[El-errata] ELSA-2015-1272 Moderate: Oracle Linux 6 kernel security, bug fix, and enhancement update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Wed Jul 29 09:39:44 PDT 2015


Oracle Linux Security Advisory ELSA-2015-1272

http://linux.oracle.com/errata/ELSA-2015-1272.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
kernel-2.6.32-573.el6.i686.rpm
kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm
kernel-debug-2.6.32-573.el6.i686.rpm
kernel-debug-devel-2.6.32-573.el6.i686.rpm
kernel-devel-2.6.32-573.el6.i686.rpm
kernel-doc-2.6.32-573.el6.noarch.rpm
kernel-firmware-2.6.32-573.el6.noarch.rpm
kernel-headers-2.6.32-573.el6.i686.rpm
perf-2.6.32-573.el6.i686.rpm
python-perf-2.6.32-573.el6.i686.rpm

x86_64:
kernel-2.6.32-573.el6.x86_64.rpm
kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm
kernel-debug-2.6.32-573.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.el6.i686.rpm
kernel-debug-devel-2.6.32-573.el6.x86_64.rpm
kernel-devel-2.6.32-573.el6.x86_64.rpm
kernel-doc-2.6.32-573.el6.noarch.rpm
kernel-firmware-2.6.32-573.el6.noarch.rpm
kernel-headers-2.6.32-573.el6.x86_64.rpm
perf-2.6.32-573.el6.x86_64.rpm
python-perf-2.6.32-573.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-2.6.32-573.el6.src.rpm



Description of changes:

[2.6.32-573.el6]
- [security] selinux: don't waste ebitmap space when importing NetLabel 
categories (Paul Moore) [1130197]
- [x86] Revert "Add driver auto probing for x86 features v4" (Prarit 
Bhargava) [1231280]
- [net] bridge: netfilter: don't call iptables on vlan packets if sysctl 
is off (Florian Westphal) [1236551]
- [net] ebtables: Allow filtering of hardware accelerated vlan frames 
(Florian Westphal) [1236551]

[2.6.32-572.el6]
- [fs] Revert "fuse: use clear_highpage and KM_USER0 instead of 
KM_USER1" (Brian Foster) [1229562]

[2.6.32-571.el6]
- [netdrv] bnx2x: Move statistics implementation into semaphores (Michal 
Schmidt) [1231348]
- [scsi] storvsc: Set the SRB flags correctly when no data transfer is 
needed (Vitaly Kuznetsov) [1221404]

[2.6.32-570.el6]
- [block] fix ext_dev_lock lockdep report (Jeff Moyer) [1230927]
- [md] Revert "md dm: run queue on re-queue" (Mike Snitzer) [1232007]
- [firmware] another cxgb4 firmware load fixup (Sai Vemuri) [1189255]
- [char] tty: Don't protect atomic operation with mutex (Aristeu 
Rozanski) [1184182]
- [edac] i5100 add 6 ranks per channel (Aristeu Rozanski) [1171333]
- [edac] i5100 clean controller to channel terms (Aristeu Rozanski) 
[1171333]
- [crypto] rng - Remove krng (Herbert Xu) [1226418]
- [crypto] drbg - Add stdrng alias and increase priority (Herbert Xu) 
[1226418]
- [crypto] seqiv - Move IV seeding into init function (Herbert Xu) [1226418]
- [crypto] eseqiv - Move IV seeding into init function (Herbert Xu) 
[1226418]
- [crypto] chainiv - Move IV seeding into init function (Herbert Xu) 
[1226418]

[2.6.32-569.el6]
- [gpu] drm/radeon: fix freeze for laptop with Turks/Thames GPU (Jerome 
Glisse) [1213297]
- [md] dm: fix casting bug in dm_merge_bvec (Mike Snitzer) [1226453]
- [fs] nfs: Send the size attribute on open(O_TRUNC) (Benjamin 
Coddington) [1208065]
- [net] inet: fix processing of ICMP frag_needed messages (Sabrina 
Dubroca) [1210321]
- [net] tcp: double default TSQ output bytes limit (Hannes Frederic 
Sowa) [1140590]
- [hv] hv_balloon: correctly handle num_pages>INT_MAX case (Vitaly 
Kuznetsov) [1006234]
- [hv] hv_balloon: correctly handle val.freeram<num_pages case (Vitaly 
Kuznetsov) [1006234]
- [hv] hv_balloon: survive ballooning request with num_pages=0 (Vitaly 
Kuznetsov) [1006234]
- [hv] hv_balloon: eliminate jumps in piecewiese linear floor function 
(Vitaly Kuznetsov) [1006234]
- [hv] hv_balloon: do not online pages in offline blocks (Vitaly 
Kuznetsov) [1006234]
- [hv] hv_balloon: don't lose memory when onlining order is not natural 
(Vitaly Kuznetsov) [1006234]

[2.6.32-568.el6]
- [base] reduce boot delay on large memory systems (Seth Jennings) [1221389]
- [md] dm: run queue on re-queue (Mike Snitzer) [1225158]
- [fs] take i_mutex during prepare_binprm for set<u,g>id executables 
(Mateusz Guzik) [1216269] {CVE-2015-3339}
- [netdrv] i40e: Make sure to be in VEB mode if SRIOV is enabled at 
probe (Stefan Assmann) [1206000]
- [netdrv] i40e: start up in VEPA mode by default (Stefan Assmann) [1206000]
- [netdrv] e1000e: Bump the version to 3.2.5 (John Greene) [1211531]
- [netdrv] e1000e: fix unit hang during loopback test (John Greene) 
[1211531]
- [netdrv] e1000e: fix systim issues (John Greene) [1211531]
- [netdrv] e1000e: fix legacy interrupt handling in i219 (John Greene) 
[1211531]
- [netdrv] e1000e: fix flush_desc_ring implementation (John Greene) 
[1211531]
- [netdrv] e1000e: fix logical error in flush_desc_rings (John Greene) 
[1211531]
- [netdrv] e1000e: remove call to do_div and sign mismatch warning (John 
Greene) [1211531]
- [netdrv] e1000e: i219 execute unit hang fix on every reset or power 
state transition (John Greene) [1211531]
- [netdrv] e1000e: i219 fix unit hang on reset and runtime D3 (John 
Greene) [1211531]
- [netdrv] e1000e: fix call to do_div to use u64 arg (John Greene) [1211531]
- [netdrv] e1000e: Cleanup handling of VLAN_HLEN as a part of max frame 
size (John Greene) [1211531]
- [netdrv] e1000e: Correctly include VLAN_HLEN when changing interface 
MTU (John Greene) [1211531]
- [netdrv] e1000e: call netif_carrier_off early on down (John Greene) 
[1211531]

[2.6.32-567.el6]
- [serial] add ability to set IRQ via module parameter (Prarit Bhargava) 
[1210848]
- [fs] pipe: fix pipe corruption and iovec overrun on partial copy (Seth 
Jennings) [1185166] {CVE-2015-1805}
- [netdrv] macvlan: add VLAN filters to lowerdev (Ivan Vecera) [1213846]
- [x86] Mark Intel Broadwell-DE processor as unsupported (Steve Best) 
[1226904]
- [net] ipv6: reallocate addrconf router for ipv6 address when lo device 
up (Hannes Frederic Sowa) [1223610]
- [mm] memory-failure: move refcount only in !MF_COUNT_INCREASED (Rafael 
Aquini) [1222832]
- [mm] memory-failure: shift page lock from head page to tail page after 
thp split (Rafael Aquini) [1222832]
- [mm] memory-failure: transfer page count from head page to tail page 
after split thp (Rafael Aquini) [1222832]
- [scsi] lpfc: Correct loss of target discovery after cable swap (Rob 
Evers) [1226779]

[2.6.32-566.el6]
- [netdrv] iwlwifi: use custom workqueue (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: remove not used *bt-coex* files (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: avoid use-after-free on 
iwl_mvm_d0i3_enable_tx() (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: clean net-detect info if device was reset 
during suspend (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: take the UCODE_DOWN reference when resuming 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: BT Coex - duplicate the command if sent ASYNC 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: nvm: force mac from otp in case nvm mac is reserved 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Free fw_status after use to avoid memory leak 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix MLME trigger (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: don't disable the busmaster DMA clock for 
family 8000 (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: 7000: modify the firmware name for 3165 (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: forbid MIMO on devices that don't support it 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: force quota update update after FW restart 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix typo in CONFIG option (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: don't power off the device between INIT and 
OPER firmwares (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: prevent using unmapped memory in fw monitor 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Avoid signal based decisions if ave beacon RSSI 
is 0 (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix scan iteration complete notification 
handling (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't stop the FW monitor too early (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix Tx Power firmware API (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: capture connection loss as part of MLME trigger 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add trigger for time events (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: do string formatting in debug triggers 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: fix spelling errors (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't return uninitialized value in 
get_survey() (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove unused arguments (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: Fix wrongfully flushing frames in the roc/off 
channel queue (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add debugfs entry with the number of net-detect 
scans (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: refactor rs_update_rate_tbl (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: check the size of the trigger struct from the 
firmware file (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add trigger for firmware dump upon MLME 
failures (Stanislaw Gruszka) [1134606]
- [net] mac80211: Fix mac80211.h docbook comments (Stanislaw Gruszka) 
[1134606]
- [net] mac80211: notify the driver about deauth (Stanislaw Gruszka) 
[1134606]
- [net] mac80211: notify the driver about association status (Stanislaw 
Gruszka) [1134606]
- [net] mac80211: notify the driver about authentication status 
(Stanislaw Gruszka) [1134606]
- [netdrv] mac80211: convert rssi_callback() to event_callback() 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: fix comment indentation (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: Clean up UMAC scan UIDs in the reset and 
drv_stop flows (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: 8000: change PNVM in case it doesn't match to the HW 
step (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix debug print in the RSA ownership workaround 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: allow to configure the timeout for the Tx 
queues (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: drop support for early versions of 8000 (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: use debugfs_create_bool() for 
enable_scan_iteration_notif (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: initialize trans_pcie->ref_count on 
configure() (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: inform mac80211 about umac scans that was 
aborted by restart (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove d0i3 ref correctly during AP start 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: Fix memory leak in iwl_req_fw_callback() (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove WARN_ON for invalid BA notification 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: take IWL_MVM_REF_UCODE_DOWN before restarting 
hw (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't wait for firmware verification (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: add new 3165 series PCI IDs (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: remove time-event start/end failure warning 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add iccm data to 8000 b-step data dump 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: add rx packet sequence number to dbg print 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: properly flush the queues for buffering 
transport (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: assign new TLV bit for multi-source LAR 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: continue (with error) CSA on GO time event 
failure (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: simplify iwl_mvm_get_wakeup_status() return 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't double unlock the mutex in 
__iwl_mvm_resume() (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: clarify time event end handling (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Always enable the smart FIFO (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: update copyright to include 2015 (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: add more new 8260 series PCI IDs (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: BT Coex - update the new API (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix force NMI for 8000 (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: freeze the non-shared queues when a station 
goes to sleep (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: allow the op_mode to freeze the stuck queue 
timer (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: update Tx statistics when using fixed rate 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't init MCC during CT-kill (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove warning on station exhaustion (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: trans: Take ownership on secure machine before FW 
load (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: add new 8260 series PCI IDs (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: rs: improve ss_params debug print (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: don't allow the FW to return invalid ch indices 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: reflect TDLS pm state in mvmvif->pm_enabled 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix identation (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove unneeded include iwl-fw-error-dump.h 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: use correct NVM offset for LAR enable for new NVMs 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: fix smatch warning: warn: inconsistent indenting 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: include more registers in the prph dump 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: speed up the Tx DMA stop flow (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support family 8000 B2/C steps (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: always update the quota after association 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: BT Coex - disable RRC by default (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove IWL_UCODE_TLV_API_SF_NO_DUMMY_NOTIF 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove IWL_UCODE_TLV_API_DISABLE_STA_TX 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: bump API to 13 for devices that use iwlmvm 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: set LAR MCC on D3/D0 transitions (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support LAR updates from BIOS (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: take the MAC address from HW registers 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: allow disabling LAR via module param (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support new PHY_SKU nvm section for family 8000 
B0 (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: disable 11ac if 11n is disabled (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: iwlmvm: LAR: disable LAR support due to NVM vs TLV 
conflict (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: change last 5ghz channel to 165 & add support for 
8000 family (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: use IWL_DEFAULT_MAX_TX_POWER for max_eirp (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: nvm: init correct nvm channel list for 8000 devices 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: LAR: Add chub mcc change notify command 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: don't declare support for 5ghz if not supported 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: ignore IBSS flag as regulatory NO-IR indication 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: consider LAR support during NVM parse 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: create regdomain from mcc_update_cmd response 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: init country code on init/recovery (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add MCC update FW API (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: disconnect if CSA time event fails scheduling 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: dvm: drop VO packets when mac80211 tells us to 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix compilation with IWLWIFI_DEBUGFS not set 
(Stanislaw Gruszka) [1134606]
- [netdrv] wireless: Use eth_<foo>_addr instead of memset (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't override passive dwell in case of 
fragmented scan (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add trigger for firmware dump upon low RSSI 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add trigger for firmware dump upon statistics 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: restart firmware recording when no 
configuration is set (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add trigger for firmware dump upon command 
response (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add trigger for firmware dump upon channel 
switch (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add trigger for firmware dump upon missed 
beacons (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add the cause of the firmware dump in the dump 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add framework for triggers for fw dump 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: use only 40 ms for fragmented scan (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: allow to force the Rx chains from debugfs 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: add new TLV capability flag for BT PLCR (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't iterate interfaces to disconnect in 
net-detect (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: new Alive / error table API (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: support beacon statistics for BSS client 
(Stanislaw Gruszka) [1134606]
- [net] cfg80211: add nl80211 beacon-only statistics (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: don't write to DBGC_OUT_CTRL when stopping the 
recording (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove deprecated scan API code (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: deprecate -9.ucode for 3160 / 7260 / 7265 (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support radio statistics as global survey 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add statistics API version 10 (Stanislaw 
Gruszka) [1134606]
- [net] cfg80211: add scan time to survey data (Stanislaw Gruszka) [1134606]
- [netdrv] cfg80211: remove "channel" from survey names (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: apply destination before releasing reset 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove unused function in BT coex (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix BT coex shared antenna activity check 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: print single stream params via debugfs 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: avoid ss_force from being reset after tx 
idle (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: increase the number of PAPD channel groups to 9 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: consider TDLS queues as used during drain 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: disable MIMO for low latency P2P (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: adapt rate matching to new STBC/BFER 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: disable beamformer unless FW supports it 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't try to stop scans that are not running 
anymore (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: better match tx response rate to the LQ 
table (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: call ieee80211_scan_completed() even if scan 
abort fails (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: reduce quota threshold (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: don't send a command the firmware doesn't know 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Fix building channels in scan_config_cmd 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Enable EBS also in single scan on umac 
interface (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Fix a few EBS error handling bugs (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: allow to define the stuck queue timer per queue 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: enable watchdog on Tx queues for mvm (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: ignore stale TDLS ch-switch responses 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: improve TDLS ch-sw state machine (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: prepare the enablement of 31 TFD queues 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: enable forcing single stream Tx decision 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: remove space padding after sysassert 
description (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add beamformer support (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: pcie: don't dump useless data when a TFD queue hangs 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't reprobe if we fail during reconfig and 
fw_restart is false (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: check IWL_UCODE_TLV_API_SCD_CFG in API and not 
in capa (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: fix rx chains configuration in phy ctxt cmd 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: support secured boot flow for family 8000 B 
step (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: use a new API for enabling STBC (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: refactor ht/vht init (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: rs: remove stats argument from functions 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: really disable TDLS queues (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: BT Coex - set all the co-running values to 0 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Do not consider invalid HW queues in queue mask 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support family 8000 C step (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: pcie: init ref_lock (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: document switch case fall-through in 
iwl_mvm_send_sta_key (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: use STBC regardless of power save mode 
(Stanislaw Gruszka) [1134606]
- [netdrv] Revert "iwlwifi: mvm: drop non VO frames when flushing" 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add support for new LTR command (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: BT Coex - fine tune the MPLUT register 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: move U-APSD decision to authentication 
(Stanislaw Gruszka) [1134606]
- [netdrv] mac80211: move U-APSD enablement to vif flags (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: ignore temperature updates in the RX statistics 
notification (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: cleanup unuseful and overflowing traces 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: generate statistics debugfs code (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: move statistics API to new header file 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: sync statistics firmware API (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: correctly set the NMI register (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: add rxf and txf to dump data (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add support for dumping a secondary SRAM 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add debugfs file for misbehaving U-APSD AP 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: let the firmware configure the scheduler 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: remove unused TLV capability flags (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add print of he nvm version (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: set max_out_time equal to frag_passive_dwell in 
fragmented scan (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: allow to disable MIMO for P2P only 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: allow to collect debug data from non-sleepable 
context (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: make sure state isn't in d0i3 when stopping fw 
monitor (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Add debugfs entry to enable scan offload 
notification (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: add new config and PCI IDs for 4165 series 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: make sure state isn't in d0i3 when collecting 
fw dbg (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: repeat initial legacy rates in LQ table 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: don't indicate no BA if STA was in powersave 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: organize and cleanup consts (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Alter passive scan fragmentation parameters in 
case of multi-MAC (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: call to pcie_apply_destination also on family 
8000 B step (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: ask the fw to wakeup (from d0i3) on sysassert 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: tlv: add support for IWL_UCODE_TLV_SDIO_ADMA_ADDR 
TLV (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: use iwl_mvm_sta_from_mac80211() consistently 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: use iwl_mvm_vif_from_mac80211() consistently 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: remove useless extern definition of 
iwl4265_2ac_sdio_cfg (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: clean refs before stop_device() (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: dvm: main: Use setup_timer (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: dvm: tt: Use setup_timer (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support 2 different channels (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: wait for d0i3 exit on hw restart (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: consider d0i3_disable in 
iwl_mvm_is_d0i3_supported() (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: support multiple d0i3 modes (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: support IWL_D0I3_MODE_ON_SUSPEND d0i3 mode 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: allow both d0i3 and d3 wowlan configuration 
modes (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: add basic reference accounting (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: convert the SRAM dump to the generic memory 
dump (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: change SMEM dump to general purpose memory dump 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add smem content to dump data (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support additional nvm_file in family 8000 B 
step (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: rs: fix max rate allowed if no rate is allowed 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: clear tt values when entering CT-kill 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: Set the HW step in the core dump (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: allow RSSI compensation (Stanislaw Gruszka) 
[1134606]
- [netdrv] iwlwifi: mvm: add debugfs to trigger fw debug logs collection 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: pcie: let the Manageability Engine know when we 
leave (Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: support LnP 1x1 antenna configuration 
(Stanislaw Gruszka) [1134606]
- [netdrv] Revert "iwlwifi: use correct fw file in 8000 b-step" 
(Stanislaw Gruszka) [1134606]
- [netdrv] iwlwifi: mvm: add fw runtime stack to dump data (Stanislaw 
Gruszka) [1134606]
- [netdrv] iwlwifi: remove MODULE_VERSION (Stanislaw Gruszka) [1134606]

[2.6.32-565.el6]
- [x86] perf/intel: Add INST_RETIRED.ALL workarounds (Jiri Olsa) [1189949]
- [x86] perf/intel: Add Broadwell core support (Jiri Olsa) [1189949]
- [x86] perf/intel: Add new cache events table for Haswell (Jiri Olsa) 
[1189949]

[2.6.32-564.el6]
- [tools] perf trace: Handle legacy syscalls tracepoints (Jiri Olsa) 
[1212402]
- [scsi] qla2xxx: fix busy wait regression (Chad Dupuis) [1207270]
- [fs] eCryptfs: Remove buggy and unnecessary write in file name decode 
routine (Mateusz Guzik) [1202156] {CVE-2014-9683}
- [net] ipv4: Missing sk_nulls_node_init in ping_unhash (Denys Vlasenko) 
[1218103] {CVE-2015-3636}
- [s390] dasd: disable CUIR support for z/VM (Hendrik Brueckner) [1223721]
- [ata] ahci: avoton port-disable reset-quirk (David Milburn) [1223187]
- [inifinband] iw_cxgb4: don't call neigh_release (Sai Vemuri) [1215835]
- [fs] sunrpc: Set alloc_slot for backchannel tcp ops (Sachin Prabhu) 
[1208339]
- [fs] epoll: convert max_user_watches to long (George Beshers) [741705]
- [firmware] cxgb4: add missing Makefile invocation for 1.13.32.0 images 
(Jarod Wilson) [1189255]
- [fs] proc: make proc_fd_permission() thread-friendly (Carlos Maiolino) 
[1201593]
- [acpi] scan: reduce log level of "ACPI: \_PR_.CPU4: failed to get CPU 
APIC ID" (Charles Rose) [1222466]
- [netdrv] mlx5: wrong page mask if CONFIG_ARCH_DMA_ADDR_T_64BIT enabled 
for 32Bit architectures (Doug Ledford) [1141604]
- [netdrv] vmxnet3: Receive vlan stripped frames in hwaccel path (Neil 
Horman) [1218404]
- [fs] NFSv4.1: Deal effectively with interrupted RPC calls (Steve 
Dickson) [1200956]
- [fs] NFSv4.1: Try to deal with NFS4ERR_SEQ_MISORDERED (Steve Dickson) 
[1200956]
- [fs] NFSv4.1: Handle NFS4ERR_BADSLOT errors correctly (Steve Dickson) 
[1200956]
race (Johannes Weiner) [1167772]
- [thermal] intel_powerclamp: add id for Avoton SoC (Steve Best) [1225544]
- [kernel] tracing: Buffer the output of seq_file in case of filled 
buffer (Jiri Olsa) [1123102]
- [kernel] tracing: Consolidate protection of reader access to the ring 
buffer (Jiri Olsa) [1123102]
- [kernel] tracing: Fix ring_buffer_read_page reading out of page 
boundary (Jiri Olsa) [1123102]
- [kernel] ring-buffer: Check for end of page in iterator (Jiri Olsa) 
[1123102]
- [netdrv] be2net: use PCI MMIO read instead of config read for errors 
(Ivan Vecera) [1216088]
- [thermal] powerclamp: add ids for future xeon cpus (Steve Best) [1183181]
- [powercap] RAPL: add IDs for future Xeon CPUs (Steve Best) [1183177]
- [net] flow_dissector: fail on evil iph->ihl (Jason Wang) [1179559]
- [netdrv] hyperv: Add IPv6 into the hash computation for vRSS (Jason 
Wang) [1179559]
- [netdrv] hyperv: Add handling of IP header with option field in 
netvsc_set_hash (Jason Wang) [1179559]
- [net] bridge: check return value of ipv6_dev_get_saddr() (Thadeu Lima 
de Souza Cascardo) [765987]
- [net] bridge: Fix possibly wrong MLD queries' ethernet source address 
(Thadeu Lima de Souza Cascardo) [765987]
- [net] bridge: Use IPv6 link-local address for multicast listener 
queries (Thadeu Lima de Souza Cascardo) [765987]
- [net] conntrack: RFC5961 challenge ACK confuse conntrack LAST-ACK 
transition (Jesper Brouer) [1200541 1212801]
- [net] tcp: Restore RFC5961-compliant behavior for SYN packets (Jesper 
Brouer) [1200541 1212801]
- [crypto] drbg - fix maximum value checks on 32 bit systems (Herbert 
Xu) [1219907]
- [crypto] drbg - remove configuration of fixed values (Herbert Xu) 
[1219907]
- [netdrv] iwlwifi: mvm: protect rate scaling against non-mvm IBSS 
stations (Stanislaw Gruszka) [1206103]
- [netdrv] mac80211: send AP probe as unicast again (Stanislaw Gruszka) 
[1206103]
- [netdrv] mac80211: count interfaces correctly for combination checks 
(Stanislaw Gruszka) [1206103]
- [netdrv] wl18xx: show rx_frames_per_rates as an array as it really is 
(Stanislaw Gruszka) [1206103]
- [netdrv] mac80211: fix RX A-MPDU session reorder timer deletion 
(Stanislaw Gruszka) [1206103]
- [netdrv] ath9k: fix tracking of enabled AP beacons (Stanislaw Gruszka) 
[1206103]
- [netdrv] iwlwifi: dvm: run INIT firmware again upon .start() 
(Stanislaw Gruszka) [1206103]
- [netdrv] iwlwifi: mvm: rs: fix BT Coex check to look at the correct 
ant (Stanislaw Gruszka) [1206103]
- [netdrv] iwlwifi: mvm: Fix ROC removal (Stanislaw Gruszka) [1206103]
- [netdrv] iwlwifi: mvm: BT Coex - fix a NULL pointer exception 
(Stanislaw Gruszka) [1206103]
- [netdrv] iwlwifi: fix max_ht_ampdu_exponent for older devices 
(Stanislaw Gruszka) [1206103]
- [netdrv] mac80211: drop unencrypted frames in mesh fwding (Stanislaw 
Gruszka) [1206103]
- [netdrv] b43: fix support for 5 GHz only BCM43228 model (Stanislaw 
Gruszka) [1206103]
- [netdrv] mac80211: disable u-APSD queues by default (Stanislaw 
Gruszka) [1206103]
- [netdrv] mac80211: notify channel switch at the end of 
ieee80211_chswitch_post_beacon() (Stanislaw Gruszka) [1206103]
- [netdrv] nl80211: ignore HT/VHT capabilities without QoS/WMM 
(Stanislaw Gruszka) [1206103]
- [netdrv] ath5k: fix spontaneus AR5312 freezes (Stanislaw Gruszka) 
[1206103]
- [netdrv] mac80211: Send EAPOL frames at lowest rate (Stanislaw 
Gruszka) [1206103]
- [netdrv] iwlwifi: mvm: always use mac color zero (Stanislaw Gruszka) 
[1206103]
- [netdrv] iwlwifi: mvm: fix failure path when power_update fails in 
add_interface (Stanislaw Gruszka) [1206103]
- [netdrv] iwlwifi: mvm: validate tid and sta_id in ba_notif (Stanislaw 
Gruszka) [1206103]
- [netdrv] iwlwifi: pcie: disable the SCD_BASE_ADDR when we resume from 
WoWLAN (Stanislaw Gruszka) [1206103]
- [x86] perf: Don't use -ENOSPC for out of PMU resources (Jiri Olsa) 
[1215827]
- [x86] perf: Blacklist all MEM_*_RETIRED events for Ivy Bridge (Jiri 
Olsa) [1215827]
- [x86] perf: Add Intel IvyBridge event scheduling constraints (Jiri 
Olsa) [1215827]
- [firmware] iwlwifi: update -12.ucode for 3160 / 7260 / 7265 / 7265D 
(Stanislaw Gruszka) [1194517]
- [firmware] iwlwifi: update -10.ucode for 3160 / 7260 / 7265 / 7265D 
(Stanislaw Gruszka) [1194517]

[2.6.32-563.el6]
- [net] tcp: relax tcp_paws_check() (Thadeu Lima de Souza Cascardo) 
[1209147]
- [x86] Mark Intel Broadwell-H processor as supported (Steve Best) [1132147]
- [x86] kernel: ignore NMI IOCK when in kdump kernel (Jerry Snitselaar) 
[1196263]
- [kernel] virtio: don't expose u16 in userspace api (Michael S. 
Tsirkin) [1154634]
- [x86] apic/uv: Update the UV APIC HUB check (George Beshers) [1219207]
- [x86] apic/uv: Update the UV APIC driver check (George Beshers) [1219207]
- [x86] apic/uv: Update the APIC UV OEM check (George Beshers) [1219207]

[2.6.32-562.el6]
- [rpm] kernel.spec: fix 561.el6 changelog (Kurt Stutsman)

[2.6.32-561.el6]
- [net] Reinstate WIRELESS_EXT_SYSFS in net/wireless/Kconfig (John 
Linville) [1219434]
- [netdrv] cxgb4: Firmware macro changes for fw verison 1.13.32.0 (Sai 
Vemuri) [1219233]
- [netdrv] cxgb4: Move firmware version MACRO to t4fw_version.h (Sai 
Vemuri) [1219233]
- [netdrv] be2net: fix SR-IOV resources optimization (Ivan Vecera) [1211535]

[2.6.32-560.el6]
- [powercap] RAPL: Add support for Intel Skylake processors (Steve Best) 
[1187314]
- [powercap] rapl: add ID for Broadwell server (Steve Best) [1189925]
- [s390] dasd: Fix unresumed device after suspend/resume having no paths 
(Hendrik Brueckner) [1213800]
- [s390] dasd: fix inability to set a DASD device offline (Hendrik 
Brueckner) [1213799]
- [s390] dasd: fix unresumed device after suspend/resume (Hendrik 
Brueckner) [1213801]
- [netdrv] netvsc: don't flush peers notifying work during setting mtu 
(Jason Wang) [1203623]
- [input] wacom: clear ABS_MISC on the touch device (Aristeu Rozanski) 
[1111332 1111333]
- [x86] asm/entry/64: Remove a bogus 'ret_from_fork' optimization 
(Mateusz Guzik) [1209233] {CVE-2015-2830}
- [fs] gfs2: try harder to obtain journal lock during recovery (Abhijith 
Das) [1110846]
- [thermal] intel_powerclamp: add id for broadwell server (Steve Best) 
[1189954]
- [net] Fix checksum features handling in netif_skb_features() (Vlad 
Yasevich) [1220247]
- [scsi] megaraid_sas : Modify return value of 
megasas_issue_blocked_cmd() and wait_and_poll() to consider command 
status returned by firmware (Tomas Henzl) [1219105]
- [netdrv] Revert "netxen: remove init of dev->perm_addr in drivers" 
(Tony Camuso) [1213689]
- [ppc] Build RPA PCI Hotplug driver as module instead of directly into 
the kernel (Gustavo Duarte) [1095456]
- [drm] radeon: fix wait in radeon_mn_invalidate_range_start (Rob Clark) 
[1218794]
- [drm] i915: Fix and clean BDW PCH identification (Rob Clark) [1218794]
- [drm] i915/vlv: save/restore the power context base reg (Rob Clark) 
[1218794]
- [drm] radeon: Do not directly dereference pointers to BIOS area. (Rob 
Clark) [1218794]
- [kernel] makefile: update drm version (Rob Clark) [1218794]
- [drm] i915/vlv: remove wait for previous GFX clk disable request (Rob 
Clark) [1218794]
- [drm] radeon: add extra check in radeon_ttm_tt_unpin_userptr (Rob 
Clark) [1218794]
- [drm] i915: Reject the colorkey ioctls for primary and cursor planes 
(Rob Clark) [1218794]
- [drm] radeon/dpm: fix 120hz handling harder (Rob Clark) [1218794]
- [drm] radeon: do a posting read in cik_set_irq (Rob Clark) [1218794]
- [drm] i915/vlv: remove wait for previous GFX clk disable request (Rob 
Clark) [1218794]
- [drm] i915: Align initial plane backing objects correctly (Rob Clark) 
[1218794]
- [drm] radeon: drop ttm two ended allocation (Rob Clark) [1218794]
- [drm] edid: set ELD for firmware and debugfs override EDIDs (Rob 
Clark) [1218794]
- [drm] radeon: drop setting UPLL to sleep mode (Rob Clark) [1218794]
- [drm] radeon: do a posting read in si_set_irq (Rob Clark) [1218794]
- [drm] radeon: fix interlaced modes on DCE8 (Rob Clark) [1218794]
- [drm] Fixup racy refcounting in plane_force_disable (Rob Clark) [1218794]
- [drm] Don't assign fbs for universal cursor support to files (Rob 
Clark) [1218794]
- [drm] radeon: fix wait to actually occur after the signaling callback 
(Rob Clark) [1218794]
- [drm] radeon: do a posting read in rs600_set_irq (Rob Clark) [1218794]
- [drm] i915: Dell Chromebook 11 has PWM backlight (Rob Clark) [1218794]
- [drm] radeon: do a posting read in evergreen_set_irq (Rob Clark) [1218794]
- [drm] radeon: do a posting read in r600_set_irq (Rob Clark) [1218794]
- [drm] i915: avoid processing spurious/shared interrupts in low-power 
states (Rob Clark) [1218794]
- [drm] radeon: do a posting read in r100_set_irq (Rob Clark) [1218794]
- [drm] i915: Prevent use-after-free in invalidate_range_start callback 
(Rob Clark) [1218794]
- [drm] i915: Check obj->vma_list under the struct_mutex (Rob Clark) 
[1218794]
- [drm] radeon: fix DRM_IOCTL_RADEON_CS oops (Rob Clark) [1218794]
- [drm] i915/bdw: PCI IDs ending in 0xb are ULT. (Rob Clark) [1218794]
- [drm] i915: Correct the IOSF Dev_FN field for IOSF transfers (Rob 
Clark) [1218794]
- [drm] radeon: fix 1 RB harvest config setup for TN/RL (Rob Clark) 
[1218794]
- [drm] i915: Insert a command barrier on BLT/BSD cache flushes (Rob 
Clark) [1218794]
- [drm] radeon: use drm_mode_vrefresh() rather than mode->vrefresh (Rob 
Clark) [1218794]
- [drm] i915: Drop vblank wait from intel_dp_link_down (Rob Clark) [1218794]
- [drm] radeon: enable native backlight control on old macs (Rob Clark) 
[1218794]
- [drm] radeon: fix voltage setup on hawaii (Rob Clark) [1218794]
- [drm] radeon/dp: Set EDP_CONFIGURATION_SET for bridge chips if 
necessary (Rob Clark) [1218794]
- [drm] radeon: workaround for CP HW bug on CIK (Rob Clark) [1218794]
- [drm] radeon: only enable kv/kb dpm interrupts once v3 (Rob Clark) 
[1218794]
- [drm] radeon: Don't try to enable write-combining without PAT (Rob 
Clark) [1218794]
- [netdrv] i40e/i40evf: implement KR2 support (Stefan Assmann) [1214872]
- [kernel] ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool 
reporting support (Stefan Assmann) [1214872]

[2.6.32-559.el6]
for core_pmu (Jiri Olsa) [1188336]
- [block] NVMe: Initialize device list head before starting (David 
Milburn) [1158606]
- [block] NVMe: Fix potential corruption on sync commands (David 
Milburn) [1158606]
- [block] NVMe: Fix potential corruption during shutdown (David Milburn) 
[1158606]
- [block] NVMe: Asynchronous controller probe (David Milburn) [1158606]
- [block] NVMe: Register management handle under nvme class (David 
Milburn) [1158606]
- [block] NVMe: Update module version (David Milburn) [1158606]
- [block] NVMe: Handling devices incapable of I/O (David Milburn) [1158606]
- [x86] Mark Intel Broadwell-EP processor as supported (Steve Best) 
[1132146]
- [fs] nfs: Don't attempt to decode missing directory entries (Benjamin 
Coddington) [1182830]
- [acpi] Skip creation of /proc/acpi/power_resource/ entries for 
duplicate power resource names (Lenny Szubowicz) [1206643]
- [powerpc] perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH 
(Steve Best) [1213966]

[2.6.32-558.el6]
- [x86] mm: Linux stack ASLR implementation (Jacob Tanenbaum) [1195683] 
{CVE-2015-1593}
- [scsi] megaraid_sas: do not process IOCTLs and SCSI commands during 
driver removal - a fix (Tomas Henzl) [1212364]
- [fs] xfs: DIO write completion size updates race (Brian Foster) [1198440]
- [x86] KVM: Fix lost interrupt on irr_pending race (Paolo Bonzini) 
[1213741]
- [sound] ALSA: seq-oss: Initialize MIDI clients asynchronously 
(Jaroslav Kysela) [1212596]
- [net] ipv6: Don't reduce hop limit for an interface (Denys Vlasenko) 
[1208493] {CVE-2015-2922}
- [net] vlan: more careful checksum features handling (Vlad Yasevich) 
[1212384]
- [kernel] tracing: Export tracing clock functions (Jerry Snitselaar) 
[1212502]
- [input] wacom - use new input-mt routines (Aristeu Rozanski) [1111332 
1111333]
- [input] wacom: enable touch on Intuos 5 (Aristeu Rozanski) [1111332 
1111333]
- [netdrv] bnx2x: Fix kdump when iommu=on (Michal Schmidt) [1211695]
- [netdrv] bnx2x: Fix busy_poll vs netpoll (Michal Schmidt) [1212365]
- [netdrv] bnx2x: Fix statistics locking scheme (Michal Schmidt) [1211695]
- [netdrv] bnx2x: Fix kdump on 4-port device (Michal Schmidt) [1211695]

