tmcct (Paolo Bonzini) 
[1032213] {CVE-2013-6367}

[2.6.32-437.el6]
- [scsi] scsi_debug: fix endianness bug in sdebug_build_parts() 
(Maurizio Lombardi) [563489]
- [scsi] bfa: Chinook quad port 16G FC HBA claim issue (Vijay Guvva) 
[1038186]
- [scsi] bfa: Fix crash when symb name set for offline vport (Vijay 
Guvva) [1032731]
- [scsi] scsi_dh_alua: ALUA handler attach should succeed while TPG is 
transitioning (Maurizio Lombardi) [1019480]
- [scsi] scsi_dh_alua: ALUA check sense should retry device internal 
reset unit attention (Maurizio Lombardi) [1019480]
- [scsi] don't kfree an initialized struct device (Maurizio Lombardi) 
[908150]
- [fs] nfs: Prevent a 3-way deadlock between layoutreturn, open and 
state recovery (Steve Dickson) [1034487]
- [fs] nfs: Ensure that rmdir() waits for sillyrenames to complete 
(Steve Dickson) [1034348]
- [fs] nfs: wait on recovery for async session errors (Steve Dickson) 
[1030049]
- [fs] nfs: Re-use exit code in nfs4_async_handle_error() (Steve 
Dickson) [1030049]
- [fs] nfs: Update list of irrecoverable errors on DELEGRETURN (Steve 
Dickson) [1030049]
- [exec] ptrace: fix get_dumpable() incorrect tests (Petr Oros) 
[1039487] {CVE-2013-2929}
- [net] ipv6: router reachability probing (Jiri Benc) [1029585]
- [net] ipv6: remove the unnecessary statement in find_match() (Jiri 
Benc) [1029585]
- [net] ipv6: fix route selection if kernel is not compiled with 
CONFIG_IPV6_ROUTER_PREF (Jiri Benc) [1029585]
- [net] ipv6: Fix default route failover when CONFIG_IPV6_ROUTER_PREF=n 
(Jiri Benc) [1029585]
- [net] ipv6: probe routes asynchronous in rt6_probe (Jiri Benc) [1030094]
- [net] ndisc: Update neigh->updated with write lock (Jiri Benc) [1030094]
- [net] ipv6: prevent fib6_run_gc() contention (Jiri Benc) [1030094]
- [net] netfilter: push reasm skb through instead of original frag skbs 
(Jiri Pirko) [1011214]
- [net] ip6_output: fragment outgoing reassembled skb properly (Jiri 
Pirko) [1011214]
- [net] netfilter: nf_conntrack_ipv6: improve fragmentation handling 
(Jiri Pirko) [1011214]
- [net] ipv4: fix path MTU discovery with connection tracking (Jiri 
Pirko) [1011214]
- [net] ipv6: Make IP6CB(skb)->nhoff 16-bit (Jiri Pirko) [1011214]
- [input] uinput: setup MT usage during device creation (Aristeu 
Rozanski) [903081]
- [input] add static inline accessors for ABS properties (Aristeu 
Rozanski) [903081]
- [edac] revert sdram_scrub_rate behavior change (Aristeu Rozanski) [738592]
- [edac] Add error decoding support for AMD Fam16h processors (Prarit 
Bhargava) [1020290]
- [hda] alsa: fix the no-sound issue for Creative Recon3D cards 
(Jaroslav Kysela) [1007460]

[2.6.32-436.el6]
- [powerpc] signals: Improved mark VSX not saved with small contexts fix 
(Seth Jennings) [1044117]
- [powerpc] signals: Mark VSX not saved with small contexts (Seth 
Jennings) [1044117]

[2.6.32-435.el6]
- [pci] Remove pcie_cap_has_devctl() (Myron Stowe) [1025994]
- [pci] Support PCIe Capability Slot registers only for ports with slots 
(Myron Stowe) [1025994]
- [pci] Remove PCIe Capability version checks (Myron Stowe) [1025994]
- [pci] Allow PCIe Capability link-related register access for switches 
(Myron Stowe) [1025994]
- [pci] Add offsets of PCIe capability registers (Myron Stowe) [1025994]
- [pci] Tidy bitmasks and spacing of PCIe capability definitions (Myron 
Stowe) [1025994]
- [pci] Remove obsolete comment reference to pci_pcie_cap2() (Myron 
Stowe) [1025994]
- [pci] Clarify PCI_EXP_TYPE_PCI_BRIDGE comment (Myron Stowe) [1025994]
- [pci] Rename PCIe capability definitions to follow convention (Myron 
Stowe) [1025994]
- [pci] Add PCI_EXP_TYPE_PCIE_BRIDGE value (Myron Stowe) [1025994]
- [netdrv] bnx2x: correct VF-PF channel locking scheme (Michal Schmidt) 
[1029203]
- [netdrv] bnx2x: handle known but unsupported VF messages (Michal 
Schmidt) [1029203]
- [netdrv] bnx2x: Lock DMAE when used by statistic flow (Michal Schmidt) 
[1029200]
- [net] ipv6: fix leaking uninitialized port number of offender sockaddr 
(Florian Westphal) [1035883] {CVE-2013-6405}
- [net] inet: fix addr_len/msg->msg_namelen assignment in recv_error 
functions (Florian Westphal) [1035883] {CVE-2013-6405}
- [net] inet: prevent leakage of uninitialized memory to user in recv 
syscalls (Florian Westphal) [1035883] {CVE-2013-6405}
- [net] ipvs: Add boundary check on ioctl arguments (Denys Vlasenko) 
[1030818] {CVE-2013-4588}