[2.6.32-557.el6]
- [firmware] cxgb4: update firmware to revision 1.13.32.0 for T4 and T5 
(Jarod Wilson) [1189255]
- [netdrv] cxgb4: Add warning msg when attaching to adapters which have 
FLASHes smaller than 2Mb (Sai Vemuri) [1211742]
- [infiniband] cxgb4: Increase epd buff size for debug interface (Sai 
Vemuri) [1211742]
- [infiniband] cxgb4: Configure 0B MRs to match HW implementation (Sai 
Vemuri) [1211742]
- [infiniband] cxgb4: Fix locking issue in process_mpa_request (Sai 
Vemuri) [1211742]
- [infiniband] cxgb4: Limit MRs to < 8GB for T4/T5 devices (Sai Vemuri) 
[1211742]
- [infiniband] cxgb4: Wake up waiters after flushing the qp (Sai Vemuri) 
[1211742]
- [infiniband] cxgb4: Handle NET_XMIT return codes (Sai Vemuri) [1211742]
- [netdrv] libcxgbi: fix freeing skb prematurely (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: use set_wr_txq() to set tx queues (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: handle non-pdu-aligned rx data (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: additional types of negative advice (Sai Vemuri) 
[1211742]
- [netdrv] cxgb4/cxgb4i: set the max. pdu length in firmware (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4i: fix credit check for tx_data_wr (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: fix tx immediate data credit check (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: Don't block unload/cxgb4 unload when remote closes 
TCP connection (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Update FW version string to match FW binary version 
1.12.25.0 (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Add a check for flashing FW using ethtool (Sai Vemuri) 
[1211742]
- [netdrv] cxgb4: Fill in supported link mode for SFP modules (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4: Fix missing initialization of win0_lock (Sai Vemuri) 
[1211742]
- [netdrv] cxgb4vf: FL Starvation Threshold needs to be larger than the 
SGE's Egress Congestion Threshold (Sai Vemuri) [1211742]
- [netdrv] cxgb4/cxgb4vf: For T5 use Packing and Padding Boundaries for 
SGE DMA transfers (Sai Vemuri) [1211742]
- [netdrv] cxgb4vf: Move fl_starv_thres into adapter->sge data structure 
(Sai Vemuri) [1211742]
- [netdrv] cxgb4vf: Replace repetitive pci device ID's with right ones 
(Sai Vemuri) [1211742]
- [netdrv] cxgb4i: send abort_rpl correctly (Sai Vemuri) [1211742]
- [netdrv] libcxgbi: support ipv6 address host_param (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: Fix -Wmaybe-uninitialized warning (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: Fix -Wunused-function warning (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Fix build failure in cxgb4 when ipv6 is disabled/not 
in-built (Sai Vemuri) [1211742]
- [netdrv] cxgb4i: Remove duplicated CLIP handling code (Sai Vemuri) 
[1211742]
- [netdrv] cxgb4i: avoid holding mutex in interrupt context (Sai Vemuri) 
[1211742]
- [infiniband] cxgb4: Fix ntuple calculation for ipv6 and remove 
duplicate line (Sai Vemuri) [1211742]
- [infiniband] cxgb4: Take IPv6 into account for best_mtu and set_emss 
(Sai Vemuri) [1211742]
- [infiniband] cxgb4: Make c4iw_wr_log_size_order static (Sai Vemuri) 
[1211742]
- [netdrv] cxgb4: Fix FW flash logic using ethtool (Sai Vemuri) [1211742]
- [netdrv] cxgb4vf: Add 40G support for cxgb4vf driver (Sai Vemuri) 
[1211742]
- [netdrv] cxgb4: Wait for device to get ready before reading any 
register (Sai Vemuri) [1211742]
- [netdrv] cxgb4/cxgb4vf: Updated the LSO transfer length in 
CPL_TX_PKT_LSO for T5 (Sai Vemuri) [1211742]
- [netdrv] cxgb4: clean up a type issue (Sai Vemuri) [1211742]
- [netdrv] cxgb4: potential shift wrapping bug (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Add support for adaptive rx (Sai Vemuri) [1211742]
- [netdrv] cxgb4/cxgb4vf: Add Devicde ID for two more adapter (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4vf: Remove superfluous "idx" parameter of CH_DEVICE() 
macro (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Use BAR2 Going To Sleep (GTS) for T5 and later (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4: Don't allocate adapter structure for all PF's (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4/cxgb4vf: Add device ID for new adapter and remove for 
dbg adapter (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Fix t4_flash_erase_sectors() to throw an error when 
requested to erase sectors which aren't in the FLASH (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Add support to S25FL032P flash (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Allow T4/T5 firmware sizes up to 1MB (Sai Vemuri) 
[1211742]
- [netdrv] cxgb4: Issue mbox commands on correct mbox (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Avoid dumping Write-only registers in register dump 
(Sai Vemuri) [1211742]
- [netdrv] cxgb4: Detect and display firmware reported errors (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4: Fix T5 adapter accessing T4 adapter registers (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4: Fixed the code to use correct length for part number 
(Sai Vemuri) [1211742]
- [netdrv] cxgb4: Fix for handling 1Gb/s SFP+ Transceiver Modules (Sai 
Vemuri) [1211742]
- [netdrv] cxgb4: Free completed tx skbs promptly (Sai Vemuri) [1211742]
- [netdrv] cxgb4: Fix race condition in cleanup (Sai Vemuri) [1211742]
- [infiniband] cxgb4: Only call CQ completion handler if it is armed 
(Sai Vemuri) [1211742]
- [netdrv] iw_cxgb4: Don't limit TPTE count to 32KB (Sai Vemuri) [1211742]
- [netdrv] iw_cxgb4: advertise the correct device max attributes (Sai 
Vemuri) [1211742]
- [netdrv] iw_cxgb4: Support query_qp() verb (Sai Vemuri) [1211742]
- [netdrv] iw_cxgb4: log detailed warnings for negative advice (Sai 
Vemuri) [1211742]
- [scsi] cxgb4i: Fix ipv6 build failure caught with randconfig (Sai 
Vemuri) [1145278]
- [scsi] cxgb4i: remove spurious use of rcu (Sai Vemuri) [1145278]
- [scsi] cxgb4i: Guard ipv6 code with a config check (Sai Vemuri) [1145278]
- [scsi] cxgb4i: Add ipv6 code to driver, call into libcxgbi ipv6 api 
(Sai Vemuri) [1145278]
- [scsi] libcxgbi: Add ipv6 api to driver (Sai Vemuri) [1145278]
- [scsi] cxgb4i: Use cxgb4_select_ntuple to correctly calculate ntuple 
fields (Sai Vemuri) [1145278]
- [scsi] cxgb4i: add support for T5 adapter (Sai Vemuri) [1145278]
- [scsi] csgb4i: convert skb->transport_header into 
skb_transport_header(skb) (Sai Vemuri) [1145278]
- [netdrv] cxgb4: Export symbols required by cxgb4i for ipv6 support and 
required defines (Sai Vemuri) [1145278]
- [netdrv] cxfb4vf: Add config option to enable Chelsio cxgb4vf driver 
(Sai Vemuri) [1112417]
- [netdrv] cxfb4vf: Call dev_kfree/consume_skb_any instead of 
<dev_>kfree_skb (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Turn off SGE RX/TX Callback Timers and interrupts in 
PCI shutdown routine (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Adds device ID for few more Chelsio T4 Adapters (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Check if rx checksum offload is enabled, while 
reading hardware calculated checksum (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Adds device Id for few more Chelsio adapters (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Remove superfluous call to pci_disable_msix() (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: make functions static and remove dead code (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: added much cleaner implementation of is_t4() (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: use DEFINE_PCI_DEVICE_TABLE (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: remove unnecessary pci_set_drvdata() (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Staticize local symbols (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Support CPL_SGE_EGR_UPDATEs encapsulated in a 
CPL_FW4_MSG (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add support for Chelsio T5 adapter (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Add support for Chelsio's T480-CR and T440-LP-CR 
adapters (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Fix VLAN extraction counter increment (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Fix extraction of cpl_rx_pkt from the response queue 
descriptor (Sai Vemuri) [1112417]
(Sai Vemuri) [1112417 1145275]
- [netdrv] cxgb4vf: remove __dev* attributes (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: do vlan cleanup (Sai Vemuri) [1112417]
- [netdrv] cxgb<3, 4>*: improve Kconfig dependencies (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Use defined Mailbox Timeout (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Quiesce Virtual Interfaces on shutdown (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Behave properly when CONFIG_DEBUG_FS isn't defined 
(Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Check driver parameters in the right place (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: recover from failure in cxgb4vf_open (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: fix mailbox data/control coherency domain race (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Ingress Queue Entry Size needs to be 64 bytes (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: fix setting unicast/multicast addresses (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Advertise NETIF_F_TSO_ECN (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix up "Section Mismatch" compiler warning (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: add ethtool statistics for GRO (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: minor comment/symbolic name cleanup (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: add call to Firmware to reset VF State (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: Fail open if link_start() fails (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: flesh out PCI Device ID Table (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix some errors in Gather List to skb conversion 
(Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix bug in Generic Receive Offload (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: don't implement trivial (and incorrect) 
ndo_select_queue() (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: remove call to stop TX queues at load time (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: make single bit signed bitfields unsigned (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Use netif_set_real_num_<rx, tx>_queues (Sai Vemuri) 
[1112417]
- [netdrv] cxgb4vf: do not use PCI resources before pci_enable_device() 
(Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Fix bug where we were only allocating one queue in 
MSI mode (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Fix off-by-one error checking for the end of the 
mailbox delay array (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: fix SGE resource resource deallocation bug (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: fix TX Queue restart (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Implement "Unhandled Interrupts" statistic (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: remove obsolete DECLARE_PCI_UNMAP_ADDR usage (Sai 
Vemuri) [1112417]
- [netdrv] cxgb4vf: Use correct shift factor for extracting the SGE DMA 
Ingress Padding Boundary (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Remove obsolete comment about the lack of a TX Timer 
Callback (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Stitch new T4 PCI-E SR-IOV Virtual Function driver 
into the build (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add new Makefile for T4 PCI-E SR-IOV Virtual 
Function driver cxgb4vf (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add main T4 PCI-E SR-IOV Virtual Function driver for 
cxgb4vf (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add T4 Virtual Function Scatter-Gather Engine DMA 
code (Sai Vemuri) [1112417]
- [netdrv] cxgb4vf: Add core T4 PCI-E SR-IOV Virtual Function hardware 
definitions and device communication code (Sai Vemuri) [1112417]
- [infiniband] iw_cxgb4: fix for 64-bit integer division (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: only free allocated fls (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fixed incorrect check for memory operation in 
t4_memory_rw (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add the MC1 registers to read in the interrupt handler 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Update FW version string to match FW binary version 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fix for SR-IOV VF initialization (Sai Vemuri) [1145275]
- [netdrv] cxgb4i: Move stray CPL definitions to cxgb4 driver (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4/iw_cxgb4: Move common defines to cxgb4 (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4/iw_cxgb4: work request logging feature (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4/iw_cxgb4: display TPTE on errors (Sai Vemuri) [1145275]
- [netdrv] cxgb4/iw_cxgb4: use firmware ord/ird resource limits (Sai 
Vemuri) [1145275]
- [netdrv] iw_cxgb4: Detect Ing. Padding Boundary at run-time (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Initialize the device status page (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Clean up connection on ARP error (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Fix skb_leak in reject_cr() (Sai Vemuri) [1145275]
- [netdrv] cxgb4: remove unnecessary null test before 
debugfs_remove_recursive (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Adds device ID for few more Chelsio T4 Adapters (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Replaced the backdoor mechanism to access the HW 
memory with PCIe Window method (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Use FW interface to get BAR0 value (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fixes cxgb4 probe failure in VM when PF is exposed 
through PCI Passthrough (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Not need to hold the adap_rcu_lock lock when read 
adap_rcu_list (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Change default Interrupt Holdoff Packet Count 
Threshold (Sai Vemuri) [1145275]
- [netdrv] iw_cxgb4: don't truncate the recv window size (Sai Vemuri) 
[1145275]
- [netdrv] iw_cxgb4: Choose appropriate hw mtu index and ISS for iWARP 
connections (Sai Vemuri) [1145275]
- [netdrv] iw_cxgb4: Allocate and use IQs specifically for indirect 
interrupts (Sai Vemuri) [1145275]
- [infiniband] cxgb4: add missing padding at end of struct 
c4iw_alloc_ucontext_resp (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Add missing padding at end of struct 
c4iw_create_cq_resp (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix vlan support (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Check if rx checksum offload is enabled, while reading 
hardware calculated checksum (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Decode the firmware port and module type a bit more 
for ethtool (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Decode PCIe Gen3 link speed (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Update Kconfig to include Chelsio T5 adapter (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Only allow kernel db ringing for T4 devs (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Force T5 connections to use TAHOE congestion 
control (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix endpoint mutex deadlocks (Sai Vemuri) [1145275]
- [netdrv] cxgb4: use the correct max size for firmware flash (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Save the correct mac addr for hw-loopback connections 
in the L2T (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix over-dereference when terminating (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Use uninitialized_var() (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Add missing debug stats (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Initialize reserved fields in a FW work request 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Use pr_warn_ratelimited (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Max fastreg depth depends on DSGL support (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: SQ flush fix (Sai Vemuri) [1145275]
- [infiniband] cxgb4: rmb() after reading valid gen bit (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Endpoint timeout fixes (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Use the BAR2/WC path for kernel QPs and T5 devices 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Disable DSGL use by default (Sai Vemuri) [1145275]
- [infiniband] cxgb4: rx_data() needs to hold the ep mutex (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Drop RX_DATA packets if the endpoint is gone (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Lock around accept/reject downcalls (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: set error code on kmalloc() failure (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Adds device ID for few more Chelsio Adapters (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Remove addressof casts to same type (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Call dev_kfree/consume_skb_any instead of 
<dev_>kfree_skb (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Update snd_seq when sending MPA messages (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Connect_request_upcall fixes (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Ignore read reponse type 1 CQEs (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix possible memory leak in RX_PKT processing (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Don't leak skb in c4iw_uld_rx_handler() (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Save the correct map length for 
fast_reg_page_lists (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Default peer2peer mode to 1 (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Mind the sq_sig_all/sq_sig_type QP attributes (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Fix incorrect BUG_ON conditions (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Always release neigh entry (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Allow loopback connections (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Cap CQ size at T4_MAX_IQ_SIZE (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix four byte info leak in c4iw_create_cq() (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Fix underflows in c4iw_create_qp() (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4/iw_cxgb4: Doorbell Drop Avoidance Bug Fixes (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4/iw_cxgb4: Treat CPL_ERR_KEEPALV_NEG_ADVICE as negative 
advice (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Calculate len properly for LSO path (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Updates for T5 SGE's Egress Congestion Threshold (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Rectify emitting messages about SGE Ingress DMA 
channels being potentially stuck (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add code to dump SGE registers when hitting idma hangs 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fix some small bugs in t4_sge_init_soft() when our 
Page Size is 64KB (Sai Vemuri) [1145275]
- [netdrv] cxgb4: use remove handler as shutdown handler (Sai Vemuri) 
[1145275]
- [netdrv] cgxb4: Stop using ethtool SPEED_* constants (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Add more PCI device ids (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Don't assume LSO only uses SGL path in t4_eth_xmit() 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Remove unused registers and add missing ones (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Query firmware for T5 ULPTX MEMWRITE DSGL capabilities 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: LE-Workaround is not atomic in firmware (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Allow >10G ports to have multiple queues (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Print adapter VPD Part Number instead of Engineering 
Change field (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add support to recognize 40G links (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Add missing neigh_release in LE-Workaround path 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fix referencing freed adapter (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Don't retrieve stats during recovery (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Fix gcc warning on 32-bit arch (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Avoid disabling PCI device for towice (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: silence shift wrapping static checker warning (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Changed FW check version to match FW binary version 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: allow large buffer size to have page size (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Use cxgb4_select_ntuple to correctly calculate 
ntuple fields (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Server filters are supported only for IPv4 (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Calculate the filter server TID properly (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: make functions static and remove dead code (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Add API to correctly calculate tuple fields (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Account for stid entries properly in case of IPv6 (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Assign filter server TIDs properly (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Include TCP as protocol when creating server filters 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Reserve stid 0 for T4/T5 adapters (Sai Vemuri) [1145275]
- [netdrv] cxgb4: calls skb_set_hash (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Make _c4iw_write_mem_dma() static (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Fix formatting of physical address (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Add new scheme to update T4/T5 firmware (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Much cleaner implementation of is_t4()/is_t5() (Sai 
Vemuri) [1145275]
- [netdrv] cgxb4: remove duplicate include in cxgb4.h (Sai Vemuri) [1145275]
- [netdrv] cxgb4: remove unnecessary pci_set_drvdata() (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: remove workqueue when driver registration fails (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Issue RI.FINI before closing when entering TERM 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Advertise ~0ULL as max MR size (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Always do GTS write if cidx_inc == CIDXINC_MASK 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Set arp error handler for PASS_ACCEPT_RPL messages 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix accounting for unsignaled SQ WRs to deal with 
wrap (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix QP flush logic (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Use correct bit shift macros for vlan filter 
tuples (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Handle newer firmware changes (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Add support for active and passive open connection 
with IPv6 address (Sai Vemuri) [1145275]
- [infiniband] cma: Add IPv6 support for iWARP (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add CLIP support to store compressed IPv6 address (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Add routines to create and remove listening IPv6 
servers (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix stack info leak in c4iw_create_qp() (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Do not set net_device::dev_id to VI index (Sai Vemuri) 
[1145275]
- [netdrv] cxgb3: Correct comparisons and calculations using skb->tail 
and skb-transport_header (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Force uninitialized state if FW_ON_ADAPTER is < 
FW_VERSION and we're the MASTER_PF (Sai Vemuri) [1145275]
- [netdrv] cxgb4: fix error recovery when t4_fw_hello returns a positive 
value (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Support CPL_SGE_EGR_UPDATEs encapsulated in a 
CPL_FW4_MSG (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fix pci_device_id structure initialization with 
correct PF number (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix SQ allocation when on-chip SQ is disabled (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Fix error return code in create_qp() (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Fix onchip queue support for T5 (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Bump tcam_full stat and WR reply timeout (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Map pbl buffers for dma if using DSGL (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Use DSGLs for fastreg and adapter memory writes 
for T5 (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Add module_params to enable DB FC & Coalescing on 
T5 (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Turn off db coalescing when RDMA QPs are in use 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Add Support for Chelsio T5 adapter (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Disable SR-IOV support for PF4-7 for T5 (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Update driver version and description (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Add T5 PCI ids (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add T5 debugfs support (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Enable doorbell drop recovery only for T4 adapter (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Add T5 write combining support (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Dump T5 registers (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Initialize T5 (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add macros, structures and inline functions for T5 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add register definations for T5 (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Allow for backward compatibility with new VPD scheme 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix cast warning (Sai Vemuri) [1145275]
- [infiniband] cxgb4: "cookie" can stay in host endianness (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Address sparse warnings (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Insert hwtid in pass_accept_req instead in 
pass_establish (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Don't wakeup threads for MPAv2 (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Don't reconnect on abort for mpa_rev 1 (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Fix endpoint timeout race condition (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Only log rx_data warnings if cpl status is 
non-zero (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Always log async errors (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Keep QP referenced until TID released (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Display streaming mode error only if detected in 
RTS (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Abort connections when moving to ERROR state (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Abort connections that receive unexpected 
streaming mode data (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fix incorrect PFVF CMASK (Sai Vemuri) [1145275]
(Sai Vemuri) [1145275 1145278]
- [infiniband] cxgb4: Fix bug for active and passive LE hash collision 
path (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix LE hash collision bug for passive open 
connection (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix LE hash collision bug for active open 
connection (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add LE hash collision bug fix path in LLD driver (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Add T4 filter support (Sai Vemuri) [1145275]
- [netdrv] cxgb4: remove __dev* attributes (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Chelsio FCoE offload driver submission (common header 
updates) (Sai Vemuri) [1145275]
- [infiniband] cxgb4: use WARN (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fix initialization of SGE_CONTROL register (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Fix unable to get UP event from the LLD (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Don't free chunk that we have failed to allocate 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Remove unnecessary #ifdef condition (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Address various sparse warnings (Sai Vemuri) [1145275]
- [netdrv] cxgb4: allocate enough data in t4_memory_rw() (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Fix build error due to missing linux/vmalloc.h include 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Dynamically allocate memory in t4_memory_rw() and 
get_vpd_params() (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Fix error handling in create_qp() (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Don't attempt to upgrade T4 firmware when cxgb4 will 
end up as a slave (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Inform caller if driver didn't upgrade firmware (Sai 
Vemuri) [1145275]
- [netdrv] cxgb4: Add support for T4 hardwired driver configuration 
settings (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add support for T4 configuration file (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Code cleanup to enable T4 Configuration File support 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Add functions to read memory via PCIE memory window 
(Sai Vemuri) [1145275]
- [netdrv] cxgb4: Fix incorrect values for MEMWIN*_APERTURE and 
MEMWIN*_BASE (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Move dereference below NULL test (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: Remove duplicate register definitions (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Update RDMA/cxgb4 due to macro definition removal 
in cxgb4 driver (Sai Vemuri) [1145275]
- [netdrv] cxgb4: set maximal number of default RSS queues (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Include vmalloc.h for vmalloc and vfree (Sai 
Vemuri) [1145275]
- [infiniband] cxgb4: Use vmalloc() for debugfs QP dump (Sai Vemuri) 
[1145275]
- [infiniband] cxgb4: Add debugfs RDMA memory stats (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Convert import_ep() over to dst_neigh_lookup() 
(Sai Vemuri) [1145275]
- [infiniband] cxgb4: Debugfs dump_qp() updates (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Use ULP_MODE_TCPDDP (Sai Vemuri) [1145275]
- [infiniband] cxgb4: Turn on delayed ACK (Sai Vemuri) [1145275]
- [netdrv] cxgb4: Use netif_set_real_num_<rx, tx>_queues (Sai Vemuri) 
[1145275]
- [netdrv] cxgb4: set skb->rxhash (Sai Vemuri) [1145275]

[2.6.32-556.el6]
- [mm] readahead: get back a sensible upper limit (Rafael Aquini) [1187940]
- [fs] quota: Properly invalidate caches even for filesystems with 
blocksize < pagesize (Lukas Czerner) [893926]
- [fs] xfs: fix behaviour of XFS_IOC_FSSETXATTR on directories (Zorro 
Lang) [1200705]
- [fs] xfs: allow logical-sector-sized DIO (Eric Sandeen) [1197195]
- [fs] xfs: rename xfs_buftarg structure members (Eric Sandeen) [1197195]
- [fs] xfs: clean up xfs_buftarg (Eric Sandeen) [1197195]
- [fs] xfs: simplify xfs_setsize_buftarg callchain; remove unused arg 
(Eric Sandeen) [1197195]
- [fs] fuse: avoid scheduling while atomic (Brian Foster) [1144128]
- [fs] pipe: kill ->map() and ->unmap() (Brian Foster) [1144128]
- [fs] fuse: use clear_highpage() and KM_USER0 instead of KM_USER1 
(Brian Foster) [1144128]
- [s390] af_iucv: fix AF_IUCV sendmsg() errno (Hendrik Brueckner) [1211173]
- [s390] zcrypt: improve device probing for zcrypt adapter cards 
(Hendrik Brueckner) [1211174]
- [cpufreq] fix null ptr dereference (Petr Oros) [1186720]
- [powerpc] eeh: Remove reference to PCI device (Gustavo Duarte) [1189019]
- [powerpc] pci: Override pcibios_release_device() (Gustavo Duarte) 
[1189019]
- [powerpc] eeh: Export functions for hotplug (Gustavo Duarte) [1189019]
- [pci] Add pcibios_release_device() (Gustavo Duarte) [1189019]
- [netdrv] mlx4_en: do not ignore autoneg in mlx4_en_set_pauseparam 
(Amir Vadai) [1121491]
- [netdrv] mlx4_core: Replace pr_warning with pr_warn (Amir Vadai) [1136753]
- [netdrv] mlx4_core: Deprecate use_prio module parameter (Amir Vadai) 
[1136753]
- [x86] intel_pstate: Add CPUID for BDW-H CPU (Steve Best) [1164883]
- [x86] crypto: aesni - fix memory usage in GCM decryption (Kurt 
Stutsman) [1213330] {CVE-2015-3331}

[2.6.32-555.el6]
- [crypto] testmgr: fix RNG return code enforcement (Herbert Xu) [1208804]
- [netdrv] i40e: Fix RSS size at init since default num queue 
calculation has changed (Stefan Assmann) [1209444]
- [netdrv] i40e: Move RSS table size for VSIs to the VSI struct (Stefan 
Assmann) [1209444]
- [netdrv] i40e: Enable more than 64 qps for the Main VSI (Stefan 
Assmann) [1209444]
- [netdrv] i40e: use netdev_rss_key_fill() helper (Stefan Assmann) [1209444]
- [net] netfilter: xtables: make use of caller family rather than target 
family (Florian Westphal) [1210697]
- [s390] dasd: fix panic in DASD driver during boot (Hendrik Brueckner) 
[1193535]
- [md] dm-io: fix a race condition in the wake up code for sync_io (Mike 
Snitzer) [1205853]
- [edac] sb_edac: fix corruption/crash on imbalanced Haswell home agents 
(Seth Jennings) [1210148]
- [fs] proc: show all supplementary groups in /proc/pid/status (Jerome 
Marchand) [960050]
- [kernel] futex: Take hugepages into account when generating futex_key 
(Jerome Marchand) [1193250]

[2.6.32-554.el6]
- [kabi] Adding symbol si_meminfo (Petr Oros) [1150668]
- [kabi] Adding symbol pv_mmu_ops (Petr Oros) [1177818]
- [kabi] Adding symbol mmput (Petr Oros) [1177818]
- [kabi] Adding symbol get_task_mm (Petr Oros) [1177818]
- [kabi] Adding symbol cpu_active_mask (Petr Oros) [1177818]
- [kabi] Adding symbol __node_distance (Petr Oros) [1177818]

[2.6.32-553.el6]
- [scsi] fnic: IOMMU Fault occurs when IO and abort IO is out of order 
(Chris Leech) [1024066]
- [scsi] fnic Driver crashed with NULL pointer reference (Chris Leech) 
[1024066]
- [scsi] fnic: For Standalone C series, "sending VLAN request" message 
(Chris Leech) [1024066]
- [scsi] fnic: Improper resue of exchange Ids (Chris Leech) [1024066]
- [scsi] fnic: Memcopy only mimumum of data or trace buffer (Chris 
Leech) [1024066]
- [scsi] fnic: assign FIP_ALL_FCF_MACS to fcoe_all_fcfs (Chris Leech) 
[1024066]
- [scsi] fnic: part of treewide: fix errors in printk (Chris Leech) 
[1024066]
- [scsi] fnic: fnic Control Path Trace Utility (Chris Leech) [1024066]
- [scsi] fnic: Failing to queue aborts due to Q full cause terminate 
(Chris Leech) [1024066]
- [scsi] fnic: NoFIP solicitation frame in NONFIP mode and changed IO 
(Chris Leech) [1024066]
- [scsi] remove unnecessary pci_set_drvdata() (Chris Leech) [1024066]
- [scsi] scsi: Convert uses of compare_ether_addr to ether_addr_equal 
(Chris Leech) [1024066]
- [scsi] fnic: Incremented driver version (Chris Leech) [1024066]
- [scsi] fnic: Fnic Statistics Collection (Chris Leech) [1024066]
- [scsi] fnic: host reset returns nonzero value(errno) on (Chris Leech) 
[1024066]
- [scsi] fnic: fnic Driver Tuneables Exposed through CLI (Chris Leech) 
[1024066]
- [scsi] fnic: Kernel panic while running sh/nosh with max lun (Chris 
Leech) [1024066]
- [scsi] fnic: Hitting BUG_ON(io_req->abts_done) (Chris Leech) [1024066]
- [scsi] fnic: Remove QUEUE_FULL handling code (Chris Leech) [1024066]
- [scsi] fnic: On system with >1.1TB RAM, VIC fails multipath (Chris 
Leech) [1024066]
- [scsi] fnic: FC stat param seconds_since_last_reset not (Chris Leech) 
[1024066]
- [scsi] lseek(fd, n, SEEK_END) does *not* go to eof - n (Chris Leech) 
[1024066]
- [netdrv] tun: Fix csum_start with VLAN acceleration (Jason Wang) [1036482]
- [netdrv] tun: unbreak truncated packet signalling (Jason Wang) [1036482]
- [netdrv] tuntap: hardware vlan tx support (Jason Wang) [1036482]
- [vhost] vhost-net: fix handle_rx buffer size (Jason Wang) [1036482]
- [netdrv] mlx4_en: Reduce memory consumption on kdump kernel (Amir 
Vadai) [1100303]
- [netdrv] mlx4_core: Use low memory profile on kdump kernel (Amir 
Vadai) [1100303]
- [netdrv] mlx4: Use is_kdump_kernel() to detect kdump kernel (Amir 
Vadai) [1100303]
- [kernel] crash_dump: Make is_kdump_kernel() accessible from modules 
(Amir Vadai) [1100303]

[2.6.32-552.el6]
- [fs] cifs: Don't replace dentries for dfs mounts (Sachin Prabhu) [1204047]
- [fs] nfsv4: Don't decode fs_locations if we didn't ask for them 
(Benjamin Coddington) [1206695]
- [usb] storage: Use normalized sense when emulating autosense (Gopal 
Tiwari) [1202951]
- [scsi] virtio-scsi: avoid cancelling uninitialized work items (Paolo 
Bonzini) [1066623]
- [sound] alsa: hda_intel: apply the Seperate stream_tag for Sunrise 
Point (Adrian Huang) [1209541]
- [netdrv] qlcnic: Update version to 5.3.62.1 (Chad Dupuis) [1196516]
- [netdrv] qlcnic: Delete existing multicast MAC list before adding new 
(Chad Dupuis) [1196516]
- [netdrv] bnx2x: Force fundamental reset for EEH recovery (Michal 
Schmidt) [1199576]
- [drivers] core: fix possible missing of device probe (Michal Schmidt) 
[1149614]
- [drivers] core: deferral race condition fix (Michal Schmidt) [1149614]
- [drivers] core: Fix ordering between deferred_probe and exiting 
initcalls (Michal Schmidt) [1149614]
- [drivers] core: Move deferred devices to the end of dpm_list before 
probing (Michal Schmidt) [1149614]
- [drivers] core: fixup reversed deferred probe order (Michal Schmidt) 
[1149614]
- [drivers] core: KABI fix, put deferred_probe in device_private under 
__GENKSYMS__ (Michal Schmidt) [1149614]
- [drivers] core: move the deferred probe pointer into the private area 
(Michal Schmidt) [1149614]
- [drivers] revert "core: fix addition of delayed probe infrastructure" 
(Michal Schmidt) [1149614]
- [infiniband] qib: Fix potential NULL d_inode dereference (Doug 
Ledford) [1185095]
- [infiniband] qib: Add support for the new QMH7360 card (Doug Ledford) 
[1185095]
- [infiniband] qib: Do not write EEPROM (Doug Ledford) [1185095]
- [infiniband] qib: remove pointless assignments (Doug Ledford) [1185095]
- [infiniband] qib: Correct reference counting in debugfs qp_stats (Doug 
Ledford) [1185095]
- [infiniband] qib: Change get_user_pages() usage to always NULL vmas 
(Doug Ledford) [1185095]
- [infiniband] qib: Return error for unsupported QP creation flags (Doug 
Ledford) [1185095]
- [infiniband] qib: Additional Intel branding changes (Doug Ledford) 
[1185095]
- [infiniband] qib: Fix port in pkey change event (Doug Ledford) [1185095]
- [infiniband] qib: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Doug Ledford) [1185095]
- [infiniband] ocrdma: Update sli data structure for endianness (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Report correct value of 
max_fast_reg_page_list_len (Doug Ledford) [1149273]
- [infiniband] ocrdma: report asic-id in query device (Doug Ledford) 
[1149273]
- [infiniband] ocrdma: Fix off by one in ocrdma_query_gid() (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Use unsigned for bit index (Doug Ledford) [1149273]
- [infiniband] ocrdma: Help gcc generate better code for 
ocrdma_srq_toggle_bit (Doug Ledford) [1149273]
- [infiniband] ocrdma: Update the ocrdma module version string (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: set vlan present bit for user AH (Doug Ledford) 
[1149273]
- [infiniband] ocrdma: remove reference of ocrdma_dev out of ocrdma_qp 
structure (Doug Ledford) [1149273]
- [infiniband] ocrdma: Add support for interrupt moderation (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Honor return value of ocrdma_resolve_dmac (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Allow expansion of the SQ CQEs via buddy CQ 
expansion of the QP (Doug Ledford) [1149273]
- [infiniband] ocrdma: Discontinue support of RDMA-READ-WITH-INVALIDATE 
(Doug Ledford) [1149273]
- [infiniband] ocrdma: Host crash on destroying device resources (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Do proper cleanup even if FW is in error state 
(Doug Ledford) [1149273]
- [infiniband] ocrdma: Report correct state in ibv_query_qp (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Debugfs enhancments for ocrdma driver (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Report correct count of interrupt vectors while 
registering ocrdma device (Doug Ledford) [1149273]
- [infiniband] ocrdma: Move PD resource management to driver (Doug 
Ledford) [1149273]
- [infiniband] ocrdma: Increase the GID table size (Doug Ledford) [1149273]
- [infiniband] ocrdma: Add support for IB stack compliant stats in sysfs 
(Doug Ledford) [1149273]
- [infiniband] core: Replace ib_umem's offset field with a full address 
(Doug Ledford) [1149273]
- [infiniband] ocrdma: Always resolve destination mac from GRH for UD 
QPs (Doug Ledford) [1149273]
- [infiniband] ocrdma: Fix ocrdma_query_qp() to report q_key value for 
UD QPs (Doug Ledford) [1149273]
- [infiniband] ocrdma: Save the bit environment, spare unncessary 
parenthesis (Doug Ledford) [1149273]
- [infiniband] ocrdma: The kernel has a perfectly good BIT() macro - use 
it (Doug Ledford) [1149273]
- [infiniband] ocrdma: Don't memset() buffers we just allocated with 
kzalloc() (Doug Ledford) [1149273]
- [infiniband] ocrdma: Remove a unused-label warning (Doug Ledford) 
[1149273]
- [infiniband] ocrdma: Convert kernel VA to PA for mmap in user (Doug 
Ledford) [1149273]
- [infiniband] ipoib: drop mcast_mutex usage (Doug Ledford) [1141191 
1145910]
- [infiniband] ipoib: deserialize multicast joins (Doug Ledford) 
[1141191 1145910]
- [infiniband] ipoib: fix MCAST_FLAG_BUSY usage (Doug Ledford) [1141191 
1145910]
- [infiniband] ipoib: No longer use flush as a parameter (Doug Ledford) 
[1141191 1145910]
- [infiniband] ipoib: Use dedicated workqueues per interface (Doug 
Ledford) [1141191 1145910]
- [infiniband] ipoib: Make the carrier_on_task race aware (Doug Ledford) 
[1141191 1145910]
- [infiniband] ipoib: Consolidate rtnl_lock tasks in workqueue (Doug 
Ledford) [1141191 1145910]
- [infiniband] ipoib: change init sequence ordering (Doug Ledford) 
[1141191 1145910]
- [infiniband] ipoib: factor out ah flushing (Doug Ledford) [1141191 
1145910]
- [infiniband] ipoib: validate struct ipoib_cb size (Doug Ledford) 
[1141191 1145910]
- [infiniband] ipoib: Remove unnecessary test for NULL before 
debugfs_remove() (Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: Consolidate rtnl_lock tasks in workqueue" 
(Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: Make the carrier_on_task race aware" (Doug 
Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: fix MCAST_FLAG_BUSY usage" (Doug Ledford) 
[1141191 1145910]
- [infiniband] revert "ipoib: fix mcast_dev_flush/mcast_restart_task 
race" (Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: change init sequence ordering" (Doug 
Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: Use dedicated workqueues per interface" 
(Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: Make ipoib_mcast_stop_thread flush the 
workqueue" (Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: No longer use flush as a parameter" (Doug 
Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: fix IPOIB_MCAST_RUN flag usage" (Doug 
Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: Add a helper to restart the multicast 
task" (Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: make delayed tasks not hold up everything" 
(Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: Handle -ENETRESET properly in our 
callback" (Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: don't restart our thread on ENETRESET" 
(Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: remove unneeded locks" (Doug Ledford) 
[1141191 1145910]
- [infiniband] revert "ipoib: fix race between mcast_dev_flush and 
mcast_join" (Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: fix ipoib_mcast_restart_task" (Doug 
Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: flush the ipoib_workqueue on unregister" 
(Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: cleanup a couple debug messages" (Doug 
Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: make sure we reap all our ah on shutdown" 
(Doug Ledford) [1141191 1145910]
- [infiniband] revert "ipoib: don't queue a work struct up twice" (Doug 
Ledford) [1141191 1145910]
- [pci] msi: Fix pci_msix_vec_count() htmldocs failure (Doug Ledford) 
[1185095]
- [pci] msi: Add pci_msix_vec_count() (Doug Ledford) [1185095]

[2.6.32-551.el6]
- [net] netfilter: ipset: autoload set type modules safely (Jiri Pirko) 
[1208051]
- [net] dynticks: avoid flow_cache_flush() interrupting every core 
(Marcelo Leitner) [1191559]
- [x86] Mark Intel Broadwell-DE processor as supported (Steve Best) 
[1099685]
- [x86] Mark Intel Skylake-S processor as supported (Steve Best) [1132156]
- [x86] Mark Intel Skylake-Y processor as supported (Steve Best) [1194009]
- [netdrv] mlx4_core: Fix error message deprecation for ConnectX-2 cards 
(Amir Vadai) [1157841]
- [netdrv] mlx4_core: Deprecate error message at ConnectX-2 cards 
startup to debug (Amir Vadai) [1157841]
- [netdrv] ixgbevf: Add code to check for Tx hang (John Greene) [1150344]
- [netdrv] ixgbevf: Fix ordering of shutdown to correctly disable Rx and 
Tx (John Greene) [1150344]
- [netdrv] ixgbevf: set vlan_features in a single write instead of 
several ORs (John Greene) [1150344]
- [netdrv] ixgbevf: add RSS support for X550 (John Greene) [1150344]
- [netdrv] ixgbevf: enable multiple queue support (John Greene) [1150344]
- [netdrv] ixgbevf: Fix checksum error when using stacked vlan (John 
Greene) [1150344]
- [netdrv] ixgbevf: fix possible crashes in probe and remove (John 
Greene) [1150344]
- [netdrv] ixgbevf: add support for X550 VFs (John Greene) [1150344]
- [netdrv] ixgbevf: compare total_rx_packets and budget in 
ixgbevf_clean_rx_irq (John Greene) [1150344]
- [netdrv] ixgbevf: Update Rx next to clean in real time (John Greene) 
[1150344]
- [netdrv] ixgbevf: reorder main loop in ixgbe_clean_rx_irq to allow for 
do/while/continue (John Greene) [1150344]
- [netdrv] ixgbevf: Cleanup variable usage, improve stack performance 
(John Greene) [1150344]
- [netdrv] ixgbevf: Combine the logic for post Rx processing into single 
function (John Greene) [1150344]
- [netdrv] ixgbevf: Test Rx status bits directly out of the descriptor 
(John Greene) [1150344]
- [netdrv] ixgbevf: Update ixgbevf_alloc_rx_buffers to handle clearing 
of status bits (John Greene) [1150344]
- [netdrv] ixgbevf: remove useless bd_number from struct ixgbevf_adapter 
(John Greene) [1150344]
- [netdrv] ixgbevf: Resolve missing-field-initializers warnings (John 
Greene) [1150344]
- [netdrv] ixgbevf: introduce delay for checking VFLINKS on 82599 (John 
Greene) [1150344]
- [netdrv] ixgbevf: Remove unused get_supported_physical_layer pointer 
(John Greene) [1150344]
- [netdrv] ixgbevf: do vlan cleanup (John Greene) [1150344]
- [netdrv] ibmveth: Add function to enable live MAC address changes 
(Gustavo Duarte) [1198748]
- [netdrv] ibmveth: Add function to enable live MAC address changes 
(Gustavo Duarte) [1198748]
- [tools] perf: Fix race in build_id_cache__add_s() (Milos Vyletel) 
[1204102]
- [edac] sb_edac: Add support for Broadwell-DE processor (Seth Jennings) 
[1197939]
- [edac] sb_edac: Fix typo computing number of banks (Seth Jennings) 
[1197939]
- [acpi] memhotplug: add parameter to disable memory hotplug (Igor 
Mammedov) [1207249]
- [acpi] processor: Convert apic_id to phys_id to make it arch agnostic 
(Prarit Bhargava) [1201164]
- [acpi] processor: Make it possible to get local x2apic id via _MAT 
(Prarit Bhargava) [1201164]
- [acpi] scan: bail out early if failed to parse APIC ID for CPU (Prarit 
Bhargava) [1201164]
- [acpi] processor: use apic_id and remove duplicated _MAT evaluation 
(Prarit Bhargava) [1201164]
- [acpi] processor: Introduce apic_id in struct processor to save parsed 
APIC id (Prarit Bhargava) [1201164]
- [acpi] processor: export acpi_get_cpuid() (Prarit Bhargava) [1201164]
- [acpi] video: Fix use_native_backlight selection logic (Benjamin 
Tissoires) [1205233]
- [acpi] video: Change the default for video.use_native_backlight to 1 
(Benjamin Tissoires) [1205233]
- [acpi] video: Add systems that should favour native backlight 
interface (Benjamin Tissoires) [1205233]
- [acpi] video: Do not register backlight if win8 and native interface 
exists (Benjamin Tissoires) [1205233]
- [acpi] video: separate backlight control and event interface (Benjamin 
Tissoires) [1205233]
- [acpi] video: correct acpi_video_bus_add error processing (Benjamin 
Tissoires) [1205233]
- [acpi] video: use after input_unregister_device() (Benjamin Tissoires) 
[1205233]
- [acpi] video: Don't start video device until its associated input 
device has been allocated (Benjamin Tissoires) [1205233]
- [acpi] video: Harden video bus adding (Benjamin Tissoires) [1205233]
- [acpi] video: fix unused but set variables in ACPI (Benjamin 
Tissoires) [1205233]
- [acpi] video: use kasprintf (Benjamin Tissoires) [1205233]
- [video] backlight: fix KABI breakage (Benjamin Tissoires) [1205233]
- [video] backlight: introduce backlight_device_registered (Benjamin 
Tissoires) [1205233]
- [video] backlight: add backlight type (Benjamin Tissoires) [1205233]
- [acpi] preparation of backlight backports (Benjamin Tissoires) [1205233]
- [acpi] acpica: expose OSI version (Benjamin Tissoires) [1205233]
- [scsi] hpsa: dont meddle with hw which isn't ours (cciss) (Tomas 
Henzl) [1204886]
- [scsi] be2iscsi: Bump driver version (Rob Evers) [1189845]
- [scsi] be2iscsi: Fix kernel panic when device initialization fails 
(Rob Evers) [1189845]
- [x86] tls: Interpret an all-zero struct user_desc as "no segment" 
(Kurt Stutsman) [1172798] {CVE-2014-8133}
- [x86] tls: Don't validate lm in set_thread_area() after all (Kurt 
Stutsman) [1172798] {CVE-2014-8133}
- [x86] tls: Disallow unusual TLS segments (Kurt Stutsman) [1172798] 
{CVE-2014-8133}
- [x86] tls: Validate TLS entries to protect espfix (Kurt Stutsman) 
[1172798] {CVE-2014-8133}

[2.6.32-550.el6]
- [platform] thinkpad-acpi: unhandled hkey event (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: replace strnicmp with strncasecmp (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: fixed spacing coding style issue (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: don't test unsigned int for negativity 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Update mapping for F12 hotkey on *40 models 
to KEY_FILE (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Add mappings for F9 - F12 hotkeys on X240 / 
T440 / T540 (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: llvmlinux: Remove nested functions from 
Thinkpad ACPI (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: save and restore adaptive keyboard mode for 
suspend and, resume (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: support Thinkpad X1 Carbon 2nd generation's 
adaptive keyboard (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Fix inconsistent mute LED after resume 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Convert to snd_card_new() with a device 
pointer (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Clean up inclusions of ACPI header files 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Fix build error when CONFIG_SND_MAX_CARDS > 
32 (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Remove OOM message after 
input_allocate_device (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: fix handle locate for video and query of 
_BCL (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: add the ability setting TPACPI_LED_NONE by 
quirk (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: return -NODEV while operating uninitialized 
LEDs (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: kill hotkey_thread_mutex (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: Handle HKEY event 0x6040 (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: don't use [delayed_]work_pending() 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: buffer overflow in fan_get_status() 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: recognize latest V-Series using 
DMI_BIOS_VENDOR (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: use mod_delayed_work() instead of cancel + 
queue (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Fix unused function warnings for 
CONFIG_PM_SLEEP (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Free hotkey_keycode_map after unregistering 
tpacpi_inputdev (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Fix a memory leak during module exit 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Flush the workqueue before freeing 
tpacpi_leds (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Use struct dev_pm_ops instead of legacy PM 
routines (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Drop pm_message_t arguments from suspend 
routines (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: fix issuing duplicated key events for 
brightness up/down (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: recognize Lenovo as version string in newer 
V-series BIOS (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: module_param: make bool parameters really 
bool drivers & misc (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: switch procfs to umode_t use (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: Fix printk typo 'bluestooth' (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: handle HKEY 0x4010, 0x4011 events (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: handle some new HKEY 0x60xx events 
(Stanislaw Gruszka) [1170392]
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Correct !CONFIG_THINKPAD_ACPI_VIDEO warning 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: fix common misspellings (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: Always report scancodes for hotkeys 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: We must always call va_end() after 
va_start() but do not do so in thinkpad_acpi.c::acpi_evalf() (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: Remove unnecessary semicolons (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: delete double assignment (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: fix comment/printk typos (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: avoid keymap pitfall (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: Add KEY_CAMERA (Fn-F6) for Lenovo keyboards 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: add support for model-specific keymaps 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: lock down size of hotkey keymap (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: untangle ACPI/vendor backlight selection 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: find ACPI video device by synthetic HID 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: clean up ACPI handles handling (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: don't depend on led_path for led firmware 
type (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: explain errors from 
acpi_install_notify_handler (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: acpi_evalf fixes (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: detect EC node using its HID (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: disclose usertask for ALSA callbacks 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: fix brightness hotkey poll handling 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: let other subdrivers know backlight level 
range (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: move greeting messages out of the first 
subdriver (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: fix volume/mute hotkey poll handling 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: constrain IBM-era support to IBM boxes 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: Update gfp.h and slab.h includes to prepare 
for breaking implicit slab.h inclusion from percpu.h (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: fix ALSA callback return status (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: fix typos "ammount" -> "amount" (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: make volume subdriver optional (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: don't fail to load the entire module due to 
ALSA problems (Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: don't take the first ALSA slot by default 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: bump version to 0.24 (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: basic ALSA mixer support (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: disable volume control (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: support MUTE-only ThinkPads (Stanislaw 
Gruszka) [1170392]
- [platform] thinkpad-acpi: volume subdriver rewrite (Stanislaw Gruszka) 
[1170392]
- [platform] thinkpad-acpi: sync input device EV_SW initial state 
(Stanislaw Gruszka) [1170392]
- [platform] thinkpad-acpi: fix assorted typos all over the place 
(Stanislaw Gruszka) [1170392]
- [kernel] sysctl: add cap_last_cap to /proc/sys/kernel (Richard Guy 
Briggs) [1202508]
- [block] xen-blkfront: fix accounting of reqs when migrating (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: module exit handling adjustments (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: handle backend CLOSED without CLOSING (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkif: drop struct blkif_request_segment_aligned (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: Silence pfn maybe-uninitialized warning (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: restore the non-persistent data path (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: improve aproximation of required grants per 
request (Vitaly Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: revoke foreign access for grants not mapped by 
the backend (Vitaly Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: set blk_queue_max_hw_sectors correctly (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen/blkback: Use physical sector size for setup (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: Introduce a 'max' module parameter to alter the 
amount of indirect segments (Vitaly Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: use a different scatterlist for each request 
(Vitaly Kuznetsov) [1201287 1202393]
- [block] xen-block: implement indirect descriptors (Vitaly Kuznetsov) 
[1201287 1202393]
- [block] xen-blkfront: remove frame list from blk_shadow (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: pre-allocate pages for requests (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: switch from llist to list (Vitaly Kuznetsov) 
[1201287 1202393]
- [block] xen-blkfront: drop the use of llist_for_each_entry_safe 
(Vitaly Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: handle bvecs with partial data (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] llist/xen-blkfront: implement safe version of 
llist_for_each_entry (Vitaly Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: free allocated page (Vitaly Kuznetsov) [1201287 
1202393]
- [block] xen/blkback: persistent-grants fixes (Vitaly Kuznetsov) 
[1201287 1202393]
- [block] xen/blkback: Persistent grant maps for xen blk drivers (Vitaly 
Kuznetsov) [1201287 1202393]
- [block] xen-blkfront: use bitmap_set() and bitmap_clear() (Vitaly 
Kuznetsov) [1201287 1202393]
- [x86] iommu/amd: Fix missing iommu_shutdown initialization in 
passthrough mode (Herton R. Krzesinski) [1198380]
- [x86] intr_remapping: Fix section mismatch in ir_dev_scope_init() 
(Herton R. Krzesinski) [1198380]
- [x86] iommu: No need to set dmar_disabled in check_zero_address() 
(Herton R. Krzesinski) [1198380]
- [x86] intr_remap: Call dmar_dev_scope_init() explicitly (Herton R. 
Krzesinski) [1198380]
- [x86] amd-iommu: Fall back to GART if initialization fails (Herton R. 
Krzesinski) [1198380]
- [x86] Split swiotlb initialization into two stages (Herton R. 
Krzesinski) [1198380]
- [x86] gart: fix breakage due to IOMMU initialization cleanup (Herton 
R. Krzesinski) [1198380]
- [x86] Move swiotlb initialization before dma32_free_bootmem (Herton R. 
Krzesinski) [1198380]
- [x86] Fix iommu=soft boot option (Herton R. Krzesinski) [1198380]
- [x86] Don't put iommu_shutdown_noop() in init section (Herton R. 
Krzesinski) [1198380]
- [x86] Make calgary_iommu_init() static (Herton R. Krzesinski) [1198380]
- [x86] swiotlb: Remove duplicate swiotlb_force extern declarations 
(Herton R. Krzesinski) [1198380]
- [x86] Move iommu_shutdown_noop to x86_init.c (Herton R. Krzesinski) 
[1198380]
- [x86] Set dma_ops to nommu_dma_ops by default (Herton R. Krzesinski) 
[1198380]
- [x86] swiotlb: Remove the swiotlb variable usage (Herton R. 
Krzesinski) [1198380]
- [x86] Add iommu_init to x86_init_ops, fix build (Herton R. Krzesinski) 
[1198380]
- [x86] 32-bit: Fix swiotlb boot crash (Herton R. Krzesinski) [1198380]
- [x86] Handle HW IOMMU initialization failure gracefully (Herton R. 
Krzesinski) [1198380]
- [x86] swiotlb: Defer swiotlb init printing, export 
swiotlb_print_info() (Herton R. Krzesinski) [1198380]
- [x86] swiotlb: Add swiotlb_free() function (Herton R. Krzesinski) 
[1198380]
- [x86] intel-iommu: Convert detect_intel_iommu to use iommu_init hook 
(Herton R. Krzesinski) [1198380]
- [x86] amd_iommu: Convert amd_iommu_detect() to use iommu_init hook 
(Herton R. Krzesinski) [1198380]
- [x86] Revert "Fall back to GART if initialization fails" (Herton R. 
Krzesinski) [1198380]
- [x86] gart: Convert gart_iommu_hole_init() to use iommu_init hook 
(Herton R. Krzesinski) [1198380]
- [x86] calgary: Convert detect_calgary() to use iommu_init hook (Herton 
R. Krzesinski) [1198380]
- [x86] Add iommu_init to x86_init_ops (Herton R. Krzesinski) [1198380]
- [x86] Use x86_platform for iommu_shutdown (Herton R. Krzesinski) [1198380]
- [x86] kvm: initialize large vmallocs (Andrea Arcangeli) [1142529]
- [ata] ahci: Add DeviceIDs for Sunrise Point-LP SATA controller (David 
Milburn) [1129472]
- [i2c] i801: Add DeviceIDs for SunrisePoint LP (David Milburn) [1129472]
- [hid] usbhid: fix PIXART optical mouse (Benjamin Tissoires) [1200586]
- [hid] usbhid: add always-poll quirk (Benjamin Tissoires) [1200586]
- [net] ipv6: ndisc: Use pre-defined in6addr_linklocal_allnodes (Nikolay 
Aleksandrov) [1204780]
- [net] ipv6: send unsolicited neighbour advertisements to all-nodes 
(Nikolay Aleksandrov) [1204780]

[2.6.32-549.el6]
- [virt] revert "kvm: exclude ioeventfd from counting kvm_io_range 
limit" (Amos Kong) [1205442]
- [x86] uv: Fix UV2 BAU legacy mode (Frank Ramsay) [831804]
- [x86] xsave: Use alloc_bootmem_align() instead of alloc_bootmem() 
(Prarit Bhargava) [1206140]
- [kernel] bootmem: Add alloc_bootmem_align() (Prarit Bhargava) [1206140]
- [infiniband] ipath+qib: fix dma settings (Doug Ledford) [1171803]
- [netdrv] mlx4_en: current_mac isn't updated in port up (Amir Vadai) 
[1081667]
- [netdrv] mlx4_en: Fix mac_hash database inconsistency (Amir Vadai) 
[1081667]
- [netdrv] mlx4_en: Protect MAC address modification with the state_lock 
mutex (Amir Vadai) [1081667]
- [netdrv] mlx4_en: Fix errors in MAC address changing when port is down 
(Amir Vadai) [1081667]
- [netdrv] mlx4: Verify port number in __mlx4_unregister_mac (Amir 
Vadai) [1081667]
- [netdrv] ixgbe: fix setting port VLAN (John Greene) [1150343]
- [netdrv] ixgbe: allow multiple queues in SRIOV mode (John Greene) 
[1150343]
- [netdrv] ixgbe: cleanup sparse errors in new ixgbe_x550.c file (John 
Greene) [1150343]
- [netdrv] ixgbe: Fix checksum error when using stacked vlan (John 
Greene) [1150343]
- [netdrv] ixgbe: fix crash on rmmod after probe fail (John Greene) 
[1150343]
- [netdrv] ixgbe: bump version number (John Greene) [1150343]
- [netdrv] ixgbe: Add X550 support function pointers (John Greene) [1150343]
- [netdrv] ixgbe: cleanup checksum to allow error results (John Greene) 
[1150343]
- [netdrv] ixgbe: add methods for combined read and write operations 
(John Greene) [1150343]
- [netdrv] ixgbe: Add x550 SW/FW semaphore support (John Greene) [1150343]
- [netdrv] ixgbe: Add timeout parameter to ixgbe_host_interface_command 
(John Greene) [1150343]
- [netdrv] ixgbe: add support for X550 extended RSS support (John 
Greene) [1150343]
- [netdrv] ixgbe: use netdev_rss_key_fill() helper (John Greene) [1150343]
- [netdrv] ixgbe: phy: fix uninitialized status in 
ixgbe_setup_phy_link_tnx (John Greene) [1150343]
- [netdrv] ixgbe: add helper function for setting RSS key in preparation 
of X550 (John Greene) [1150343]
- [netdrv] ixgbe: Add new support for X550 MAC's (John Greene) [1150343]
- [netdrv] ixgbe: cleanup move setting PFQDE.HIDE_VLAN to support 
function (John Greene) [1150343]
- [netdrv] ixgbe: cleanup ixgbe_ndo_set_vf_vlan (John Greene) [1150343]
- [netdrv] ixgbe: fix X540 Completion timeout (John Greene) [1150343]
- [netdrv] ixgbe: fix race when setting advertised speed (John Greene) 
[1150343]
- [netdrv] ixgbe: need not repeat init skb with NULL (John Greene) [1150343]
- [netdrv] ixgbe: check for vfs outside of sriov_num_vfs before 
dereference (John Greene) [1150343]
- [netdrv] ixgbe: fix race accessing page->_count (John Greene) [1150343]
- [netdrv] ixgbe: remove wait loop on autoneg for copper devices (John 
Greene) [1150343]
- [netdrv] ixgbe: add warnings for other disabled features without MSI-X 
support (John Greene) [1150343]
- [netdrv] ixgbe: use e_dev_warn instead of netif_printk (John Greene) 
[1150343]
- [netdrv] ixgbe: use e_dev_warn instead of e_err for displaying warning 
(John Greene) [1150343]
- [netdrv] ixgbe: determine vector count inside 
ixgbe_acquire_msix_vectors (John Greene) [1150343]
- [netdrv] ixgbe: move msix_entries allocation into 
ixgbe_acquire_msix_vectors (John Greene) [1150343]
- [netdrv] ixgbe: return integer from ixgbe_acquire_msix_vectors (John 
Greene) [1150343]
- [netdrv] ixgbe: use e_dev_warn instead of netif_printk (John Greene) 
[1150343]
- [netdrv] ixgbe: Do not schedule an uninitialized workqueue entry (John 
Greene) [1150343]
- [netdrv] ixgbe: Drop Rx alloc at end of Rx cleanup (John Greene) [1150343]
- [netdrv] ixgbe: Resolve warnings produced in W=2 builds (John Greene) 
[1150343]
- [netdrv] ixgbe: add comment noting recalculation of queues (John 
Greene) [1150343]
- [netdrv] ixgbe: reset interface on link loss with pending Tx work from 
the VF (John Greene) [1150343]
- [netdrv] ixgbe: Make return values more direct (John Greene) [1150343]
- [netdrv] ixgbe: Delete a bunch of dead code (John Greene) [1150343]
- [netdrv] ixgbe: Fix ixgbe_write_mbx error result (John Greene) [1150343]
- [netdrv] ixgbe: Correct X540 semaphore error (John Greene) [1150343]
- [netdrv] ixgbe: Fix spurious release of semaphore in EEPROM access 
(John Greene) [1150343]
- [netdrv] ixgbe: Convert some udelays to usleep_range (John Greene) 
[1150343]
- [netdrv] ixgbe: Change some uses of strncpy to strlcpy (John Greene) 
[1150343]
- [netdrv] ixgbe: Fix possible null-dereference in error path (John 
Greene) [1150343]
- [netdrv] ixgbe: remove unnecessary break after return (John Greene) 
[1150343]
- [netdrv] ixgbe: remove unnecessary break after goto (John Greene) 
[1150343]
- [netdrv] ixgbe: change PTP NSECS_PER_SEC to IXGBE_PTP_PPS_HALF_SECOND 
(John Greene) [1150343]
- [netdrv] ixgbe: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(John Greene) [1150343]
- [netdrv] ixgbe: remove linux/export.h header from ixgbe_ptp.c (John 
Greene) [1150343]
- [netdrv] ixgbe: fix detection of SFP+ capable interfaces (John Greene) 
[1150343]
- [netdrv] ixgbe: avoid duplicate code in suspend and stop paths (John 
Greene) [1150343]
- [netdrv] ixgbe: separate the PTP suspend and stop actions (John 
Greene) [1150343]
- [netdrv] ixgbe: extract PTP clock device from ptp_init (John Greene) 
[1150343]
- [netdrv] ixgbe: allow ixgbe_ptp_reset to maintain current hwtstamp 
config (John Greene) [1150343]
- [netdrv] ixgbe: extract the hardware setup from the 
ixgbe_ptp_set_ts_config (John Greene) [1150343]
- [netdrv] ixgbe: rename ixgbe_ptp_enable to ixgbe_ptp_feature_enable 
(John Greene) [1150343]
- [netdrv] ixgbe: fix linking at 100Mbps on copper devices with MNG FW 
enabled (John Greene) [1150343]
- [netdrv] igb/ixgbe: remove return statements for void functions (John 
Greene) [1150343]
- [netdrv] ixgbe: add /* fallthrough */ comment to case statements (John 
Greene) [1150343]
- [netdrv] ixgbe: add space between operands to & (John Greene) [1150343]
- [netdrv] ixgbe: don't check NULL for debugfs_remove_recursive (John 
Greene) [1150343]
- [netdrv] ixgbe: add braces around else block (John Greene) [1150343]
- [netdrv] ixgbe: fix several concatenated strings to single line (John 
Greene) [1150343]
- [netdrv] ixgbe: fix checkpatch style of blank line after declaration 
(John Greene) [1150343]
- [netdrv] ixgbe: fix function-like macro, remove semicolon (John 
Greene) [1150343]
- [netdrv] ixgbe: clean up checkpatch warnings about CODE_INDENT and 
LEADING_SPACE (John Greene) [1150343]
- [netdrv] ixgbe: get rid of SET_ETHTOOL_OPS (John Greene) [1150343]
- [netdrv] ixgbe: change handling of multicast filters (John Greene) 
[1150343]
- [netdrv] ixgbe: Use out-of-line function for register reads (John 
Greene) [1150343]
- [netdrv] ixgbe: convert low_water into an array (John Greene) [1150343]
- [netdrv] ixgbe: Add new netdev op to turn spoof checking on or off per 
VF (John Greene) [1150343]
- [netdrv] ixgbe: Fix memory leak in ixgbe_free_q_vector, missing rcu 
(John Greene) [1150343]
- [netdrv] ixgbe: Fix tx_packets and tx_bytes stats not updating (John 
Greene) [1150343]
- [scsi] scsi_show_extd_sense double prints ASC/ASCQ for vendor specific 
ASC (Rob Evers) [1203858]

[2.6.32-548.el6]
- [fs] dcache: return -ESTALE not -EBUSY on distributed fs race (J. 
Bruce Fields) [1061994]
- [fs] fuse: revalidate when may_open() returns ESTALE (Zorro Lang) 
[1142355]
- [md] dm: impose configurable deadline for dm_request_fn's merge 
heuristic (Mike Snitzer) [1163769]
- [md] dm-sysfs: introduce ability to add writable attributes (Mike 
Snitzer) [1163769]
- [md] dm: don't start current request if it would've merged with the 
previous (Mike Snitzer) [1163769]
- [md] dm: don't schedule delayed run of the queue if nothing to do 
(Mike Snitzer) [1163769]
- [md] dm: only run the queue on completion if congested or no requests 
pending (Mike Snitzer) [1163769]
- [md] dm: remove request-based logic from make_request_fn wrapper (Mike 
Snitzer) [1163769]
- [md] dm: remove request-based DM queue's lld_busy_fn hook (Mike 
Snitzer) [1163769]
- [md] dm: remove unnecessary wrapper around blk_lld_busy (Mike Snitzer) 
[1163769]
- [kernel] panic: add TAINT_SOFTLOCKUP (Aaron Tomlin) [1184512]
- [kernel] watchdog: print traces for all cpus on lockup detection 
(Aaron Tomlin) [1184512]
- [x86] nmi: provide the option to issue an NMI back trace to every cpu 
but current (Aaron Tomlin) [1184512]
- [x86] kernel: Avoid calling arch_trigger_all_cpu_backtrace() at the 
same time (Aaron Tomlin) [1184512]
- [net] ipvs: allow rescheduling of new connections when port reuse is 
detected (Marcelo Leitner) [1108514]
- [net] ipvs: Fix reuse connection if real server is dead (Marcelo 
Leitner) [1108514]
- [net] neigh: Keep neighbour cache entries if number of them is small 
enough (Jiri Pirko) [1199856]
- [net] gso: fix skb_segment for non-offset skb pointers (Jiri Benc) 
[1200533]
- [netdrv] mlx4_en: Expose port number through sysfs (Amir Vadai) [1119772]
- [net] core: Add sysfs file for port number (Amir Vadai) [1119772]

[2.6.32-547.el6]
- [kernel] dynamic_debug: fix comment (Michal Schmidt) [1203349]
- [kernel] lib: dynamic_debug: use seq_open_private() instead of 
seq_open() (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: replace obselete simple_strtoul() with 
kstrtouint() (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: fix ddebug_parse_query() (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: remove wrong error message (Michal Schmidt) 
[1203349]
- [kernel] docs: dynamic-debug-howto.txt: update since new wildcard 
support (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: add wildcard support to filter 
files/functions/modules (Michal Schmidt) [1203349]
- [kernel] lib: parser: put EXPORT_SYMBOLs in the conventional place 
(Michal Schmidt) [1203349]
- [kernel] lib: parser: add match_wildcard() function (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: line queries failing due to uninitialized 
local variable (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: reuse generic string_unescape function (Michal 
Schmidt) [1203349]
- [kernel] lib: introduce generic string_unescape (Michal Schmidt) [1203349]
- [kernel] lib: net: make isodigit() public and use it (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: add pr_errs before -EINVALs (Michal Schmidt) 
[1203349]
- [kernel] lib: KABI fix print_hex_dump_bytes() (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: dynamic hex dump (Michal Schmidt) [1203349]
logging styles (Michal Schmidt) [1203349]
- [kernel] lib: dynamic_debug: use kbasename() (Michal Schmidt) [1203349]
- [kernel] string: introduce helper to get base file name from given 
path (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Remove unnecessary __used (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: use printk(KERN_WARNING..) in stub function 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: init with early_initcall, not arch_initcall 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: update Documentation/*, Kconfig.debug (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: add modname arg to exec_query callchain 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: print ram usage by ddebug tables if verbose 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: simplify dynamic_debug_init error exit (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: combine parse_args callbacks together (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: deprecate ddebug_query, suggest dyndbg instead 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: make dynamic-debug work for module 
initialization (Michal Schmidt) [1203349]
- [kernel] params: add 3rd arg to option handler callback signature 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: fix leading spaces in dynamic_debug.h (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: replace if (verbose) pr_info with macro 
vpr_info (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: process multiple debug-queries on a line 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: factor vpr_info_dq out of ddebug_parse_query 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: add trim_prefix() to provide source-root 
relative paths (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: enlarge command/query write buffer (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: chop off comments in ddebug_tokenize (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: early return if _ddebug table is empty (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: tighten up error checking on debug queries 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: describe_flags with '=[pmflt_]*' (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: drop explicit !=NULL checks (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: pr_err() call should not depend upon verbosity 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: replace strcpy with strlcpy, in 
ddebug_setup_query() (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: change verbosity at runtime (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: make dynamic-debug supersede DEBUG ccflag 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: use _DPRINTK_FLAGS_PRINT (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: fix whitespace complaints from 
scripts/cleanfile (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: use __printf not __attribute__((format(printf, 
...))) (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: fix undefined reference to `__netdev_printk' 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: use a single printk() to emit messages (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: consolidate repetitive struct _ddebug 
descriptor definitions (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: make netdev_dbg() call __netdev_printk() 
(Michal Schmidt) [1203349]
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Remove uses of KERN_CONT in 
dynamic_emit_prefix (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Consolidate prefix output to single routine 
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Add __dynamic_dev_dbg (Michal Schmidt) [1203349]
- [kernel] lib: Remove unneeded version.h include (Michal Schmidt) [1203349]
- [kernel] docs: fix dev_debug() braino in dynamic-debug-howto.txt 
(Michal Schmidt) [1203349]
(Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Add more flags (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Initialize dynamic debug earlier via 
arch_initcall (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Introduce ddebug_query= boot parameter (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: Split out query string parsing/setup from 
proc_write (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Fix dynamic_dev_dbg() macro if 
CONFIG_DYNAMIC_DEBUG not set (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: fix documentation errors (Michal Schmidt) 
[1203349]
- [kernel] dynamic_debug: small cleanup in ddebug_proc_write() (Michal 
Schmidt) [1203349]
- [kernel] dynamic_debug: include slab.h (Michal Schmidt) [1203349]
- [kernel] dynamic_debug: Remove KBUILD_MODNAME from dynamic_pr_debug 
(Michal Schmidt) [1203349]
- [fs] nfs: Add a module parameter to set the number of session slots 
(Steve Dickson) [1077226]
- [fs] nfs: Fix races between nfs_remove_bad_delegation() and delegation 
return (Steve Dickson) [1166843]
- [fs] nfs: Ensure that we call FREE_STATEID when NFSv4.x stateids are 
revoked (Steve Dickson) [1166843]
- [fs] nfs: Don't try to reclaim delegation open state if recovery 
failed (Steve Dickson) [1166843]
- [fs] nfs: Ensure that we remove NFSv4.0 delegations when state has 
expired (Steve Dickson) [1166843]
- [docs] kdump: Document this case in kdump.txt (Baoquan He) [990302]
- [x86] kexec: Add a x86_64 arch specific function arch_crash_auto_scale 
(Baoquan He) [990302]
- [kernel] kexec: Introduce a new arch dependent function 
arch_crash_auto_scale (Baoquan He) [990302]
- [kernel] kexec: Use __weak symboling instead for arch dependent 
function of kexec (Baoquan He) [990302]
- [drm] makefile: update drm version (Rob Clark) [1200563]
- [drm] i915: further quiet i915 (Rob Clark) [1200563]
- [drm] i915: fix build for CONFIG_BUG=n (Rob Clark) [1200563]
- [drm] i915: tame the chattermouth (Rob Clark) [1200563]
- [drm] radeon: properly set vm fragment size for TN/RL (Rob Clark) 
[1200563]
- [drm] radeon: fix the crash in test functions (Rob Clark) [1200563]
- [drm] radeon: fix the crash in benchmark functions (Rob Clark) [1200563]
- [drm] radeon: fix PLLs on RS880 and older v2 (Rob Clark) [1200563]
- [drm] radeon: don't init gpuvm if accel is disabled (Rob Clark) [1200563]
- [drm] i915: fix inconsistent brightness after resume (Rob Clark) [1200563]
- [drm] i915: Init PPGTT before context enable (Rob Clark) [1200563]
- [drm] i915: BDW Fix Halo PCI IDs marked as ULT (Rob Clark) [1200563]
- [drm] i915: Only fence tiled region of object (Rob Clark) [1200563]
- [drm] radeon: Restore GART table contents after pinning it in VRAM v3 
(Rob Clark) [1200563]
- [drm] radeon: Split off gart_get_page_entry ASIC hook from 
set_page_entry (Rob Clark) [1200563]
- [drm] radeon: use rv515_ring_start on r5xx (Rob Clark) [1200563]
- [drm] radeon: add si dpm quirk list (Rob Clark) [1200563]
- [drm] radeon: add a dpm quirk list (Rob Clark) [1200563]
- [drm] i915: Ban Haswell from using RCS flips (Rob Clark) [1200563]
- [drm] i915: Kill check_power_well() calls (Rob Clark) [1200563]
- [drm] revert "i915: Preserve VGACNTR bits from the BIOS" (Rob Clark) 
[1200563]
- [drm] irq: BUG_ON() -> WARN_ON() (Rob Clark) [1200563]
- [drm] i915: Don't call intel_prepare_page_flip() multiple times on 
gen2-4 (Rob Clark) [1200563]
- [drm] i915: Disable PSMI sleep messages on all rings around context 
switches (Rob Clark) [1200563]
- [drm] i915: Force the CS stall for invalidate flushes (Rob Clark) 
[1200563]
- [drm] i915: Invalidate media caches on gen7 (Rob Clark) [1200563]
- [drm] mc: disable msi (Rob Clark) [1200563]
- [drm] i915: save/restore GMBUS freq across suspend/resume on gen4 (Rob 
Clark) [1200563]
- [drm] i915: resume MST after reading back hw state (Rob Clark) [1200563]
- [drm] i915: Only warn the first time we attempt to mmio whilst 
suspended (Rob Clark) [1200563]
- [drm] i915: Disallow pin ioctl completely for kms drivers (Rob Clark) 
[1200563]
- [drm] i915: Don't complain about stolen conflicts on gen3 (Rob Clark) 
[1200563]
- [drm] radeon: properly filter DP1.2 4k modes on non-DP1.2 hw (Rob 
Clark) [1200563]
- [drm] radeon: adjust default bapm settings for KV (Rob Clark) [1200563]
- [drm] radeon: fix sad_count check for dce3 (Rob Clark) [1200563]
- [drm] radeon: KV has three PPLLs (Rob Clark) [1200563]
- [drm] radeon: check the right ring in radeon_evict_flags() (Rob Clark) 
[1200563]
- [drm] radeon: work around a hw bug in MGCG on CIK (Rob Clark) [1200563]
- [drm] radeon: fix typo in CI dpm disable (Rob Clark) [1200563]
- [drm] dp-mst: Remove branches before dropping the reference (Rob 
Clark) [1200563]
- [drm] dp: retry AUX transactions 32 times (Rob Clark) [1200563]
- [drm] fb_helper: move deferred fb checking into restore mode (Rob 
Clark) [1200563]
- [drm] ttm: Avoid memory allocation from shrinker functions (Rob Clark) 
[1200563]
- [drm] nouveau: bring back legacy mmap handler (Rob Clark) [1200563]
- [drm] nouveau: Do not BUG_ON(!spin_is_locked()) on UP (Rob Clark) 
[1200563]
- [kernel] coredump_wait: don't call complete_vfork_done() (Mateusz 
Guzik) [1197599]
- [kernel] vfork: make it killable (Mateusz Guzik) [1197599]
- [kernel] vfork: introduce complete_vfork_done() (Mateusz Guzik) [1197599]
- [virtio] virtio_pci: document why we defer kfree (Fam Zheng) [1199421]
- [virtio] virtio_pci: defer kfree until release callback (Fam Zheng) 
[1199421]
- [netdrv] tg3: Hold tp->lock before calling tg3_halt() from 
tg3_init_one() (Ivan Vecera) [1200911]

[2.6.32-546.el6]
- [md] raid5: Initialize bi_vcnt (Jes Sorensen) [1203221]
- [md] raid10: fix conversion from RAID0 to RAID10 (Jes Sorensen) [1177745]
- [x86] crypto: sha256_ssse3 - also test for BMI2 (Herbert Xu) [1201560]
- [x86] crypto: sha256_ssse3 - fix stack corruption with SSSE3 and AVX 
implementations (Herbert Xu) [1201490]
- [char] tty: drop driver reference in tty_open fail path (Mateusz 
Guzik) [1201894] {CVE-2011-5321}
- [netdrv] e1000: move e1000_tbi_adjust_stats to where its used (John 
Greene) [1150339]
- [netdrv] e1000: e1000_ethertool.c coding style fixes (John Greene) 
[1150339]
- [netdrv] e1000: remove unnecessary break after return (John Greene) 
[1150339]
- [netdrv] e1000: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(John Greene) [1150339]
- [netdrv] e1000: Use time_after() for time comparison (John Greene) 
[1150339]
- [netdrv] e1000: remove the check: skb->len<=0 (John Greene) [1150339]
- [netdrv] e1000: Use is_broadcast_ether_addr/is_multicast_ether_addr 
helpers (John Greene) [1150339]
- [netdrv] e1000: get rid of SET_ETHTOOL_OPS (John Greene) [1150339]
- [netdrv] e1000: remove open-coded skb_cow_head (John Greene) [1150339]
- [netdrv] e1000: remove debug messages with function names (John 
Greene) [1150339]
(John Greene) [1150339]
- [netdrv] e1000: fix possible reset_task running after adapter down 
(John Greene) [1150339]
- [netdrv] e1000: fix lockdep warning in e1000_reset_task (John Greene) 
[1150339]
- [netdrv] e1000: prevent oops when adapter is being closed and reset 
simultaneously (John Greene) [1150339]
- [netdrv] e1000: fix wrong queue idx calculation (John Greene) [1150339]
- [netdrv] e1000: Remove extern from function prototypes (John Greene) 
[1150339]
- [netdrv] e1000: replace dma_set_mask()+dma_set_coherent_mask() with 
new helper (John Greene) [1150339]
- [netdrv] e1000: ethtool: Add missing dma_mapping_error-call in 
e1000_setup_desc_rings (John Greene) [1150339]
- [netdrv] e1000: dma_alloc_coherent: use __GFP_ZERO instead of memset(, 
0) (John Greene) [1150339]
- [netdrv] e1000: Remove dma_alloc_coherent OOM messages (John Greene) 
[1150339]
- [netdrv] e1000: Remove remaining alloc/OOM messages (John Greene) 
[1150339]
- [netdrv] e1000: fix up function prototypes after __dev* removals (John 
Greene) [1150339]
- [netdrv] e1000: remove __dev* attributes (John Greene) [1150339]
- [netdrv] e1000: fix concurrent accesses to PHY from watchdog and 
ethtool (John Greene) [1150339]
- [netdrv] e1000: Small packets may get corrupted during padding by HW 
(John Greene) [1150339]
- [acpi] fan: Use bus id as the name for non PNP0C0B (Fan) devices 
(Prarit Bhargava) [1192485]
- [acpi] fan: support INT3404 thermal device (Prarit Bhargava) [1192485]
- [acpi] fan: add ACPI 4.0 style fan support (Prarit Bhargava) [1192485]
- [acpi] fan: remove no need check for device pointer (Prarit Bhargava) 
[1192485]
- [acpi] fan: printk replacement (Prarit Bhargava) [1192485]
- [acpi] fan: do nothing in suspend and poweroff callback (Prarit 
Bhargava) [1192485]
- [acpi] fan: trivial style cleanup (Prarit Bhargava) [1192485]
- [acpi] fan: Initialize acpi_state variable (Prarit Bhargava) [1192485]
- [acpi] fan: avoid null pointer deference error (Prarit Bhargava) [1192485]
- [acpi] fan: Use struct dev_pm_ops for power management in the fan 
driver (Prarit Bhargava) [1192485]
- [acpi] fan: Fix more unbalanced code block (Prarit Bhargava) [1192485]
- [acpi] ec: Drop suspend and resume routines (Prarit Bhargava) [1192485]
- [acpi] fan: fix unbalanced code block (Prarit Bhargava) [1192485]
- [input] mouse: synaptics - remove X250 from the topbuttonpad list 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - remove X1 Carbon 3rd gen from the 
topbuttonpad list (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - re-route tracksticks buttons on the Lenovo 
2015 series (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - remove TOPBUTTONPAD property for Lenovos 
2015 (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - retrieve the extended capabilities in query 
$10 (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - do not retrieve the board id on old 
firmwares (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - handle spurious release of trackstick 
buttons (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - fix middle button on Lenovo 2015 products 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - skip quirks when post-2013 dimensions 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - support min/max board id in 
min_max_pnpid_table (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - remove obsolete min/max quirk for X240 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - query min dimensions for fw v8.1 (Benjamin 
Tissoires) [1186105 1186111]
- [input] mouse: synaptics - log queried and quirked dimension values 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - split synaptics_resolution(), query first 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - adjust min/max for Lenovo ThinkPad X1 
Carbon 2nd (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - adjust min/max on Thinkpad E540 (Benjamin 
Tissoires) [1186105 1186111]
- [input] mouse: synaptics - add min/max quirk for Lenovo T440s 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: psmouse - add psmouse_matches_pnp_id helper function 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - add min/max quirk for pnp-id LEN2002 (Edge 
E531) (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - fix resolution for manually provided 
min/max (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - change min/max quirk table to pnp-id 
matching (Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - add a matches_pnp_id helper function 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - T540p - unify with other LEN0034 models 
(Benjamin Tissoires) [1186105 1186111]
- [input] mouse: synaptics - print firmware ID and board number at init 
(Benjamin Tissoires) [1186105 1186111]

[2.6.32-545.el6]
- [infiniband] core: Prevent integer overflow in ib_umem_get address 
arithmetic (Doug Ledford) [1179327] {CVE-2014-8159}
- [net] ipcomp: Mark as netns_ok (Jiri Pirko) [1112926]
- [netdrv] l2tp: Fix UDP socket reference count bugs in the pppol2tp 
driver (Jiri Pirko) [1198290]
- [net] ipv6: replacing a rt6_info needs to purge possible propagated 
rt6_infos too (Jiri Pirko) [1198404]
- [net] netfilter: ipt_LOG: add bufferisation to call printk() once 
(Mateusz Guzik) [972694]
- [net] netfilter: add missing xt_log.h file (Mateusz Guzik) [972694]
- [virt] kvm: exclude ioeventfd from counting kvm_io_range limit (Amos 
Kong) [1124311]
- [pci] Deprecate DEFINE_PCI_DEVICE_TABLE (Prarit Bhargava) [1198148]
- [pci] Remove DEFINE_PCI_DEVICE_TABLE macro use (Prarit Bhargava) [1198148]
- [wireless] rt2800pci: add firmware for RT3290 (Stanislaw Gruszka) 
[1036243]
- [wireless] iwlwifi: add -12 firmware for iwl 3160 / 7260 / 7265 / 
7265D (Stanislaw Gruszka) [1036243]
- [wireless] iwlwifi: add -10 firmware for iwl 3160 / 7260 / 7265 / 
7265D (Stanislaw Gruszka) [1036243]
- [wireless] iwlwifi: add -9 firmware for iwl 3160 / 7260 / 7265 
(Stanislaw Gruszka) [1036243]
- [wireless] Update zd1201 driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Update rndis_wlan driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Update mwl8k driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Update adm8211 driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Update wl3501_cs driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Update atmel driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Update at76c50x-usb driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Update airo driver to new mac80211 stack (Stanislaw 
Gruszka) [1189024]
- [wireless] Backport ti drivers from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport mac80211_hwsim driver from linux-3.19 (Stanislaw 
Gruszka) [1189024]
- [wireless] orinoco: Compile the driver with updated mac80211 stack 
(Stanislaw Gruszka) [1189024]
- [wireless] Backport libertas driver from linux-3.19 (Stanislaw 
Gruszka) [1189024]
- [wireless] Backport ipw2x00 driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport p54 driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport brcmsmac driver from linux-3.19 (Stanislaw 
Gruszka) [1189024]
- [wireless] Backport b43 driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport ssb bus driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport bcma bus driver from linux-3.19 (Stanislaw 
Gruszka) [1189024]
- [wireless] Backport iwlegacy driver from linux-3.19 (Stanislaw 
Gruszka) [1189024]
- [wireless] Backport rt2x00 driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport ath common layer from linux-3.19 (Stanislaw 
Gruszka) [1189024]
- [wireless] Backport carl9170 driver from linux-3.19 (Stanislaw 
Gruszka) [1189024]
- [wireless] Backport ath5k driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport ath9 driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport iwlwifi driver from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [wireless] Backport mac80211 from linux-3.19 (Stanislaw Gruszka) [1189024]
- [wireless] Backport wireless core from linux-3.19 (Stanislaw Gruszka) 
[1189024]
- [kernel] workqueue: add system workqueues (Stanislaw Gruszka) [1189024]
- [kernel] workqueue: add mod_delayed_work (Stanislaw Gruszka) [1189024]
- [wireless] driver core: export platform_device_register_data as a GPL 
symbol (Stanislaw Gruszka) [1189024]
- [net] etherdevice: Add ether_addr_equal_unaligned (Stanislaw Gruszka) 
[1189024]
- [net] if_ether.h: add IEEE 802.21 Ethertype (Stanislaw Gruszka) [1189024]
- [wireless] kernel.h: define u8, s8, u32, etc. limits (Stanislaw 
Gruszka) [1189024]
- [wireless] kabi: remove wireless_send_event symbol (Stanislaw Gruszka) 
[1189024]
- [scsi] qla2xxx: fix race in handling rport deletion during recovery 
causes panic (Chad Dupuis) [1102902]
- [usb] io_ti: fix sysfs-attribute creation (Don Zickus) [1196460]
- [usb] io_ti: fix port-data memory leak (Don Zickus) [1196460]
- [usb] io_ti: Make edge_remove_sysfs_attrs the port_remove method (Don 
Zickus) [1196460]
- [scsi] storvsc: force discovery of LUNs that may have been removed 
(Vitaly Kuznetsov) [1035571 1199766]
- [scsi] storvsc: in responce to a scan event, scan the host (Vitaly 
Kuznetsov) [1035571 1199766]
- [scsi] don't add scsi_device if its already visible (Vitaly Kuznetsov) 
[1035571 1199766]
- [fs] aio: wake all waiters when destroying ctx (Mateusz Guzik) [1201260]
- [x86] kvm: SYSENTER emulation is broken (Mateusz Guzik) [1186450] 
{CVE-2015-0239}
- [x86] kvm: add halt_poll_ns module parameter (Paolo Bonzini) [1185250]
- [kernel] sched: Add function single_task_running to let a task check 
if it is the only task running on a cpu (Paolo Bonzini) [1185250]

[2.6.32-544.el6]
- [crypto] sha512: Create module providing optimized SHA512 routines 
using SSSE3, AVX or AVX2 instructions (Herbert Xu) [1036216]
- [crypto] sha512: Optimized SHA512 x86_64 assembly routine using AVX2 
RORX instruction (Herbert Xu) [1036216]
- [crypto] sha512: Optimized SHA512 x86_64 assembly routine using AVX 
instructions (Herbert Xu) [1036216]
- [crypto] sha512: Optimized SHA512 x86_64 assembly routine using 
Supplemental SSE3 instructions (Herbert Xu) [1036216]
- [crypto] sha512: Expose generic sha512 routine to be callable from 
other modules (Herbert Xu) [1036216]
- [crypto] sha256: Create module providing optimized SHA256 routines 
using SSSE3, AVX or AVX2 instructions (Herbert Xu) [1036216]
- [crypto] sha256: Optimized sha256 x86_64 routine using AVX2's RORX 
instructions (Herbert Xu) [1036216]
- [crypto] sha256: Optimized sha256 x86_64 assembly routine with AVX 
instructions (Herbert Xu) [1036216]
- [crypto] sha256: Optimized sha256 x86_64 assembly routine using 
Supplemental SSE3 instructions (Herbert Xu) [1036216]
- [crypto] sha256: Expose SHA256 generic routine to be callable 
externally (Herbert Xu) [1036216]
- [crypto] rng: RNGs must return 0 in success case (Herbert Xu) [1199230]
- [hv] hv_balloon: keep locks balanced on add_memory() failure (Vitaly 
Kuznetsov) [1006234]
- [hv] hv_balloon: refuse to balloon below the floor (Vitaly Kuznetsov) 
[1006234]
- [hv] hv_balloon: report offline pages as being used (Vitaly Kuznetsov) 
[1006234]
- [hv] hv_balloon: eliminate the trylock path in 
acquire/release_region_mutex (Vitaly Kuznetsov) [1006234]
- [hv] hv_balloon: Don't post pressure status from interrupt context 
(Vitaly Kuznetsov) [1006234]
- [hv] hv_balloon: Fix a locking bug in the balloon driver (Vitaly 
Kuznetsov) [1006234]
- [hv] hv_balloon: Make adjustments in computing the floor (Vitaly 
Kuznetsov) [1006234]
- [hv] hv_balloon: avoid memory leak on alloc_error of 2MB memory block 
(Vitaly Kuznetsov) [1006234]
- [fs] isofs: infinite loop in CE record entries (Jacob Tanenbaum) 
[1175245] {CVE-2014-9420}
- [x86] intel_pstate: Add support for SkyLake (Steve Best) [1189313]
- [x86] vdso: ASLR bruteforce possible for vdso library (Jacob 
Tanenbaum) [1184897] {CVE-2014-9585}
- [kernel] time: ntp: Correct TAI offset during leap second (Prarit 
Bhargava) [1199134]
- [kernel] kexec: fix build error when hugetlbfs is disabled (Minfei 
Huang) [1121663]
- [kernel] kexec: export free_huge_page to VMCOREINFO (Minfei Huang) 
[1121663]
- [kernel] kexec: save PG_head_mask in VMCOREINFO (Minfei Huang) [1121663]
- [mm] Fix PageHead when !CONFIG_PAGEFLAGS_EXTENDED (Minfei Huang) [1121663]
- [scsi] lpfc: correct device removal deadlock after link bounce (Rob 
Evers) [1194793]

[2.6.32-543.el6]
- [netdrv] i40evf: TCP/IPv6 over Vxlan Tx checksum offload fix (Stefan 
Assmann) [1150337]
- [netdrv] i40e: fix race in hang check (Stefan Assmann) [1150337]
- [netdrv] i40e: Fix TSO with more than 8 frags per segment issue 
(Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Update driver versions (Stefan Assmann) [1150337]
- [netdrv] i40evf: Add more info to interrupt vector names (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: allow enabling of debug prints via ethtool (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Use advertised speed settings in ethtool and 
refactor get_settings (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Fix output of i40e_debug_aq() for big endian 
machines (Stefan Assmann) [1150337]
- [netdrv] i40evf: don't wait forever (Stefan Assmann) [1150337]
- [netdrv] i40evf: refactor reset (Stefan Assmann) [1150337]
- [netdrv] i40evf: disable NAPI polling sooner (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump Driver Versions (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Remove unused variable an_enable and function 
update_link_info (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: i40e_register.h updates (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: restrict VC opcodes to their initial values 
(Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Refactor the receive routines (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: Force Tx writeback on ITR (Stefan Assmann) [1150337]
- [netdrv] i40evf: stop the watchdog for shutdown (Stefan Assmann) [1150337]
- [netdrv] i40evf: ignore bogus messages from FW (Stefan Assmann) [1150337]
- [netdrv] i40evf: reset on module unload (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump i40e and i40evf versions (Stefan Assmann) 
[1150337]
- [netdrv] i40e: Support for NPAR iSCSI partition with DCB (Stefan 
Assmann) [1150337]
- [netdrv] i40e: AQ API updates for new commands (Stefan Assmann) [1150337]
- [netdrv] i40e: AQ API updates (Stefan Assmann) [1150337]
- [netdrv] i40e: add more struct size checks (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump i40e/i40evf versions (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Increase ASQ timeout (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: AdminQ updates ww36 (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: find partition_id in npar mode (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: kick a stalled admin queue (Stefan Assmann) [1150337]
- [netdrv] i40evf: enable interrupt 0 appropriately (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: don't fire traffic IRQs when the interface is down 
(Stefan Assmann) [1150337]
- [netdrv] i40evf: remove leftover VLAN filters (Stefan Assmann) [1150337]
- [netdrv] i40evf: refactor shutdown code (Stefan Assmann) [1150337]
- [netdrv] i40evf: Remove some scary log messages (Stefan Assmann) [1150337]
- [netdrv] i40evf: remove redundant code (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Convert macro to static inline (Stefan Assmann) 
[1150337]
- [netdrv] i40e: check for AQ timeout in aq_rc decode (Stefan Assmann) 
[1150337]
- [netdrv] i40e: set max limit for access polling (Stefan Assmann) [1150337]
- [netdrv] i40e: remove unused nvm_semaphore_wait (Stefan Assmann) [1150337]
- [netdrv] i40e: add range check to i40e_aq_rc_to_posix (Stefan Assmann) 
[1150337]
- [netdrv] i40e: let firmware catch the NVM busy error (Stefan Assmann) 
[1150337]
- [netdrv] i40e: Bump i40e version to 1.2.2 and i40evf version to 1.0.6 
(Stefan Assmann) [1150337]
- [netdrv] i40evf: make early init sequence even more robust (Stefan 
Assmann) [1150337]
- [netdrv] i40e: Define and use i40e_is_vf macro (Stefan Assmann) [1150337]
- [netdrv] i40e: Add a virtual channel op to config RSS (Stefan Assmann) 
[1150337]
- [netdrv] i40e: remove useless debug noise (Stefan Assmann) [1150337]
- [netdrv] i40evf: remove unnecessary else (Stefan Assmann) [1150337]
- [netdrv] i40evf: make comparisons consistent (Stefan Assmann) [1150337]
- [netdrv] i40evf: make checkpatch happy (Stefan Assmann) [1150337]
- [netdrv] i40evf: update header comments (Stefan Assmann) [1150337]
- [netdrv] i40e: don't overload fields (Stefan Assmann) [1150337]
- [netdrv] i40evf: don't use more queues than CPUs (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: make early init processing more robust (Stefan 
Assmann) [1150337]
- [netdrv] i40e: clean up throttle rate code (Stefan Assmann) [1150337]
- [netdrv] i40e: poll firmware slower (Stefan Assmann) [1150337]
- [netdrv] i40evf: Add support for 10G base T parts (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: properly handle multiple AQ messages (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: Use usleep_range() instead of udelay() (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Fix whitespace indentation (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: Bump i40e/i40evf versions (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump i40e & i40evf version (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: Ignore a driver perceived Tx hang if the number 
of desc pending < 4 (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: add max buf len to aq debug print helper (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: Fixed guest OS panic when removing vf driver (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: fix memory leak on unused interfaces (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: don't leak queue vectors (Stefan Assmann) [1150337]
- [netdrv] i40evf: do not re-arm watchdog after remove (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: future-proof vfr_stat state check (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: fix scan warning on sprintf (Stefan Assmann) [1150337]
- [netdrv] i40e: always print aqtx answer (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: ARQ copy desc data even for failed commands 
(Stefan Assmann) [1150337]
- [netdrv] i40evf: don't wait so long (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: fix extension header csum logic (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: Add nvmupdate support (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Clean up code (Stefan Assmann) [1150337]
- [netdrv] i40evf: remove unnecessary break after goto (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.21 and i40evf to 0.9.40 (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Add set_fc and init of FC settings (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Add new HW link info variable an_enabled and 
function update_link_info (Stefan Assmann) [1150337]
- [netdrv] i40evf: invite vector 0 to the interrupt party (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Force a shifted '1' to be unsigned (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: don't violate scope (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Do not free the dummy packet buffer 
synchronously (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.19 and i40evf to 0.9.38 (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: change branding string (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: initialize context descriptor (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: add ASQ write back timeout variable to AQ 
structure (Stefan Assmann) [1150337]
- [netdrv] i40evf: set flags before sending message (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: clear aq bah-bal on shutdown (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: Add base address registers to aq struct (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: resend FW request if no response (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: fix typo (Stefan Assmann) [1150337]
- [netdrv] i40evf: return more useful error information (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: don't stop watchdog if it hasn't started (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Big endian fixes for handling HMC (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.17 and i40evf to 0.9.36 (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: remove reserved type (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.13 and i40evf to 0.9.35 (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: modify debug prints to avoid seg faults (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: Update RSS configuration (Stefan Assmann) [1150337]
- [netdrv] i40evf: fix off-by-one (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Reset Head and Tail on AQ initialization (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: i40e_register.h update (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump i40e to version 0.4.10 and i40evf to 0.9.34 
(Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Add Flow director stats to PF stats (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: remove FTYPE (Stefan Assmann) [1150337]
- [netdrv] i40evf: check admin queue error bits (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: User ether_addr_copy instead of memcpy (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: don't go further down (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: AdminQ API update for new FW (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: set headwb Tx context flags and use them (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: bump version to 0.4.7 for i40e and 0.9.31 for 
i40evf (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: add PPRS bit to error bits and fix bug in Rx 
checksum (Stefan Assmann) [1150337]
- [netdrv] i40evf: Fix function header (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump build version (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: remove deprecated device IDs (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: fix poll weight (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: fix TSO accounting (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: remove chatty reset messages (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: use correct format for printing MAC addresses (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: clean up log message formatting (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: remove bogus comment (Stefan Assmann) [1150337]
- [netdrv] i40evf: remove unnecessary log messages (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: Clean up a few things (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Fix code to accommodate i40e_register.h changes 
(Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: fix rx descriptor status (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Bump build version (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: add Tx pre queue disable function (Stefan 
Assmann) [1150337]
- [netdrv] i40e/i40evf: check AQ register for valid data (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: make messages less dire (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: remove rx_errors and rx_missed (Stefan Assmann) 
[1150337]
- [netdrv] i40e/i40evf: VEB structure added, GTIME macro update (Stefan 
Assmann) [1150337]
- [netdrv] i40evf: fix crash when changing ring sizes (Stefan Assmann) 
[1150337]
- [netdrv] i40evf: set descriptor multiple to 32 (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: remove unused RX_LRO define (Stefan Assmann) 
[1150337]
- [netdrv] ethtool: Replace ethtool_ops::{get, set}_rxfh_indir() with 
{get, set}_rxfh() (Stefan Assmann) [1150337]
- [netdrv] i40e/i40evf: Change type to u32 to avoid sparse error (Stefan 
Assmann) [1150337]
- [netdrv] i40e: check pointers before use (Stefan Assmann) [1150345]
- [netdrv] i40e: catch NVM write semaphore timeout and retry (Stefan 
Assmann) [1150345]
- [netdrv] i40e: stop flow director on shutdown (Stefan Assmann) [1150345]
- [netdrv] i40e: disconnect irqs on shutdown (Stefan Assmann) [1150345]
- [netdrv] i40e: Issue a PF reset if Tx queue disable timeout (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Fix the Tx ring qset handle when DCB reconfigures 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Fix the case where per TC queue count was higher than 
queues enabled (Stefan Assmann) [1150345]
- [netdrv] i40e: fix race in hang check (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix TSO with more than 8 frags per segment issue 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Don't check for Tx hang when PF down (Stefan Assmann) 
[1150345]
- [netdrv] i40e: fix shift precedence issue (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix memory leak at failure path in 
i40e_dbg_command_write() (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Update driver versions (Stefan Assmann) [1150345]
- [netdrv] i40e: Use ethtool private flags to display NPAR status 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Set FLAG_RD when sending buffer FW must read (Stefan 
Assmann) [1150345]
- [netdrv] i40e: print Rx packet split status (Stefan Assmann) [1150345]
- [netdrv] i40e: Set BUF flag for Set Version AQ command (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Add support for getlink, setlink ndo ops (Stefan 
Assmann) [1150345]
- [net] set and query VEB/VEPA bridge mode via PF_BRIDGE (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Implement configfs for NPAR BW configuration (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Add NPAR BW get and set functions (Stefan Assmann) 
[1150345]
- [netdrv] i40e: enable packet split only when IOMMU present (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Add method to keep track of current rxnfc settings 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Use advertised speed settings in ethtool and 
refactor get_settings (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Fix output of i40e_debug_aq() for big endian 
machines (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix i40e_ndo_set_vf_spoofchk (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump Driver Versions (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Remove unused variable an_enable and function 
update_link_info (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix the EMPR interrupt received handling (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: i40e_register.h updates (Stefan Assmann) [1150345]
- [netdrv] i40e: Use #define for the VSI connection type (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: restrict VC opcodes to their initial values 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Refactor the receive routines (Stefan Assmann) 
[1150345]
- [netdrv] i40e: rename debugfs clear_stats option (Stefan Assmann) 
[1150345]
- [netdrv] i40e: update Shadow RAM read/write functions (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Enable Loopback for the FCOE vsi as well (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Fix function header (Stefan Assmann) [1150345]
- [netdrv] i40e: fix led blink toggle to enable steady state (Stefan 
Assmann) [1150345]
- [netdrv] i40evf: Force Tx writeback on ITR (Stefan Assmann) [1150345]
- [netdrv] i40e: stop the service task at shutdown (Stefan Assmann) 
[1150345]
- [netdrv] i40e: add locking around VF reset (Stefan Assmann) [1150345]
- [netdrv] i40e: Use even more ARQ descriptors (Stefan Assmann) [1150345]
- [netdrv] i40e: delay after VF reset (Stefan Assmann) [1150345]
- [netdrv] i40e: avoid use of uninitialized v_budget in i40e_init_msix 
(Stefan Assmann) [1150345]
- [netdrv] i40e: i40e_fcoe.c: Remove unused function (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: Bump i40e and i40evf versions (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Support for NPAR iSCSI partition with DCB (Stefan 
Assmann) [1150345]
- [netdrv] i40e: when Rx timestamps disabled set specific mode (Stefan 
Assmann) [1150345]
- [netdrv] i40e: use same check for Rx hang as for Rx timestamps (Stefan 
Assmann) [1150345]
- [netdrv] i40e: AQ API updates for new commands (Stefan Assmann) [1150345]
- [netdrv] i40e: AQ API updates (Stefan Assmann) [1150345]
- [netdrv] i40e: add more struct size checks (Stefan Assmann) [1150345]
- [netdrv] i40e: Issue "Stop LLDP" command for firmware older than v4.3 
(Stefan Assmann) [1150345]
- [netdrv] i40e: check I40E_FLAG_PTP before handling Tx or Rx timestamps 
(Stefan Assmann) [1150345]
- [netdrv] i40e: only enable PTP interrupt cause if PTP is enabled 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump i40e/i40evf versions (Stefan Assmann) [1150345]
- [netdrv] i40e: Dump Stats string removed from debugfs help command 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Add define for interrupt name string len (Stefan 
Assmann) [1150345]
- [netdrv] i40e: don't give up on DCB error after reset (Stefan Assmann) 
[1150345]
- [netdrv] i40e: fix proc/int descriptions (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Increase ASQ timeout (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: AdminQ updates ww36 (Stefan Assmann) [1150345]
- [netdrv] i40e: adds FCoE configure option (Stefan Assmann) [1150345]
- [netdrv] i40e: limit sriov to partition 1 of NPAR configurations 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Don't exit link event early if link speed has changed 
(Stefan Assmann) [1150345]
- [netdrv] i40e: limit WoL and link settings to partition 1 (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Adding function for reading PBA String (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: find partition_id in npar mode (Stefan Assmann) 
[1150345]
- [netdrv] i40e: remove VN2VN related mac filters (Stefan Assmann) [1150345]
- [netdrv] i40e: Add warning for NPAR partitions with link speed less 
than 10Gbps (Stefan Assmann) [1150345]
- [netdrv] i40e: disable IOV before freeing resources (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Fix bug with TCP over IPv6 over VXLAN (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Fix Rx checksum error counter (Stefan Assmann) [1150345]
- [netdrv] i40e: fix un-necessary Tx hangs (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix possible memory leak in i40e_dbg_dump_desc (Stefan 
Assmann) [1150345]
- [netdrv] net: Disallow providing non zero VLAN ID for NIC drivers FDB 
add flow (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Convert macro to static inline (Stefan Assmann) 
[1150345]
- [netdrv] i40e: add to NVM update debug message (Stefan Assmann) [1150345]
- [netdrv] i40e: check for AQ timeout in aq_rc decode (Stefan Assmann) 
[1150345]
- [netdrv] i40e: poll on NVM semaphore only if not other error (Stefan 
Assmann) [1150345]
- [netdrv] i40e: fix up NVM update sm error handling (Stefan Assmann) 
[1150345]
- [netdrv] i40e: set max limit for access polling (Stefan Assmann) [1150345]
- [netdrv] i40e: remove unused nvm_semaphore_wait (Stefan Assmann) [1150345]
- [netdrv] i40e: init NVM update state on adminq init (Stefan Assmann) 
[1150345]
- [netdrv] i40e: add range check to i40e_aq_rc_to_posix (Stefan Assmann) 
[1150345]
- [netdrv] i40e: rework debug messages for NVM update (Stefan Assmann) 
[1150345]
- [netdrv] i40e: let firmware catch the NVM busy error (Stefan Assmann) 
[1150345]
- [netdrv] i40e: better error messages for NVM update issues (Stefan 
Assmann) [1150345]
- [netdrv] i40e: clear NVM update state on ethtool test (Stefan Assmann) 
[1150345]
- [netdrv] ethernet/intel: Use eth_skb_pad and skb_put_padto helpers 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Reduce stack in i40e_dbg_dump_desc (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Bump i40e version to 1.2.2 and i40evf version to 1.0.6 
(Stefan Assmann) [1150345]
- [netdrv] i40e: get pf_id from HW rather than PCI function (Stefan 
Assmann) [1150345]
- [netdrv] i40e: increase ARQ size (Stefan Assmann) [1150345]
- [netdrv] i40e: Re enable Main VSI loopback setting in the reset path 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Add new update VSI flow to accommodate FW fix with VSI 
Loopback mode (Stefan Assmann) [1150345]
- [netdrv] i40e: Increase reset delay (Stefan Assmann) [1150345]
- [netdrv] i40e: fix netdev_stat macro definition (Stefan Assmann) [1150345]
- [netdrv] i40e: Define and use i40e_is_vf macro (Stefan Assmann) [1150345]
- [netdrv] i40e: Add a virtual channel op to config RSS (Stefan Assmann) 
[1150345]
- [netdrv] i40e: don't enable PTP support on more than one PF per port 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Add description to misc and fd interrupts (Stefan 
Assmann) [1150345]
- [netdrv] i40e: allow various base numbers in debugfs aq commands 
(Stefan Assmann) [1150345]
- [netdrv] i40e: remove useless debug noise (Stefan Assmann) [1150345]
- [netdrv] i40e: Remove unneeded break statement (Stefan Assmann) [1150345]
- [netdrv] i40e: trigger SW INT with no ITR wait (Stefan Assmann) [1150345]
- [netdrv] i40e: don't overload fields (Stefan Assmann) [1150345]
- [netdrv] i40e: Prevent link flow control settings when PFC is enabled 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Do not disable/enable FCoE VSI with DCB reconfig 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Modify Tx disable wait flow in case of DCB 
reconfiguration (Stefan Assmann) [1150345]
- [netdrv] i40e: Update VEB's enabled_tc after reconfiguration (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Check for LLDP AdminStatus before querying DCBX (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Add support to firmware CEE DCBX mode (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Resume Port Tx after DCB event (Stefan Assmann) [1150345]
- [netdrv] i40e: Bump version to 1.1.23 (Stefan Assmann) [1150345]
- [netdrv] i40e: re-enable VFLR interrupt sooner (Stefan Assmann) [1150345]
- [netdrv] i40e: only warn once of PTP nonsupport in 100Mbit speed 
(Stefan Assmann) [1150345]
- [netdrv] i40e: clean up throttle rate code (Stefan Assmann) [1150345]
- [netdrv] i40e: don't do link_status or stats collection on every ARQ 
(Stefan Assmann) [1150345]
- [netdrv] i40e: poll firmware slower (Stefan Assmann) [1150345]
- [netdrv] i40e: properly parse MDET registers (Stefan Assmann) [1150345]
- [netdrv] i40e: configure VM ID in qtx_ctl (Stefan Assmann) [1150345]
- [netdrv] i40e: enable debug earlier (Stefan Assmann) [1150345]
- [netdrv] i40e: better wording for resource tracking errors (Stefan 
Assmann) [1150345]
- [netdrv] i40e: scale msix vector use when more cores than vectors 
(Stefan Assmann) [1150345]
- [netdrv] i40e: remove debugfs dump stats (Stefan Assmann) [1150345]
- [netdrv] i40e: avoid disable of interrupt when changing ITR (Stefan 
Assmann) [1150345]
- [netdrv] i40e: fix link checking logic (Stefan Assmann) [1150345]
- [netdrv] i40e: Add condition to enter fdir flush and reinit (Stefan 
Assmann) [1150345]
- [netdrv] i40e: _MASK vs _SHIFT typo in i40e_handle_mdd_event() (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Bump version (Stefan Assmann) [1150345]
- [netdrv] i40e: Moving variable declaration out of the loops (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Add 10GBaseT support (Stefan Assmann) [1150345]
- [netdrv] i40e: process link events when setting up switch (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Fix a bug where Rx would stop after some time (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: Use usleep_range() instead of udelay() (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: Fix whitespace indentation (Stefan Assmann) 
[1150345]
- [netdrv] i40e: enable LSE poke and simplify link state (Stefan 
Assmann) [1150345]
- [netdrv] i40e: mask phy events (Stefan Assmann) [1150345]
- [netdrv] i40e: skb->xmit_more support (Stefan Assmann) [1150345]
- [netdrv] i40e: use global pci_vfs_assigned() to replace local 
i40e_vfs_are_assigned() (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump i40e/i40evf versions (Stefan Assmann) [1150345]
- [netdrv] i40e: fix panic due to too-early Tx queue enable (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Fix an issue when PF reset fails (Stefan Assmann) [1150345]
- [netdrv] i40e: make warning less verbose (Stefan Assmann) [1150345]
- [netdrv] i40e: Tell OS link is going down when calling set_phy_config 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Remove unnecessary assignment (Stefan Assmann) [1150345]
- [netdrv] i40e: Change wording to be more consistent (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Allow user to change link settings if link is down 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Add dual speed module support (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump i40e & i40evf version (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: Ignore a driver perceived Tx hang if the number 
of desc pending < 4 (Stefan Assmann) [1150345]
- [netdrv] i40e: quiet complaints when removing default MAC VLAN filter 
and make set_mac reversible (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: add max buf len to aq debug print helper (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Add checks and message for Qualified Module info 
(Stefan Assmann) [1150345]
- [netdrv] i40e: set num_queue_pairs to num configured by VF (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Enable l2tsel bit for VLAN tag control (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Add a FD flush counter to ethtool (Stefan Assmann) 
[1150345]
- [netdrv] i40e: ATR policy change to flush the table to clean stale ATR 
rules (Stefan Assmann) [1150345]
- [netdrv] i40e: Some FD message fixes (Stefan Assmann) [1150345]
- [netdrv] i40e: Update flow director error messages to reduce user 
confusion (Stefan Assmann) [1150345]
- [netdrv] i40e: fix PTP bug (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix a few potential VF dereferences (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Fix for recent kernel panic (Stefan Assmann) [1150345]
- [netdrv] i40e: Cleaning up missing null-terminate in conjunction with 
strncpy (Stefan Assmann) [1150345]
- [netdrv] i40e: use correct structure type name in sizeof (Stefan 
Assmann) [1150345]
- [netdrv] i40e: fix sparse non static symbol warning (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Fix missing uapi/linux/dcbnl.h include in i40e_fcoe.c 
(Stefan Assmann) [1150345]
- [netdrv] i40e: remove support for vf unicast promiscuous mode (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Minor comment changes (Stefan Assmann) [1150345]
- [netdrv] i40e: disable local loopback on vmdq vsi (Stefan Assmann) 
[1150345]
- [netdrv] i40e: use correct vf_id offset for virtchnl message (Stefan 
Assmann) [1150345]
- [netdrv] i40e: expose debug_write_register request (Stefan Assmann) 
[1150345]
- [netdrv] i40e: disable FCoE (Stefan Assmann) [1150345]
- [netdrv] i40e: adds FCoE to build and updates its documentation 
(Stefan Assmann) [1150345]
- [netdrv] i40e: RHEL6 fixups for fcoe code (Stefan Assmann) [1150345]
- [netdrv] i40e: Adds FCoE related code to i40e core driver (Stefan 
Assmann) [1150345]
- [netdrv] i40e: adds FCoE code to the i40e driver (Stefan Assmann) 
[1150345]
- [netdrv] i40e: always print aqtx answer (Stefan Assmann) [1150345]
- [netdrv] i40e: Give link more time after setting flow control (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Fix firmware API version errors (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: ARQ copy desc data even for failed commands 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: fix extension header csum logic (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: Add nvmupdate support (Stefan Assmann) [1150345]
- [netdrv] i40e: fix format mismatch in 
drivers/net/ethernet/intel/i40e/i40e_debugfs.c (Stefan Assmann) [1150345]
- [netdrv] i40e: (ptp) warn when PF_ID does not match in PRTTSYN_CTL0 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Clean up code (Stefan Assmann) [1150345]
- [netdrv] i40e: never generate both software and hardware timestamps 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Add ndo_get_phys_port_id() callback support (Stefan 
Assmann) [1150345]
- [netdrv] i40e: remove unnecessary break after goto (Stefan Assmann) 
[1150345]
- [netdrv] bridge: fdb dumping takes a filter device (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.21 and i40evf to 0.9.40 (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Implement set_settings for ethtool (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Add set_pauseparam to ethtool (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Add set_fc and init of FC settings (Stefan 
Assmann) [1150345]
- [netdrv] i40e: move nway reset (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Add new HW link info variable an_enabled and 
function update_link_info (Stefan Assmann) [1150345]
- [netdrv] i40e: Finish implementation of ethtool get settings (Stefan 
Assmann) [1150345]
- [netdrv] i40e: disable TPH (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix a boundary condition and turning off of ntuple 
(Stefan Assmann) [1150345]
- [netdrv] i40e: tolerate lost interrupts (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Force a shifted '1' to be unsigned (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: Do not free the dummy packet buffer 
synchronously (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.19 and i40evf to 0.9.38 (Stefan 
Assmann) [1150345]
- [netdrv] i40e: remove linux/export.h header from i40e_ptp.c (Stefan 
Assmann) [1150345]
- [netdrv] i40e: limit GLLAN_TXPRE_QDIS to QINDX 0-127 (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: initialize context descriptor (Stefan Assmann) 
[1150345]
- [netdrv] i40e: FD filter replay logic bug fix (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: add ASQ write back timeout variable to AQ 
structure (Stefan Assmann) [1150345]
- [netdrv] i40e: fix compile error on 32bit (Stefan Assmann) [1150345]
- [netdrv] i40e: Correct mask assignment value (Stefan Assmann) [1150345]
- [netdrv] i40e: clear all queues and interrupts (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: clear aq bah-bal on shutdown (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: Add base address registers to aq struct (Stefan 
Assmann) [1150345]
- [netdrv] i40e: fix fdir programming (Stefan Assmann) [1150345]
- [netdrv] i40e: Add debugfs hooks to print current total FD filter 
count (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix the FD sideband logic to detect a FD table full 
condition (Stefan Assmann) [1150345]
- [netdrv] i40e: Avoid adding the TCP-IPv4 filter twice (Stefan Assmann) 
[1150345]
- [netdrv] i40e: only create PTP device node once (Stefan Assmann) [1150345]
- [netdrv] i40e: don't store user requested mode until we've validated 
it (Stefan Assmann) [1150345]
- [netdrv] i40e: break PTP hardware control from ioctl command for 
timestamp mode (Stefan Assmann) [1150345]
- [netdrv] i40e: rename i40e_ptp_enable to i40e_ptp_feature_enable 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Big endian fixes for handling HMC (Stefan 
Assmann) [1150345]
- [netdrv] i40e: do not take NVM ownership for SR read (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.17 and i40evf to 0.9.36 (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Bypass timeout recovery level 0 so as to not cause MDD 
(Stefan Assmann) [1150345]
- [netdrv] i40e: no pf reset at pci remove (Stefan Assmann) [1150345]
- [netdrv] i40e: reapply LAA after reset (Stefan Assmann) [1150345]
- [netdrv] i40e: allow user to set LAA again (Stefan Assmann) [1150345]
- [netdrv] i40e: use WoL flag when setting LAA (Stefan Assmann) [1150345]
- [netdrv] i40e: Add ablitity to enable/disable link from 
set_link_restart_an (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: remove reserved type (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix ethtool coalesce settings (Stefan Assmann) [1150345]
- [netdrv] i40e: fix a stray print message (Stefan Assmann) [1150345]
- [netdrv] i40e: warn on newer/older firmware API rev (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Add PF reset when Malicious driver event for PF (Stefan 
Assmann) [1150345]
- [netdrv] i40e: make prep_for_reset void (Stefan Assmann) [1150345]
- [netdrv] i40e: Stop the VF device after setting its MAC address 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump i40e to 0.4.13 and i40evf to 0.9.35 (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: modify debug prints to avoid seg faults (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: Update RSS configuration (Stefan Assmann) [1150345]
- [netdrv] i40e: keep service tasks out of reset process (Stefan 
Assmann) [1150345]
- [netdrv] i40e: clear VEB stats when pf stats are cleared (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Fix scheduling while atomic bug during NAPI (Stefan 
Assmann) [1150345]
- [netdrv] i40e: debugfs fix to dump remote LLDPDU (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Helper routine for Rx/Tx queue enable/disable wait 
(Stefan Assmann) [1150345]
- [netdrv] i40e: Fix dangling ring pointers upon driver removal (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: Reset Head and Tail on AQ initialization (Stefan 
Assmann) [1150345]
- [netdrv] i40e: workaround NVM GLQF_HKEY (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: i40e_register.h update (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump i40e to version 0.4.10 and i40evf to 0.9.34 
(Stefan Assmann) [1150345]
- [netdrv] i40e: use stored base_queue value (Stefan Assmann) [1150345]
- [netdrv] i40e: Fix a bug in ethtool for FD drop packet filter action 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Add Flow director stats to PF stats (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: remove FTYPE (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: User ether_addr_copy instead of memcpy (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Do not accept tagged packets by default (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Separate out DCB capability and enabled flags (Stefan 
Assmann) [1150345]
- [netdrv] i40e: Change the notion of src and dst for FD_SB in ethtool 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: AdminQ API update for new FW (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: bump version to 0.4.7 for i40e and 0.9.31 for 
i40evf (Stefan Assmann) [1150345]
- [netdrv] i40e: Allow RSS table entry range and GPS to be any number, 
not necessarily power of 2 (Stefan Assmann) [1150345]
- [netdrv] i40e: Delete stale MAC filters after change (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Do not fall back to one queue model if the only feature 
enabled is ATR (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: add PPRS bit to error bits and fix bug in Rx 
checksum (Stefan Assmann) [1150345]
- [netdrv] i40e: keep SR-IOV enabled in the case that RSS, VMDQ, FD_SB 
and DCB are disabled (Stefan Assmann) [1150345]
- [netdrv] i40e: Changes to Interrupt distribution policy (Stefan 
Assmann) [1150345]
- [netdrv] i40e: implement anti-spoofing for VFs (Stefan Assmann) [1150345]
- [netdrv] i40e: don't complain about removing non-existent addresses 
(Stefan Assmann) [1150345]
- [netdrv] i40e: remove unused variable and memory allocation (Stefan 
Assmann) [1150345]
- [netdrv] i40e: allow for more VSIs (Stefan Assmann) [1150345]
- [netdrv] i40e: add checks for AQ error status bits (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: Bump build version (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: remove deprecated device IDs (Stefan Assmann) 
[1150345]
- [netdrv] i40e/i40evf: fix poll weight (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: fix TSO accounting (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: remove chatty reset messages (Stefan Assmann) 
[1150345]
- [netdrv] i40e: not all VSIs have rings (Stefan Assmann) [1150345]
- [netdrv] i40e: clear pxe after adminq is rebuilt (Stefan Assmann) 
[1150345]
- [netdrv] i40e: Fix incorrect feature configuration status (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: Clean up a few things (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Fix code to accommodate i40e_register.h changes 
(Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: fix rx descriptor status (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: Bump build version (Stefan Assmann) [1150345]
- [netdrv] i40e: remove irqs only when they are set up (Stefan Assmann) 
[1150345]
- [netdrv] i40e: don't remove HMC that doesn't exist (Stefan Assmann) 
[1150345]
- [netdrv] i40e: print full link message (Stefan Assmann) [1150345]
- [netdrv] i40e: add xcast stats for port (Stefan Assmann) [1150345]
- [netdrv] i40e: add vsi x-cast stats (Stefan Assmann) [1150345]
- [netdrv] i40e: increase reset wait time (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: add Tx pre queue disable function (Stefan 
Assmann) [1150345]
- [netdrv] i40e/i40evf: check AQ register for valid data (Stefan 
Assmann) [1150345]
- [netdrv] i40e: print message for pre-production hardware (Stefan 
Assmann) [1150345]
- [netdrv] i40e: add VEB stats to ethtool (Stefan Assmann) [1150345]
- [netdrv] i40e: set lan_veb index (Stefan Assmann) [1150345]
- [netdrv] i40e: add missing VSI statistics (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: remove rx_errors and rx_missed (Stefan Assmann) 
[1150345]
- [netdrv] i40e: refactor stats collection (Stefan Assmann) [1150345]
- [netdrv] i40e: refactor send version (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: VEB structure added, GTIME macro update (Stefan 
Assmann) [1150345]
- [netdrv] i40e: notify VF of all types of resets (Stefan Assmann) [1150345]
- [netdrv] i40e: clamp jumbo frame size (Stefan Assmann) [1150345]
- [netdrv] i40e/i40evf: remove unused RX_LRO define (Stefan Assmann) 
[1150345]
- [netdrv] i40e: remove check for large buffer (Stefan Assmann) [1150345]
- [netdrv] i40e: Rework register diagnostic (Stefan Assmann) [1150345]
- [netdrv] i40e: don't use OR to check a value (Stefan Assmann) [1150345]
- [netdrv] i40e: enable CONFIG_I40E_DCB (Stefan Assmann) [1150345]
- [netdrv] i40e: remove ifdefs which are no longer necessary (Stefan 
Assmann) [1150345]
- [netdrv] i40e: revert 075a5d9ee83117e56cf429fcc1cbc78f020ed3bf (Stefan 
Assmann) [1150345]