[2.6.32-434.el6]
- [s390] qeth: avoid buffer overflow in snmp ioctl (Hendrik Brueckner) 
[1034266]
- [md] fix calculation of stacking limits on level change (Jes Sorensen) 
[1026864]
- [kernel] ipc/sem.c: fix up semctl_setval discrepancies with upstream 
(Rik van Riel) [880024]
- [kernel] ipc/sem.c: fix race in sem_lock() (Rik van Riel) [880024]
- [kernel] fix kABI issues (Rik van Riel) [880024]
- [kernel] ipc/sem.c: Fix missing wakeups in do_smart_update_queue() 
(Rik van Riel) [880024]
- [kernel] ipc/sem.c: fix GETNCNT semctl() case (Rik van Riel) [880024]
- [kernel] ipc/sem.c: fix GETZCNT semctl() case (Rik van Riel) [880024]
- [kernel] ipc: simplify rcu_read_lock() in semctl_nolock() (Rik van 
Riel) [880024]
- [kernel] ipc: simplify semtimedop/semctl_main() common error path 
handling (Rik van Riel) [880024]
- [kernel] ipc: move sem_obtain_lock() rcu locking into the only caller 
(Rik van Riel) [880024]
- [kernel] ipc: fix double sem unlock in semctl error path (Rik van 
Riel) [880024]
- [kernel] ipc: move the rcu_read_lock() from sem_lock_and_putref() into 
callers (Rik van Riel) [880024]
- [kernel] ipc: sem_putref() does not need the semaphore lock any more 
(Rik van Riel) [880024]
- [kernel] ipc: move rcu_read_unlock() out of sem_unlock() and into 
callers (Rik van Riel) [880024]
- [kernel] ipc: fix GETALL/IPC_RM race for sysv semaphores (Rik van 
Riel) [880024]
- [kernel] ipc: fine grained locking for semtimedop (Rik van Riel) 
[1024265 880024] {CVE-2013-4483}
- [kernel] ipc/sem.c: have only one list in struct sem_queue (Rik van 
Riel) [880024]
- [kernel] ipc/sem.c: open code and rename sem_lock (Rik van Riel) [880024]
- [kernel] ipc/sem.c: do not hold ipc lock more than necessary (Rik van 
Riel) [880024]
- [kernel] ipc: introduce lockless pre_down ipcctl (Rik van Riel) [880024]
- [kernel] ipc: introduce obtaining a lockless ipc object (Rik van Riel) 
[880024]
- [kernel] ipc: remove bogus lock comment for ipc_checkid (Rik van Riel) 
[880024]
- [kernel] ipc/sem.c: get rid of union semop in sys_semctl() arguments 
(Rik van Riel) [880024]
- [kernel] ipc/sem.c: handle spurious wakeups (Rik van Riel) [880024]
- [kernel] ipc/sem.c: remove private structures from public header file 
(Rik van Riel) [880024]
- [kernel] ipc/sem.c: update description of the implementation (Rik van 
Riel) [880024]
- [kernel] ipc/sem.c: move wake_up_process out of the spinlock section 
(Rik van Riel) [880024]
- [kernel] ipc/sem.c: optimize update_queue() for bulk wakeup calls (Rik 
van Riel) [880024]
- [kernel] ipc: remove unreachable code in sem.c (Rik van Riel) [880024]
- [kernel] ipc/sem.c: optimize single sops when semval is zero (Rik van 
Riel) [880024]
- [kernel] ipc/sem.c: optimize single semop operations (Rik van Riel) 
[880024]
- [kernel] ipc/sem.c: add a per-semaphore pending list (Rik van Riel) 
[880024]
- [kernel] ipc/sem.c: optimize if semops fail (Rik van Riel) [880024]
- [kernel] ipc/sem.c: sem preempt improve (Rik van Riel) [880024]
- [kernel] ipc/sem.c: sem use list operations (Rik van Riel) [880024]
- [kernel] ipc/sem.c: sem optimise undo list search (Rik van Riel) [880024]
- [kernel] ipc/sem.c: fix race with concurrent semtimedop() timeouts and 
IPC_RMID (Rik van Riel) [880024]
- [kernel] ipc/sem.c: bugfix for semop() not reporting successful 
operation (Rik van Riel) [880024]
- [net] don't drop TSO features for NO_CSUM devices (Ivan Vecera) [1030631]
- [ata] ahci: fix turning on LEDs in ahci_start_port() (David Milburn) 
[1017105]
- [ata] libata: implement cross-port EH exclusion (David Milburn) [1017105]
- [ata] libata add ap to ata_wait_register and intro ata_msleep (David 
Milburn) [1017105]