[2.6.32-542.el6]
- [mm] vmscan: check if reclaim should really abort even if 
compaction_ready() is true for one zone (Rafael Aquini) [1066702]
- [mm] page_alloc: prevent unending loop in __alloc_pages_slowpath() 
(Rafael Aquini) [1066702]
- [mm] page_alloc: fix deferred congestion timeout if preferred zone is 
not allowed (Rafael Aquini) [1066702]
- [mm] compaction: prevent infinite loop in compact_zone (Rafael Aquini) 
[1066702]
- [mm] compaction: detect when scanners meet in isolate_freepages 
(Rafael Aquini) [1066702]
- [mm] compaction: push isolate search base of compact control one pfn 
ahead (Rafael Aquini) [1066702]
- [mm] compaction: checks correct fragmentation index (Rafael Aquini) 
[1066702]
- [mm] compaction: abort if migration page cannot be charged to memcg 
(Rafael Aquini) [1066702]
- [mm] compaction: check migrate_pages's return value instead of 
list_empty() (Rafael Aquini) [1066702]
- [mm] hugetlb: fix and clean-up node iteration code to alloc or free 
(Rafael Aquini) [1066702]
- [x86] fpu: shift clear_used_math() from save_i387_xstate() to 
handle_signal() (Oleg Nesterov) [1196262]
- [x86] fpu: change save_i387_xstate() to rely on unlazy_fpu() (Oleg 
Nesterov) [1196262]
- [kernel] clockevents: Make minimum delay adjustments configurable 
(Prarit Bhargava) [1183773]
- [kernel] clockevents: Sanitize min_delta_ns adjustment and prevent 
overflows (Prarit Bhargava) [1183773]
- [md] dm-switch support for RHEL 6 (Mikulas Patocka) [1196319]
- [drm] i915: ignore early underrun irqs during init (Rob Clark) [1193972]
- [x86] switch_to(): Load TLS descriptors before switching DS and ES 
(Denys Vlasenko) [1177354] {CVE-2014-9419}
- [virt] revert "revert "virtio-net: initialize vlan_features"" (Vlad 
Yasevich) [1132972]
- [netdrv] macvtap: Fix csum_start when VLAN tags are present (Vlad 
Yasevich) [1123697]
- [netdrv] macvtap: signal truncated packets (Vlad Yasevich) [1123697]
- [netdrv] macvtap: restore vlan header on user read (Vlad Yasevich) 
[1123697]
- [netdrv] macvlan: Initialize vlan_features to turn on offload support 
(Vlad Yasevich) [1123697]
- [netdrv] macvlan: Add support for 'always_on' offload features (Vlad 
Yasevich) [1123697]
- [netdrv] mactap: Fix checksum errors for non-gso packets in bridge 
mode (Vlad Yasevich) [1123697]
- [netdrv] revert "macvlan: fix checksums error when we are in bridge 
mode" (Vlad Yasevich) [1123697]
- [net] core: Correctly set segment mac_len in skb_segment() (Vlad 
Yasevich) [1123697]
- [net] core: generalize skb_segment() (Vlad Yasevich) [1123697]
- [net] core: Add skb_headers_offset_update helper function (Vlad 
Yasevich) [1123697]
- [netdrv] ixgbe: Correctly disable VLAN filter in promiscuous mode 
(Vlad Yasevich) [1123697]
- [netdrv] ixgbe: remove vlan_filter_disable and enable functions (Vlad 
Yasevich) [1123697]
- [netdrv] qlge: Fix TSO for non-accelerated vlan traffic (Vlad 
Yasevich) [1123697]
- [netdrv] i40evf: Fix TSO and hw checksums for non-accelerated vlan 
packets (Vlad Yasevich) [1123697]
- [netdrv] i40e: Fix TSO and hw checksums for non-accelerated vlan 
packets (Vlad Yasevich) [1123697]
- [netdrv] ehea: Fix TSO and hw checksums with non-accelerated vlan 
packets (Vlad Yasevich) [1123697]
- [netdrv] e1000: Fix TSO for non-accelerated vlan traffic (Vlad 
Yasevich) [1123697]

[2.6.32-541.el6]
- [powerpc] perf: Never program book3s PMCs with values >= 0x80000000 
(Steve Best) [1193743]
- [mmc] rtsx_usb_sdmmc: fix incorrect last byte in R2 response (Don 
Zickus) [753699]
- [mmc] rtsx: fix possible linking error if built-in (Don Zickus) [753699]
- [mmc] Add realtek USB sdmmc host driver (Don Zickus) [753699]
- [mfd] rtsx_usb: Defer autosuspend while card exists (Don Zickus) [753699]
- [mfd] rtsx_usb: Fix runtime PM deadlock (Don Zickus) [753699]
- [mfd] rtsx_usb: Fix decimal printf format specifiers prefixed with 0x 
(Don Zickus) [753699]
- [mfd] rtsx_usb: export device table (Don Zickus) [753699]
- [mfd] rtsx_usb: Make mfd_cell array const (Don Zickus) [753699]
- [mfd] rtsx_usb: Add comment in rtsx_usb_suspend (Don Zickus) [753699]
- [mfd] rtsx_usb: Fix possible race condition (Don Zickus) [753699]
- [mfd] Add realtek USB card reader driver (Don Zickus) [753699]
- [netdrv] e1000e: Fixup comments jumbled by i219 support (John Greene) 
[1150340 1186055]
- [netdrv] e1000e: avoid incorrect ioremap/iounmap sequences for 
e1000_pch_spt (John Greene) [1150340 1186055]
- [netdrv] e1000e: NVM write protect access removed from SPT HW (John 
Greene) [1150340 1186055]
- [netdrv] e1000e: initial support for i219 (John Greene) [1150340 1186055]
- [netdrv] e1000e: Feature Enable PHY Ultra Low Power Mode (ULP) (John 
Greene) [1150340]
- [netdrv] e1000e: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(John Greene) [1150340]
- [netdrv] e1000e: remove unnecessary break after return (John Greene) 
[1150340]
- [netdrv] e1000e: Fix CRC errors with jumbo traffic (John Greene) [1150340]
- [netdrv] e1000e: Add code to check return values on NVM accesses (John 
Greene) [1150340]
- [netdrv] e1000e: Add support for EEE in Sx states (John Greene) [1150340]
- [netdrv] e1000e: fix trivial kernel doc typos (John Greene) [1150340]
- [netdrv] e1000e: delete excessive space character in debug message 
(John Greene) [1150340]
- [netdrv] e1000e: Fix TSO with non-accelerated vlans (John Greene) 
[1150340]
- [netdrv] e1000e: Include clocksource.h to get CLOCKSOURCE_MASK (John 
Greene) [1150340]
- [netdrv] e1000e: Tx hang on I218 when linked at 100Half and slow 
response at 10Mbps (John Greene) [1150340]
- [scsi] megaraid_sas: Revert "driver version upgrade and remove some 
meta data of driver" (Tomas Henzl) [1197811]
- [s390] vdso: fix clock_gettime for CLOCK_THREAD_CPUTIME_ID, -2 and -3 
(Hendrik Brueckner) [1195675]
- [sound] alsa: hda - fix hda_display_power() when !CONFIG_SND_HDA_I915 
(Jaroslav Kysela) [1069236]
- [lib] list_sort: do not pass bad pointers to cmp callback (Dave 
Airlie) [1195439]
- [ata] ahci: Remove Device ID for Intel Sunrise Point PCH (David 
Milburn) [1129415]
- [ata] ahci: Add Device IDs for Intel Sunrise Point PCH (David Milburn) 
[1129415]
- [i2c] i801: Add Device IDs for Intel Sunrise Point PCH (David Milburn) 
[1129415]
- [scsi] always increment reference count (Ewan Milne) [886657]
- [scsi] scsi_debug: deadlock between completions and surprise module 
removal (Ewan Milne) [886657]

[2.6.32-540.el6]
- [kernel] ipc: sysv shared memory limited to 8TiB (George Beshers) 
[1171218]
- [fs] exec: do not abuse ->cred_guard_mutex in threadgroup_lock() (Petr 
Oros) [1169225]
- [kernel] cgroup: always lock threadgroup during migration (Petr Oros) 
[1169225]
- [kernel] threadgroup: extend threadgroup_lock() to cover exit and exec 
(Petr Oros) [1169225]
- [kernel] threadgroup: rename signal->threadgroup_fork_lock to 
->group_rwsem (Petr Oros) [1169225]
- [scsi] fcoe: use CHECKSUM_UNNECESSARY instead of CHECKSUM_PARTIAL on 
tx (Neil Horman) [1187393]
- [net] do not do gso for CHECKSUM_UNNECESSARY in netif_needs_gso (Neil 
Horman) [1187393]
- [scsi] hpsa: update driver revision to 3.4.4-1-RH4 (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: Cleanup hpsa_message and hpsa_find_cfgtables (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: Use local workqueues instead of system workqueues - part 
2 (Joseph Szczypek) [1189274]
- [scsi] hpsa: add in P840ar controller model name (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: add in gen9 controller model names (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: detect and report failures changing controller transport 
modes (Joseph Szczypek) [1189274]
- [scsi] hpsa: shorten the wait for the CISS doorbell mode change ack 
(Joseph Szczypek) [1189274]
- [scsi] hpsa: refactor duplicated scan completion code into a new 
routine (Joseph Szczypek) [1189274]
- [scsi] hpsa: move SG descriptor set-up out of hpsa_scatter_gather() 
(Joseph Szczypek) [1189274]
- [scsi] hpsa: do not use function pointers in fast path command 
submission (Joseph Szczypek) [1189274]
- [scsi] hpsa: print CDBs instead of kernel virtual addresses for 
uncommon errors (Joseph Szczypek) [1189274]
- [scsi] hpsa: do not use a void pointer for scsi_cmd field of struct 
CommandList (Joseph Szczypek) [1189274]
- [scsi] hpsa: return failed from device reset/abort handlers (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: check for ctlr lockup after command allocation in main io 
path (Joseph Szczypek) [1189274]
- [scsi] hpsa: guard against overflowing raid map array (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: do not ack controller events on controllers that do not 
support it (Joseph Szczypek) [1189274]
- [scsi] hpsa: remove incorrect BUG_ONs checking for raid offload enable 
(Joseph Szczypek) [1189274]
- [scsi] hpsa: do not check for msi(x) in interrupt_pending (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: slightly optimize SA5_performant_completed (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: optimize cmd_alloc function by remembering last 
allocation (Joseph Szczypek) [1189274]
- [scsi] hpsa: fix race between abort handler and main i/o path (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: honor queue depth of physical devices (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: use workqueue to resubmit failed ioaccel commands (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: factor out hpsa_ciss_submit function (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: do not request device rescan on every ioaccel path error 
(Joseph Szczypek) [1189274]
- [scsi] hpsa: do not queue commands internally in driver (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: get rid of cmd_special_alloc and cmd_special_free (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: reserve some commands for use by driver (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: avoid unneccesary calls to resource freeing functions 
(Joseph Szczypek) [1189274]
- [scsi] hpsa: fix memory leak in hpsa_alloc_cmd_pool (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: report allocation failures while allocating SG chain 
blocks (Joseph Szczypek) [1189274]
- [scsi] hpsa: pass error from pci_set_consistent_dma_mask from 
hpsa_message (Joseph Szczypek) [1189274]
- [scsi] hpsa: rename hpsa_request_irq to hpsa_request_irqs (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: report failure to ioremap config table (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: trivial message and comment clean ups (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: refactor hpsa_find_board_params() to encapsulate legacy 
test (Joseph Szczypek) [1189274]
- [scsi] hpsa: downgrade the Waiting for no-op print to dev_info (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: propagate return value from board ID lookup (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: propagate hard_reset failures in reset_devices mode 
(Joseph Szczypek) [1189274]
- [scsi] hpsa: remove 0x from queue depth print which is in decimal 
(Joseph Szczypek) [1189274]
- [scsi] hpsa: notice all request_irq errors (Joseph Szczypek) [1189274]
- [scsi] hpsa: Fix -Wunused-but-set-variable warning (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: rename free_irqs to hpsa_free_irqs (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: adjust RAID-1, RAID-1ADM, and RAID-6 names (Joseph 
Szczypek) [1189274]
- [scsi] hpsa: change how SA controllers are reset (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: turn off interrupts when kdump starts (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: fix memory leak in kdump hard reset (Joseph Szczypek) 
[1189274]
- [scsi] hpsa: correct endian sparse warnings (Joseph Szczypek) [1189274]
- [scsi] ses: Add power_status to SES device slot (Maurizio Lombardi) 
[1195134]
- [scsi] ses: add reliable slot attribute (Maurizio Lombardi) [1195134]
- [scsi] ses: add enclosure logical id (Maurizio Lombardi) [1195134]
- [scsi] ses: generate KOBJ_CHANGE on enclosure attach (Maurizio 
Lombardi) [1195134]
- [scsi] ses: close potential registration race (Maurizio Lombardi) 
[1195134]
- [scsi] enclosure: handle non-unique element descriptors (Maurizio 
Lombardi) [1195134]
- [scsi] enclosure: fix WARN_ON in dual path device removing (Maurizio 
Lombardi) [1195134]
- [scsi] ses: requesting a fault indication (Maurizio Lombardi) [1195134]
- [scsi] ses: add subenclosure support (Maurizio Lombardi) [1195134]
- [scsi] ses: show devices for enclosures with no page 7 (Maurizio 
Lombardi) [1195134]
- [block-driver] cciss: do not reset non-resettable boards (Tomas Henzl) 
[1192516]
- [scsi] Fnic: Not probing all the vNICS via fnic_probe on boot (Chris 
Leech) [1092771]
- [scsi] lpfc: Update lpfc version for 10.6.0.20 driver release (Rob 
Evers) [1194793]
- [scsi] lpfc: Update copyright to 2015 (Rob Evers) [1194793]
- [scsi] lpfc: Fix setting of EQ delay Multiplier (Rob Evers) [1194793]
- [scsi] lpfc: Fix crash in device reset handler (Rob Evers) [1194793]
- [scsi] lpfc: application causes OS crash when running diagnostics (Rob 
Evers) [1194793]
- [scsi] lpfc: Fix internal loopback failure (Rob Evers) [1194793]
- [scsi] lpfc: Fix premature release of rpi bit in bitmask (Rob Evers) 
[1194793]
- [scsi] lpfc: Initiator sends wrong BBCredit value for either FLOGI or 
FLOGI_ACC (Rob Evers) [1194793]
- [scsi] lpfc: Fix provide host name and OS name in RSNN-NN FC-GS 
command (Rob Evers) [1194793]
- [scsi] lpfc: Parse the new 20G, 25G and 40G link speeds in the lpfc 
driver (Rob Evers) [1194793]
- [scsi] lpfc: lpfc does not support option_rom_version sysfs attribute 
on newer adapters (Rob Evers) [1194793]
- [scsi] lpfc: Fix host reset escalation killing all IOs (Rob Evers) 
[1194793]
- [scsi] lpfc: Linux lpfc driver doesn't re-establish the link after a 
cable pull on LPe12002 (Rob Evers) [1194793]
- [scsi] lpfc: Fix to handle PLOGI when already logged in (Rob Evers) 
[1194793]
- [scsi] lpfc: Fix the iteration count to match the 30 sec comment (Rob 
Evers) [1194793]
- [scsi] lpfc: Fix null ndlp derefernce in target_reset_handler (Rob 
Evers) [1194793]

[2.6.32-539.el6]
- [block] genhd: fix leftover might_sleep() in blk_free_devt() (Jeff 
Moyer) [1193201]
- [s390] kernel: 3215 tty close crash (Hendrik Brueckner) [1186682]
- [s390] zcrypt: fixed domain scanning problem again (Hendrik Brueckner) 
[1193613]
- [s390] zcrypt: Number of supported ap domains is not retrievable 
(Hendrik Brueckner) [1193613]
- [fs] gfs2: Move gfs2_file_splice_write outside of #ifdef (Robert S 
Peterson) [1193559]
- [fs] nfsd: fix EXDEV checking in rename (Steve Dickson) [1154787]
- [fs] nfs: Be more aggressive in using readdirplus for 'ls -l' 
situations (J. Bruce Fields) [1043771]
- [netdrv] be2net: avoid unncessary swapping of fields in eth_tx_wrb 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: process port misconfig async event (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: refactor be_set_rx_mode() and be_vid_config() for 
readability (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: remove duplicate code in be_cmd_rx_filter() (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: use offset based FW flashing for Skyhawk chip (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: avoid flashing SH-B0 UFI image on SH-P2 chip (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: refactor code that checks flash file compatibility 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: replace (1 << x) with BIT(x) (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: move un-exported routines from be.h to respective src 
files (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: fix sparse warning (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: Fix TX rate limiting on Lancer/Skyhawk-R VFs (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: move definitions related to FW cmdsfrom be_hw.h to 
be_cmds.h (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: issue function reset cmd in resume path (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: add a log message for POST timeout in Lancer (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: fail VF link config change via 
ndo_set_vf_link_state() on BE3/Lancer (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: fix failure case in setting flow control (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: move interface create code to a separate routine 
(Ivan Vecera) [1149267 1158694]
- [netdrv] emulex: Use skb_put_padto instead of skb_padto() and skb->len 
assignment (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: Check for presence of IFLA_AF_SPEC (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: Validate IFLA_BRIDGE_MODE attribute length (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: use netdev_rss_key_fill() helper (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: fix alignment on line wrap (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: remove multiple assignments on a single line (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: remove space after typecasts (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: remove unnecessary blank lines after an open brace 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: insert a blank line after function/struct//enum 
definitions (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: remove multiple blank lines (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: add blank line after declarations (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: remove return statements for void functions (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: add speed reporting for 20G-KR interface (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: add speed reporting for 40G/KR interface (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: fix sparse warnings in be_cmd_req_port_type{} (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: fix a sparse warning in be_cmd_modify_eqd() (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: enable PCIe error reporting on VFs too (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: send a max of 8 EQs to be_cmd_modify_eqd() on Lancer 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: fix port-type reporting in get_settings (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: add ethtool "-m" option support (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: use v1 of SET_FLOW_CONTROL command (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: fix RX fragment posting for jumbo frames (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: replace strcpy with strlcpy (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: fix some log messages (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: query max_tx_qs for BE3 super-nic profile from FW 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: define macro for_all_tx_queues_on_eq() (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: get rid of TX budget (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: make be_cmd_get_regs() return a status (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: define BE_MAX_MTU (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: remove unncessary gotos (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: fix log messages in lancer FW download path (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: Add a dma_mapping_error counter in ethtool (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: Add TX completion error statistics in ethtool (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: add a description for counter 
rx_input_fifo_overflow_drop (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: shorten AMAP_GET/SET_BITS() macro calls (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: add a few log messages (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: Issue shutdown event to ocrdma driver (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: support deleting FW dump via ethtool (only for 
Lancer) (Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: ignore VF mac address setting for the same mac (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: update driver version to 10.4 (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: use "if (!foo)" test style (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: remove unused structures in be_cmds.h (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: reduce arguments passed to FW-cmd routines (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: update UE bit description strings (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: fix return status of some ndo methods (Ivan Vecera) 
[1149267 1158694]
- [net] etherdevice: Use ether_addr_copy to copy an Ethernet address 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: fix return status of some ethtool methods (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: return -ENOMEM for memory allocation failures (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: return -ETIMEDOUT when a FW-cmd times out (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: fix error status for FW-download (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: use -ENETDOWN error status when interface is down 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: re-enable vlan filtering mode asap (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: cleanup MCC async event processing code (Ivan Vecera) 
[1149267 1158694]
- [netdrv] be2net: move async cmd processing to a separate routine (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: fixup TX-rate setting code for Skyhawk-R (Ivan 
Vecera) [1149267 1158694]
- [netdrv] be2net: get rid of SET_ETHTOOL_OPS (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: Add link state control for VFs (Ivan Vecera) [1149267 
1158694]
- [netdrv] be2net: fix up function prototypes after __dev* removals 
(Ivan Vecera) [1149267 1158694]
- [netdrv] be2net: remove __dev* attributes (Ivan Vecera) [1149267 1158694]
- [net] make net_get_random_once irq safe (Ivan Vecera) [1160464]
- [net] avoid dependency of net_get_random_once on nop patching (Ivan 
Vecera) [1160464]
- [netdrv] tg3: Release tp->lock before invoking synchronize_irq() (Ivan 
Vecera) [1160464]
- [netdrv] tg3: tg3_reset_task() needs to use rtnl_lock to synchronize 
(Ivan Vecera) [1160464]
- [netdrv] tg3: tg3_timer() should grab tp->lock before checking for 
tp->irq_sync (Ivan Vecera) [1160464]
- [netdrv] tg3: move init/deinit from open/close to probe/remove (Ivan 
Vecera) [1160464]
- [netdrv] tg3: tg3_disable_ints using uninitialized mailbox value to 
disable interrupts (Ivan Vecera) [1160464]
- [netdrv] tg3: fix ring init when there are more TX than RX channels 
(Ivan Vecera) [1160464]
- [netdrv] tg3: use netdev_rss_key_fill() helper (Ivan Vecera) [1160464]
- [net] core: provide a per host RSS key generic infrastructure (Ivan 
Vecera) [1160464]
- [net] introduce new macro net_get_random_once (Ivan Vecera) [1160464]
- [netdrv] tg3: Allow for recieve of full-size 8021AD frames (Ivan 
Vecera) [1160464]
- [netdrv] tg3: Work around HW/FW limitations with vlan encapsulated 
frames (Ivan Vecera) [1160464]
- [netdrv] tg3: fix return value in tg3_get_stats64 (Ivan Vecera) [1160464]
- [netdrv] forcedeth: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan 
Vecera) [1160464]
- [netdrv] tg3: Replace ethtool_ops::{get, set}_rxfh_indir() with {get, 
set}_rxfh() (Ivan Vecera) [1160464]
- [platform] thinkpad_acpi: support new BIOS version string pattern 
(Benjamin Tissoires) [1194829]
- [platform] thinkpad-acpi: enable loading module with new B-series 
Lenovo BIOS (Benjamin Tissoires) [1194829]
- [platform] thinkpad-acpi: fail to load with newer Thinkpad X201s BIOS 
(Benjamin Tissoires) [1194829]

[2.6.32-538.el6]
- [sound] alsa/hda/usb/core: hda: do not export static functions 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: drm: i915: hd-audio: Don't continue probing 
when nomodeset is given (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix runtime PM check (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - WAKEEN feature enabling for runtime 
pm (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - restore BCLK M/N value as per CDCLK 
for HSW/BDW display HDA controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add power-welll support for haswell 
HDA (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Fix 'const' warnings and some retyping 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Enable new USB drivers - HiFace and BCD2000 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add support for Akai MPC Element 
USB MIDI controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: fix stream count check 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: extend KEF X300A FU 10 tweak to 
Arcam rPAC (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix Scarlett 6i6 initialization 
typo (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add native DSD support for 
Matrix Audio DACs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Don't resubmit pending URBs at 
MIDI error recovery (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add support for Zoom R16/24 
capture and midi interfaces (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add mode select quirk for 
Denon/Marantz DACs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add native DSD support for 
Denon/Marantz DACs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Add big-endian DSD sample formats and 
fix XMOS DSD sample format (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add resume support for Scarlett 
mixers (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add resume support for MicroII 
SPDIF ctls (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add resume support for FTU 
controls (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add resume support for Native 
Instruments controls (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add Digidesign Mbox 1 resume 
support (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add Xonar U1 resume support 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add Emu0204 channel switch 
resume support (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add audigy2nx resume support 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Allow quirks to handle own 
resume and proc dump (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Refactor ignore_ctl_error checks 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Use snd_usb_ctl_msg() for Native 
Instruments quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Set the Control Selector to 
SU_SELECTOR_CONTROL for UAC2 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add ctrl message delay quirk for 
Marantz/Denon devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: Convert byte_rev_table uses to 
bitrev8 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Scarlett mixer interface for 
6i6, 18i6, 18i8 and 18i20 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Replace the magic number 44 with const 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: make set_*_mix_values functions 
public (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add private_data pointer to 
usb_mixer_elem_info (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: revert "alsa: usb-audio: Add quirk for 
Focusrite Scarlett (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix memory leak in FTU quirk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add duplex mode for Digidesign 
Mbox 1 and enable mixer (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add mixer control for Digidesign 
Mbox 1 clock source (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix Oops by composite quirk 
enhancement (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Allow multiple entries for the 
same iface in composite quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Add snd_pcm_stop_xrun() helper 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Trigger PCM XRUN at XRUN 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix device_del() sysfs warnings 
at disconnect (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Use strim() instead of open code 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Pass direct struct pointer 
instead of list_head (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Flatten probe and disconnect 
functions (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Use snd_ctl_enum_info() 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: Use snd_ctl_enum_info() (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add support for Steinberg UR22 
USB interface (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: drop unused varible assigments 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: caiaq: check for cdev->n_streams > 1 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: hub: rename khubd to hub_wq in 
documentation and comments (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: Fix LED commands for Kore 
controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add native DSD support for XMOS 
based DACs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add MIDI port names for the 
Yamaha MOTIF XF (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix BOSS ME-25 MIDI regression 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Whitespace cleanups for 
sound/usb/midi.* (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Respond to suspend and resume 
callbacks for MIDI input (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Adjust Gamecom 780 volume level 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: improve dmesg source grepability 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix races at disconnection and 
PCM closing (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: mixer: remove error messages on 
failed kmalloc() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: mixer: coding style fixups 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: work around corrupted TEAC 
UD-H01 feedback data (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix deadlocks at resuming 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Save mixer status only once at 
suspend (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Prevent printk ratelimiting from 
spamming kernel log while DEBUG not defined (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix format string mismatch in 
mixer.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: MIDI driver for Behringer BCD2000 USB 
device (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Suppress repetitive debug 
messages from retire_playback_urb() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add quirk for Logitech Webcam 
C500 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: Use standard printk helpers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Use standard printk helpers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usx2y: Don't peep the card internal object 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: work around KEF X300A firmware 
bug (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Use SNDRV_DEV_CODEC for mixer 
objects (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: Convert to snd_card_new() with a 
device pointer (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Resume mixer values properly 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add missing kconfig dependecy 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: re-order some quirk entries 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix Creative VF0420 rate 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add support for Focusrite 
Saffire 6 USB (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hiface: Fix typo in 352800 rate definition 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add a quirk for Plantronics 
Gamecom 780 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix uninitialized variable 
compile warning (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: use multiple packets per urb for 
Wireless USB inbound audio (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add front jack channel selector 
for EMU0204 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: Fix wrong mapping of RLC and RRC 
channels (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb - Don't trust the channel config if the 
channel count changed (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb - For class 2 devices, use channel map 
from altsettings (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: supply channel maps even when 
wChannelConfig is unspecified (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: Fix probe of multiple cards 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Use module_usb_driver (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: support wireless devices in 
snd_usb_parse_datainterval (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add support for wireless USB 
devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove unused endpoint flag 
EP_FLAG_ACTIVATED (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: rename alt_idx to altsetting 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: clear 
SUBSTREAM_FLAG_SYNC_EP_STARTED on error (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: void return type of 
snd_usb_endpoint_deactivate() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: don't deactivate URBs on in-use 
EP (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove deactivate_endpoints() 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove unused parameter from 
sync_ep_set_params (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-usx2y: remove bogus frame checks 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: LED support for Maschine 
Controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: improve buffer size computations for USB 
PCM audio (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Fix assignment of 0/1 to bool variables 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix invalid volume resolution 
for Logitech HD Webcam C525 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix automatic Roland/Yamaha MIDI 
detection (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: make buffers DMA-able (midi) 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: make buffers DMA-able (pcm) 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: don't push static constants on stack for 
*ph (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: do not trust too-big 
wMaxPacketSize values (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: fix DMA issues with URB 
transfer_buffer usage (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: WARN_ON when alts is passed as 
NULL (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove implicit_fb from quirk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove is_playback from implicit 
feedback quirks (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: do not initialize and check 
implicit_fb (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: reverse condition logic in 
set_sync_endpoint (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: move implicit fb quirks to 
separate function (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: separate sync endpoint setting 
from set_format (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove assignment from if 
condition (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove disabled debug code in 
set_format (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usx2y: remove an unneeded check (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hiface: return correct XRUN indication 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: 6fire: return correct XRUN 
indication (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usx2y: Fix unlocked snd_pcm_stop() call 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: ua101: Fix unlocked snd_pcm_stop() call 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: 6fire: Fix unlocked snd_pcm_stop() call 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix regression for fixed stream 
quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add Audio Advantage Micro II 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add quirks for Roland 
QUAD/OCTO-CAPTURE (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: claim autodetected PCM 
interfaces all at once (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: remove superfluous Roland quirks 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add MIDI port names for some 
Roland devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add support for many 
Roland/Yamaha devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: detect implicit feedback on 
Roland devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: store protocol version in struct 
audioformat (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Add M2Tech hiFace USB-SPDIF driver 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: uniform style used in 
MODULE_SUPPORTED_DEVICE() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-6fire: use vmalloc buffers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: use vmalloc buffers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: remove the unused 
snd_card_used variable (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: sound/usb/misc/ua101.c: convert 
__list_for_each usage to list_for_each (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usx2y: remove some old dead code (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix invalid volume resolution 
for Logitech HD Webcam c310 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: work around Android accessory 
firmware bug (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio - Fix invalid volume resolution 
on Logitech HD webcam c270 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio - Apply Logitech QuickCam Pro 
9000 quirk only to audio iface (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix Roland/Cakewalk UM-3G 
support (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-6fire: Modify firmware version check 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: proc: use found syncmaxsize to 
determine feedback format (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: caiaq: fix endianness bug in 
snd_usb_caiaq_maschine_dispatch (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm_format_to_bits strong-typed conversion 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: adjust for changed 3.8 USB API 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb - Avoid unnecessary sample rate changes 
on USB 2.0 clock sources (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: USB quirk for Yamaha THR10C 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: USB quirk for Yamaha THR5A 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: USB quirk for Yamaha THR10 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix autopm error during probing 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: try harder to find 
USB_DT_CS_ENDPOINT (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-audio: set the timeout for usb 
control set messages to 5000 ms (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: add quirks handler for DSD streams 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: add support for bit-reversed byte 
formats (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: add support for DSD DOP stream 
transport (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: use ep->stride from urb callbacks 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: disable autopm for MIDI devices 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: Add quirk for 192KHz recording on E-Mu 
devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: playback design: use 
usb_set_inferface quirk from more locations (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix endianness bug in 
snd_nativeinstruments_* (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: uac2: support read-only freq 
control (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: show err in set_sample_rate_v2 
debug (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: uac2: auto clock selection 
module param (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: uac2: try to find and switch to 
valid clock (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: uac2: do clock validity check 
earlier (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: use endianness macros (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: spelling correction (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: neaten EXPORT_SYMBOLS placement 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: neaten MODULE_DEVICE_TABLE 
placement (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: convert list_for_each to entry 
variant (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Clean up the code in 
set_sample_rate_v2() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: Work around CM6631 sample rate change 
bug (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: mixer: ignore -EINVAL in 
snd_usb_mixer_controls() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: mixer: propagate errors up the 
call chain (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: Parse UAC2 extension unit like for 
UAC1 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: add delay quirk for "Playback 
Design" products (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: handle raw data format of UAC2 
devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: handle the bmFormats field as 
unsigned int (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Trust fields given in the quirk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Playback and MIDI support for 
Novation Twitch DJ controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add a workaround for the NuForce 
UDH-100 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: fix smatch warnings 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: switch to dev_*() logging 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: rename 'dev' to 'cdev' 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb/quirks, fix out-of-bounds access 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add support for M-Audio FT C600 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix Roland A-PRO support 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb: cosmetics, remove a leading space 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: caiaq: fix use of 
MODULE_SUPPORTED_DEVICES() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix invalid length check for RME 
and other UAC 2 devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Make snd_printd() and snd_printdd() inline 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: selector map for M-Audio FT C400 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: M-Audio FT C400 skip packet 
quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: correct M-Audio C400 clock 
source quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb - fix race in creation of M-Audio Fast 
track pro driver (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix NULL dereference by access 
to non-existing substream (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Make ebox44_table static 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix kernel panic of Digidesign 
Mbox2 quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add support for Creative BT-D1 
via usb sound quirks (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: support delay calculation on 
capture streams (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Support for Digidesign Mbox 2 
USB sound card: (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: ignore-quirk for HP Wireless 
Audio (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Enable S/PDIF on the ASUS Xonar 
U3 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb6fire: prevent driver panic state when 
stopping (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-caiaq: remove __dev* attributes 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb-6fire: remove __dev* attributes 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: sync ep init fix for audioformat 
mismatch (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix missing autopm for MIDI 
input (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Avoid autopm calls after 
disconnection (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb - Don't create "Speaker" mixer controls 
on headphones and headsets (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: FT C400 sync playback EP to 
capture EP (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fast Track C400 mixer controls 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fast Track C400 mixer ranges 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: M-Audio Fast Track C400 quirks 
table (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: parameterize FTU effect unit 
control (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: skip UAC2 EFFECT_UNIT (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add control index offset 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: use sender stride for implicit 
feedback (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: replace hardcoded value with 
const (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: add channel map support 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Extend chmap definitions for UAC2 (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: fix delay account during pause 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: ignore delay calculation for 
capture stream (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: properly initialize the sync 
endpoint (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: process pending stop at PCM 
hw_free and close (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: stop both data and sync 
endpoints asynchronously (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: simplify endpoint deactivation 
code (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: simplify 
snd_usb_endpoint_start/stop arguments (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Deprecate async_unlink option 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Return meaningful error codes 
instead of -1 in format.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb/6fire: Fix potential NULL pointer 
dereference in comm.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Fix misspellings of "whether" in comments 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: ua101, usx2y: fix broken MIDI output 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: use bitmap_weight (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix mutex deadlock at 
disconnection (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add quirk for Focusrite Scarlett 
18i6 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix crash at re-preparing the 
PCM stream (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: sound/usb: remove CONFIG_EXPERIMENTAL 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add quirk for Reloop Play 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: USB audio quirk for Roland VG-99 
advanced mode (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: remove unused variable in 
init_pitch_v2() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix races at disconnection in 
mixer_quirks.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Use rwsem for disconnect 
protection (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Fix races at disconnection 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: usb-audio: Add TASCAM US122 MKII playback 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd-usb: fix next_packet_size calls for 
pause case (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: add new DSD sampleformat for native 
DSD playback on XMOS based devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: add DSD formats (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Define G723 3-bit and 5-bit formats 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Select INPUT for Realtek HD-audio 
codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda: export struct hda_intel (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fixup input_free_device called after 
input_unregister_device (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda: Simplify PM callbacks (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable mic mute hotkey and LEDs for 
an HP machine (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Debug output which type of fixup was 
selected (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Print codec->chip_name in autoconfig 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - patch_analog.c: Remove some unused 
functions (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add new GPU codec ID 0x10de0072 to 
snd-hda (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix wrong gpio_dir & gpio_mask hint 
setups for IDT/STAC codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda_intel: apply the Seperate stream_tag 
for Skylake (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda_controller: Separate stream_tag for 
input and output streams (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - New codec support for ALC298 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add quirk for Packard Bell EasyNote 
MX65 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - New codec support for ALC256 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add new Dell desktop for 
ALC3234 headset mode (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/hdmi - apply Haswell fix-ups to Skylake 
display codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make add_stereo_mix_input flag 
tristate (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Create capture source ctls when 
stereo mix input is added (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix typos in snd_hda_get_int_hint() 
kerneldoc comments (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add codec ID for Skylake display 
audio codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: sound / pm: Replace CONFIG_PM_RUNTIME with 
CONFIG_PM (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add "eapd" model string for AD1986A 
codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add EAPD fixup for ASUS Z99He laptop 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix built-in mic at resume on Lenovo 
Ideapad S210 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Drop AZX_DCAPS_ALIGN_BUFSIZE 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Define the DCAPS preset for the old 
Intel chipsets (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add headset Mic support for 
new Dell machine (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Allow forcibly enabling/disabling 
snoop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add AZX_DCAPS_SNOOP_OFF (and refactor 
snoop setup) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - using uninitialized data (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: sound/radeon: Move 64-bit MSI quirk from 
arch to driver (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Limit 40bit DMA for AMD HDMI 
controllers (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - One more HP machine needs to change 
mute led quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Supported HP mute Led for 
ALC286 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Clean up mute/mic GPIO LED 
handling (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fix the mic mute led problem for 
Latitude E5550 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - move DELL_WMI_MIC_MUTE_LED to the 
tail in the quirk chain (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda: Deletion of unnecessary checks before 
two function calls (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add mute LED control for Lenovo 
Ideapad Z560 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Change EAPD to verb control 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix kerneldoc errors in 
patch_ca0132.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda_intel: Add DeviceIDs for Sunrise 
Point-LP (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Restore default value for 
ALC668 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fix mute led problem for three HP 
laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add kerneldoc comments to 
hda_generic.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Update Initial AMP for EAPD 
control (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - change three SSID quirks to one pin 
quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Set GPIO 4 low for a few HP machines 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add ultra dock support for Thinkpad 
X240 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add workaround for CMI8888 snoop 
behavior (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - More kerneldoc comments (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Correct kerneldoc comments (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Pass printf argument directly to 
request_module() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - New SSID for Headset quirk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Update restore default value 
for ALC283 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Update restore default value 
for ALC282 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add missing terminating entry to 
SND_HDA_PIN_QUIRK macro (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda: Use snd_ctl_enum_info() (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Use "Line Out" name instead of "PCM" 
when there are other outputs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix "PCM" name being used on one DAC 
when there are two DACs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix inverted LED gpio setup for 
Lenovo Ideapad (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix missing ELD change event on 
plug/unplug (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: ALC283 codec - Avoid pop noise on 
headphones during suspend/resume (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda_intel: Add Device IDs for Intel Sunrise 
Point PCH (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add dock port support to Thinkpad 
L440 (71aa:501e) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add dock support for Thinkpad T440 
(17aa:2212) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make the inv dmic handling for 
Realtek use generic parser (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add Inverted Internal mic for Samsung 
Ativ book 9 (NP900X3G) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add inverted internal mic for Asus 
Aspire 4830T (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Sort input pins depending on amp caps 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move the function "check_amp_caps" to 
hda_codec.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add explicit include of err.h 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add fixup model name lookup for 
Lemote A1205 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Replace strnicmp with strncasecmp 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Use standard hda_jack infrastructure 
for CA0132 driver (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove superfluous hooks from VIA 
driver (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove superfluous callbacks from 
STAC/IDT codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Allow multiple callbacks for jack 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make 
snd_hda_jack_detect_enable_callback() returning the jack object 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make snd_hda_jack_tbl_new() static 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Get rid of action field from struct 
hda_jack_tbl (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix invalid pin powermap without jack 
detection (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add TLV_DB_SCALE_MUTE bit for 
relevant controls (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make the ALC269 pin quirk table 
shorter (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add common pin macros for ALC269 
family (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move HP_GPIO_MIC1_LED quirk 
for alc280 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move HP_LINE1_MIC1_LED quirk 
for alc282 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move HP_MUTE_LED_MIC1 quirk 
for alc290 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move HP_MUTE_LED_MIC1 quirk 
for alc282 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move DELL2_MIC_NO_PRESENCE 
quirk for alc255 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move DELL1_MIC_NO_PRESENCE 
quirk for alc255 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move DELL1_MIC_NO_PRESENCE 
quirk for alc283 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - move DELL2_MIC_NO_PRESENCE 
quirk for alc292 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix COEF setups for ALC1150 codec 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix digital mic on Acer Aspire 3830TG 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Set up initial pins for Acer Aspire 
V5 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda: ca0132_regs.h: Fix typo in include 
guard (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Use tables for batch COEF 
writes/updtes (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add alc_update_coef*_idx() 
helper (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Use alc_write_coef_idx() in 
alc269_quanta_automake() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Optimize alc888_coef_init() 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove obsoleted EXPORT_SYMBOL_HDA() 
macro (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove obsoleted 
snd_hda_check_board_config() & co (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/hdmi - apply Valleyview fix-ups to 
Cherryview display codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/hdmi - set depop_delay for haswell plus 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - restore the gpio led after resume 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Avoid setting wrong COEF on 
ALC269 & co (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Set TLV_DB_SCALE_MUTE bit for cx5051 
vmaster (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/ca0132 - Don't try loading firmware at 
resume when already failed (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix pop noises on reboot for Dell XPS 
13 9333 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Set internal mic as default input 
source on Dell XPS 13 9333 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix parsing of CMI8888 codec 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix probing and stuttering on CMI8888 
HD-audio controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Fixed ALC286/ALC288 recording 
delay for Headset Mic (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add codec ID for Braswell display 
audio codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add PCI IDs for Intel Braswell 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add mic mute led hook for dell 
machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fix an external mic jack problem on a 
HP machine (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix loopback noise on Dell XPS 15 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make vendor quirks lowest prio for 
ALC2xx (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Refactor quirk picking and change 
quirk priority (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add mic fixup for Gigabyte BXBT-2807 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add mute LED pin quirk for HP 15 
touchsmart (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add NULL check to all PM ops in 
hda_intel.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add the pin fixup for HP Envy TS bass 
speaker (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix broken PM due to incomplete i915 
initialization (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd/hda: add runtime suspend/resume on 
optimus support (v4) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Revert stream assignment order for 
Intel controllers (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add capture mute led support in 
led_power_filter (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fix a typo by changing mute_led_nid 
to cap_mute_led_nid (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add new GPU codec ID 0x10de0070 to 
snd-hda (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add several entries for enabling HP 
mute led (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix and neaten 
print_nid_path/debug_badness (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix invalid function call in 
snd_hda_add_vmaster() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a fixup for Thinkpad T540p 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add another headset pin quirk for 
some Dell machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Replace ICH6_ prefix (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove obsoleted SFX definitions 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move SD nums definitions to 
hda_intel.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Use common reboot notifier (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move more PCI-controller-specific 
stuff from generic code (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - restore BCLK M/N values when resuming 
HSW/BDW display controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make position_fix as generic callback 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove superfluous MAX_AZX_DEV 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Adjust speaker HPF and add LED 
support for HP Spectre 13 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove the obsoleted static quirk 
codes from patch_cmedia.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove the obsoleted static quirk 
codes from patch_conexant.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Kill the rest of snd_print*() usages 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Kill snd_printd*() in HDMI debug / 
info prints (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make the pin quirk tables use the 
SND_HDA_PIN_QUIRK macro (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make a SND_HDA_PIN_QUIRK macro 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add pin quirk for Dell XPS 15 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: call overridden init on resume 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix usage of "model" module parameter 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Support HP mute led for 
output and input (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add more entry for enable HP 
mute led (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add quirk for external mic on 
Lifebook U904 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fix a fixup value for codec alc293 in 
the pin_quirk table (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - verify pin:converter connection on 
unsol event for HSW and VLV (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add quirk for ABit AA8XE (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: revert "alsa: hda - mask buggy stream DMA0 
for Broadwell display controller" (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - using POS_FIX_LPIB on Broadwell HDMI 
Audio (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add support of ALC667 codec 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add more codec rename 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - New vendor ID for ALC233 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add two new pin tables (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add support of ALC891 codec 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Fix COEF widget NID for 
ALC260 replacer fixup (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Correction of fixup codes for 
PB V7900 laptop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/analog - Fix silent output on ASUS A8JN 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - move some alc662 family machines to 
hda_pin_quirk table (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - move some alc269 family machines to 
hda_pin_quirk table (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: revert "alsa: hda - drop def association 
and sequence from pinconf comparing" (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Pop noises fix for XPS13 9333 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add an instance to use 
snd_hda_pick_pin_fixup (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - drop def association and sequence 
from pinconf comparing (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - get subvendor from codec rather than 
pci_dev (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a new quirk match based on 
default pin configuration (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add fixup_forced flag (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix onboard audio on Intel H97/Z97 
chipsets (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Replace DEFINE_PCI_DEVICE_TABLE macro use 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add support headset mode for 
ALC233 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fix format type mismatch in 
sound/pci/hda/patch_sigmatel.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Disable AA-mix on Sony Vaio S13 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - White noise fix for XPS13 9333 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/hdmi - Add Nvidia Tegra124 HDMI support 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirk for a 
Dell laptop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirks for 
three Dell laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add new GPU codec ID to snd-hda 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - if statement not indented (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - mask buggy stream DMA0 for Broadwell 
display controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add dock pin setups for Thinkpad T440 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Set infoframe and channel 
mapping even without sink (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Set converter channel count 
even without sink (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Suppress CORBRP clear on Nvidia 
controller chips (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add more entry for enable HP 
mute led (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirk for a 
Dell laptop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add new codec ALC293/ALC3235 
UAJ supported (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add two codecs alias name for 
Dell (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add headset Mic support for 
Dell machine (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirk for a 
Dell laptop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add support of ALC288 codec 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make full_reset boolean (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirk for a 
Dell laptop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Do not assign streams in reverse 
order (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add eapd shutup to ALC283 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Change model name alias for 
ChromeOS (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Improve HP depop when system 
change power state on Chromebook (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix silent speaker output due to mute 
LED fixup (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Fixed single output machine 
get empty hp sense (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable beep for ASUS 1015E (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirks for 
three Dell laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Inform the unexpectedly ignored pins 
by auto-parser (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - verify pin:cvt connection on 
preparing a stream for Intel HDMI codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Restore default value for 
ALC282 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Fix the noise after suspend 
and resume on ALC282 codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Restore default value for 
ALC283 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - initialize audio InfoFrame to be all 
zero (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix loud click noise with IdeaPad 
410Y (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Use analog beep for Thinkpads with 
AD1984 codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add missing loopback merge path for 
AD1884/1984 codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add automute fix for another dell AIO 
model (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add headset quirk for Dell DT 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Added inverted digital-mic handling 
for Acer TravelMate 8371 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Mark reg op args as iomem (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Rename reg access ops in 
hda_controller_ops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make azx_attach_pcm_stream static 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move codec create to hda_controller 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move azx_interrupt to hda_controller 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add position_check op (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move low level functions to 
hda_controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - move alloc_cmd_io to hda_controller 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Relocate RIRB/CORB interface to 
hda_controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move the dsp loader to hda_controller 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Pull pages allocation to 
hda_controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add hda_controller.c and move pcm ops 
from hda_intel (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add pcm_mmap_prepare op (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move snd page allocation to ops 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Pass max_slots and power_save to 
codec_create (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add jackpoll_ms to struct azx 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - remove unused clear of STATESTS 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add function pointer for disabling 
MSI (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Use device pointer from the card 
instead of pci (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Keep pointer to bdl_pos_fix in chip 
struct (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Allow different ops to read/write 
registers (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move some definitions to new 
hda_priv.h (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix CORB reset to follow 
specification (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix registration of beep input device 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/sigmatel - Allow auto-switching for 
dock line-in of HP laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make codec object as a parent for 
input beep devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Replace with standard printk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable sysfs attributes without 
CONFIG_SND_HDA_RECONFIG (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add sysfs to codec object, too 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Create own device struct for each 
codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Manage each codec instance 
individually (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hwdep: Take private_data as drvdata for 
sysfs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Create sysfs attribute files via groups 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Avoid codec D3 for keeping mute LED 
up on Lenovo Yxx0 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a fixup for HP Folio 13 mute LED 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add more entry for enable HP 
mute led (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable front audio jacks on one HP 
desktop model (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add QEMU codec vendor ID (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/ca0132 - Fix recording from mode id 0x8 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/ca0132 - setup/cleanup streams 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirks for two 
Dell laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove superfluous inclusion of 
linux/pci.h (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Allow NULL bus->pci (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove dependency on bus->pci in 
hda_beep.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: revert "alsa: hda/realtek - Avoid invalid 
COEFs for ALC271X" (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pci: Convert to snd_card_new() with a 
device pointer (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make snd_hda_gen_spec_free() static 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Disable static quirks for C-Media 
codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move HDA_FIXUP_ACT_FREE call in 
snd_hda_gen_free() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix undefined symbol due to 
builtin/module mixup (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add subwoofer quirks for Asus UX51VZH 
and N55SF (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Rename ASUS subwoofer quirks 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix mic capture on Sony VAIO Pro 11 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a headset quirk for Dell XPS 13 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix inconsistent Mic mute LED 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix leftover ifdef checks after 
modularization (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Improve loopback path lookups for 
AD1983 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix missing VREF setup for Mac Pro 
1,1 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add missing mixer widget for AD1983 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Avoid invalid COEFs for 
ALC271X (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix silent output on Toshiba 
Satellite L40 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add mute LED support to Lenovo 
Ideapad (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/hdmi - allow PIN_OUT to be dynamically 
enabled (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Do not accept responses from 
non-existing codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Disable static quirks 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Enable stereo mix input for 
CX20549 and CX20551 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Add analog loopback mixing 
to CX20549 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Apply cap of mix amp volume 
on CX20551 codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Use generic parser for HP 
530 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Use generic parser for 
Toshiba P105 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Apply the amp cap override 
for CX20549 mixer (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/conexant - Re-implement OLPC XO 
workarounds via fixup (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Avoid unnecessary verbs write in 
snd_hda_activate_path() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add fixup name lookup for CX5051 and 
5066 codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirks for 
another Dell laptop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add parameter for dumping processing 
coefficients (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix silent output on MacBook Air 1,1 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Apply +5dB output amp on ASUS Zenbook 
UX31A (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add headset mic detect quirks for 
some Dell machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix endless vmaster hook call in 
thinkpad_helper.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - automute via amp instead of pinctl on 
some AIO models (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Apply codec power_filter to FG nodes 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Don't set indep_hp flag for old AD 
codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/hdmi - apply all Haswell fix-ups to 
Broadwell display codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add codec ID for Broadwell display 
audio codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add device ID for Broadwell display 
audio controller (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Split Thinkpad ACPI-related code 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Don't create duplicated ctls for 
loopback paths (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Correct AD1986A 3stack pin configs 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add consistent tag names for firmware 
patch (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - firmware patch code cleanup (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Increment default stream numbers for 
AMD HDMI controllers (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Minor code optimization for 
patch_realtek.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Disable Front HP jack detection on 
Gigabyte Z87X-UD3H (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable subwoofer on Dell Vostro 
5460/5470 (Jaroslav Kysela) [1069236]
inclusion in Thinkpad ACPI users (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Kill EXPORT_SYMBOL_HDA() (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Explicitly keep codec powered up in 
hdmi_present_sense (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add Dell headset detection quirk for 
one more laptop model (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add Dell headset detection quirk for 
three laptop models (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add enable_msi=0 workaround for four 
HP machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Split verb definitions into 
sound/hda_verbs.h (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable stereo mix as default for AD 
and VIA codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Ignore small negative LPIB delay 
correction (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add missing initialization of aamix 
paths (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Allow capture-only configuration 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - skip depop delay before D3 for 
Haswell and Valleyview2 display codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fixup ALC262 to skip depop delay 
before D3 on Intel BayleyBay (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - allow a codec to define its own depop 
delay time (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fixup ALC262 to remove depop delay on 
Intel BayleyBay board (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Remove depop delay for 
suspend and resume if applicable (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add more codecs alias name 
for Dell (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Clean up async codec PM using 
standard async infrastructure (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - resume codecs in parallel (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - suspend codecs in parallel (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Disable runtime PM when EPSS is 
unavailable (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable runtime PM on Panther Point 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Refactor pm notification in 
hda_codec.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Bind with HDMI codec parser 
automatically (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Split the generic parser as an 
individual module (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add static DAC/pin mapping for 
AD1986A codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - One more Dell headset detection quirk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix IEC958 ctl indexes for some 
simple HDMI devices (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Mute all aamix inputs as default 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Another Dell headset detection quirk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - A Dell headset detection quirk 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove quirk for Dell Vostro 131 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - fix mic issues on Acer Aspire E-572 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix silent output on MacBook Air 2,1 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix missing ELD info when using 
jackpoll_ms parameter (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - remove hp_automute_hook from 
alc283_fixup_chromebook (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Independent of model for HP 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix headset mic input after muted 
internal mic (Dell/Realtek) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Use always amps for auto-mute on 
AD1986A codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/analog - Handle inverted EAPD properly 
in vmaster hook (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Another fixup for ASUS laptop with 
ALC660 codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix complete_all() timing in deferred 
probes (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix bad EAPD setup for HP machines 
with AD1984A (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix silent output on ASUS W7J laptop 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add mono speaker quirk for Dell 
Inspiron 5439 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add LFE chmap to ASUS ET2700 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Initialize missing bass speaker pin 
for ASUS AIO ET2700 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - limit mic boost on Asus UX31[A,E] 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Check leaf nodes to find aamix amps 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix hp-mic mode without VREF bits 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Create Headhpone Mic Jack Mode when 
really needed (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable mute/mic-mute LEDs for more 
Thinkpads with Conexant codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Drop bus->avoid_link_reset flag 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Set pcbeep amp for ALC668 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add support of ALC231 codec 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Set current_headset_type to 
ALC_HEADSET_TYPE_ENUM (janitorial) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Provide missing pin configs for VAIO 
with ALC260 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add headset quirk for Dell Inspiron 
3135 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix the headphone jack detection on 
Sony VAIO TX (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix missing bass speaker on ASUS N550 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix unbalanced runtime PM 
notification at resume (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - A casual Dell Headset quirk (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Also enable mute/micmute LED control 
for "Lenovo dock" fixup (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Select FW_LOADER from 
CONFIG_SND_HDA_CODEC_CA0132_DSP (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable mute/mic-mute LEDs for more 
Thinkpads with Realtek codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - load EQ params into IDT codec on HP 
bNB13 systems (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Don't clear the power state at 
snd_hda_codec_reset() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Control EAPD for Master volume on 
Lenovo N100 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Don't turn off EAPD for headphone on 
Lenovo N100 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Check keep_eapd_on before inv_eapd 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix Line Out automute on Realtek 
multifunction jacks (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix wrong baseline length in 
ATI/AMD generated ELD (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Skip out-of-range latency 
values in AMD ELD generator (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Add error-checking to some 
codec reads (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Use TFx channel positions 
instead of FxH (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Control SPDIF out pin on MacBookPro 
11,2 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Add new codec ALC255/ALC3234 
UAJ supported (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Apply MacBook fixups for CS4208 
correctly (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Make fixup regs persist after 
resume (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda_intel: ratelimit "spurious response" 
message (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Get rid of AMD HDMI exception in 
hdmi_present_sense() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - block HDMI jack reports while 
repolling (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a block_report flag to jacks 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Delay HDMI presence reports while 
waiting for ELD information (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Another Dell headset quirk (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add pincfg fixup for ASUS W5A 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add support for CX20952 (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: HDA - Limit mic boost and add mute LED for 
an HP machine (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Make sure mute LEDs stay on during 
runtime suspend (Realtek) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Apply GPIO setup for MacBooks with 
CS4208 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Name Haswell HDMI controllers better 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable Thinkpad mute/micmute LEDs for 
Realtek (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda: add device IDs for AMD 
Evergreen/Northern Islands HDMI (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Introduce the bitmask for excluding 
output volume (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add sanity check of vmaster slave dB 
steps (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix possible zero-division (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable SPDIF for Acer TravelMate 6293 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - rename function 
not_share_unassigned_cvt() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Disallow unsupported 2ch 
remapping on NVIDIA codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - not choose assigned converters for 
unused pins of Valleyview (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add extra chmap for 2.1 outputs on 
ASUS laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a fixup for ASUS N76VZ (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Disable AA-loopback on ALC283 
Chromebook (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove locally dead codes (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a fallthru comment (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix possible NULL dereference in 
snd_hda_get_pin_label() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Sync EAPD with vmaster on AD1984A 
Thinkpads (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix silent headphone on Thinkpads 
with AD1984A codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add missing initial vmaster hook at 
build_controls callback (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Re-setup pin and infoframe on 
plug-in on all codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Disable ramp-up/down for 
non-PCM on AMD codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Add HBR bitstreaming support 
for ATI/AMD HDMI codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Add ELD emulation for ATI/AMD 
codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Add ATI/AMD multi-channel audio 
support (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Allow HDA patches to customize 
more operations (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Raise the delay for 
alc283_shutup (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix mute LED on HP laptops in runtime 
suspend (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add support of ALC285 / ALC293 codecs 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add support of ALC255 codecs 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove OOM message after 
input_allocate_device (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix unbalanced runtime PM refcount 
after S3/S4 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix typos in patch_hdmi.c (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add codec ID for Valleyview2 display 
codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move mutex from hda_eld to per_pin in 
HDMI codec driver (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix possible races in HDMI driver 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Treat zero connection as non-error 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add connection to thinkpad_acpi to 
control mute/micmute LEDs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add HDA_FIXUP_ACT_FREE action 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix inverted internal mic not 
indicated on some machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Sony VAIO Pro 13 (haswell) now has a 
working headset jack (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a headset mic model for ALC269 
and friends (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Update HD-Audio-Models.txt (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Update documentation for Realtek 
codecs model strings (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix microphone for Sony VAIO Pro 13 
(Haswell model) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable surround speakers (when line 
out is also present) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add fixup for ASUS N56VZ (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix channel map switch not 
taking effect (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Tweak debug messages to be more 
useful (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix available channel maps 
missing from TLV (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix channel maps with less 
common speakers (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix unused slots being enabled 
in manual and non-PCM mappings (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix programmed active channel 
count (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix incorrect default channel 
mapping for unusual CAs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fix reported channel map on 
common default layouts (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix mono speakers and headset mic on 
Dell Vostro 5470 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix GPIO for Acer Aspire 3830TG 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Enable internal mic on a Thinkpad 
machine with ALC283 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix Internal Mic boost can't control 
with ALC283 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add fixup for MacBook Air 6,1 and 6,2 
with CS4208 codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: alsa : hda - not use assigned converters 
for all unused pins (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/ca0132: Staticize codec_send_command 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add CS4208 codec support for MacBook 
6,1 and 6,2 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add Toshiba Satellite C870 to MSI 
blacklist (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - unmute pin amplifier in infoframe 
setup for Haswell (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - define is_haswell() to check if a 
display audio codec is Haswell (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add dock speaker support for ASUS 
TX300 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Re-setup HDMI pin and audio infoframe 
on stream switches (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - hdmi: Fallback to ALSA allocation 
when selecting CA (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add device entry and inactive flag to 
unsolicited response (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Haswell codec exposes device 
list/select info on pins (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add device list & select info of 
display pins to codec proc file (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - add flags and routines to get devices 
selection info for DP1.2 MST (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix NULL dereference with 
CONFIG_SND_DYNAMIC_MINORS=n (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add workarounds for pop-noise on 
Chromebook with ALC283 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix ALC283 headphone pop-noise better 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add inverted digital mic fixup for 
Acer Aspire One (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Limit internal mic boost for a few 
more Thinkpad machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix the order of a quirk table 
(janitorial) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix internal mic boost on three 
Thinkpad machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add a fixup for Gateway LT27 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Mute the right widget in 
auto_mute_via_amp mode (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Allow auto_mute_via_amp on bind mute 
controls (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix missing mute controls for CX5051 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add pinfix for LG LW25 laptop 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix jack gating when auto_{mute,mic} 
is suppressed (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix missing fixup for Mac Mini with 
STAC9221 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix invalid multi-io creation on 
VAIO-Z laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove analog mic pin override from 
STAC9228 dell-bios quirk (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - jack poll once if 
jackpoll_interval==0 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Clearing jackpoll_interval avoid 
pending work (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - use azx_writew() for 16-bit length 
register (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix the noise after suspend on ALC283 
codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/realtek - Selectively call 
snd_hda_shutup_pins() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: replace strict_strto*() with kstrto*() 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add snd_hda_jack_detect_state() 
helper function (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove NO_PRESENCE bit override for 
Dell 1420n Laptop (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix EAPD GPIO control for Sigmatel 
codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Headphone mic support for an 
Asus/Conexant device (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove static quirks for AD1986A 
codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Drop a few other static quirks for 
AD1986A (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Drop static quirk for Toshiba 
Satellite L40-10Q (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Drop static quirks for other AD1986A 
Samsung machines (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Convert static quirks for AD1986A 
Samsung laptops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Convert the static quirk for Samsung 
Q1 Ultra (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove static quirks for AD1988 
codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove static quirks for AD1981 and 
AD1983 codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove static quirks for AD1884/1984 
& variants (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Remove static quirks for AD1882 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add fixup for HP TouchSmart with 
AD1984A codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add fixup for Lenovo Thinkpad with 
AD1984 codec (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add GPIO control to AD1884 HP fixup 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Move azx_first_init() into 
azx_probe_continue() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Apply a proper chmap for built-in 2.1 
speakers (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Add KEY_MICMUTE and enable it on Lenovo 
X220 (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Define more channel map positions (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: Follow channel position definitions to 
alsa-lib mixer (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Add a documentation for channel mapping API 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: thinkpad-acpi: Add mute and mic-mute LED 
functionality (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Allow unlimited pins and converters 
in patch_hdmi.c (v2 - rh specific) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix default multichannel HDMI mapping 
regression (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda/hdmi - Work around "alsactl restore" 
errors (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Allow 3/5/7 channel map for HDMI/DP 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Fix channel maps for Nvidia 7x 8ch 
HDMI codecs (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Provide the proper channel mapping 
for generic HDMI driver (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: hda - Add standard channel maps (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: RH specific - define sound device 
registration order (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: RH specific KABI preservation for the added 
parent device mapping (hwdep) (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: RH specific KABI preservation - redo 
function prototypes (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: RH specific KABI preservation for the added 
channel mapping (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq: Deletion of unnecessary checks before 
the function call "snd_midi_event_free" (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: snd_pcm_oss_period_size: Use 
round{up,down}_pow_of_two() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Add support for wildcard msbits constraints 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Fix handling of multiple msbits constraints 
on the same runtime (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: core: Deletion of unnecessary checks before 
two function calls (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Update the state properly before 
notification (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Correct PCM BUG error message 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: control: Add missing kerneldoc comments to 
exported functions (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Zero-clear reserved fields of PCM 
status ioctl in compat mode (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Disable mmap for known broken archs 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: control: Allow to pass items zero to 
snd_ctl_enum_info() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: control: Warn if too long string is passed 
to snd_ctl_enum_info() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: subject: alsa: seq: Remove autoload locks 
in driver registration (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq: bind seq driver automatically 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: lto, sound: Fix export symbols for 
!CONFIG_MODULES (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq: Use atomic ops for autoload refcount 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Allow pass NULL dev for 
snd_pci_quirk_lookup() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: fix fifo_size frame calculation 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: snd_interval_step: fix changes of open 
intervals (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: snd_interval_step: drop the min 
parameter (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: core: fix buffer overflow in 
snd_info_get_line() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: control: Define SNDRV_CTL_TLV_OP_* 
constants (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: simplify snd_pcm_tstamp() (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq: seq_memory.c: Fix closing brace 
followed by if (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: core: Use ktime_get_ts() (Jaroslav Kysela) 
[1069236]
- [sound] alsa/hda/usb/core: seq: Continue broadcasting events to ports 
if one of them fails (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq: correctly detect input buffer overflow 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: core: Fix format string mismatch in 
seq_midi.c (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: 'BUG:' message unnecessarily triggers 
kerneloops (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: Use standard printk helpers (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hwdep: Allow to assign the given parent 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq_oss: Use standard printk helpers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq: Use standard printk helpers (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: core: sparse cleanups (Jaroslav Kysela) 
[1069236]
- [sound] alsa/hda/usb/core: trivial: sound seq ioctl dbg: print 
hexadecimal value padded with 0s (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq: Fix missing error handling in 
snd_seq_timer_open() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: timer: Use standard printk helpers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: oss: Use standard printk helpers (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: hwdep: Use standard printk helpers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: rawmidi: Use standard printk helpers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: core: Use standard printk helpers (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: pcm: channel mapping API implementation 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: control: Use standard printk helpers 
(Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: seq_oss: Drop debug prints (Jaroslav 
Kysela) [1069236]
- [sound] alsa/hda/usb/core: Mandate to pass a device pointer at card 
creation time (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Drop unused name argument in 
snd_register_oss_device() (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Add helper function for intersecting two 
rate masks (Jaroslav Kysela) [1069236]
- [sound] alsa/hda/usb/core: Limit the fallback card id string size 
(Jaroslav Kysela) [1069236]
- [sound] revert "alsa: usb-audio: Fix crash at re-preparing the PCM 
stream" (Jaroslav Kysela) [1069236]

[2.6.32-537.el6]
- [security] keys: close race between key lookup and freeing (Radomir 
Vrbovsky) [1179850] {CVE-2014-9529}
- [usb] keyspan: fix typo causing GPF on open (Don Zickus) [1191745]
- [usb] keyspan: fix NULL-pointer dereferences and memory leaks (Don 
Zickus) [1191745]
- [s390] dasd: retry partition detection (Hendrik Brueckner) [1193614]
- [fs] ext4: lock i_mutex when truncating orphan inodes (Lukas Czerner) 
[1193845]
- [fs] ext4: fix reservation overflow in ext4_da_write_begin (Eric 
Sandeen) [1144588]
- [fs] setfacl removes part of ACL when setting POSIX ACLs to Samba 
(Sachin Prabhu) [1122301]
- [fs] xfs: unmount does not wait for shutdown during unmount (Brian 
Foster) [1171317]
- [fs] xfs: remove wrappers around b_iodone (Brian Foster) [1171317]
- [fs] xfs: return the buffer locked from xfs_buf_get_uncached (Brian 
Foster) [1171317]
- [fs] xfs: clean up buffer locking helpers (Brian Foster) [1171317]
- [fs] proc: task_mmu: bump kernelpagesize_kB to EOL in 
/proc/pid/numa_maps (Rafael Aquini) [1071986]
- [fs] proc: task_mmu: show page size in /proc/pid/numa_maps (Rafael 
Aquini) [1071986]
- [documentation] procfs: add /proc/pid/numa_maps interface explanation 
snippet (Rafael Aquini) [1071986]
- [video] fb: reorder the lock sequence to fix potential dead lock (Dave 
Airlie) [1119728]
- [video] fb: avoid possible deadlock caused by fb_set_suspend (Dave 
Airlie) [1119728]
- [char] vt: attempt to fix con_set_unimap race (Dave Airlie) [1119728]
- [char] vt: Don't ignore unbind errors in vt_unbind (Dave Airlie) [1119728]
- [video] vt: Fix up unregistration of vt drivers (Dave Airlie) [1119728]
- [char] vt: Fix replacement console check when unbinding (Dave Airlie) 
[1119728]
- [video] fbcon: fix locking harder (Dave Airlie) [1119728]
- [video] fb: Yet another band-aid for fixing lockdep mess (Dave Airlie) 
[1119728]
- [video] fb: rework locking to fix lock ordering on takeover (Dave 
Airlie) [1119728]
- [net] bridge: include in6.h in if_bridge.h for struct in6_addr (Jiri 
Benc) [1002037]
- [net] inet: defines IPPROTO_* needed for module alias generation (Jiri 
Benc) [1002037]
- [net] sync some IP headers with glibc (Jiri Benc) [1002037]
- [net] rtnetlink: fix userspace API breakage for iproute2 < v3.9.0 
(Michal Schmidt) [1102094]
- [net] netlink: rate-limit leftover bytes warning and print process 
name (Michal Schmidt) [1102094]
- [net] rtnetlink: Call nlmsg_parse() with correct header length (Michal 
Schmidt) [1102094]
- [net] rtnetlink: fix rtnl_calcit() and rtnl_dump_ifinfo() (Michal 
Schmidt) [1102094]
- [net] sched: make traffic control network namespace aware (Jiri Pirko) 
[1119542]
- [netdrv] ppp: deflate: never return len larger than output buffer 
(Florian Westphal) [1178695]
- [net] sctp: fix slab corruption from use after free on INIT collisions 
(Daniel Borkmann) [1135425]
- [md] raid10: round up to bdev_logical_block_size in narrow_write_error 
(Jes Sorensen) [1194726]
- [md] raid1: round up to bdev_logical_block_size in narrow_write_error 
(Jes Sorensen) [1194726]
- [fs] nfs: fix race in filelayout commit path (Steve Dickson) [1184394]
- [fs] nfs: fix BUG in filelayout_recover_commit_reqs (Steve Dickson) 
[1184394]
- [fs] nfs: Remove assertion BUG_ON()s from the files and generic layout 
code (Steve Dickson) [1184394]
- [fs] vfs: atomic f_pos access in llseek() (Zach Brown) [1151601]
- [fs] vfs: atomic f_pos accesses as per POSIX (Zach Brown) [1151601]
- [fs] jbd2: Fix oops in jbd2_journal_remove_journal_head() (Lukas 
Czerner) [914809]
- [fs] jbd: Fix oops in journal_remove_journal_head() (Lukas Czerner) 
[914809]
- [fs] gfs2: Allocate reservation during splice_write (Robert S 
Peterson) [1193559]
- [fs] nfs: Be less aggressive about returning delegations for open 
files (Steve Dickson) [1145334]
- [fs] nfs: NFSv4.1 data server timeo and retrans module parameters 
(Steve Dickson) [1175413]
- [fs] nfs: don't do blind d_drop() in nfs_prime_dcache() (Steve 
Dickson) [1133136]
- [fs] nfs: Convert a trivial printk into a dprintk (Steve Dickson) 
[1139229]
- [fs] nfs: Avoid PUTROOTFH when managing leases (Benjamin Coddington) 
[1143013]
- [fs] ext4: disable synchronous transaction batching if 
max_batch_time==0 (Eric Sandeen) [1100532]
- [block] cfq-iosched: fix incorrect filing of rt async cfqq (Jeff 
Moyer) [1174629]
- [netdrv] ixgbe: remove CIAA/D register reads from bad VF check (John 
Greene) [1156061]
- [kbuild] nvme.h not in kernel-headers rpm (David Milburn) [1133703]

[2.6.32-536.el6]
- [fs] proc: task_mmu: add VmFlags field in smaps output (Rafael Aquini) 
[1190868]
- [oprofile] Fix section mismatch warning (Jiri Olsa) [734360]
- [oprofile] Fix crash when unloading module hr timer mode (Jiri Olsa) 
[734360]
- [crypto] testmgr: mark rfc4106(gcm(aes)) as fips_allowed (Jarod 
Wilson) [1185395]
- [crypto] Extending the RFC4106 AES-GCM test vectors (Jarod Wilson) 
[1185395]
- [drm] radeon: fix hwmonitor initialization to set correct driver_data 
(Jerome Glisse) [1191746]
- [x86] Update of TLB shootdown code for UV3 (Frank Ramsay) [1180151]
- [block] fix non-atomic access to genhd inflight structures (Jeff 
Moyer) [1151109]
- [kernel] freezer: fix thaw_process() vs refrigerator() race (Oleg 
Nesterov) [1144478]
- [mm] mmap: change nr_ptes BUG_ON to WARN_ON (Oleg Nesterov) [1168780]
- [mm] memcg: fix crash in re-entrant cgroup_clear_css_refs() (Johannes 
Weiner) [1168185]
- [mm] swap: change swap_list_head to plist, add swap_avail_head (Jerome 
Marchand) [1103333]
- [lib] plist: add plist_requeue (Jerome Marchand) [1103333]
- [lib] plist: add helper functions (Jerome Marchand) [1103333]
- [mm] swap: change swap_info singly-linked list to list_head (Jerome 
Marchand) [1103333]
- [netdrv] net: bnx2x: fix sparse warnings (Michal Schmidt) [1148017]
- [netdrv] net: bnx2x: avoid macro redefinition (Michal Schmidt) [1148017]
- [netdrv] bnx2x: fix typos in "configure" (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Limit 1G link enforcement (Michal Schmidt) [1073820 
1148017]
- [netdrv] bnx2x: Use correct fastpath version for VFs (Michal Schmidt) 
[1148017]
- [netdrv] bnx2x: Add a fallback multi-function mode NPAR1.5 (Michal 
Schmidt) [1148017]
- [netdrv] bnx2x: new multi-function mode: UFP (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Changes with storage & MAC macros (Michal Schmidt) 
[1148017]
- [netdrv] bnx2x: Fix link problems for 1G SFP RJ45 module (Michal 
Schmidt) [1148017]
- [netdrv] bnx2x: Configure device endianity on driver load and reset 
endianity on removal (Michal Schmidt) [1148017]
- [netdrv] bnx2x: prevent incorrect byte-swap in BE (Michal Schmidt) 
[1148017]
- [netdrv] bnx2x: Fix sparse warnings (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Fix static checker warning regarding `txdata_ptr' 
(Michal Schmidt) [1148017]
- [netdrv] bnx2x: Fix timesync endianity (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Be more forgiving toward SW GRO (Michal Schmidt) [1148017]
- [netdrv] bnx2x: VF clean statistics (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Fix stop-on-error (Michal Schmidt) [1148017]
- [netdrv] bnx2x: ethtool -d might cause timeout in log (Michal Schmidt) 
[1148017]
- [netdrv] net: ethernet: broadcom: bnx2x: Remove redundant #ifdef 
(Michal Schmidt) [1148017]
- [netdrv] bnx2x: FW assertion changes (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Make BP_VF more robust (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Prevent pci_disable_sriov with assigned VFs (Michal 
Schmidt) [1148017]
- [netdrv] bnx2x: Prevent IOV if no entries in CAM (Michal Schmidt) 
[1148017]
- [netdrv] bnx2x: Update driver version to 1.710.51 (Michal Schmidt) 
[1148017]
- [netdrv] bnx2x: Code cleanup (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Add timestamping and PTP hardware clock support 
(Michal Schmidt) [1148017]
- [netdrv] bnx2x: switch to new VLAN model (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Remove DEFINE_PCI_DEVICE_TABLE macro use (Michal 
Schmidt) [1148017]
- [netdrv] bnx2x: fix crash during TSO tunneling (Michal Schmidt) [1148017]
- [netdrv] bnx2x: fix possible panic under memory stress (Michal 
Schmidt) [1148017]
- [netdrv] bnx2x: Fix the MSI flags (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Fail probe of VFs using an old incompatible driver 
(Michal Schmidt) [1148017]
- [netdrv] bnx2x: enlarge minimal alignemnt of data offset (Michal 
Schmidt) [1148017]
- [netdrv] bnx2x: VF can report link speed (Michal Schmidt) [1148017]
- [netdrv] bnx2x: remove null test before kfree (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Replace ethtool_ops::{get, set}_rxfh_indir() with 
{get, set}_rxfh() (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Remove useless return variables (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Revert UNDI flushing mechanism (Michal Schmidt) 
[1102833 1130671 1148017]
- [netdrv] bnx2x: Check for UNDI in uncommon branch (Michal Schmidt) 
[1148017]
- [netdrv] bnx2x: Fix UNDI driver unload (Michal Schmidt) [1148017]
- [netdrv] bnx2x: Add support for Multi-Function UNDI (Michal Schmidt) 
[1148017]