[2.6.32-433.el6]
- [netdrv] mlx4_en: Check device state when setting coalescing (Amir 
Vadai) [975908]
- [netdrv] igb: Update link modes display in ethtool (Stefan Assmann) 
[1019578]
- [block] fix race between request completion and timeout handling (Jeff 
Moyer) [919756]

[2.6.32-432.el6]
- [net] ip_output: do skb ufo init for peeked non ufo skb as well (Jiri 
Pirko) [1023491] {CVE-2013-4470}
- [net] ip6_output: do skb ufo init for peeked non ufo skb as well (Jiri 
Pirko) [1023491] {CVE-2013-4470}
- [net] bridge: disable snooping if there is no querier (Vlad Yasevich) 
[952012]
- [net] Revert "bridge: only expire the mdb entry when query is 
received" (Vlad Yasevich) [952012]
- [net] Revert "bridge: fix some kernel warning in multicast timer" 
(Vlad Yasevich) [952012]
- [net] Revert "bridge: do not call setup_timer() multiple times" (Vlad 
Yasevich) [952012]
- [net] Revert "bridge: update mdb expiration timer upon reports" (Vlad 
Yasevich) [952012]
- [net] sunrpc: Fix a data corruption issue when retransmitting RPC 
calls (Jeff Layton) [1030046]
- [fs] gfs2: Implement a "rgrp has no extents longer than X" scheme 
(Robert S Peterson) [998625]
- [fs] gfs2: Drop inadequate rgrps from the reservation tree (Robert S 
Peterson) [998625]
- [fs] gfs2: If requested is too large, use the largest extent in the 
rgrp (Robert S Peterson) [998625]
- [fs] gfs2: Add allocation parameters structure (Robert S Peterson) 
[998625]
- [fs] nfs: Don't check lock owner compatability unless file is locked - 
part 2 (Jeff Layton) [1007039]
- [fs] nfs: Don't check lock owner compatibility in writes unless file 
is locked (Jeff Layton) [1007039]
- [netdrv] ixgbevf: move API neg to reset path (Andy Gospodarek) [1019346]
- [netdrv] ixgbe: fix inconsistent clearing of the multicast table (Andy 
Gospodarek) [975248]
- [mm] Group e820 entries together and add map_individual_e820 boot 
option (Larry Woodman) [876275]
- [mm] Exclude E820_RESERVED regions and memory holes above 4 GB from 
direct mapping (Larry Woodman) [876275]
- [mm] Find_early_table_space based on ranges that are actually being 
mapped (Larry Woodman) [876275]
- [fs] nfs: Fix the sync mount option for nfs4 mounts (Scott Mayhew) 
[915862]
- [fs] nfsv4: Missing Chunk of Back Port Patch Causes Hang (Steve 
Dickson) [1024006]
- [fs] xfs: Ensure sync updates the log tail correctly (Dave Chinner) 
[1025439]
- [fs] xfs: only update the last_sync_lsn when a transaction completes 
(Dave Chinner) [1025439]
- [fs] xfs: prevent deadlock trying to cover an active log (Dave 
Chinner) [1014867]
- [kernel] signal: stop info leak via the tkill and the tgkill syscalls 
(Petr Holasek) [970878] {CVE-2013-2141}
- [block] rsxx: Disallow discards from being unmapped (Steve Best) [1023897]
- [netdrv] brcmsmac: Module alias support missing from backport (John 
Green) [1020461]
- [netdrv] bonding: Remove redundant VLAN tag insertion logic (Nikolay 
Aleksandrov) [1025224]
- [netdrv] mlx4_en: Fix pages never dma unmapped on rx (Steve Best) 
[1023272]
- [netdrv] mlx4_en: Fix BlueFlame race (Amir Vadai) [987634]
- [scsi] lpfc: Update lpfc version for 8.3.7.21.5p driver release (Rob 
Evers) [1024683]
- [scsi] lpfc 8.3.42: Fixed failure to allocate SCSI buffer on PPC64 
platform for SLI4 devices (Rob Evers) [1024683]
- [scsi] Revert "qla2xxx: Ramp down queue depth for attached SCSI 
devices when driver resources are low." (Chad Dupuis) [995576]
- [netdrv] tg3: avoid double-freeing of rx data memory (Ivan Vecera) 
[1020685]
- [hda] alsa: Final fix for the Haswell HDMI audio 44.1kHz rate 
(Jaroslav Kysela) [1024548]
- [input] wacom: do not report ABS_MISC on TPC2FG touch device (Aristeu 
Rozanski) [1032256]





More information about the El-errata mailing list