[2.6.32-535.el6]
- [powercap] rapl: add support for CPU model 0x3f (Steve Best) [1183185]
- [x86] acpica: Disable _OSI Win8 for all except Intel Broadwell (Lenny 
Szubowicz) [1174502]
- [netdrv] igb: Indicate failure on vf reset for empty mac address 
(Stefan Assmann) [1150341]
- [netdrv] igb: enable internal PPS for the i210 (Stefan Assmann) [1150341]
- [netdrv] igb: serialize access to the time sync interrupt registers 
(Stefan Assmann) [1150341]
- [netdrv] igb: refactor time sync interrupt handling (Stefan Assmann) 
[1150341]
- [netdrv] igb: convert to CYCLECOUNTER_MASK macro (Stefan Assmann) 
[1150341]
- [netdrv] timecounter: provide a macro to initialize the cyclecounter 
mask field (Stefan Assmann) [1150341]
- [netdrv] igb_ptp: Include clocksource.h to get CLOCKSOURCE_MASK 
(Stefan Assmann) [1150341]
- [netdrv] igb: Remove unneeded FIXME (Stefan Assmann) [1150341]
- [netdrv] fm10k/igb/ixgbe: Use dma_rmb on Rx descriptor reads (Stefan 
Assmann) [1150341]
- [netdrv] ethernet/intel: Use eth_skb_pad and skb_put_padto helpers 
(Stefan Assmann) [1150341]
- [netdrv] igb: Fixes needed for surprise removal support (Stefan 
Assmann) [1150341]
- [netdrv] igb: bump version to 5.2.15 (Stefan Assmann) [1150341]
- [netdrv] igb: remove blocking phy read from inside spinlock (Stefan 
Assmann) [1150341]
- [netdrv] igb: add flags to set eee advertisement mode (Stefan Assmann) 
[1150341]
- [netdrv] igb: flush when in xmit_more mode and under descriptor 
pressure (Stefan Assmann) [1150341]
- [netdrv] net: Remove ndo_xmit_flush netdev operation, use signalling 
instead (Stefan Assmann) [1150341]
- [netdrv] igb: Support netdev_ops->ndo_xmit_flush() (Stefan Assmann) 
[1150341]
- [netdrv] igb: bump igb version to 5.2.13 (Stefan Assmann) [1150341]
- [netdrv] igb: Add message when malformed packets detected by hw 
(Stefan Assmann) [1150341]
- [netdrv] igb: remove unnecessary break after return (Stefan Assmann) 
[1150341]
- [netdrv] igb: remove unnecessary break after goto (Stefan Assmann) 
[1150341]
- [netdrv] igb: do a reset on SR-IOV re-init if device is down (Stefan 
Assmann) [1150341]
- [netdrv] igb: workaround for i210 errata 25: Slow System Clock (Stefan 
Assmann) [1150341]
- [netdrv] igb: bring link up when PHY is powered up (Stefan Assmann) 
[1150341]
- [netdrv] igb: separate hardware setting from the set_ts_config ioctl 
(Stefan Assmann) [1150341]
- [netdrv] igb: unhide invariant returns (Stefan Assmann) [1150341]
- [netdrv] net: use ethtool_cmd_speed_set helper to set ethtool speed 
value (Stefan Assmann) [1150341]
- [netdrv] net: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(Stefan Assmann) [1150341]
- [netdrv] igb: add defaults for i210 TX/RX PBSIZE (Stefan Assmann) 
[1150341]
- [netdrv] igb: use mac loopback for i354 backplane (Stefan Assmann) 
[1150341]
- [netdrv] igb: rename igb_ptp_enable to igb_ptp_feature_enable (Stefan 
Assmann) [1150341]
- [netdrv] ethtool: Replace ethtool_ops::{get, set}_rxfh_indir() with 
{get, set}_rxfh() (Stefan Assmann) [1150341]
- [netdrv] igb: remove redundant PHY power down register write (Stefan 
Assmann) [1150341]
- [netdrv] igb: whitespace fix (Stefan Assmann) [1150341]
- [md] raid5: Fix livelock when array is both resyncing and degraded 
(Jes Sorensen) [1177889]
- [md] raid5: fix another livelock caused by non-aligned writes (Jes 
Sorensen) [1187285]
- [md] Check MD_RECOVERY_RUNNING as well as ->sync_thread (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] fix semicolon.cocci warnings (Jes Sorensen) [1136260 1149935 
1152914 1153341 1177913]
- [md] raid5: fetch_block must fetch all the blocks 
handle_stripe_dirtying wants (Jes Sorensen) [1136260 1149935 1152914 
1153341 1177913]
- [md] Always set RECOVERY_NEEDED when clearing RECOVERY_FROZEN (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] move EXPORT_SYMBOL to after function in md.c (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] discard PRINT_RAID_DEBUG ioctl (Jes Sorensen) [1136260 1149935 
1152914 1153341 1177913]
- [md] remove MD_BUG() (Jes Sorensen) [1136260 1149935 1152914 1153341 
1177913]
- [md] clean up 'exit' labels in md_ioctl() (Jes Sorensen) [1136260 
1149935 1152914 1153341 1177913]
- [md] remove unnecessary test for MD_MAJOR in md_ioctl() (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] don't allow "-sync" to be set for device in an active array (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] remove unwanted white space from md.c (Jes Sorensen) [1136260 
1149935 1152914 1153341 1177913]
- [md] don't start resync thread directly from md thread (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] Just use RCU when checking for overlap between arrays (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] avoid potential long delay under pers_lock (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] simplify export_array() (Jes Sorensen) [1136260 1149935 1152914 
1153341 1177913]
- [md] discard find_rdev_nr in favour of find_rdev_nr_rcu (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] use wait_event() to simplify md_super_wait() (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] be more relaxed about stopping an array which isn't started (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: process_checks doesn't use its return value (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] raid5: fix init_stripe() inconsistencies (Jes Sorensen) [1136260 
1149935 1152914 1153341 1177913]
- [md] raid10: another memory leak due to reshape (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] use set_bit/clear_bit instead of shift/mask for bi_flags changes 
(Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: minor typos and reformatting (Jes Sorensen) [1136260 
1149935 1152914 1153341 1177913]
- [md] bitmap: always wait for writes on unplug (Jes Sorensen) [1136260 
1149935 1152914 1153341 1177913]
- [md] raid5: disable 'DISCARD' by default due to safety concerns (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: fix_read_error should act on all non-faulty devices (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: count resync requests in nr_pending (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] raid1: update next_resync under resync_lock (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] raid1: Don't use next_resync to determine how far resync has 
progressed (Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: make sure resync waits for conflicting writes to complete 
(Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: clean up request counts properly in close_sync() (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: be more cautious where we read-balance during resync (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: intialise start_next_window for READ case to avoid hang 
(Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid10: always initialise ->state on newly allocated r10_bio (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid10: avoid memory leak on error path during reshape (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid10: Fix memory leak when raid10 reshape completes (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid5: avoid livelock caused by non-aligned writes (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] don't allow bitmap file to be added to raid0/linear (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid0: check for bitmap compatability when changing raid levels 
(Jes Sorensen) [1127962 1136260 1149935 1152914 1153341 1177913]
- [md] Recovery speed is wrong (Jes Sorensen) [1136260 1149935 1152914 
1153341 1177913]
- [md] disable probing for md devices 512 and over (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]
- [md] flush writes before starting a recovery (Jes Sorensen) [1132916 
1136260 1149935 1152914 1153341 1177913]
- [md] make sure GET_ARRAY_INFO ioctl reports correct "clean" status 
(Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid5: speedup sync_request processing (Jes Sorensen) [1136260 
1149935 1152914 1153341 1177913]
- [md] raid5: deadlock between retry_aligned_read with barrier io (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid5: add an option to avoid copy data from bio to stripe cache 
(Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] bitmap: remove confusing code from filemap_get_page (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid5: avoid release list until last reference of the stripe (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] md_clear_badblocks should return an error code on failure (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid56: Don't perform reads to support writes until stripe is 
ready (Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] refuse to change shape of array if it is active but read-only 
(Jes Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: fix request counting bug in new 'barrier' code (Jes 
Sorensen) [1136260 1149935 1152914 1153341 1177913]
- [md] raid1: Rewrite the implementation of iobarrier (Jes Sorensen) 
[1136260 1149935 1152914 1153341 1177913]

[2.6.32-534.el6]
- [char] raw: Return short read or 0 at end of a raw device, not EIO 
(Jeff Moyer) [1142314]
- [kernel] sched: Fix clock_gettime(CLOCK_[PROCESS/THREAD]_CPUTIME_ID) 
monotonicity (Seth Jennings) [1140024]
- [hid] trivial formatting fix (Don Zickus) [1072627]
- [hid] don't Send Feature Reports on Interrupt Endpoint (Don Zickus) 
[1072627]
- [x86] hyperv: Mark the Hyper-V clocksource as being continuous (Vitaly 
Kuznetsov) [1190699]
- [hv] vss: Fast propagation of userspace communication failure (Vitaly 
Kuznetsov) [1190699]
- [hv] vss: Introduce timeout for communication with userspace (Vitaly 
Kuznetsov) [1190699]
- [hv] vmbus: Enable interrupt driven flow control (Vitaly Kuznetsov) 
[1190699]
- [hv] vmbus: Cleanup vmbus_close_internal() (Vitaly Kuznetsov) [1190699]
- [hv] vmbus: Fix a bug in vmbus_open() (Vitaly Kuznetsov) [1190699]
- [hv] vmbus: Cleanup vmbus_establish_gpadl() (Vitaly Kuznetsov) [1190699]
- [hv] vmbus: Cleanup vmbus_teardown_gpadl() (Vitaly Kuznetsov) [1190699]
- [hv] vmbus: Cleanup vmbus_post_msg() (Vitaly Kuznetsov) [1190699]
- [hv] make uuid_le const (Vitaly Kuznetsov) [1190699]
- [hv] Remove unnecessary comparison of unsigned against 0 (Vitaly 
Kuznetsov) [1190699]
- [hid] hyperv: make sure input buffer is big enough (Vitaly Kuznetsov) 
[1190699]
- [hv] vmbus: Cleanup the packet send path (Vitaly Kuznetsov) [1190699]
- [hv] Change variable type to bool (Vitaly Kuznetsov) [1190699]
- [hid] hyperv: convert alloc+memcpy to memdup (Vitaly Kuznetsov) [1190699]
- [hv] vmbus: introduce vmbus_acpi_remove (Vitaly Kuznetsov) [923184]
- [hv] vmbus: Teardown synthetic interrupt controllers on module unload 
(Vitaly Kuznetsov) [923184]
- [hv] vmbus: teardown hv_vmbus_con workqueue and vmbus_connection pages 
on shutdown (Vitaly Kuznetsov) [923184]
- [hv] vmbus: avoid double kfree for device_obj (Vitaly Kuznetsov) [923184]
- [hv] use correct order when freeing monitor_pages (Vitaly Kuznetsov) 
[923184]
- [x86] hyperv: Fixup the damage caused by the irq cleanup (Vitaly 
Kuznetsov) [923184]
- [x86] hyperv: Cleanup the irq mess (Vitaly Kuznetsov) [923184]
- [net] Fix build failures due to ip_is_fragment() (Stefan Assmann) 
[1159149]
- [netdrv] enic: fix rx napi poll return value (Stefan Assmann) [1159149]
- [netdrv] enic: free all rq buffs when allocation fails (Stefan 
Assmann) [1159149]
- [netdrv] net: ethernet: cisco: enic: enic_dev: Remove some unused 
functions (Stefan Assmann) [1159149]
- [netdrv] enic: add stats for dma mapping error (Stefan Assmann) [1159149]
- [netdrv] enic: check dma_mapping_error (Stefan Assmann) [1159149]
- [netdrv] net: use DMA_x_DEVICE and dma_mapping_error with 
skb_frag_dma_map (Stefan Assmann) [1159149]
- [netdrv] enic: convert to SKB paged frag API (Stefan Assmann) [1159149]
- [netdrv] enic: make vnic_wq_buf doubly linked (Stefan Assmann) [1159149]
- [netdrv] enic: use spin_lock(wq_lock) instead of 
spin_lock_irqsave(wq_lock) (Stefan Assmann) [1159149]
- [netdrv] enic: support skb->xmit_more (Stefan Assmann) [1159149]
- [netdrv] enic: fix work done in tx napi_poll (Stefan Assmann) [1159149]
- [netdrv] enic: update desc properly in rx_copybreak (Stefan Assmann) 
[1159149]
- [netdrv] enic: handle error condition properly in enic_rq_indicate_buf 
(Stefan Assmann) [1159149]
- [netdrv] enic: Do not call napi_disable when preemption is disabled 
(Stefan Assmann) [1159149]
- [netdrv] drivers/net: Convert remaining uses of pr_warning to pr_warn 
(Stefan Assmann) [1159149]
- [netdrv] enic: implement rx_copybreak (Stefan Assmann) [1159149]
- [netdrv] pci: Remove DEFINE_PCI_DEVICE_TABLE macro use (Stefan 
Assmann) [1159149]
- [netdrv] enic: use pci_zalloc_consistent (Stefan Assmann) [1159149]
- [netdrv] pci-dma-compat: add pci_zalloc_consistent helper (Stefan 
Assmann) [1159149]
- [netdrv] enic: Add ethtool support to show classifier filters added by 
the driver (Stefan Assmann) [1159149]
- [netdrv] enic: fix return values in enic_set_coalesce (Stefan Assmann) 
[1159149]
- [netdrv] enic: do tx cleanup in napi poll (Stefan Assmann) [1159149]
- [netdrv] enic: add low latency socket busy_poll support (Stefan 
Assmann) [1159149]
- [netdrv] enic: fix lockdep around devcmd_lock (Stefan Assmann) [1159149]
- [netdrv] enic: devcmd for adding IP 5 tuple hardware filters (Stefan 
Assmann) [1159149]
- [net] core: introduce skb_flow_dissect() (Stefan Assmann) [1159149]
- [netdrv] enic: fix return value in _vnic_dev_cmd (Stefan Assmann) 
[1159149]
- [netdrv] net: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(Stefan Assmann) [1159149]
- [netdrv] enic: convert to hw_features (Stefan Assmann) [1159149]
- [scsi] qla2xxx: Update the driver version to 8.07.00.16.06.7-k (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Fix sparse warning in qla_iocb.c file (Chad Dupuis) 
[1147534]
- [scsi] qla2xxx: Move warning message to debug level (Chad Dupuis) 
[1147534]
- [scsi] qla2xxx: Fail adapter initialization on load ram failure (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Disable PCI device in shutdown handler (Chad Dupuis) 
[1147534]
- [scsi] qla2xxx: Mark port lost when we receive an RSCN for it (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Restore WWPN in case of Loop Dead (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Honor FCP_RSP retry delay timer field (Chad Dupuis) 
[1147534]
- [scsi] qla2xxx: Add missing ISP27xx checks to optrom code (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Force use of mailbox interface for flash access 
commands for ISP27xx (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Free sysfs attributes for ISP27xx (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Disable laser for ISP2031 while unloading driver (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Enable diagnostic port using NVRAM parameters (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Declaration error cause stack corruption (Chad Dupuis) 
[1147534]
- [scsi] qla2xxx: Add fix in driver unload for pending activity (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Fix driver version string message (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Add diagnostic port functionality (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Add FA-WWN functionality (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Add FDMI-2 functionality (Chad Dupuis) [1147534]
- [scsi] qla2xxx: ISPFx00 unexpected resets during adapter boot sequence 
(Chad Dupuis) [1147534]
- [scsi] qla2xxx: Incorrect linked list semantic in qlafx00_get_fcport() 
(Chad Dupuis) [1147534]
- [scsi] qla2xxx: Incorrect debug level on mailbox command print 0x1111 
(Chad Dupuis) [1147534]
- [scsi] qla2xxx: ISPFX00 avoid writing semaphore register in 
request_irqs() (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Fix potential return count bug in 
qla2xxx_get_vpd_field() (Chad Dupuis) [1147534]
- [scsi] qla2xxx: ISP27xx fwdump template error print simplification 
(Chad Dupuis) [1147534]
- [scsi] qla2xxx: ISP25xx multiqueue shadow register crash fix (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Add endianizer to max_payload_size modifier (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Enable fast flash access for ISP83xx (Chad Dupuis) 
[1147534]
- [scsi] qla2xxx: Add ISP27xx fwdump template entry T275 (insert buffer) 
(Chad Dupuis) [1147534]
- [scsi] qla2xxx: ISP27xx fwdump template fix insertbuf() routine (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: ISP27xx fwdump template remove high frequency debug 
logs (Chad Dupuis) [1147534]
- [scsi] qla2xxx: ISP27xx optimize fwdump entry table lookup (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: ISP27xx add tests for incomplete template (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Use dma_zalloc_coherent (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Restrict max_lun to 16-bit for older HBAs (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: fix incorrect debug printk (Chad Dupuis) [1147534]
- [scsi] qla2xxx: ISP27xx queue index shadow registers (Chad Dupuis) 
[1147534]
- [scsi] qla2xxx: ISP27xx firmware dump template spec updates (including 
T274) (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Update entry type 270 to match spec update (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Correction to ISP27xx template entry types 256 and 258 
(Chad Dupuis) [1147534]
- [scsi] qla2xxx: Add pci device id 0x2271 (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Correct ISP83xx/ISP27xx mislogic in setting out_mb in 
qla25xx_init_req_que() (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Allow ISP83XX and ISP27XX both to write req_q_out 
register (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Correct operations for ISP27xx template types 270 and 
271 (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Fix build errors related to invalid print fields on 
some architectures (Chad Dupuis) [1147534]
- [scsi] qla2xxx: Correct the port no assignment for ISP82XX (Chad 
Dupuis) [1147534]
- [scsi] qla2xxx: Add support for ISP2071 (Chad Dupuis) [1147534]
- [scsi] pm8001: Update nvmd response data to request buffer (Rich Bono) 
[1168386]
- [scsi] pm8001: fix pm8001_store_update_fw (Rich Bono) [1168386]
- [scsi] pm8001: Fix erratic calculation in update_flash (Rich Bono) 
[1168386]
- [scsi] pm8001: Fix invalid return when request_irq() failed (Rich 
Bono) [1168386]
- [scsi] pm8001: fix a memory leak in nvmd_resp (Rich Bono) [1168386]
- [scsi] pm8001: fix update_flash (Rich Bono) [1168386]
- [scsi] pm8001: fix a memory leak in flash_update (Rich Bono) [1168386]
- [scsi] pm8001: Cleaning up uninitialized variables (Rich Bono) [1168386]
- [scsi] pm8001: Fix to remove null pointer checks that could never 
happen (Rich Bono) [1168386]
- [scsi] pm8001: more fixes to honor return value (Rich Bono) [1168386]
- [scsi] pm8001: add a new spinlock to protect the CCB (Rich Bono) [1168386]
- [scsi] pm8001: honor return value (Rich Bono) [1168386]
- [scsi] pm8001: clean bitmap management functions (Rich Bono) [1168386]
- [scsi] pm8001: Fix hibernation issue (Rich Bono) [1168386]
- [scsi] drivers/scsi/pm8001/pm8001_ctl.c: avoid world-writable sysfs 
files (Rich Bono) [1168386]
- [scsi] pm80xx: fix problem of pm8001_work_fn reseting incorrect phy 
device (Rich Bono) [1168386]
- [scsi] pm80xx: no need for tag allocation when issuing the command of 
unregistering device (Rich Bono) [1168386]
- [scsi] pm80xx: Enable BAR shift to avoid BIOS conflict with MPI space 
for ATTO pm8001 based HBAs (Rich Bono) [1168386]
- [scsi] pm80xx: Read saved WWN from NVMD for ATTO pm8001 based HBAs 
(Rich Bono) [1168386]
- [scsi] pm8001: remove unnecessary pci_set_drvdata() (Rich Bono) [1168386]

[2.6.32-533.el6]
- [perf] Pass protection and flags bits through mmap2 interface (Jiri 
Olsa) [1188336]
- [perf] Fix up MMAP2 buffer space reservation (Jiri Olsa) [1188336]
- [perf] scripting perl: Force to use stdbool (Jiri Olsa) [1188336]
- [perf] symbols: Get kernel start address by symbol name (Jiri Olsa) 
[1188336]
- [perf] tools: Fix segfault in cumulative.callchain report (Jiri Olsa) 
[1188336]
- [perf] tests: Add test for closing dso objects on EMFILE error (Jiri 
Olsa) [1188336]
- [perf] tests: Add test for caching dso file descriptors (Jiri Olsa) 
[1188336]
- [perf] tests: Allow reuse of test_file function (Jiri Olsa) [1188336]
- [perf] tests: Spawn child for each test (Jiri Olsa) [1188336]
- [perf] tools: Add dso__data_* interface descriptons (Jiri Olsa) [1188336]
- [perf] tools: Allow to close dso fd in case of open failure (Jiri 
Olsa) [1188336]
- [perf] tools: Add file size check and factor dso__data_read_offset 
(Jiri Olsa) [1188336]
- [perf] tools: Cache dso data file descriptor (Jiri Olsa) [1188336]
- [perf] tools: Add global count of opened dso objects (Jiri Olsa) [1188336]
- [perf] tools: Add global list of opened dso objects (Jiri Olsa) [1188336]
- [perf] tools: Add data_fd into dso object (Jiri Olsa) [1188336]
- [perf] tools: Separate dso data related variables (Jiri Olsa) [1188336]
- [perf] tools: Cache register accesses for unwind processing (Jiri 
Olsa) [1188336]
- [perf] record: Fix to honor user freq/interval properly (Jiri Olsa) 
[1188336]
- [perf] timechart: Reflow documentation (Jiri Olsa) [1188336]
- [perf] probe: Improve error messages in --line option (Jiri Olsa) 
[1188336]
- [perf] probe: Improve an error message of perf probe --vars mode (Jiri 
Olsa) [1188336]
- [perf] probe: Show error code and description in verbose mode (Jiri 
Olsa) [1188336]
- [perf] probe: Improve error message for unknown member of data 
structure (Jiri Olsa) [1188336]
- [perf] tests: Show the inner make output when an error happens (Jiri 
Olsa) [1188336]
- [perf] tools: Emit more precise message for missing glibc static 
library (Jiri Olsa) [1188336]
- [perf] tools: Add dcacheline sort (Jiri Olsa) [1188336]
- [perf] tools: Add support to dynamically get cacheline size (Jiri 
Olsa) [1188336]
- [perf] tools: Add cpumode to struct hist_entry (Jiri Olsa) [1188336]
- [perf] report: Add mem-mode documentation to report command (Jiri 
Olsa) [1188336]
- [perf] revert "Disable PERF_RECORD_MMAP2 support" (Jiri Olsa) [1188336]
- [perf] tools: Update mmap2 interface with protection and flag bits 
(Jiri Olsa) [1188336]
- [perf] script/python: Print array argument as string (Jiri Olsa) [1188336]
- [perf] tools: Prettify the tags/TAGS/cscope targets output (Jiri Olsa) 
[1188336]
- [perf] tools: Fix pipe check regression in attr event callback (Jiri 
Olsa) [1188336]
- [perf] tools: Added support for __get_bitmask() macro (Jiri Olsa) 
[1188336]
- [perf] tools: Add options to function plugin (Jiri Olsa) [1188336]
- [perf] tools: Add options to plugins (Jiri Olsa) [1188336]
- [perf] tools: Add flag to not load event plugins (Jiri Olsa) [1188336]
- [perf] tools: Fix 'make help' message error (Jiri Olsa) [1188336]
- [perf] record: Fix poll return value propagation (Jiri Olsa) [1188336]
- [perf] tools: Move elide bool into perf_hpp_fmt struct (Jiri Olsa) 
[1188336]
- [perf] tools: Remove elide setup for SORT_MODE__MEMORY mode (Jiri 
Olsa) [1188336]
- [perf] tools: Fix "==" into "=" in ui_browser__warning assignment 
(Jiri Olsa) [1188336]
- [perf] tools: Allow overriding sysfs and proc finding with env var 
(Jiri Olsa) [1188336]
- [perf] tools: Consider header files outside perf directory in tags 
target (Jiri Olsa) [1188336]
- [perf] tools: Add warning when disabling perl scripting support due to 
missing devel files (Jiri Olsa) [1188336]
- [perf] trace: Warn the user when not available (Jiri Olsa) [1188336]
- [perf] tests: Add a test case for cumulating callchains (Jiri Olsa) 
[1188336]
- [perf] tests: Define and use symbolic names for fake symbols (Jiri 
Olsa) [1188336]
- [perf] tools: Reset output/sort order to default (Jiri Olsa) [1188336]
- [perf] ui/gtk: Fix callchain display (Jiri Olsa) [1188336]
- [perf] ui/stdio: Fix invalid percentage value of cumulated hist 
entries (Jiri Olsa) [1188336]
- [perf] tools: Enable --children option by default (Jiri Olsa) [1188336]
- [perf] top: Add top.children config option (Jiri Olsa) [1188336]
- [perf] top: Add --children option (Jiri Olsa) [1188336]
- [perf] top: Convert to hist_entry_iter (Jiri Olsa) [1188336]
- [perf] tools: Add callback function to hist_entry_iter (Jiri Olsa) 
[1188336]
- [perf] tools: Do not auto-remove Children column if --fields given 
(Jiri Olsa) [1188336]
- [perf] report: Add report.children config option (Jiri Olsa) [1188336]
- [perf] report: Add --children option (Jiri Olsa) [1188336]
- [perf] tools: Add more hpp helper functions (Jiri Olsa) [1188336]
- [perf] tools: Apply percent-limit to cumulative percentage (Jiri Olsa) 
[1188336]
- [perf] ui/gtk: Add support to accumulated hist stat (Jiri Olsa) [1188336]
- [perf] ui/browser: Add support to accumulated hist stat (Jiri Olsa) 
[1188336]
- [perf] ui/hist: Add support to accumulated hist stat (Jiri Olsa) [1188336]
- [perf] tools: Save callchain info for each cumulative entry (Jiri 
Olsa) [1188336]
- [perf] callchain: Add callchain_cursor_snapshot() (Jiri Olsa) [1188336]
- [perf] report: Cache cumulative callchains (Jiri Olsa) [1188336]
- [perf] tools: Update cpumode for each cumulative entry (Jiri Olsa) 
[1188336]
- [perf] hists: Accumulate hist entry stat based on the callchain (Jiri 
Olsa) [1188336]
- [perf] hists: Check if accumulated when adding a hist entry (Jiri 
Olsa) [1188336]
- [perf] hists: Add support for accumulated stat of hist entry (Jiri 
Olsa) [1188336]
- [perf] tools: Introduce struct hist_entry_iter (Jiri Olsa) [1188336]
- [perf] tools: Introduce hists__inc_nr_samples() (Jiri Olsa) [1188336]
- [perf] tools: Add automatic remapping of Android libraries (Jiri Olsa) 
[1188336]
- [perf] tools: Add cat as fallback pager (Jiri Olsa) [1188336]
- [perf] tests: Add a testcase for histogram output sorting (Jiri Olsa) 
[1188336]
- [perf] tests: Factor out print_hists_*() (Jiri Olsa) [1188336]
- [perf] tools: Introduce reset_output_field() (Jiri Olsa) [1188336]
- [perf] tools: Get rid of obsolete hist_entry__sort_list (Jiri Olsa) 
[1188336]
- [perf] hists: Reset width of output fields with header length (Jiri 
Olsa) [1188336]
- [perf] tools: Skip elided sort entries (Jiri Olsa) [1188336]
- [perf] top: Add --fields option to specify output fields (Jiri Olsa) 
[1188336]
- [perf] report/tui: Fix a bug when --fields/sort is given (Jiri Olsa) 
[1188336]
- [perf] tools: Add ->sort() member to struct sort_entry (Jiri Olsa) 
[1188336]
- [perf] report: Add -F option to specify output fields (Jiri Olsa) 
[1188336]
- [perf] tools: Call perf_hpp__init() before setting up GUI browsers 
(Jiri Olsa) [1188336]
- [perf] tools: Consolidate management of default sort orders (Jiri 
Olsa) [1188336]
- [perf] tools: Allow hpp fields to be sort keys (Jiri Olsa) [1188336]
- [perf] ui: Get rid of callback from __hpp__fmt() (Jiri Olsa) [1188336]
- [perf] tools: Consolidate output field handling to hpp format routines 
(Jiri Olsa) [1188336]
- [perf] tools: Use hpp formats to sort final output (Jiri Olsa) [1188336]
- [perf] tools: Support event grouping in hpp ->sort() (Jiri Olsa) [1188336]
- [perf] tools: Use hpp formats to sort hist entries (Jiri Olsa) [1188336]
- [perf] tools: Convert sort entries to hpp formats (Jiri Olsa) [1188336]
- [perf] tools: Add ->cmp(), ->collapse() and ->sort() to perf_hpp_fmt 
(Jiri Olsa) [1188336]
- [perf] tools: Add libdw DWARF post unwind support for ARM (Jiri Olsa) 
[1188336]
- [perf] tests: Add dwarf unwind test on ARM (Jiri Olsa) [1188336]
- [perf] tests: Introduce perf_regs_load function on ARM (Jiri Olsa) 
[1188336]
- [perf] tools: Consolidate types.h for ARM and ARM64 (Jiri Olsa) [1188336]
- [perf] session: Fix possible null pointer dereference in session.c 
(Jiri Olsa) [1188336]
- [perf] sched: Cleanup, remove unused variables in map_switch_event() 
(Jiri Olsa) [1188336]
- [perf] sched: Remove nr_state_machine_bugs in perf latency (Jiri Olsa) 
[1188336]
- [perf] tools: Remove usage of trace_sched_wakeup(.success) (Jiri Olsa) 
[1188336]
- [perf] tools: Use tid for finding thread (Jiri Olsa) [1188336]
- [perf] tools: Get rid of on_exit() feature test (Jiri Olsa) [1188336]
- [perf] record: Propagate exit status of a command line workload (Jiri 
Olsa) [1188336]
- [perf] tools: Clarify the output of perf sched map (Jiri Olsa) [1188336]
- [perf] tools: Adapt the TASK_STATE_TO_CHAR_STR to new value in kernel 
space (Jiri Olsa) [1188336]
- [perf] tools: Add missing event for perf sched record (Jiri Olsa) 
[1188336]
- [perf] tools: Move ACCESS_ONCE from perf.h header (Jiri Olsa) [1188336]
- [perf] tools: Move sys_perf_event_open function from perf.h (Jiri 
Olsa) [1188336]
- [perf] tools: Move syscall and arch specific defines from perf.h (Jiri 
Olsa) [1188336]
- [perf] tools: Move perf_call_graph_mode enum from perf.h (Jiri Olsa) 
[1188336]
- [perf] tools: Move sample data structures from perf.h (Jiri Olsa) 
[1188336]
- [perf] tools: Remove PR_TASK_PERF_EVENTS_* from perf.h (Jiri Olsa) 
[1188336]
- [perf] tools: Remove asmlinkage define from perf.h (Jiri Olsa) [1188336]
- [perf] tools: Remove min define from perf.h (Jiri Olsa) [1188336]
- [perf] tools: Remove unlikely define from perf.h (Jiri Olsa) [1188336]
- [perf] tools: Remove MAX_COUNTERS define from perf.h (Jiri Olsa) [1188336]
- [perf] tools: Consolidate types.h (Jiri Olsa) [1188336]
- [perf] tools: Unify export.h (Jiri Olsa) [1188336]
- [perf] tools arm64: Wire up perf_regs and unwind support (Jiri Olsa) 
[1188336]
- [perf] tools: Move u64_swap union (Jiri Olsa) [1188336]
- [perf] tests: add a test of kvm-390: trace event (Jiri Olsa) [1188336]
- [perf] tests: Add numeric identifier to evlist_test (Jiri Olsa) [1188336]
- [perf] tools: Parse tracepoints with '-' in system name (Jiri Olsa) 
[1188336]
- [perf] tools: Handle EINTR error for readn/writen (Jiri Olsa) [1188336]
- [perf] tests: Add map groups sharing with thread object test (Jiri 
Olsa) [1188336]
- [perf] tools: Share map_groups among threads of the same group (Jiri 
Olsa) [1188336]
- [perf] tools: Reference count map_groups objects (Jiri Olsa) [1188336]
- [perf] tools: Allocate thread map_groups's dynamically (Jiri Olsa) 
[1188336]
- [perf] tests: Add thread maps lookup automated tests (Jiri Olsa) [1188336]
- [perf] tests: Add a test case for hists filtering (Jiri Olsa) [1188336]
- [perf] tests: Factor out fake_setup_machine() (Jiri Olsa) [1188336]
- [perf] hists/tui: Count callchain rows separately (Jiri Olsa) [1188336]
- [perf] top/tui: Update nr_entries properly after a filter is applied 
(Jiri Olsa) [1188336]
- [perf] ui/tui: Rename hist_browser__update_nr_entries() (Jiri Olsa) 
[1188336]
- [perf] ui/tui: Fix off-by-one in hist_browser__update_nr_entries() 
(Jiri Olsa) [1188336]
- [perf] hists: Add missing update on filtered stats in 
hists__decay_entries() (Jiri Olsa) [1188336]
- [perf] tools: Account entry stats when it's added to the output tree 
(Jiri Olsa) [1188336]
- [perf] hists: Collapse expanded callchains after filter is applied 
(Jiri Olsa) [1188336]
- [perf] hists: Add a couple of hists stat helper functions (Jiri Olsa) 
[1188336]
- [perf] hists: Move column length calculation out of hists__inc_stats() 
(Jiri Olsa) [1188336]
- [perf] hists: Rename hists__inc_stats() (Jiri Olsa) [1188336]
- [perf] report: Count number of entries separately (Jiri Olsa) [1188336]
- [perf] callchain: Add generic report parse callchain callback function 
(Jiri Olsa) [1188336]
- [perf] kmem: Utilize the new generic cpunode_map (Jiri Olsa) [1188336]
- [perf] tools: Use cpu/possible instead of cpu/kernel_max (Jiri Olsa) 
[1188336]
- [perf] tools: Allow ability to map cpus to nodes easily (Jiri Olsa) 
[1188336]
- [perf] tools: Fix pmu object compilation error (Jiri Olsa) [1188336]
- [perf] sched: Introduce --list-cmds for use by scripts (Jiri Olsa) 
[1188336]
- [perf] lock: Introduce --list-cmds for use by scripts (Jiri Olsa) 
[1188336]
- [perf] mem: Introduce --list-cmds for use by scripts (Jiri Olsa) [1188336]
- [perf] kmem: Introduce --list-cmds for use by scripts (Jiri Olsa) 
[1188336]
- [perf] tools: Show absolute percentage by default (Jiri Olsa) [1188336]
- [perf] ui/tui: Add 'F' hotkey to toggle percentage output (Jiri Olsa) 
[1188336]
- [perf] tools: Add hist.percentage config option (Jiri Olsa) [1188336]
- [perf] diff: Add --percentage option (Jiri Olsa) [1188336]
- [perf] top: Add --percentage option (Jiri Olsa) [1188336]
- [perf] report: Add --percentage option (Jiri Olsa) [1188336]
- [perf] hists: Add support for showing relative percentage (Jiri Olsa) 
[1188336]
- [perf] probe: Fix perf probe to find correct variable DIE (Jiri Olsa) 
[1188336]
- [perf] probe: Fix a segfault if asked for variable it doesn't find 
(Jiri Olsa) [1188336]
- [perf] tests x86: Fix stack map lookup in dwarf unwind test (Jiri 
Olsa) [1188336]
- [perf] x86: Fix perf to use non-executable stack, again (Jiri Olsa) 
[1188336]
- [perf] tools: Remove extra '/' character in events file path (Jiri 
Olsa) [1188336]
- [perf] machine: Search for modules in s/lib/modules/s (Jiri Olsa) 
[1188336]
- [perf] tests: Add static build make test (Jiri Olsa) [1188336]
- [perf] tools: Fix bfd dependency libraries detection (Jiri Olsa) [1188336]
- [perf] tools: Use LDFLAGS instead of ALL_LDFLAGS (Jiri Olsa) [1188336]
- [perf] tools: Fix memory leak in pretty_print() (Jiri Olsa) [1188336]
- [perf] tools: Fix backward compatibility macros for pevent filter 
enums (Jiri Olsa) [1188336]
- [perf] tools: Disable libdw unwind for all but x86 arch (Jiri Olsa) 
[1188336]
- [perf] tests x86: Fix memory leak in sample_ustack() (Jiri Olsa) [1188336]
- [perf] tools: Improve error reporting (Jiri Olsa) [1188336]
- [perf] tools: Adjust symbols in VDSO (Jiri Olsa) [1188336]
- [perf] kvm: Fix 'Min time' counting in report command (Jiri Olsa) 
[1188336]
- [perf] tools: Instead of redirecting flex output, use -o (Jiri Olsa) 
[1188336]
- [perf] tools: Fix double free in perf test 21 (code-reading.c) (Jiri 
Olsa) [1188336]
- [perf] stat: Initialize statistics correctly (Jiri Olsa) [1188336]
- [perf] bench: Set more defaults in the 'numa' suite (Jiri Olsa) [1188336]
- [perf] bench: Update manpage to mention numa and futex (Jiri Olsa) 
[1188336]
- [perf] probe: Use dwarf_getcfi_elf() instead of dwarf_getcfi() (Jiri 
Olsa) [1188336]
- [perf] probe: Fix to handle errors in line_range searching (Jiri Olsa) 
[1188336]
- [perf] probe: Fix --line option behavior (Jiri Olsa) [1188336]
- [perf] tools: Pick up libdw without explicit LIBDW_DIR (Jiri Olsa) 
[1188336]
- [perf] callchains: Disable unwind libraries when libelf isn't found 
(Jiri Olsa) [1188336]
- [perf] tools: Do not call warning() directly (Jiri Olsa) [1188336]
- [perf] tools: Print event name when show warning if possible (Jiri 
Olsa) [1188336]
- [perf] tools: test correct variable after allocation (Jiri Olsa) [1188336]
- [perf] top: Fix documentation of invalid -s option (Jiri Olsa) [1188336]
- [perf] tools: Allow building for tile (Jiri Olsa) [1188336]
- [perf] tools: Remove unused simple_strtoul() function (Jiri Olsa) 
[1188336]
- [perf] tools: Update some code references in design.txt (Jiri Olsa) 
[1188336]
- [perf] tools: Fix __perf_evsel__open (Jiri Olsa) [1188336]
- [perf] evsel: Update function names in debug messages (Jiri Olsa) 
[1188336]
- [perf] tools: Remove thread__find_map function (Jiri Olsa) [1188336]
- [perf] annotate: Print the evsel name in the stdio output (Jiri Olsa) 
[1188336]
- [perf] report: Use ui__has_annotation() (Jiri Olsa) [1188336]
- [perf] tools: Fix memory leak when synthesizing thread records (Jiri 
Olsa) [1188336]
- [perf] tools: Use tid in mmap/mmap2 events to find maps (Jiri Olsa) 
[1188336]
- [perf] report: Merge al->filtered with hist_entry->filtered (Jiri 
Olsa) [1188336]
- [perf] symbols: Apply all filters to an addr_location (Jiri Olsa) 
[1188336]
- [perf] symbols: Record the reason for filtering an address_location 
(Jiri Olsa) [1188336]
- [perf] sched: Fixup header alignment in 'latency' output (Jiri Olsa) 
[1188336]
- [perf] timechart: Fix off-by-one error in 'record' argv handling (Jiri 
Olsa) [1188336]
- [perf] machine: Factor machine__find_thread to take tid argument (Jiri 
Olsa) [1188336]
- [perf] tools: Speed up thread map generation (Jiri Olsa) [1188336]
- [perf] kvm: introduce --list-cmds for use by scripts (Jiri Olsa) [1188336]
- [perf] ui hists: Pass evsel to hpp->header/width functions explicitly 
(Jiri Olsa) [1188336]
- [perf] symbols: Introduce thread__find_cpumode_addr_location (Jiri 
Olsa) [1188336]
- [perf] session: Change header.misc dump from decimal to hex (Jiri 
Olsa) [1188336]
- [perf] ui/tui: Reuse generic __hpp__fmt() code (Jiri Olsa) [1188336]
- [perf] ui/hists: Pass struct hpp to print functions (Jiri Olsa) [1188336]
- [perf] ui/gtk: Reuse generic __hpp__fmt() code (Jiri Olsa) [1188336]
- [perf] ui/stdio: Fix invalid output on event group report (Jiri Olsa) 
[1188336]
- [perf] tools: Fix synthesizing mmaps for threads (Jiri Olsa) [1188336]
- [perf] probe: Clarify x86 register naming for perf probe (Jiri Olsa) 
[1188336]
- [perf] mem: Clarify load-latency in documentation (Jiri Olsa) [1188336]
- [perf] bench: Add futex-requeue microbenchmark (Jiri Olsa) [1188336]
- [perf] bench: Add futex-wake microbenchmark (Jiri Olsa) [1188336]
- [perf] bench: Add futex-hash microbenchmark (Jiri Olsa) [1188336]
- [perf] tools, x86: Build perf on older user-space as well (Jiri Olsa) 
[1188336]
- [perf] tools: Disable user-space callchain/stack dumps for function 
trace events (Jiri Olsa) [1188336]
- [perf] symbols: Check compatible symtab type before loading dso (Jiri 
Olsa) [1188336]
- [perf] symbols: Check return value of filename__read_debuglink() (Jiri 
Olsa) [1188336]
- [perf] tests: Add NO_LIBDW_DWARF_UNWIND make test (Jiri Olsa) [1188336]
- [perf] tools: Setup default dwarf post unwinder (Jiri Olsa) [1188336]
- [perf] tools: Add libdw DWARF post unwind support (Jiri Olsa) [1188336]
- [perf] tools: Add feature check for libdw dwarf unwind (Jiri Olsa) 
[1188336]
- [perf] tools: Warn the user about how to enable libunwind support 
(Jiri Olsa) [1188336]
- [perf] tools: Add variable display for VF make output (Jiri Olsa) 
[1188336]
- [perf] tools: Factor features display code (Jiri Olsa) [1188336]
- [perf] tools: Fix bison OUTPUT directories dependency (Jiri Olsa) 
[1188336]
- [perf] tests: Add pmu-bison.o make test (Jiri Olsa) [1188336]
- [perf] tests: Fix *.o make tests (Jiri Olsa) [1188336]
- [perf] probe: Support distro-style debuginfo for uprobe (Jiri Olsa) 
[1188336]
- [perf] probe: Allow to add events on the local functions (Jiri Olsa) 
[1188336]
- [perf] probe: Show source-level or symbol-level info for uprobes (Jiri 
Olsa) [1188336]
- [perf] probe: Show appropriate symbol for ref_reloc_sym based kprobes 
(Jiri Olsa) [1188336]
- [perf] probe: Find given address from offline dwarf (Jiri Olsa) [1188336]
- [perf] probe: Use ref_reloc_sym based address instead of the symbol 
name (Jiri Olsa) [1188336]
- [perf] probe: Show in what binaries/modules probes are set (Jiri Olsa) 
[1188336]
- [perf] probe: Unify show_available_functions for uprobes/kprobes (Jiri 
Olsa) [1188336]
- [perf] probe: Replace line_list with intlist (Jiri Olsa) [1188336]
- [perf] probe: Remove incorrect symbol check for --list (Jiri Olsa) 
[1188336]
- [perf] probe: Fix to do exit call for symbol maps (Jiri Olsa) [1188336]
- [perf] symbols: No need to export dso__first_symbol (Jiri Olsa) [1188336]
- [perf] tools: Move hash.h header (Jiri Olsa) [1188336]
- [perf] tools: Move fs.* to lib/api/fs/ (Jiri Olsa) [1188336]
- [perf] callchain: Separate perf_reg_value function in perf_regs object 
(Jiri Olsa) [1188336]
- [perf] callchain: Introduce HAVE_DWARF_UNWIND_SUPPORT macro (Jiri 
Olsa) [1188336]
- [perf] callchain: Rename unwind__arch_reg_id into 
libunwind__arch_reg_id (Jiri Olsa) [1188336]
- [perf] callchain: Separate libunwind code to special object (Jiri 
Olsa) [1188336]
- [perf] callchain: Add mask into struct regs_dump (Jiri Olsa) [1188336]
- [perf] tools: Remove __maybe_unused from dwarf unwind functions (Jiri 
Olsa) [1188336]
- [perf] callchain: Do not report zero address in unwind (Jiri Olsa) 
[1188336]
- [perf] tools: Fix dwarf unwind max_stack processing (Jiri Olsa) [1188336]
- [perf] tests x86: Add dwarf unwind test (Jiri Olsa) [1188336]
- [perf] tests x86: Introduce perf_regs_load function (Jiri Olsa) [1188336]
- [perf] bench: Add feature that measures the performance of the 
arch/x86/lib/memcpy_64.S memcpy routines via 'perf bench mem' (Jiri 
Olsa) [1188336]
- [perf] tools: Fix memory leak in event_format__print function (Jiri 
Olsa) [1188336]
- [perf] record: Add readable output for callchain debug (Jiri Olsa) 
[1188336]
- [perf] tools: Add call-graph option support into .perfconfig (Jiri 
Olsa) [1188336]
- [perf] tools: Put proper period for for samples without PERIOD 
sample_type (Jiri Olsa) [1188336]
- [perf] report: Remove some needless container_of usage (Jiri Olsa) 
[1188336]
- [perf] tools: Shorten sample symbol resolving function signature (Jiri 
Olsa) [1188336]
- [perf] tools: Shorten sample symbol resolving function signature (Jiri 
Olsa) [1188336]
- [perf] report: Use al->cpumode where applicable (Jiri Olsa) [1188336]
- [perf] trace: Add support for syscalls vs raw_syscalls - leftover 
(Jiri Olsa) [1188336]
- [perf] Prevent false warning in perf_swevent_add (Jiri Olsa) [1188336]
- [perf] Limit perf_event_attr::sample_period to 63 bits (Jiri Olsa) 
[1188336]
- [perf] x86/intel: Fix Silvermont's event constraints (Jiri Olsa) [1188336]
- [perf] Fix perf_event_init_context() (Jiri Olsa) [1188336]
- [perf] Optimize group_sched_in() (Jiri Olsa) [1188336]
- [perf] x86: Add a few more comments (Jiri Olsa) [1188336]
- [perf] Remove redundant PMU assignment (Jiri Olsa) [1188336]
- [perf] Fix prototype of find_pmu_context() (Jiri Olsa) [1188336]
- [trace] ring-buffer: Fix infinite spin in reading buffer (Jiri Olsa) 
[1123102]
- [trace] ring-buffer: Always reset iterator to reader page (Jiri Olsa) 
[1123102]
- [trace] ring-buffer: Check if ring buffer iterator has stale data 
(Jiri Olsa) [1123102]
- [x86] perf: Fix shared register mutual exclusion enforcement (Don 
Zickus) [1191741]
- [x86] perf: Fix PCU filter setup for Sandy/Ivy/Haswell EP (Jiri Olsa) 
[1167862]
- [x86] perf: Add missing cbox filter flags on IvyBridge-EP uncore 
driver (Jiri Olsa) [1167862]
- [x86] perf: Register the PMU only if the uncore pci device exists 
(Jiri Olsa) [1167862]
- [x86] perf: Add Haswell-EP uncore support (Jiri Olsa) [1167862]
- [x86] perf: Fix section mismatch in split uncore driver (Jiri Olsa) 
[1167862]
- [x86] perf: Rename IvyTown to IvyBridge-EP (Jiri Olsa) [1167862]
- [x86] perf: Move SNB/IVB-EP specific code to seperate file (Jiri Olsa) 
[1167862]
- [x86] perf: Move NHM/SNB/IVB specific code to seperate file (Jiri 
Olsa) [1167862]
- [x86] perf: Declare some functions and variables (Jiri Olsa) [1167862]
- [x86] perf: Fix SNB-EP/IVT Cbox filter mappings (Jiri Olsa) [1167862]
- [x86] perf: Micro-optimize nhmex_rbox_get_constraint() (Jiri Olsa) 
[1167862]
- [x86] perf: Fix leak in uncore_type_init failure paths (Jiri Olsa) 
[1167862]
- [x86] perf: Add __init for uncore_cpumask_init() (Jiri Olsa) [1167862]
- [x86] perf: Fix IVT/SNB-EP uncore CBOX NID filter table (Jiri Olsa) 
[1167862]
- [x86] perf: move uncore_event_to_box() and uncore_pmu_to_box() (Jiri 
Olsa) [1167862]
- [x86] perf: make hrtimer timeout configurable per box (Jiri Olsa) 
[1167862]
- [x86] perf: add ability to customize pmu callbacks (Jiri Olsa) [1167862]
- [x86] perf: fix initialization of cpumask (Jiri Olsa) [1167862]
- [x86] perf: Add Ivy Bridge-EP uncore IRP box support (Jiri Olsa) [1167862]
- [x86] perf: Add filter support for IvyBridge-EP QPI boxes (Jiri Olsa) 
[1167862]
- [x86] perf: Don't use smp_processor_id() in validate_group() (Jiri 
Olsa) [1167862]
- [x86] perf: Fix uncore PCI fixed counter handling (Jiri Olsa) [1167862]
- [x86] perf: Convert kmalloc_node(...GFP_ZERO...) to kzalloc_node() 
(Jiri Olsa) [1167862]
- [x86] perf: Enable EV_SEL_EXT bit for PCU (Jiri Olsa) [1167862]
- [x86] perf: Add filter support for QPI boxes (Jiri Olsa) [1167862]
- [x86] perf: Add auxiliary pci device support (Jiri Olsa) [1167862]
- [x86] perf: Fix intel QPI uncore event definitions (Jiri Olsa) [1167862]
- [x86] perf: Fix sparse warning (Jiri Olsa) [1167862]
- [x86] perf: Prevent some shift wrapping bugs in the Intel uncore 
driver (Jiri Olsa) [1167862]
- [x86] perf: Fix unintended variable name reuse (Jiri Olsa) [1167862]
- [x86] perf: Add support for IvyBridge model 58 Uncore (Jiri Olsa) 
[1167862]
- [x86] perf: Fix typo in perf_event_intel_uncore.c (Jiri Olsa) [1167862]
- [x86] perf: Add Ivy Bridge-EP uncore support (Jiri Olsa) [1167862]
- [x86] perf: Fix SNB-EP CBO and PCU uncore PMU filter management (Jiri 
Olsa) [1167862]
- [x86] perf: Remove unused variable in nhmex_rbox_alter_er() (Jiri 
Olsa) [1167862]
- [x86] perf: Handle pci_read_config_dword() errors (Jiri Olsa) [1167862]
- [x86] perf: Fix typo in uncore_pmu_to_box (Jiri Olsa) [1167862]
- [x86] perf: Add cpumask for uncore pmu (Jiri Olsa) [1167862]
- [x86] perf: Uncore filter support for SandyBridge-EP (Jiri Olsa) [1167862]
- [x86] perf: Fixes for Nehalem-EX uncore driver (Jiri Olsa) [1167862]
- [x86] perf: Fix uncore_types_exit section mismatch (Jiri Olsa) [1167862]

[2.6.32-532.el6]
- [scsi] hpsa: Use local workqueues instead of system workqueues - part1 
(Tomas Henzl) [1134115]
- [scsi] lpfc: RHEL 6 lpfc driver release 10.2.8020.2 (Rob Evers) [1148957]
- [scsi] lpfc 10.4.8000.0: Fix IP Reset processing - wait for RDY before 
proceeding (Rob Evers) [1148957]
- [scsi] lpfc 10.4.8000.0: Fix discovery timeout during nameserver login 
(Rob Evers) [1148957]
- [scsi] lpfc 10.4.8000.0: Fix quarantined XRI recovery qualifier state 
in link bounce (Rob Evers) [1148957]
- [scsi] lpfc 10.4.8000.0: Fix race between LOGO/PLOGI handling causing 
NULL pointer (Rob Evers) [1148957]
- [scsi] lpfc 10.4.8000.0: Fix locking issues with abort data paths (Rob 
Evers) [1148957]
- [scsi] lpfc 10.4.8000.0: Fixed crash from page fault caused by use 
after rport delete (Rob Evers) [1148957]
- [scsi] mpt2sas: Bump driver version to 20.100.00.00 (Tomas Henzl) 
[1059155]
- [scsi] mpt2sas, mpt3sas: set cpu affinity for each MSIX vectors (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas, mpt3sas: Update attribution language to Avago (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: map log_info value 0x0x32010081 to DID_RESET (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas, mpt3sas: fix upper bound for the module parameter 
max_sgl_entries (Tomas Henzl) [1059155]
- [scsi] mpt2sas: MPI2 Rev BB (2.00.20) specification and 2.00.35 header 
files (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Bump driver version to 19.100.00.00 (Tomas Henzl) 
[1059155]
- [scsi] mpt2sas, mpt3sas: Fail the host reset initiated due to 
discovery related I/O timeouts at driver load time (Tomas Henzl) [1059155]
- [scsi] mpt2sas, mpt3sas: log exceeded temperature thresholds (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: MPI2 Rev AA (2.00.19) specifications (Tomas Henzl) 
[1059155]
- [scsi] mpt3sas: issue_reset is uninitialized (Tomas Henzl) [1059155]
- [scsi] mpt2sas: issue_reset is uninitialized (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Revert " mpt2sas: Remove phys on topology change." 
(Tomas Henzl) [1059155]
- [scsi] mpt2sas: fix ioctl in comment (Tomas Henzl) [1059155]
- [scsi] mpt2sas: fix undefined reference to `__udivdi3' compilation 
errors (Tomas Henzl) [1059155]
- [scsi] mpt3sas, mpt2sas: fix scsi_add_host error handling problems in 
_scsih_probe (Tomas Henzl) [1059155]
- [scsi] mpt3sas: Bump mpt3sas driver version to 04.100.00.00 (Tomas 
Henzl) [1059155]
- [scsi] mpt3sas: Added Reply Descriptor Post Queue (RDPQ) Array support 
(Tomas Henzl) [1059155]
- [scsi] mpt3sas: Added OEM branding Strings (Tomas Henzl) [1059155]
- [scsi] mpt3sas: Copyright in driver sources is updated for year the 
2014 (Tomas Henzl) [1059155]
- [scsi] mpt3sas: MPI2.5 Rev H (2.5.3) specifications (Tomas Henzl) 
[1059155]
- [scsi] mpt3sas: Bump mpt3sas driver version to 03.100.00.00 (Tomas 
Henzl) [1059155]
- [scsi] mpt3sas: Clear PFA Status on SGPIO when PFA Drive is Removed or 
Replaced (Tomas Henzl) [1059155]
- [scsi] mpt3sas: MPI2.5 Rev G (2.5.2) specifications (Tomas Henzl) 
[1059155]
- [scsi] mpt2sas: Bump mpt2sas driver version to 18.100.00.00 (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: Get IOC_FACTS information using handshake protocol 
only after HBA card gets into READY or Operational state (Tomas Henzl) 
[1059155]
- [scsi] mpt2sas: Added Reply Descriptor Post Queue (RDPQ) Array support 
(Tomas Henzl) [1059155]
- [scsi] mpt2sas: Avoid type casting for direct I/O commands (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: Bump mpt2sas driver version to 17.100.00.00 (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: Clear PFA Status on SGPIO when PFA Drive is Removed or 
Replaced (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Copyright in driver sources is updated for year the 
2014 (Tomas Henzl) [1059155]
- [scsi] mpt2sas: MPI2 Rev Y (2.00.17) and Rev Z (2.00.18) 
specifications (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Added driver module parameter max_msix_vectors (Tomas 
Henzl) [1059155]
- [scsi] mpt3sas: delay scsi_add_host call to work with scsi-mq (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: delay scsi_add_host call to work with scsi-mq (Tomas 
Henzl) [1059155]
- [scsi] mpt3sas: Rework the MSI-X grouping code (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Rework the MSI-X grouping code (Tomas Henzl) [1059155]
- [scsi] mpt3sas: combine fw_event_work and its event_data (Tomas Henzl) 
[1059155]
- [scsi] mpt3sas: correct scsi_target/device hostdata allocation (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: annotate ioc->reply_post_host_index as __iomem (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: combine fw_event_work and its event_data (Tomas Henzl) 
[1059155]
- [scsi] mpt2sas: correct scsi_target/device hostdata allocation (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: Add free smids to the head, not tail of list (Tomas 
Henzl) [1059155]
- [scsi] mpt2sas: Remove use of DEF_SCSI_QCMD (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Remove uses of serial_number (Tomas Henzl) [1059155]
- [scsi] mpt3sas: Remove use of DEF_SCSI_QCMD (Tomas Henzl) [1059155]
- [scsi] mpt3sas: Remove uses of serial_number (Tomas Henzl) [1059155]
- [scsi] mpt2sas: don't wank with fasync on ->release() (Tomas Henzl) 
[1059155]
- [scsi] mpt2sas: Removed compiler warnnings when logging is disabled 
(Tomas Henzl) [1059155]
- [scsi] mpt3sas: fix cleanup on controller resource mapping failure 
(Tomas Henzl) [1059155]
- [scsi] mpt2sas, mpt3sas: cleanup forgotten pieces (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Adjust confusing if indentation (Tomas Henzl) [1059155]
- [scsi] mpt2sas: Fix common misspellings (Tomas Henzl) [1059155]
- [scsi] mpt2sas: fix typos concerning "management" (Tomas Henzl) [1059155]
- [block] Fix dev_t minor allocation lifetime (Jeff Moyer) [1149890]
- [scsi] virtio-scsi: fix various bad behavior on aborted requests (Fam 
Zheng) [1164749]
- [mm] fix page list corruption from double LRU add during swapoff 
(Johannes Weiner) [1171492]
- [x86] kvm: vmx: invalid host cr4 handling across vm entries (Jacob 
Tanenbaum) [1153327] {CVE-2014-3690}
- [x86] uv_bau: Avoid referencing invalid data in ptc_seq_show (Frank 
Ramsay) [1166297]
- [x86] uv_bau: Increase maximum CPUs per socket/hub (Frank Ramsay) 
[1166297]
- [ata] libata-acpi: missing _SDD is not an error (David Milburn) [1171049]
- [lib] crypto: Remove debug code from crct10dif (Neil Horman) [1154740]
- [mfd] rtsx: Change default tx phase (Don Zickus) [806173]
- [mfd] rtsx: Copyright modifications (Don Zickus) [806173]
- [mfd] rtsx: Configure to enter a deeper power-saving mode in S3 (Don 
Zickus) [806173]
- [mfd] rtsx: Move some actions from rtsx_pci_init_hw to individual 
extra_init_hw (Don Zickus) [806173]
- [mfd] rtsx: Add shutdown callback in rtsx_pci_driver (Don Zickus) [806173]
- [mfd] rtsx: Read vendor setting from config space (Don Zickus) [806173]
- [mfd] rtsx: Implement driving adjustment to device-dependent callbacks 
(Don Zickus) [806173]
- [mfd] rtsx: Add clock divider hook (Don Zickus) [806173]
- [mfd] rtsx: Add output voltage switch hook (Don Zickus) [806173]
- [mfd] ers: Add realtek pcie card reader driver (Don Zickus) [806173]
- [netdrv] igbvf: Fix checksum error when using stacked vlan (Stefan 
Assmann) [1150342]
- [netdrv] igbvf: Remove DEFINE_PCI_DEVICE_TABLE macro use (Stefan 
Assmann) [1150342]
- [netdrv] igbvf: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(Stefan Assmann) [1150342]
- [netdrv] qlcnic: Fix return value in qlcnic_probe() (Chad Dupuis) 
[1148019]
- [netdrv] qlcnic: Fix number of arguments in destroy tx context command 
(Chad Dupuis) [1148019]
- [netdrv] qlcnic: Fix programming number of arguments in a command 
(Chad Dupuis) [1148019]
- [netdrv] qlcnic: Fix ordering of stats in stats buffer (Chad Dupuis) 
[1148019]
- [netdrv] qlcnic: Remove __QLCNIC_DEV_UP bit check to read TX queues 
statistics (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Fix memory corruption while reading stats using 
ethtool (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Use qlcnic_83xx_flash_read32() API instead of 
lockless version of the API (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Update version to 5.3.62 (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Add support to run firmware POST (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Use usleep_range() instead of msleep() for sleep less 
than 20ms (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Add support for 0x8830 device ID (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Update Link speed and port type info for 83xx adapter 
(Chad Dupuis) [1148019]
- [netdrv] treewide: Fix typo in printk (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Fix endianess issue in firmware load from file 
operation (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Fix endianess issue in FW dump template header (Chad 
Dupuis) [1148019]
- [netdrv] qlcnic: Fix flash access interface to application (Chad 
Dupuis) [1148019]
- [netdrv] pci: Remove DEFINE_PCI_DEVICE_TABLE macro use (Chad Dupuis) 
[1148019]
- [netdrv] net: ethernet: qlogic: qlcnic: Remove duplicate object file 
from Makefile (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Initialize dcbnl_ops before register_netdev (Chad 
Dupuis) [1148019]
- [netdrv] qlcnic: Set driver version before registering netdev (Chad 
Dupuis) [1148019]
- [netdrv] qlcnic: Fix update of ethtool stats (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Update version to 5.3.61 (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Enhance Tx timeout debug data collection (Chad 
Dupuis) [1148019]
- [netdrv] qlcnic: Update version to 5.3.60 (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Optimize ring count validations (Chad Dupuis) [1148019]
- [netdrv] qlcnic: Pre-allocate DMA buffer used for minidump collection 
(Chad Dupuis) [1148019]
- [netdrv] qlcnic: remove duplicate QLC_83XX_GET_LSO_CAPABILITY define 
(Chad Dupuis) [1148019]
- [netdrv] qlcnic: info leak in qlcnic_dcb_peer_app_info() (Chad Dupuis) 
[1148019]
- [netdrv] 3c59x: Fix bad offset spec in skb_frag_dma_map (Neil Horman) 
[1119527 1159607]
- [kernel] pid: Handle the exit of a multi-threaded init (Aristeu 
Rozanski) [1095884 1107216]
- [kernel] pidns: fix free_pid() to handle the first fork failure 
(Aristeu Rozanski) [1095884 1107216]
- [kernel] pidns: pidns_get() should check task_active_pid_ns() != NULL 
(Aristeu Rozanski) [1095884 1107216]
- [kernel] pidns: Fix hang in zap_pid_ns_processes by sending a 
potentially extra wakeup (Aristeu Rozanski) [1095884 1107216]
- [kernel] pid: reenable interrupts when alloc_pid() fails because init 
has exited (Aristeu Rozanski) [1095884 1107216]
- [kernel] pidns: Stop pid allocation when init dies (Aristeu Rozanski) 
[1095884 1107216]
- [kernel] pidns: Wait in zap_pid_ns_processes until pid_ns->nr_hashed 
== 1 (Aristeu Rozanski) [1095884 1107216]
- [kernel] pidns: Dont allow new processes in a dead pid namespace 
(Aristeu Rozanski) [1095884 1107216]
- [kernel] pidns: find_new_reaper() can no longer switch to 
init_pid_ns.child_reaper (Aristeu Rozanski) [1095884 1107216]
- [kernel] pidns: guarantee that the pidns init will be the last pidns 
process reaped (Aristeu Rozanski) [1095884 1107216]
- [kernel] pidns: make killed children autoreap (Aristeu Rozanski) 
[1095884 1107216]
- [kernel] exit: __exit_signal: use thread_group_leader() consistently 
(Aristeu Rozanski) [1095884 1107216]
- [kernel] exit: avoid sig->count in __exit_signal() to detect the 
group-dead case (Aristeu Rozanski) [1095884 1107216]
- [kernel] futex: check PF_KTHREAD rather than !p->mm to filter out 
kthreads (Oleg Nesterov) [1123756]
- [kernel] futex: Prevent attaching to kernel threads (Oleg Nesterov) 
[1123756]
- [kernel] futex: futex_find_get_task remove credentails check (Oleg 
Nesterov) [1123756]
- [kernel] clocksource: Make delta calculation a function (Prarit 
Bhargava) [1145751]
- [kernel] clocksource: Move cycle_last validation to core code (Prarit 
Bhargava) [1145751]
- [kernel] events: Check permission only for parent tracepoint event 
(Jiri Olsa) [1171943]
- [kernel] fork: ERESTARTNOINTR seen from fork call in userspace (Oleg 
Nesterov) [990783]
- [kernel] add panic_on_warn (Prarit Bhargava) [1174022]

[2.6.32-531.el6]
- [infiniband] iser: Use correct dma direction when unmapping SGs (Amir 
Vadai) [1059090]
- [infiniband] iser: Release the iscsi endpoint if ep_disconnect wasn't 
called (Amir Vadai) [1059090]
- [infiniband] iser: Fix memory regions possible leak (Amir Vadai) [1059090]
- [infiniband] iser: Bump version to 1.5 (Amir Vadai) [1059090]
- [infiniband] iser: Micro-optimize iser_handle_wc (Amir Vadai) [1059090]
- [infiniband] iser: Micro-optimize iser logging (Amir Vadai) [1059090]
- [infiniband] iser: Use more completion queues (Amir Vadai) [1059090]
- [infiniband] iser: Remove redundant is_mr indicator (Amir Vadai) [1059090]
- [infiniband] iser: Centralize memory region invalidation to a function 
(Amir Vadai) [1059090]
- [infiniband] iser: Terminate connection before cleaning inflight tasks 
(Amir Vadai) [1059090]
- [infiniband] iser: Fix race between iser connection teardown and scsi 
TMFs (Amir Vadai) [1059090]
- [infiniband] iser: Fix possible NULL derefernce ib_conn->device in 
session_create (Amir Vadai) [1059090]
- [infiniband] iser: Fix sparse warnings (Amir Vadai) [1059090]
- [infiniband] iser: Fix possible SQ overflow (Amir Vadai) [1059090]
- [infiniband] iser: Decrement CQ's active QPs accounting when QP 
creation fails (Amir Vadai) [1059090]
- [infiniband] iser: Collapse cleanup and disconnect handlers (Amir 
Vadai) [1059090]
- [infiniband] iser: Fix catastrophic error flow hang (Amir Vadai) [1059090]
- [infiniband] iser: Re-adjust CQ and QP send ring sizes to HW limits 
(Amir Vadai) [1059090]
- [infiniband] mlx5: Add Signature API additions (Amir Vadai) [1059090]
- [infiniband] mlx5: Use extended internal signature layout (Amir Vadai) 
[1059090]
- [infiniband] mlx5: Use enumerations for PI copy mask (Amir Vadai) 
[1059090]
- [infiniband] mlx5: Copy DIF fields only when input and output space 
values match (Amir Vadai) [1059090]
- [infiniband] iser: Centralize ib_sig_domain settings (Amir Vadai) 
[1059090]
- [infiniband] iser: Set IP_CSUM as default guard type (Amir Vadai) 
[1059090]
- [infiniband] iser: Remove redundant assignment (Amir Vadai) [1059090]
- [infiniband] iser: Bump version, add maintainer (Amir Vadai) [1059090]
- [infiniband] iser: Fix/add kernel-doc style description in 
iscsi_iser.c (Amir Vadai) [1059090]
- [infiniband] iser: Add/Fix kernel doc style descriptions in 
iscsi_iser.h (Amir Vadai) [1059090]
- [infiniband] iser: Nit - add space after __func__ in iser logging 
(Amir Vadai) [1059090]
- [infiniband] iser: Change iscsi_conn_stop log level to info (Amir 
Vadai) [1059090]
- [infiniband] iser: Suppress scsi command send completions (Amir Vadai) 
[1059090]
- [infiniband] iser: Optimize completion polling (Amir Vadai) [1059090]
- [infiniband] iser: Use beacon to indicate all completions were 
consumed (Amir Vadai) [1059090]
- [infiniband] iser: Use single CQ for RX and TX (Amir Vadai) [1059090]
- [infiniband] iser: Use internal polling budget to avoid possible 
live-lock (Amir Vadai) [1059090]
- [infiniband] iser: Centralize iser completion contexts (Amir Vadai) 
[1059090]
- [infiniband] iser: Use iser_warn instead of BUG_ON in 
iser_conn_release (Amir Vadai) [1059090]
- [infiniband] iser: Signal iSCSI layer that transport is broken in 
error completions (Amir Vadai) [1059090]
- [infiniband] iser: Protect tasks cleanup in case IB device was already 
released (Amir Vadai) [1059090]
- [infiniband] iser: Unbind at conn_stop stage (Amir Vadai) [1059090]
- [infiniband] iser: Don't bound release_work completions timeouts (Amir 
Vadai) [1059090]
- [infiniband] iser: Fix DEVICE REMOVAL handling in the absence of iscsi 
daemon (Amir Vadai) [1059090]
- [infiniband] iser: Extend iser_free_ib_conn_res() (Amir Vadai) [1059090]
- [infiniband] iser: Remove unused variables and dead code (Amir Vadai) 
[1059090]
- [infiniband] iser: Re-introduce ib_conn (Amir Vadai) [1059090]
- [infiniband] iser: Rename ib_conn -> iser_conn (Amir Vadai) [1059090]
- [infiniband] iser: Bump version to 1.4.1 (Amir Vadai) [1059090]
- [infiniband] iser: Allow bind only when connection state is UP (Amir 
Vadai) [1059090]
- [infiniband] iser: Fix RX/TX CQ resource leak on error flow (Amir 
Vadai) [1059090]
- [infiniband] iser: Clarify a duplicate counters check (Amir Vadai) 
[1059090]
- [infiniband] iser: Replace connection waitqueue with completion object 
(Amir Vadai) [1059090]
- [infiniband] iser: Protect iser state machine with a mutex (Amir 
Vadai) [1059090]
- [infiniband] iser: Remove redundant return code in 
iser_free_ib_conn_res() (Amir Vadai) [1059090]
- [infiniband] iser: Seperate iser_conn and iscsi_endpoint storage space 
(Amir Vadai) [1059090]
- [infiniband] iser: Fix responder resources advertisement (Amir Vadai) 
[1059090]
- [infiniband] iser: Add TIMEWAIT_EXIT event handling (Amir Vadai) [1059090]
- [infiniband] iser: Support IPv6 address family (Amir Vadai) [1059090]
- [infiniband] iser: Adjust data_length to include protection 
information (Amir Vadai) [1059090]
- [scsi] scsi_cmnd: use the scsi data buffer length to extract transfer 
size (Amir Vadai) [1059090]
- [scsi] scsi_cmnd: Introduce scsi_transfer_length helper (Amir Vadai) 
[1059090]
- [infiniband] iser: Bump version to 1.4 (Amir Vadai) [1059090]
- [infiniband] iser: Add missing newlines to logging messages (Amir 
Vadai) [1059090]
- [infiniband] iser: Fix a possible race in iser connection states 
transition (Amir Vadai) [1059090]
- [infiniband] iser: Simplify connection management (Amir Vadai) [1059090]
- [netdrv] r8169: update rtl8168g pcie ephy parameter (Ivan Vecera) 
[1186831]
- [netdrv] r8169: Use eth_skb_pad function (Ivan Vecera) [1186831]
- [net] Add functions for handling padding frame and adding to length 
(Ivan Vecera) [1186831]
- [netdrv] r8169: disable rtl8168ep cmac engine (Ivan Vecera) [1186831]
- [netdrv] r8169: prevent enable hardware tx/rx too early (Ivan Vecera) 
[1186831]
- [netdrv] r8169: add support for RTL8168EP (Ivan Vecera) [1186831]
- [netdrv] r8169: add support for Byte Queue Limits (Ivan Vecera) [1186831]
- [netdrv] r8169: call "rtl8168_driver_start" "rtl8168_driver_stop" only 
when hardware dash function is enabled (Ivan Vecera) [1186831]
- [netdrv] r8169: modify the behavior of function "rtl8168_oob_notify" 
(Ivan Vecera) [1186831]
- [netdrv] r8169: change the name of function "r8168dp_check_dash" to 
"r8168_check_dash" (Ivan Vecera) [1186831]
- [netdrv] r8169: change the name of function"rtl_w1w0_eri" (Ivan 
Vecera) [1186831]
- [netdrv] r8169: for function "rtl_w1w0_phy" change its name and 
behavior (Ivan Vecera) [1186831]
- [netdrv] r8169: add more chips to support magic packet v2 (Ivan 
Vecera) [1186831]
- [netdrv] r8169: add support more chips to get mac address from backup 
mac address register (Ivan Vecera) [1186831]
- [netdrv] r8169: add disable/enable RTL8411B pll function (Ivan Vecera) 
[1186831]
- [netdrv] r8169: add disable/enable RTL8168G pll function (Ivan Vecera) 
[1186831]
- [netdrv] r8169: change uppercase number to lowercase number (Ivan 
Vecera) [1186831]
- [netdrv] r8169: fix an if condition (Ivan Vecera) [1186831]
- [netdrv] r8169: adjust __rtl8169_set_features (Ivan Vecera) [1186831]
- [netdrv] r8169: fix setting rx vlan (Ivan Vecera) [1186831]
- [netdrv] r8169: fix the default setting of rx vlan (Ivan Vecera) [1186831]
- [netdrv] r8169: add missing MODULE_FIRMWARE (Ivan Vecera) [1186831]
- [netdrv] r8169: add support for RTL8168H and RTL8107E (Ivan Vecera) 
[1186831]
- [netdrv] r8169: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan Vecera) 
[1186831]
- [netdrv] r8169: Enable RX_MULTI_EN for RTL_GIGA_MAC_VER_40 (Ivan 
Vecera) [1186831]
- [netdrv] r8169: disable L23 (Ivan Vecera) [1186831]
- [netdrv] r8169: support IPv6 (Ivan Vecera) [1186831]
- [netdrv] r8169: use Giant Send (Ivan Vecera) [1186831]
- [netdrv] r8169: split rtl8169_tso_csum (Ivan Vecera) [1186831]
- [netdrv] r8169: get rid of SET_ETHTOOL_OPS (Ivan Vecera) [1186831]
- [netdrv] r8169: fix the incorrect tx descriptor version (Ivan Vecera) 
[1186831]
- [netdrv] r8169: Call dev_kfree_skby_any instead of dev_kfree_skb (Ivan 
Vecera) [1186831]
(Ivan Vecera) [1186831]
- [netdrv] r8169: check ALDPS bit and disable it if enabled for the 
8168g (Ivan Vecera) [1186831]
- [netdrv] r8169: remove unnecessary pci_set_drvdata() (Ivan Vecera) 
[1186831]
- [netdrv] r8169: enforce RX_MULTI_EN for the 8168f (Ivan Vecera) [1186831]
- [netdrv] r8169: remember WOL preferences on driver load (Ivan Vecera) 
[1186831]
- [netdrv] r8169: fix invalid register dump (Ivan Vecera) [1186831]
- [netdrv] r8169: remove unnecessary length check (Ivan Vecera) [1186831]
- [netdrv] r8169: remove "PHY reset until link up" log spam (Ivan 
Vecera) [1186831]
- [netdrv] r8169: fix lockdep warning when removing interface (Ivan 
Vecera) [1186831]
- [netdrv] r8169: add a new chip for RTL8411 (Ivan Vecera) [1186831]
- [netdrv] r8169: fix offloaded tx checksum for small packets (Ivan 
Vecera) [1186831]
- [netdrv] r8169: fix 8168evl frame padding (Ivan Vecera) [1186831]
- [netdrv] r8169: fix auto speed down issue (Ivan Vecera) [1186831]
- [netdrv] r8169: add a new chip for RTL8106E (Ivan Vecera) [1186831]
- [netdrv] r8169: adjust the flow of hw_start (Ivan Vecera) [1186831]
- [netdrv] r8169: add a new chip for RTL8111G (Ivan Vecera) [1186831]
- [netdrv] r8169: Update the RTL8111G parameters (Ivan Vecera) [1186831]
- [netdrv] r8169: Modify the method for setting firmware (Ivan Vecera) 
[1186831]
- [netdrv] r8169: Update PHY settings of RTL8111G (Ivan Vecera) [1186831]
- [netdrv] r8169: Modify the mothod for PHY settings of RTL8111G (Ivan 
Vecera) [1186831]
- [netdrv] r8169: Remove firmware code (Ivan Vecera) [1186831]
- [netdrv] r8169: honor jumbo settings when chipset is requested to 
start (Ivan Vecera) [1186831]
- [netdrv] r8169: fix vlan tag read ordering (Ivan Vecera) [1186831]
- [netdrv] r8169: remove the obsolete and incorrect AMD workaround (Ivan 
Vecera) [1186831]
- [netdrv] r8169: remove unneeded dirty_rx index (Ivan Vecera) [1186831]
- [netdrv] r8169: workaround for missing extended GigaMAC registers 
(Ivan Vecera) [1186831]
- [netdrv] r8169: remove __dev* attributes (Ivan Vecera) [1186831]
- [netdrv] r8169: Drop tp arg from rtl8169_tx_vlan_tag() (Ivan Vecera) 
[1186831]
- [netdrv] r8169: remove unused macros (Ivan Vecera) [1186831]
- [netdrv] r8169: allow multicast packets on sub-8168f chipset (Ivan 
Vecera) [1186831]
- [netdrv] r8169: Fix WoL on RTL8168d/8111d (Ivan Vecera) [1186831]
- [netdrv] r8169: Kill SafeMtu macro (Ivan Vecera) [1186831]
- [netdrv] r8169: use module_pci_driver macro (Ivan Vecera) [1186831]
- [netdrv] r8169: Support the get_ts_info ethtool method (Ivan Vecera) 
[1186831]
- [netdrv] r8169: enable transmit time stamping (Ivan Vecera) [1186831]
- [netdrv] r8169: Support RX-FCS flag (Ivan Vecera) [1186831]
- [netdrv] r8169: Support RX-ALL flag (Ivan Vecera) [1186831]
- [netdrv] r8169: convert to hw_features (Ivan Vecera) [1186831]
- [netdrv] r8169: convert to new VLAN model (Ivan Vecera) [1186831]
- [netdrv] bnx2: Correctly receive full sized 802.1ad fragmes (Ivan 
Vecera) [1148014 1158668]
- [net] add 802.1ad / 802.1ah / QinQ ethertypes (Ivan Vecera) [1148014 
1158668]
- [netdrv] bnx2: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: Rebranding bnx2 driver (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Don't build unused suspend/resume functions not enabled 
(Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Don't receive packets when the napi budget == 0 (Ivan 
Vecera) [1148014 1158668]
- [netdrv] bnx2: Call dev_kfree_skby_any instead of dev_kfree_skb (Ivan 
Vecera) [1148014 1158668]
- [netdrv] bnx2: Fix shutdown sequence (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Make module parameters readable (Ivan Vecera) [1148014 
1158668]
(Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Update version to 2.2.5 (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Report MDI/MDIX status to ethtool (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: Enable auto-mdix when autoneg is disabled (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: Advertise nothing when speed is forced (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: calls skb_set_hash (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Add pci shutdown handler (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: remove __dev* attributes (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: set maximal number of default RSS queues (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: Add support for ethtool --show-channels|--set-channels 
(Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Remove unnecessary k.alloc/v.alloc OOM messages (Ivan 
Vecera) [1148014 1158668]
- [netdrv] bnx2: Support for byte queue limits (Ivan Vecera) [1148014 
1158668]
- [netdrv] bnx2: treewide use of RCU_INIT_POINTER (Ivan Vecera) [1148014 
1158668]
- [netdrv] bnx2: switch to build_skb() infrastructure (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: add skb frag size accessors (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: use DMA_x_DEVICE and dma_mapping_error with 
skb_frag_dma_map (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: don't request firmware when there's no userspace (Ivan 
Vecera) [1148014 1158668]
- [netdrv] bnx2: convert to SKB paged frag API (Ivan Vecera) [1148014 
1158668]
- [netdrv] bnx2: convert to hw_features (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: remove some rcu sparse warnings (Ivan Vecera) [1148014 
1158668]
- [netdrv] bnx2: Always set ETH_FLAG_TXVLAN (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: use vzalloc() (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: Update bnx2 to use new vlan accleration (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: Use netif_set_real_num_{rx,tx}_queues() (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: return operator cleanup (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: avoid some skb->ip_summed initializations (Ivan Vecera) 
[1148014 1158668]
- [netdrv] bnx2: Add support for skb->rxhash (Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: use the dma state API instead of the pci equivalents 
(Ivan Vecera) [1148014 1158668]
- [netdrv] bnx2: remove HAVE_ leftovers (Ivan Vecera) [1148014 1158668]
- [netdrv] be2net: set EQ DB clear-intr bit in be_open() (Ivan Vecera) 
[1123784]
- [netdrv] 3c59x: avoid panic in boomerang_start_xmit when finding page 
address (Neil Horman) [1119527]
- [edac] sb_edac: Fix discovery of top-of-low-memory for Haswell (Seth 
Jennings) [1158623]
- [idle] intel_idle: support additional Broadwell model (Steve Best) 
[1166341]
- [x86] minor cleanup of rh_check_supported() (Prarit Bhargava) [1136447]

[2.6.32-530.el6]
- [drm] fix fb-helper vs MST dangling connector ptrs v2 (Rob Clark) 
[1170251]
- [drm] gf100-/gr: return non-fatal error code when fw not present (Rob 
Clark) [1170251]
- [drm] radeon: make MMU_NOTIFIER optional (Rob Clark) [1170251]
- [drm] upstream sync to v3.18 (Rob Clark) [1170251]
- [drm] upstream sync to v3.17 (Rob Clark) [1170250]
- [drm] upstream sync to v3.16 (Rob Clark) [1170249]
- [drm] upstream sync to v3.15 (Rob Clark) [1170246]
- [drm] backport: misc additional shims/stubs (Rob Clark) [1170246]
- [drm] backport: shrinker2 (Rob Clark) [1170246]
- [drm] backport: allow backport header to remap things (Rob Clark) 
[1170246]
- [drm] backport: add private idr2 (Rob Clark) [1170246]
- [kernel] makefile: add RHEL_DRM_* version trackers (Rob Clark) [1170246]
- [mm] swap: export release_pages() (Rob Clark) [1170246]
- [kernel] time: export nsec_to_jiffies (Rob Clark) [1170246]
- [kernel] seqcount: backport __seqcount_init() (Rob Clark) [1170246]
- [kernel] PTR_RET is now PTR_ERR_OR_ZERO (Rob Clark) [1170246]
- [kernel] poll: add poll_requested_events() and poll_does_not_wait() 
functions (Rob Clark) [1170246]
- [lib] acpi: add acpi_target_system_state() (Rob Clark) [1170246]
- [lib] rbtree: fix rbtree_postorder_for_each_entry_safe() iterator (Rob 
Clark) [1170246]
- [lib] rbtree: add rbtree_postorder_for_each_entry_safe() helper (Rob 
Clark) [1170246]
- [lib] rbtree: add postorder iteration functions (Rob Clark) [1170246]
- [lib] rbtree: add prio tree and interval tree tests (Rob Clark) [1170246]
- [lib] rbtree: add RB_DECLARE_CALLBACKS() macro (Rob Clark) [1170246]
- [lib] rbtree: remove prior augmented rbtree implementation (Rob Clark) 
[1170246]
- [lib] rbtree: faster augmented rbtree manipulation (Rob Clark) [1170246]
- [lib] rbtree: low level optimizations in rb_erase() (Rob Clark) [1170246]
- [lib] rbtree: handle 1-child recoloring in rb_erase() instead of 
rb_erase_color() (Rob Clark) [1170246]
- [lib] rbtree: place easiest case first in rb_erase() (Rob Clark) [1170246]
- [lib] rbtree: add __rb_change_child() helper function (Rob Clark) 
[1170246]
- [lib] rbtree: optimize fetching of sibling node (Rob Clark) [1170246]
- [lib] rbtree: coding style adjustments (Rob Clark) [1170246]
- [lib] rbtree: low level optimizations in __rb_erase_color() (Rob 
Clark) [1170246]
- [lib] rbtree: optimize case selection logic in __rb_erase_color() (Rob 
Clark) [1170246]
- [lib] rbtree: adjust node color in __rb_erase_color() only when 
necessary (Rob Clark) [1170246]
- [lib] rbtree: low level optimizations in rb_insert_color() (Rob Clark) 
[1170246]
- [lib] rbtree: adjust root color in rb_insert_color() only when 
necessary (Rob Clark) [1170246]
- [lib] rbtree: break out of rb_insert_color loop after tree rotation 
(Rob Clark) [1170246]
- [lib] rbtree: move some implementation details from rbtree.h to 
rbtree.c (Rob Clark) [1170246]
- [lib] rbtree: empty nodes have no color (Rob Clark) [1170246]
- [lib] rbtree: Export the augmented rbtree helper functions (Rob Clark) 
[1170246]
- [lib] rbtree: Undo augmented trees performance damage and regression 
(Rob Clark) [1170246]
- [lib] rbtree: Add support for augmented rbtrees (Rob Clark) [1170246]
- [kernel] rcu: make SRCU usable in modules (Rob Clark) [1170246]
- [kernel] lockdep: Silence warning if CONFIG_LOCKDEP isn't set (Rob 
Clark) [1170246]
- [power] Add sysfs switch for disabling device run-time PM (Rob Clark) 
[1170246]
- [pci] Add pci_ignore_hotplug() to ignore hotplug events for a device 
(Rob Clark) [1170246]
- [lib] string: introduce memchr_inv() (Rob Clark) [1170246]
- [mm] util: export __get_user_pages_fast() function (Rob Clark) [1170246]
- [x86] quirks: Print the Intel graphics stolen memory range (Rob Clark) 
[1170246]
- [x86] quirks: Add Intel graphics stolen memory quirk for gen2 
platforms (Rob Clark) [1170246]
- [x86] quirks: Add vfunc for Intel graphics stolen memory base address 
(Rob Clark) [1170246]
- [x86] quirks: use gen6 stolen detection for VLV (Rob Clark) [1170246]
- [x86] quirks: support GMS and GGMS changes on i915/bdw (Rob Clark) 
[1170246]
- [x86] quirks: add early quirk for reserving Intel graphics stolen 
memory v5 (Rob Clark) [1170246]
- [netdrv] forcedeth: call vlan_mode only if hw supports vlans (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Remove extra parens (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when 
appropriate (Ivan Vecera) [1190840]
- [netdrv] forcedeth: drivers/net/ethernet/nvidia/forcedeth.c: fix typo 
s/SUBSTRACT1/SUBTRACT1/ (Ivan Vecera) [1190840]
- [netdrv] forcedeth: get rid of SET_ETHTOOL_OPS (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Call dev_kfree_skb_any instead of kfree_skb (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Cleanup MSI-X to MSI to INTx fallback code (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Fix invalid errno reporting in nv_request_irq() 
(Ivan Vecera) [1190840]
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: remove unnecessary pci_set_drvdata() (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: Fix FSF address in file headers (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: Use module_pci_driver to register driver (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Do a dma_mapping_error check after 
skb_frag_dma_map (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Remove unnecessary OOM messages after 
netdev_alloc_skb (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Fix WARNINGS that result when DMA mapping is not 
checked (Ivan Vecera) [1190840]
- [netdrv] forcedeth: remove unnecessary NET_ADDR_RANDOM "bitclean" 
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: remove __dev* attributes (Ivan Vecera) [1190840]
- [netdrv] forcedeth: prevent TX timeouts after reboot (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: fix TX timeout caused by TX pause on down link 
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: fix buffer overflow (Ivan Vecera) [1190840]
- [netdrv] forcedeth: advertise transmit time stamping (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: spin_unlock_irq in interrupt handler fix (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Fix non-kernel-doc comments with kernel-doc start 
markers (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Fix (nearly-)kernel-doc comments for various 
functions (Ivan Vecera) [1190840]
- [netdrv] forcedeth: add transmit timestamping support (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: Remove all #inclusions of asm/system.h (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: stop using net_device.{base_addr, irq} (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: use eth_hw_addr_random() and reset 
addr_assign_type (Ivan Vecera) [1190840]
- [netdrv] forcedeth: ethernet dev_alloc_skb to netdev_alloc_skb (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Fix bql support for forcedeath (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Support for byte queue limits (Ivan Vecera) [1190840]
- [netdrv] forcedeth: stats updated with a deferrable timer (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: allow to silence "TX timeout" debug messages (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Add messages to indicate using MSI or MSI-X (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Add internal loopback support for forcedeth NICs 
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: sweep the floors and convert some .get_drvinfo 
routines to strlcpy (Ivan Vecera) [1190840]
- [netdrv] forcedeth: fix a few sparse warnings (variable shadowing) 
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: Acknowledge only interrupts that are being 
processed (Ivan Vecera) [1190840]
- [netdrv] forcedeth: add skb frag size accessors (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Remove unnecessary driver assignments of 
ethtool_ringparam fields to zero (Ivan Vecera) [1190840]
- [netdrv] forcedeth: use DMA_x_DEVICE and dma_mapping_error with 
skb_frag_dma_map (Ivan Vecera) [1190840]
- [netdrv] forcedeth: convert to SKB paged frag API (Ivan Vecera) [1190840]
- [netdrv] forcedeth: fix vlans (Ivan Vecera) [1190840]
- [netdrv] forcedeth: do vlan cleanup (Ivan Vecera) [1190840]
include for prefetch users (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Use ethtool ethtool_cmd_speed API (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: Use full 32 bit speed range in ethtool's 
set_settings (Ivan Vecera) [1190840]
- [netdrv] forcedeth: fix compile warning of not used nv_set_tso 
function (Ivan Vecera) [1190840]
- [netdrv] forcedeth: convert to hw_features (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Fix common misspellings (Ivan Vecera) [1190840]
- [netdrv] forcedeth: fix build warnings with CONFIG_PM_SLEEP disabled 
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: Call netif_carrier_off at the end of the probe 
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: Do not use legacy PCI power management (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Use netdev_dbg for printk(KERN_DEBUG (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: Remove netdev_dbg uses (Ivan Vecera) [1190840]
to dev_<level>( (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Separate vendor specific initializations into 
functions (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Add function init_realtek_8211b (Ivan Vecera) 
[1190840]
(Ivan Vecera) [1190840]
(Ivan Vecera) [1190840]
- [netdrv] forcedeth: Convert remaining dprintk to netdev_dbg (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Use print_hex_dump (Ivan Vecera) [1190840]
- [netdrv] forcedeth: convert dprintk(KERN_DEBUG to netdev_dbg (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Change reg_delay arguments and use (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: use usleep_range not msleep for small sleeps (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: do not use assignment in if conditions (Ivan 
Vecera) [1190840]
as suggested by checkpatch (Ivan Vecera) [1190840]
- [netdrv] forcedeth: remove unnecessary checks before kfree (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: fix multiple code style issues (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Don't check for vlan group before 
vlan_tx_tag_present (Ivan Vecera) [1190840]
- [netdrv] forcedeth: return operator cleanup (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Remove address use from assignments of function 
pointers (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Fix different hardware statistics versions (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: correct valid flag (Ivan Vecera) [1190840]
- [netdrv] forcedeth: trans_start cleanups (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Account for consumed budget in napi poll (Ivan 
Vecera) [1190840]
- [netdrv] forcedeth: Kill NAPI config options (Ivan Vecera) [1190840]
- [netdrv] forcedeth: GRO support (Ivan Vecera) [1190840]
- [netdrv] forcedeth: Stay in NAPI as long as there's work (Ivan Vecera) 
[1190840]
- [netdrv] forcedeth: use skb_headlen() (Ivan Vecera) [1190840]
- [netdrv] forcedeth: fix tx limit2 flag check (Ivan Vecera) [1190840]
- [netdrv] forcedeth: convert multiple drivers to use 
netdev_for_each_mc_addr, part4 (Ivan Vecera) [1190840]
- [netdrv] forcedeth: use DEFINE_PCI_DEVICE_TABLE() (Ivan Vecera) [1190840]
- [netdrv] forcedeth: request_irq - Remove unnecessary leading & from 
second arg (Ivan Vecera) [1190840]
- [netdrv] sfc: don't BUG_ON efx->max_channels == 0 in probe (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: Add NIC type operations to replace direct calls from 
efx.c into siena_sriov.c (Nikolay Aleksandrov) [1168627]
- [netdrv] sfc: Rename implementations in siena_sriov.c to have a 
'siena' prefix (Nikolay Aleksandrov) [1168627]
- [netdrv] sfc: Move the current VF state from efx_nic into 
siena_nic_data (Nikolay Aleksandrov) [1168627]
- [netdrv] sfc: remove incorrect EFX_BUG_ON_PARANOID check (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: fix addr_list_lock spinlock use before init (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: Remove DEFINE_PCI_DEVICE_TABLE macro use (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: Use __iowrite64_copy instead of a slightly different 
local function (Nikolay Aleksandrov) [1168627]
- [netdrv] sfc: Add support for busy polling (Nikolay Aleksandrov) [1168627]
- [netdrv] sfc: Add per-queue statistics in ethtool (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: add extra RX drop counters for nodesc_trunc and 
noskb_drop (Nikolay Aleksandrov) [1168627]
- [netdrv] sfc: Restrict PIO to 64bit arch and use 64-bit writes 
(Nikolay Aleksandrov) [1168627]
- [netdrv] revert "sfc: stop PIO for RHEL6" (Nikolay Aleksandrov) [1168627]
- [netdrv] sfc: Use netif_set_real_num_{rx, tx}_queues() (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: Remove device ID macros only used once (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: Add Solarflare vendor ID and SFC4000 device IDs (Nikolay 
Aleksandrov) [1168627]
- [netdrv] sfc: Implement generic features interface (Nikolay 
Aleksandrov) [1168627]
- [virtio] defer config changed notifications (David Gibson) [1157745]
- [virtio] unify config_changed handling (David Gibson) [1157745]
- [video] Further fbcon sanity checking (Vitaly Kuznetsov) [1135951]
- [video] fbmem: fix remove_conflicting_framebuffers races (Vitaly 
Kuznetsov) [1135951]
- [video] fbmem: fix remove_conflicting_framebuffers races (Vitaly 
Kuznetsov) [1135951]
- [video] fbcon: add lifetime refcount to opened frame buffers (Vitaly 
Kuznetsov) [1135951]
- [x86] xen: correctly check for pending events when restoring irq flags 
(Vitaly Kuznetsov) [1060957]
- [dma] dmaengine: ioatdma: fix dma mapping errors (Prarit Bhargava) 
[1024477]
- [dma] ioat3: add missing DMA unmap to ioat_xor_val_self_test() (Prarit 
Bhargava) [1024477]
- [dma] ioat: Fix DMA memory sync direction correct flag (Prarit 
Bhargava) [1024477]
- [s390] crypto: kernel oops at insmod of the z90crypt device driver 
(Hendrik Brueckner) [1172137]
- [netdrv] igb: add support for spoofchk config (Stefan Assmann) [1113239]

[2.6.32-529.el6]
- [fs] xfs: refine the allocation stack switch (Eric Sandeen) [1158363]
- [fs] cifs: Use key_invalidate instead of the rh_key_invalidate() 
(Sachin Prabhu) [885899]
- [fs] KEYS: Add invalidation support (Sachin Prabhu) [885899]
- [fs] isofs: Fix unchecked printing of ER records (Radomir Vrbovsky) 
[1180492] {CVE-2014-9584}
- [net] mac80211: fix fragmentation code, particularly for encryption 
(Stanislaw Gruszka) [1173618] {CVE-2014-8709}
- [video] vt_buffer: drop console buffer copying optimisations (Dave 
Airlie) [1132826]
- [block] Revert "nvme: remove deprecated IRQF_DISABLED" (David Milburn) 
[1182767]
- [block] nvme: Use pci_stop_and_remove_bus_device_locked() (David 
Milburn) [1179466]
- [md] dm-raid: ensure superblock's size matches device's logical block 
size (Mike Snitzer) [1183063]
- [hv] hv_fcopy: drop the obsolete message on transfer failure (Vitaly 
Kuznetsov) [1162385]
- [hv] vmbus: serialize Offer and Rescind offer (Vitaly Kuznetsov) [1126366]
- [hv] Add support for vNIC hot removal (Vitaly Kuznetsov) [1126366]
- [hv] rename sc_lock to the more generic lock (Vitaly Kuznetsov) [1126366]
- [hv] check vmbus_device_create() return value in vmbus_process_offer() 
(Vitaly Kuznetsov) [1126366]
- [hv] vmbus: Fix a race condition when unregistering a device (Vitaly 
Kuznetsov) [1126366]
- [xen] blkfront: remove redundant flush_op (Vitaly Kuznetsov) [1180101]
- [xen] blkfront: improve protection against issuing unsupported REQ_FUA 
(Vitaly Kuznetsov) [1180101]
- [xen] blkfront: factor out flush-related checks from 
do_blkif_request() (Vitaly Kuznetsov) [1180101]
- [xen] blkfront: Add WARN to deal with misbehaving backends (Vitaly 
Kuznetsov) [1180101]
- [xen] blkfront: Squash blkif_request_rw and blkif_request_discard 
together (Vitaly Kuznetsov) [1180101]
- [s390] dasd: fix list corruption for sleep_on requests (Hendrik 
Brueckner) [1053835]
- [s390] dasd: remove unused code (Hendrik Brueckner) [1053835]
- [s390] dasd: fix infinite loop during format (Hendrik Brueckner) [1053835]
- [s390] dasd: fix error recovery for alias devices during format 
(Hendrik Brueckner) [1053835]
- [s390] dasd: fix list_del corruption during format (Hendrik Brueckner) 
[1053835]
- [s390] dasd: fix unresponsive device during format (Hendrik Brueckner) 
[1053835]
- [s390] dasd: use aliases for formatted devices during format (Hendrik 
Brueckner) [1053835]
- [s390] dasd: check for availability of prefix command during format 
(Hendrik Brueckner) [1053835]
- [s390] dasd: fix hanging devices after path events (Hendrik Brueckner) 
[1053835]
- [s390] dasd: improve speed of dasdfmt (Hendrik Brueckner) [1053835]
- [scsi] qla4xxx: 5.03.00.00.06.07-k0 (Chad Dupuis) [1147585]
- [scsi] qla4xxx: fix get_host_stats error propagation (Chad Dupuis) 
[1147585]
- [scsi] qla4xxx: ql4_mbx.c: Cleaning up missing null-terminate in 
conjunction with strncpy (Chad Dupuis) [1147585]
- [scsi] qla4xxx: ql4_os.c: Cleaning up missing null-terminate in 
conjunction with strncpy (Chad Dupuis) [1147585]
- [scsi] qla4xxx: Use kmemdup instead of kmalloc + memcpy (Chad Dupuis) 
[1147585]
- [net] cnic: Update the rcu_access_pointer() usages (Maurizio Lombardi) 
[1147594]
- [net] cnic: Replace rcu_dereference() with rcu_access_pointer() 
(Maurizio Lombardi) [1147594]
- [net] cnic: Rebranding cnic driver (Maurizio Lombardi) [1147594]
- [net] cnic: Fix missing ISCSI_KEVENT_IF_DOWN message (Maurizio 
Lombardi) [1147594]
- [net] cnic: Don't take cnic_dev_lock in cnic_alloc_uio_rings() 
(Maurizio Lombardi) [1147594]
- [net] cnic: Don't take rcu_read_lock in cnic_rcv_netevent() (Maurizio 
Lombardi) [1147594]
- [scsi] bnx2i: Rebranding bnx2i driver (Maurizio Lombardi) [1147589]
- [scsi] bnx2i: fix custom stats length (Maurizio Lombardi) [1147589]
- [scsi] fix message when max_report_luns is exceeded (Rob Evers) [840708]
- [scsi] megaraid_sas: driver version update 06.806.08.00 (Tomas Henzl) 
[1172980]
- [scsi] megaraid_sas: remove redundant memset call (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: reserve commands for IOCTLs and internal DCMDs 
(Tomas Henzl) [1172980]
- [scsi] megaraid_sas: complete outstanding IOCTLs before killing 
adapter (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: disable interrupt_mask before enabling hardware 
interrupts (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: fix the problem of non-existing VD exposed to 
host (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: add support for secure JBOD (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: endianness related bug fixes and code 
optimization (Tomas Henzl) [1172980]
- [scsi] megaraid: fix BUG_ON() from incorrect use of delayed work 
(Tomas Henzl) [1172980]
- [scsi] remove unnecessary pci_set_drvdata() (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: do not process IOCTLs and SCSI commands during 
driver removal (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: dndinaness related bug fixes (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: corrected return of wait_event from abort frame 
path (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: make HBA operational after LD_MAP_SYNC DCMD in 
OCR path (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: online Firmware upgrade support for Extended VD 
feature (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: update MAINTAINERS and copyright information for 
megaraid drivers (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: driver version upgrade and remove some meta data 
of driver (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: fix bug in handling return value of 
pci_enable_msix_range() (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Driver version update (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: MFI MPT linked list corruption fix (Tomas Henzl) 
[1172980]
- [scsi] megaraid_sas: N-drive primary raid level 1 load balancing 
(Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Add module parameter to disable IRQ-CPU affinity 
hint (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Round down max sge supported by controller to 
power of two (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Host lock less mode to enabled asynchronous IO 
submission (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Extended VD support (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Firmware crash dump feature support (Tomas Henzl) 
[1172980]
- [scsi] megaraid_sas: Update threshold based reply post host index 
register (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Use writeq for 64bit pci write to avoid spinlock 
overhead (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Do not scan non syspd drives (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Version and Changelog update (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Fix reset_mutex leak (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Remove unused variables in megasas_instance 
(Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Add missing initial call to 
megasas_get_ld_vf_affiliation() (Tomas Henzl) [1172980]
- [scsi] megaraid_sas: Fix LD/VF affiliation parsing (Tomas Henzl) [1172980]
- [scsi] megaraid: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Tomas Henzl) [1172980]
- [scsi] megaraid: Fail resume if MSI-X re-initialization failed (Tomas 
Henzl) [1172980]

[2.6.32-528.el6]
- [fs] bio: fix argument of __bio_add_page() for max_sectors > 0xffff 
(Fam Zheng) [1166763]
- [md] revert "dm-cache: mark as tech preview" (Mike Snitzer) [1187757]
- [md] dm-cache: fix missing ERR_PTR returns and handling (Mike Snitzer) 
[1187757]
- [md] dm-cache: share cache-metadata object across inactive and active 
DM tables (Mike Snitzer) [1187757]
- [md] dm-cache: fix problematic dual use of a single migration count 
variable (Mike Snitzer) [1187757]
- [md] dm-cache: discard block size must be a multiple of cache block 
size (Mike Snitzer) [1187757]
- [md] dm-cache: fix a harmless race when working out if a block is 
discarded (Mike Snitzer) [1187757]
- [md] dm-cache: when reloading a discard bitset allow for a different 
discard block size (Mike Snitzer) [1187757]
- [md] dm-cache: fix some issues with the new discard range support 
(Mike Snitzer) [1187757]
- [md] dm-cache: improve discard support (Mike Snitzer) [1187757]
- [md] dm-cache: revert "prevent corruption caused by discard_block_size 
 > cache_block_size" (Mike Snitzer) [1187757]
- [md] dm-cache: revert "remove remainder of distinct discard block 
size" (Mike Snitzer) [1187757]
- [md] dm-bio-prison: introduce support for locking ranges of blocks 
(Mike Snitzer) [1187757]
- [md] dm-cache: emit a warning message if there are a lot of cache 
blocks (Mike Snitzer) [1187757]
- [md] dm-cache: fix spurious cell_defer when dealing with partial block 
at end of device (Mike Snitzer) [1187757]
- [md] dm-cache: simplify deferred set reference count increments (Mike 
Snitzer) [1187757]
- [md] dm-cache: dirty flag was mistakenly being cleared when promoting 
via overwrite (Mike Snitzer) [1187757]
- [md] dm-cache: only use overwrite optimisation for promotion when in 
writeback mode (Mike Snitzer) [1187757]
- [md] dm-cache-policy-mq: simplify ability to promote sequential IO to 
the cache (Mike Snitzer) [1187757]
- [md] dm-cache-policy-mq: tweak algorithm that decides when to promote 
a block (Mike Snitzer) [1187757]
- [md] dm-cache-metadata: do not allow the data block size to change 
(Mike Snitzer) [1187757]
- [md] dm-cache-metadata: use dm-space-map-metadata.h defined size 
limits (Mike Snitzer) [1187757]
- [md] dm-cache: set minimum_io_size to cache's data block size (Mike 
Snitzer) [1187757]
- [md] dm-cache: fail migrations in the do_worker error path (Mike 
Snitzer) [1187757]
- [md] dm-cache: fix race causing dirty blocks to be marked as clean 
(Mike Snitzer) [1187757]
- [md] dm-cache: fix race affecting dirty block count (Mike Snitzer) 
[1187757]
- [md] dm-array: if resizing the array is a noop set the new root to the 
old one (Mike Snitzer) [1187757]
- [md] dm-space-map-metadata: fix sm_bootstrap_get_count() (Mike 
Snitzer) [1187757]
- [md] dm-space-map-metadata: fix sm_bootstrap_get_nr_blocks() (Mike 
Snitzer) [1187757]
- [md] dm-thin: don't allow messages to be sent to a pool target in 
READ_ONLY or FAIL mode (Mike Snitzer) [1187757]
- [md] dm: fix handling of multiple internal suspends (Mike Snitzer) 
[1187757]
- [mm] replace hardcoded 3 with admin_reserve_pages knob (Petr Holasek) 
[1127398]
- [x86] kvm: increase VCPU limit to 240 (Radim Krcmar) [864242]
- [ata] libata: prevent HSM state change race between ISR and PIO (David 
Milburn) [1055748 1067160]
- [pci] Make FLR and AF FLR reset warning messages different (Myron 
Stowe) [1184540]
- [pci] Fix unaligned access in AF transaction pending test (Myron 
Stowe) [1184540]
- [pci] Merge multi-line quoted strings (Myron Stowe) [1184540]
- [pci] Wrong register used to check pending traffic (Myron Stowe) [1184540]
- [pci] Add pci_wait_for_pending() -- refactor 
pci_wait_for_pending_transaction() (Myron Stowe) [1184540]
- [pci] Use pci_wait_for_pending_transaction() instead of for loop 
(Myron Stowe) [1184540]
- [pci] Add pci_wait_for_pending_transaction() (Myron Stowe) [1184540]
- [pci] Wait for pending transactions to complete before 82599 FLR 
(Myron Stowe) [1184540]
- [scsi] storvsc: ring buffer failures may result in I/O freeze (Vitaly 
Kuznetsov) [1171676]
- [scsi] storvsc: fix a bug in storvsc limits (Vitaly Kuznetsov) [1174168]
- [idle] intel_idle: Broadwell support (Neil Horman) [1035916]
- [media] ttusb-dec: buffer overflow in ioctl (Alexander Gordeev) 
[1167115] {CVE-2014-8884}
- [netdrv] enic: fix rx skb checksum (Stefan Assmann) [1115505]
- [kernel] rh_taint: Remove taint and update unsupported hardware 
message (Prarit Bhargava) [1080506]
- [kernel] trace: insufficient syscall number validation in perf and 
ftrace subsystems (Jacob Tanenbaum) [1161568] {CVE-2014-7825 CVE-2014-7826}

[2.6.32-527.el6]
- [fs] splice: perform generic write checks (Eric Sandeen) [1155900] 
{CVE-2014-7822}
- [fs] ext4: drop inode from orphan list if ext4_delete_inode() fails 
(Eric Sandeen) [1156661]
- [fs] nfs: fix inverted test for delegation in nfs4_reclaim_open_state 
(Dave Wysochanski) [1115545]
- [fs] nfs: remove incorrect "Lock reclaim failed!" warning (Dave 
Wysochanski) [1115545]
- [fs] nfsd: close potential race between delegation break and 
laundromat (J. Bruce Fields) [1076663]
- [fs] nfs: Fix a delegation callback race (Dave Wysochanski) [1149831]
- [fs] nfs: Don't use the delegation->inode in 
nfs_mark_return_delegation() (Dave Wysochanski) [1149831]
- [fs] unbalanced unlock of namespace_sem on failure exit in 
do_loopback() (Alexander Viro) [1176920]
- [sound] alsa: usb-audio: Fix crash at re-preparing the PCM stream 
(Jerry Snitselaar) [1167059]
- [usb] ehci: bugfix: urb->hcpriv should not be NULL (Jerry Snitselaar) 
[1167059]
- [mm] mmap: uncached vma support with writenotify (Jerry Snitselaar) 
[1167059]
- [infiniband] ipoib: don't queue a work struct up twice (Doug Ledford) 
[1159925 1184072]
- [infiniband] ipoib: make sure we reap all our ah on shutdown (Doug 
Ledford) [1159925 1184072]
- [infiniband] ipoib: cleanup a couple debug messages (Doug Ledford) 
[1159925 1184072]
- [infiniband] ipoib: flush the ipoib_workqueue on unregister (Doug 
Ledford) [1159925 1184072]
- [infiniband] ipoib: fix ipoib_mcast_restart_task (Doug Ledford) 
[1159925 1184072]
- [infiniband] ipoib: fix race between mcast_dev_flush and mcast_join 
(Doug Ledford) [1159925 1184072]
- [infiniband] ipoib: remove unneeded locks (Doug Ledford) [1159925 1184072]
- [infiniband] ipoib: don't restart our thread on ENETRESET (Doug 
Ledford) [1159925 1184072]
- [infiniband] ipoib: Handle -ENETRESET properly in our callback (Doug 
Ledford) [1159925 1184072]
- [infiniband] ipoib: make delayed tasks not hold up everything (Doug 
Ledford) [1159925 1184072]
- [infiniband] ipoib: Add a helper to restart the multicast task (Doug 
Ledford) [1159925 1184072]
- [infiniband] ipoib: fix IPOIB_MCAST_RUN flag usage (Doug Ledford) 
[1159925 1184072]
- [infiniband] ipoib: Remove unnecessary port query (Doug Ledford) 
[1159925 1184072]
- [platform] x86: toshiba: re-enable acpi hotkeys after suspend to disk 
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: Refuse to load on machines with buggy INFO 
implementations (Benjamin Tissoires) [1146711]
- [platform] x86: kconfig: Replace select by depends on ACPI_WMI 
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: Support alternate hotkey interfaces (Benjamin 
Tissoires) [1146711]
- [platform] toshiba-acpi: Support additional hotkey scancodes (Benjamin 
Tissoires) [1146711]
- [platform] toshiba-acpi: make one-bit bitfields unsigned (Benjamin 
Tissoires) [1146711]
- [platform] toshiba-acpi: Fix machines that don't support 
HCI_SYSTEM_EVENT (Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: Don't add devices for unsupported features 
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: Support SPFC as an HCI method (Benjamin 
Tissoires) [1146711]
- [platform] toshiba-acpi: Use handle for HCI calls (Benjamin Tissoires) 
[1146711]
- [platform] toshiba-acpi: Fix up return codes (Benjamin Tissoires) 
[1146711]
- [platform] toshiba-acpi: Convert to use acpi_driver (Benjamin 
Tissoires) [1146711]
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: Add key_entry for a lone FN keypress 
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: rename add_device() and remove_device() to 
create_toshiba_proc_entries() and remove_toshiba_proc_entries() 
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: make remove_device() and add_device() void 
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: Add an extra couple of keys (Benjamin 
Tissoires) [1146711]
- [platform] toshiba-acpi: fix multimedia keys on some machines 
(Benjamin Tissoires) [1146711]
- [platform] toshiba-acpi: Add full hotkey support (Benjamin Tissoires) 
[1146711]
- [platform] toshiba-acpi: convert to seq_file (Benjamin Tissoires) 
[1146711]
- [platform] input: add keycodes for touchpad on/off keys (Benjamin 
Tissoires) [1146711]
- [scsi] ipr: set coherent DMA mask (Gustavo Duarte) [1148148]
- [scsi] ipr: convert to generic DMA API (Gustavo Duarte) [1148148]
- [scsi] ipr: wait for aborted command responses (Gustavo Duarte) [1148148]
- [scsi] ipr: fix compile failure (Gustavo Duarte) [1148148]
- [scsi] ipr: don't log error messages when applications issues illegal 
requests (Gustavo Duarte) [1148148]
- [kernel] futex: Mention key referencing differences between shared and 
private futexes (Larry Woodman) [1167405]
- [kernel] futex: Ensure get_futex_key_refs() always implies a barrier 
(Larry Woodman) [1167405]
- [hid] Set Report ID properly for Output reports on the Control 
endpoint (Gopal Tiwari) [1133400]
- [hid] Send Report ID when numbered reports are sent over the control 
endpoint (Gopal Tiwari) [1133400]
- [hid] hidraw: Use Interrupt Endpoint for OUT Transfers if Available 
(Gopal Tiwari) [1133400]
- [s390] kernel: sclp console tty reference counting (Hendrik Brueckner) 
[1136342]
- [x86] kvm: Avoid pagefault in kvm_lapic_sync_to_vapic (Paolo Bonzini) 
[1116398]
- [x86] add efi_smbios_addr kernel parameter (Prarit Bhargava) [1179177]
- [pci] intel-iommu: Fixed interaction of VFIO_IOMMU_MAP_DMA with IOMMU 
address limits (Alex Williamson) [1179323]
- [net] sctp: fix and consolidate SCTP checksumming code (Daniel 
Borkmann) [1022555]
- [net] checksum: fix warning in skb_checksum (Daniel Borkmann) [1022555]
- [net] skb_checksum: allow custom update/combine for walking skb 
(Daniel Borkmann) [1022555]
- [lib] crc32: Mark test data __initconst (Daniel Borkmann) [1022555]
- [lib] crc32: Greatly shrink CRC combining code (Daniel Borkmann) [1022555]
- [lib] crc32: remove unnecessary __constant (Daniel Borkmann) [1022555]
- [lib] crc32: reduce number of cases for crc32{, c}_combine (Daniel 
Borkmann) [1022555]
- [lib] crc32: conditionally resched when running testcases (Daniel 
Borkmann) [1022555]
- [lib] crc32: add test cases for crc32{, c}_combine routines (Daniel 
Borkmann) [1022555]
- [lib] crc32: add functionality to combine two crc32{, c}s in GF(2) 
(Daniel Borkmann) [1022555]
- [lib] crc32: clean up spacing in test cases (Daniel Borkmann) [1022555]
- [lib] crc32: update the comments of crc32_{be, le}_generic() (Daniel 
Borkmann) [1022555]
- [lib] crc32: fix const sections for crc32 table (Daniel Borkmann) 
[1022555]
- [lib] crc32: fix unused variables warnings (Daniel Borkmann) [1022555]
- [lib] crc32: add self-test code for crc32c (Daniel Borkmann) [1022555]
- [lib] crc32: bolt on crc32c (Daniel Borkmann) [1022555]
- [lib] crc32: add note about this patchset to crc32.c (Daniel Borkmann) 
[1022555]
- [lib] crc32: optimize loop counter for x86 (Daniel Borkmann) [1022555]
- [lib] crc32: add slice-by-8 algorithm to existing code (Daniel 
Borkmann) [1022555]
- [lib] crc32: make CRC_*_BITS definition correspond to actual bit 
counts (Daniel Borkmann) [1022555]
- [lib] crc32: fix mixing of endian-specific types (Daniel Borkmann) 
[1022555]
- [lib] crc32: miscellaneous cleanups (Daniel Borkmann) [1022555]
- [lib] crc32: simplify unit test code (Daniel Borkmann) [1022555]
- [lib] crc32: move long comment about crc32 fundamentals to 
Documentation/ (Daniel Borkmann) [1022555]
- [lib] crc32: remove two instances of trailing whitespaces (Daniel 
Borkmann) [1022555]
- [lib] crc32: optimize inner loop (Daniel Borkmann) [1022555]
- [lib] crc32: major optimization (Daniel Borkmann) [1022555]
- [lib] crc32: some minor cleanups (Daniel Borkmann) [1022555]
- [lib] crc32: minor optimizations and cleanup (Daniel Borkmann) [1022555]
- [net] ipvs: sctp: do not recalc sctp csum when ports didn't change 
(Daniel Borkmann) [1022555]
- [net] ipvs: sctp: add missing verdict assignments in 
sctp_conn_schedule (Daniel Borkmann) [1022555]
- [net] ipv6: fix the noflags test in addrconf_get_prefix_route (Hannes 
Frederic Sowa) [1130235]
- [net] ipv6: fix route lookup in addrconf_prefix_rcv() (Hannes Frederic 
Sowa) [1130235]
- [net] netfilter: xt_recent: inform user when hitcount is too large 
(Florian Westphal) [1109248]
- [net] fix netdev sysfs group duplication upon netns change (Nikolay 
Aleksandrov) [1170221]
- [net] nf_conntrack: allow server to become a client in TW handling 
(Marcelo Leitner) [1121625]
- [net] tcp: ioctl type SIOCOUTQNSD returns amount of data not sent 
(Alexander Duyck) [1097807]
- [net] netlabel: fix the catmap walking functions (Paul Moore) [1130197]
- [net] netlabel: fix the horribly broken catmap functions (Paul Moore) 
[1130197]
- [net] netlabel: fix a problem when setting bits below the previously 
lowest bit (Paul Moore) [1130197]
- [net] sctp: fix suboptimal edge-case on non-active active/retrans path 
selection (Daniel Borkmann) [1090561]
- [net] sctp: spare unnecessary comparison in sctp_trans_elect_best 
(Daniel Borkmann) [1090561]
- [net] sctp: improve sctp_select_active_and_retran_path selection 
(Daniel Borkmann) [1090561]
- [net] sctp: migrate most recently used transport to ktime (Daniel 
Borkmann) [1090561]
- [net] sctp: refactor active path selection (Daniel Borkmann) [1090561]
- [kernel] ktime: add ktime_after and ktime_before helper (Daniel 
Borkmann) [1090561]
- [net] sctp: migrate cookie life from timeval to ktime (Daniel 
Borkmann) [1090561]
- [kernel] ktime: add ms_to_ktime() and ktime_add_ms() helpers (Daniel 
Borkmann) [1090561]
- [net] pktgen: clean up ktime_t helpers (Daniel Borkmann) [1090561]
- [net] pktgen: remove ndelay() call (Daniel Borkmann) [1090561]
- [net] pktgen: increasing transmission granularity (Daniel Borkmann) 
[1090561]
- [scsi] bnx2fc: fix an error code in _bnx2fc_create() (Maurizio 
Lombardi) [1147537]
- [scsi] bnx2fc: check IS_ERR() instead of NULL (Maurizio Lombardi) 
[1147537]
- [scsi] bnx2fc: do not add shared skbs to the fcoe_rx_list (Maurizio 
Lombardi) [1147537]
- [scsi] bnx2fc: Rebranding bnx2fc driver (Maurizio Lombardi) [1147537]
- [scsi] bnx2fc: Improve stats update mechanism (Maurizio Lombardi) 
[1147537]
- [scsi] bnx2fc: do not scan uninitialized lists in case of error 
(Maurizio Lombardi) [1147537]
- [scsi] bnx2fc: fix memory leak in bnx2fc_allocate_hash_table() 
(Maurizio Lombardi) [1147537]
- [scsi] bnx2fc: fix memory leak and potential NULL pointer dereference 
(Maurizio Lombardi) [1147537]
- [scsi] bnx2fc: remove unused variable hash_table_size (Maurizio 
Lombardi) [1147537]
- [scsi] be2iscsi: Bump the driver version (Rob Evers) [1149263]
- [scsi] be2iscsi: Fix memory leak in the unload path (Rob Evers) [1149263]
- [scsi] be2iscsi: Fix the PCI request region reserving (Rob Evers) 
[1149263]
- [scsi] be2iscsi: Fix the retry count for boot targets (Rob Evers) 
[1149263]
- [scsi] be2iscsi: check ip buffer before copying (Rob Evers) [1149263]
- [scsi] be2iscsi: Fix processing CQE before connection resources are 
freed (Rob Evers) [1149263]
- [scsi] be2iscsi: Fix updating the boot enteries in sysfs (Rob Evers) 
[1149263]
- [scsi] be2iscsi: Fix the sparse warning introduced in previous 
submission (Rob Evers) [1149263]
- [scsi] be2iscsi: Fix memory leak in mgmt_set_ip() (Rob Evers) [1149263]
- [scsi] be2iscsi: fix custom stats length (Rob Evers) [1149263]
- [scsi] hpsa: Remove unneeded pci_set_drvdata from hpsa (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: delete old unused padding garbage (Joseph Szczypek) [1150660]
- [scsi] hpsa: Cleanup white space, blank lines, moved functions (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: Remove (u8) from hpsa_show_volume_status to match 
upstream (Joseph Szczypek) [1150660]
- [scsi] hpsa: Add validity check for pointer in controller_reset_failed 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: use ioremap_nocache instead of ioremap (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: fix incorrect abort diagnostic message (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: combine hpsa_scsi_detect and hpsa_register_scsi (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: remove atrophied hpsa_scsi_setup function (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: fix handling of hpsa_volume_offline return value (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: add readl after writel in interrupt mask setting code 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: Update hpsa driver revision (Joseph Szczypek) [1150660]
- [scsi] hpsa: remove spin lock around command allocation (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: always call pci_set_master after pci_enable_device 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: Enable host lockless field (Joseph Szczypek) [1150660]
- [scsi] hpsa: do not be so noisy about check conditions (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: use atomics for commands_outstanding (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: get rid of type/attribute/direction bit field where 
possible (Joseph Szczypek) [1150660]
- [scsi] hpsa: fix endianness issue with scatter gather elements (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: fix allocation sizes for CISS_REPORT_LUNs commands 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: remove 'action required' phrasing (Joseph Szczypek) [1150660]
- [scsi] hpsa: correct off-by-one sizing of chained SG block (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: fix a couple pci id table mistakes (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: remove dev_warn prints from RAID-1ADM (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: Clean up warnings from sparse (Joseph Szczypek) [1150660]
- [scsi] hpsa: add missing pci_set_master in kdump path (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: refine the pci enable/disable handling (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: Use pci_enable_msix_range() instead of pci_enable_msix() 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: Fallback to MSI rather than to INTx if MSI-X failed 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: fix bad -ENOMEM return value in hpsa_big_passthru_ioctl 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: remove online devices from offline device list (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: fix non-x86 builds (Joseph Szczypek) [1150660]
- [scsi] hpsa: do not unconditionally copy sense data (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: fix 6-byte READ/WRITE with 0 length data xfer (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: make hpsa_init_one return -ENOMEM if allocation of 
h->lockup_detected fails (Joseph Szczypek) [1150660]
- [scsi] hpsa: remove messages about volume status VPD inquiry page not 
supported (Joseph Szczypek) [1150660]
- [scsi] hpsa: report check condition even if no sense data present for 
ioaccel2 mode (Joseph Szczypek) [1150660]
- [scsi] hpsa: remove bad unlikely annotation from device list updating 
code (Joseph Szczypek) [1150660]
- [scsi] hpsa: fix event filtering to prevent excessive rescans with old 
firmware (Joseph Szczypek) [1150660]
- [scsi] hpsa: kill annoying messages about SSD Smart Path retries 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: define extended_report_lun_entry data structure (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: Rearrange start_io to avoid one unlock/lock sequence in 
main io path (Joseph Szczypek) [1150660]
- [scsi] hpsa: avoid unnecessary readl on every command submission 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: use per-cpu variable for lockup_detected (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: set irq affinity hints to route MSI-X vectors across CPUs 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: allocate reply queues individually (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: choose number of reply queues more intelligently (Joseph 
Szczypek) [1150660]
- [scsi] hpsa: remove dev_dbg() calls from hot paths (Joseph Szczypek) 
[1150660]
- [scsi] hpsa: use gcc aligned attribute instead of manually padding 
structs (Joseph Szczypek) [1150660]
- [scsi] hpsa: allow passthru ioctls to work with bidirectional commands 
(Joseph Szczypek) [1150660]
- [scsi] hpsa: remove unused fields from struct ctlr_info (Joseph 
Szczypek) [1150660]

[2.6.32-526.el6]
- [perf] tools: Allow to specify lib compile variable for spec usage 
(Jiri Olsa) [1172076]
- [perf] bench: Fix NULL pointer dereference in "perf bench all" (Jiri 
Olsa) [1172076]
- [perf] bench numa: Make no args mean 'run all tests' (Jiri Olsa) [1172076]
- [perf] machine: Use map as success in ip__resolve_ams (Jiri Olsa) 
[1172076]
- [perf] symbols: Fix crash in elf_section_by_name (Jiri Olsa) [1172076]
- [perf] trace: Decode architecture-specific signal numbers (Jiri Olsa) 
[1172076]
- [perf] tools: fix BFD detection on opensuse (Jiri Olsa) [1172076]
- [perf] symbols: Destroy unused symsrcs (Jiri Olsa) [1172076]
- [perf] annotate: Check availability of annotate when processing 
samples (Jiri Olsa) [1172076]
- [perf] trace: Add fallback definition of EFD_SEMAPHORE (Jiri Olsa) 
[1172076]
- [perf] list: Fix checking for supported events on older kernels (Jiri 
Olsa) [1172076]
- [perf] tools: Handle PERF_RECORD_HEADER_EVENT_TYPE properly (Jiri 
Olsa) [1172076]
- [perf] probe: Do not add offset twice to uprobe address (Jiri Olsa) 
[1172076]
- [perf] buildid-cache: Check relocation when checking for existing 
kcore (Jiri Olsa) [1172076]
- [perf] tools: Adjust kallsyms for relocated kernel (Jiri Olsa) [1172076]
- [perf] tests: No need to set up ref_reloc_sym (Jiri Olsa) [1172076]
- [perf] symbols: Prevent the use of kcore if the kernel has moved (Jiri 
Olsa) [1172076]
- [perf] record: Get ref_reloc_sym from kernel map (Jiri Olsa) [1172076]
- [perf] machine: Set up ref_reloc_sym in machine__create_kernel_maps() 
(Jiri Olsa) [1172076]
- [perf] machine: Add machine__get_kallsyms_filename() (Jiri Olsa) [1172076]
- [perf] tools: Add kallsyms__get_function_start() (Jiri Olsa) [1172076]
- [perf] symbols: Fix symbol annotation for relocated kernel (Jiri Olsa) 
[1172076]
- [perf] tools: Fix include for non x86 architectures (Jiri Olsa) [1172076]
- [perf] tools: Fix AAAAARGH64 memory barriers (Jiri Olsa) [1172076]
- [perf] tools: Demangle kernel and kernel module symbols too (Jiri 
Olsa) [1172076]
- [perf] doc: Remove mention of non-existent set_perf_event_pending() 
from design.txt (Jiri Olsa) [1172076]
- [perf] symbols: Load map before using map->map_ip() (Jiri Olsa) [1172076]
- [perf] tools: Fix traceevent plugin path definitions (Jiri Olsa) [1172076]
- [perf] symbols: Fix JIT symbol resolution on heap (Jiri Olsa) [1172076]
- [perf] stat: Fix memory corruption of xyarray when cpumask is used 
(Jiri Olsa) [1172076]
- [perf] evsel: Remove duplicate member zeroing after free (Jiri Olsa) 
[1172076]
- [perf] tools: Ensure sscanf does not overrun the "mem" field (Jiri 
Olsa) [1172076]
- [perf] stat: fix NULL pointer reference bug with event unit (Jiri 
Olsa) [1172076]
- [perf] tools: Add support for the xtensa architecture (Jiri Olsa) 
[1172076]
- [perf] session: Free cpu_map in perf_session__cpu_bitmap (Jiri Olsa) 
[1172076]
- [perf] timechart: Fix wrong SVG height (Jiri Olsa) [1172076]
- [perf] tools: Remove unnecessary callchain cursor state restore on 
unmatch (Jiri Olsa) [1172076]
- [perf] callchain: Spare double comparison of callchain first entry 
(Jiri Olsa) [1172076]
- [perf] tools: Do proper comm override error handling (Jiri Olsa) [1172076]
- [perf] symbols: Export elf_section_by_name and reuse (Jiri Olsa) [1172076]
- [perf] probe: Release all dynamically allocated parameters (Jiri Olsa) 
[1172076]
- [perf] probe: Release allocated probe_trace_event if failed (Jiri 
Olsa) [1172076]
- [perf] tools: Add 'build-test' make target (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when xen plugin is 
unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when scsi plugin is 
unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when jbd2 plugin is 
is unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when cfg80211 plugin 
is unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when mac80211 plugin 
is unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when sched_switch 
plugin is unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when kvm plugin is 
unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when kmem plugin is 
unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when hrtimer plugin 
is unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Unregister handler when function plugin 
is unloaded (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add pevent_unregister_print_function() 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add pevent_unregister_event_handler() 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: fix pointer-integer size mismatch (Jiri 
Olsa) [1172076]
- [perf] hists: Convert hist entry functions to use struct he_stat (Jiri 
Olsa) [1172076]
- [perf] tools: Factor out sample__resolve_callchain() (Jiri Olsa) [1172076]
- [perf] tools: Remove symbol_conf.use_callchain check (Jiri Olsa) [1172076]
- [perf] tools: Fix cross building (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Make plugin unload function receive 
pevent (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of die() finally!! (Jiri Olsa) 
[1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() in 
trace_seq_init() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Check return value of realloc() (Jiri 
Olsa) [1172076]
- [perf] tools: lib: traceevent: Add state member to struct trace_seq 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Remove hard coded include to 
/usr/local/include in Makefile (Jiri Olsa) [1172076]
- [perf] tools: Fix build error due to zfree() cast (Jiri Olsa) [1172076]
- [perf] record: Rename --initial-delay to --delay (Jiri Olsa) [1172076]
- [perf] record: Rename --no-delay to --no-buffering (Jiri Olsa) [1172076]
- [perf] tools: Remove unused test-volatile-register-var.c (Jiri Olsa) 
[1172076]
- [perf] probe: Fix build when DWARF support libraries not present (Jiri 
Olsa) [1172076]
- [perf] diff: Color the Weighted Diff column (Jiri Olsa) [1172076]
- [perf] diff: Color the Ratio column (Jiri Olsa) [1172076]
- [perf] diff: Color the Delta column (Jiri Olsa) [1172076]
- [perf] tools: Generalize percent_color_snprintf() (Jiri Olsa) [1172076]
from asm/bug.h (Jiri Olsa) [1172076]
- [perf] record: Add --initial-delay option (Jiri Olsa) [1172076]
- [perf] tools: Use the DWARF unwind info only if loaded (Jiri Olsa) 
[1172076]
- [perf] tools: Add test for building detached source tarballs (Jiri 
Olsa) [1172076]
- [perf] tools: Include tools/lib/api/ in MANIFEST (Jiri Olsa) [1172076]
- [perf] tools: Move perf's bug.h to a generic place (Jiri Olsa) [1172076]
- [perf] tools: Define likely/unlikely in linux/compiler.h (Jiri Olsa) 
[1172076]
- [perf] tools: Move perf's linux/compiler.h to a generic place (Jiri 
Olsa) [1172076]
- [perf] evlist: Introduce evlist__for_each() & friends (Jiri Olsa) 
[1172076]
- [perf] report: Move histogram entries collapsing to separate function 
(Jiri Olsa) [1172076]
- [perf] report: Move hist browser selection code to separate function 
(Jiri Olsa) [1172076]
- [perf] report: Move logic to warn about kptr_restrict'ed kernels to 
separate function (Jiri Olsa) [1172076]
- [perf] tools: Comment typo fix (Jiri Olsa) [1172076]
- [perf] stat: Fix --delay option in man page (Jiri Olsa) [1172076]
- [perf] tools: Make perf_event__synthesize_mmap_events global (Jiri 
Olsa) [1172076]
- [perf] machine: Fix id_hdr_size initialization (Jiri Olsa) [1172076]
- [perf] tools: Automate setup of FEATURE_CHECK_(C|LD)FLAGS-all 
variables (Jiri Olsa) [1172076]
- [perf] trace: Pack 'struct trace' (Jiri Olsa) [1172076]
- [perf] header: Pack 'struct perf_session_env' (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Shut up plugins make message (Jiri 
Olsa) [1172076]
- [perf] tools: lib: traceevent: Replace tabs with spaces for all 
non-commands statements (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Do not generate dependency for system 
header files (Jiri Olsa) [1172076]
- [perf] tests: Fix installation tests path setup (Jiri Olsa) [1172076]
- [perf] tools: Move arch setup into seprate Makefile (Jiri Olsa) [1172076]
- [perf] stat: Remove misplaced __maybe_unused (Jiri Olsa) [1172076]
- [perf] tests: Fixup leak on error path in parse events test (Jiri 
Olsa) [1172076]
- [perf] evlist: Auto unmap on destructor (Jiri Olsa) [1172076]
- [perf] evlist: Close fds on destructor (Jiri Olsa) [1172076]
- [perf] evlist: Move destruction of maps to evlist destructor (Jiri 
Olsa) [1172076]
- [perf] record: Remove old evsel_list usage (Jiri Olsa) [1172076]
- [perf] evlist: Move the SIGUSR1 error reporting logic to 
prepare_workload (Jiri Olsa) [1172076]
- [perf] evlist: Send the errno in the signal when workload fails (Jiri 
Olsa) [1172076]
- [perf] stat: Don't show counter information when workload fails (Jiri 
Olsa) [1172076]
- [perf] tools: Use zfree to help detect use after free bugs (Jiri Olsa) 
[1172076]
- [perf] tools: Introduce zfree (Jiri Olsa) [1172076]
- [perf] tools: No need to test against NULL before calling free() (Jiri 
Olsa) [1172076]
- [perf] ui/tui: Implement header window (Jiri Olsa) [1172076]
- [perf] ui/tui: Split help message for perf top and report (Jiri Olsa) 
[1172076]
- [perf] ui/tui: Protect windows by ui__lock (Jiri Olsa) [1172076]
- [perf] probe: Support basic dwarf-based operations on uprobe events 
(Jiri Olsa) [1172076]
- [perf] probe: Expand given path to absolute path (Jiri Olsa) [1172076]
- [perf] config: Ignore generated files in feature-checks (Jiri Olsa) 
[1172076]
- [perf] tools: Do not synthesize the treads of default guest (Jiri 
Olsa) [1172076]
- [perf] tools: Use machine->pid for tgid if machine is guest (Jiri 
Olsa) [1172076]
- [perf] tools: Set event->header.misc to PERF_RECORD_MISC_GUEST_USER if 
machine is guest (Jiri Olsa) [1172076]
- [perf] tools: Find the proc info under machine->root_dir (Jiri Olsa) 
[1172076]
- [perf] tools: Add support for PERF_RECORD_MISC_GUEST_USER in 
thread__find_addr_map() (Jiri Olsa) [1172076]
- [perf] report: Print session information only if --stdio is given 
(Jiri Olsa) [1172076]
- [perf] report: Use pr_*() functions where applicable (Jiri Olsa) [1172076]
- [perf] symbols: Add 'machine' member to struct addr_location (Jiri 
Olsa) [1172076]
- [perf] mem: Remove unused parameter from dump_raw_samples() (Jiri 
Olsa) [1172076]
- [perf] scripting perl: Shorten function signatures (Jiri Olsa) [1172076]
- [perf] scripting python: Shorten function signatures (Jiri Olsa) [1172076]
- [perf] ui browser: Remove misplaced __maybe_unused (Jiri Olsa) [1172076]
- [perf] report: Rename 'perf_report' to 'report' (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use global 'O' processing code (Jiri 
Olsa) [1172076]
- [perf] tools: lib: traceevent: Use global QUIET_CLEAN build output 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use global QUIET_INSTALL build output 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use global QUIET_LINK build output 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add global QUIET_CC_FPIC build output 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use global QUIET_CC build output (Jiri 
Olsa) [1172076]
- [perf] tools: lib: traceevent: Remove print_app_build variable (Jiri 
Olsa) [1172076]
- [perf] tools: Making QUIET_(CLEAN|INSTAL) variables global (Jiri Olsa) 
[1172076]
- [perf] tests: Factor make install tests (Jiri Olsa) [1172076]
- [perf] tools: Rename 'perf_record_opts' to 'record_opts (Jiri Olsa) 
[1172076]
- [perf] record: Rename 'perf_record' to plain 'record' (Jiri Olsa) 
[1172076]
- [perf] record: Simplify perf_record__write (Jiri Olsa) [1172076]
- [perf] record: Use perf_data_file__write for output file (Jiri Olsa) 
[1172076]
- [perf] inject: Handle output file via perf_data_file object (Jiri 
Olsa) [1172076]
- [perf] tools: Get rid of a duplicate va_end() in error reporting 
routine (Jiri Olsa) [1172076]
- [perf] report: Introduce helpers for processing callchains (Jiri Olsa) 
[1172076]
- [perf] annotate: Make symbol__inc_addr_samples private (Jiri Olsa) 
[1172076]
- [perf] annotate: Adopt methods from hists (Jiri Olsa) [1172076]
- [perf] top: Use hist_entry__inc_addr_sample (Jiri Olsa) [1172076]
- [perf] annotate: Add inc_samples method to addr_map_symbol (Jiri Olsa) 
[1172076]
- [perf] hists: Leave symbol addr hist bucket auto alloc to symbol layer 
(Jiri Olsa) [1172076]
- [perf] annotate: Auto allocate symbol per addr hist buckets (Jiri 
Olsa) [1172076]
- [perf] tools: lib: traceevent: Introduce pevent_filter_strerror() 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Handle INVALID_ARG_TYPE errno in 
pevent_strerror (Jiri Olsa) [1172076]
- [perf] hists: Do not pass period and weight to add_hist_entry() (Jiri 
Olsa) [1172076]
- [perf] sort: Do not compare dso again (Jiri Olsa) [1172076]
- [perf] sort: Compare addresses if no symbol info (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of die() in some string 
conversion functions (Jiri Olsa) [1172076]
- [perf] symbols: Use consistent name for the DSO binary type member 
(Jiri Olsa) [1172076]
- [perf] timechart: Add --highlight option (Jiri Olsa) [1172076]
- [perf] symbols: Clarify method to get DSO binary_type filename (Jiri 
Olsa) [1172076]
- [perf] symbols: Remove needless static binary_type array (Jiri Olsa) 
[1172076]
- [perf] timechart: Add support for topology (Jiri Olsa) [1172076]
- [perf] timechart: Get number of CPUs from perf header (Jiri Olsa) 
[1172076]
- [perf] timechart: Print pid along the name (Jiri Olsa) [1172076]
- [perf] timechart: Add backtrace support to CPU info (Jiri Olsa) [1172076]
- [perf] tools: Convert to new topic libraries (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Refactor pevent_filter_match() to get 
rid of die() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Make pevent_filter_add_filter_str() 
return pevent_errno (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Refactor process_filter() (Jiri Olsa) 
[1172076]
- [perf] tools: lib: traceevent: Refactor create_arg_item() (Jiri Olsa) 
[1172076]
- [perf] tools: lib: traceevent: Get rid of die() in reparent_op_arg() 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Make add_left() return pevent_errno 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of die() in add_right() (Jiri 
Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() in 
find_event() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() in 
read_token() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() 
allocate_arg() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of die in add_filter_type() 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() in 
show_error() (Jiri Olsa) [1172076]
- [perf] completion: Complete 'perf kvm' (Jiri Olsa) [1172076]
- [perf] evlist: Add perf_evlist__to_front() (Jiri Olsa) [1172076]
- [perf] tools: Fix inverted error verification bug in thread__fork 
(Jiri Olsa) [1172076]
- [perf] tools: Move mem_bswap32/64 to util.c (Jiri Olsa) [1172076]
- [perf] evlist: Add can_select_event() method (Jiri Olsa) [1172076]
- [perf] header: Allow header->data_offset to be predetermined (Jiri 
Olsa) [1172076]
- [perf] tools: Add perf_event_paranoid() (Jiri Olsa) [1172076]
- [perf] tools: Start carving out symbol parsing routines from perf 
(Jiri Olsa) [1172076]
- [perf] unwinding: Use the per-feature check flags (Jiri Olsa) [1172076]
- [perf] tools: Add per-feature check flags (Jiri Olsa) [1172076]
- [perf] symbols: Fix bug in usage of the basename() function (Jiri 
Olsa) [1172076]
- [perf] symbols: Rename filename argument (Jiri Olsa) [1172076]
- [perf] symbols: Constify some DSO methods parameters (Jiri Olsa) [1172076]
- [perf] symbols: Set freed members to NULL in dso destructor (Jiri 
Olsa) [1172076]
- [perf] symbols: Constify dso->long_name (Jiri Olsa) [1172076]
- [perf] symbols: Remove open coded management of long_name_allocated 
member (Jiri Olsa) [1172076]
- [perf] symbols: Set alloc flag close to setting the long_name (Jiri 
Olsa) [1172076]
- [perf] symbols: Remove open coded management of short_name_allocated 
member (Jiri Olsa) [1172076]
- [perf] machine: Don't open code assign dso->short_name (Jiri Olsa) 
[1172076]
- [perf] symbols: Rename [sl]name_alloc to match the members they refer 
to (Jiri Olsa) [1172076]
- [perf] script: Add --header/--header-only options (Jiri Olsa) [1172076]
- [perf] report: Add --header/--header-only options (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of die() in 
pevent_filter_clear_trivial() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() in 
pevent_filter_add_filter_str() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of die() in create_arg_item() 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() in 
add_event() (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Get rid of malloc_or_die() in 
pevent_filter_alloc() (Jiri Olsa) [1172076]
- [perf] kvm: Make perf kvm diff support --guestmount (Jiri Olsa) [1172076]
- [perf] kvm: Move code to generate filename for perf-kvm to function 
(Jiri Olsa) [1172076]
- [perf] annotate: Fix typo (Jiri Olsa) [1172076]
- [perf] archive: Remove duplicated 'runs' in man page (Jiri Olsa) [1172076]
- [perf] kvm: Fix bug in 'stat report' (Jiri Olsa) [1172076]
- [perf] kvm: Introduce option -v for perf kvm command (Jiri Olsa) [1172076]
- [perf] evlist: Fix mmap pages rounding to power of 2 (Jiri Olsa) [1172076]
- [perf] evlist: Fix max mmap_pages (Jiri Olsa) [1172076]
- [perf] evlist: Remove unnecessary parentheses (Jiri Olsa) [1172076]
- [perf] record: Fix display of incorrect mmap pages (Jiri Olsa) [1172076]
- [perf] script: Add an option to print the source line number (Jiri 
Olsa) [1172076]
- [perf] script: Fix symoff printing in callchains (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Report better error message on bad 
function args (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use 'const' in variables pointing to 
const strings (Jiri Olsa) [1172076]
- [perf] trace: Fix summary percentage when processing files (Jiri Olsa) 
[1172076]
- [perf] trace: Add support for syscalls vs raw_syscalls (Jiri Olsa) 
[1172076]
- [perf] tools: build: Fix install dependency (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Update kvm plugin with is_writable_pte 
helper (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Remove malloc_or_die from 
plugin_function.c (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Several cleanups for function plugin 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use pevent_print_func_field in 
hrtimer_start handler (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use static functions in jbd2 plugin 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Remove malloc_or_die from 
event-plugin.c (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add cfg80211 plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add scsi plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add xen plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add function plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add sched_switch plugin (Jiri Olsa) 
[1172076]
- [perf] tools: lib: traceevent: Add mac80211 plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add kvm plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add kmem plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add hrtimer plugin (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add jbd2 plugin (Jiri Olsa) [1172076]
- [perf] tools: Overload pr_stat traceevent print function (Jiri Olsa) 
[1172076]
- [perf] tools: Add trace-event global object for tracepoint interface 
(Jiri Olsa) [1172076]
- [perf] tools: Add trace-event object (Jiri Olsa) [1172076]
- [perf] tools: Add build and install plugins targets (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Harmonize the install messages in 
lib-traceevent (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Change pevent_parse_format to include 
pevent handle (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add traceevent_host_bigendian function 
(Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Add plugin build support (Jiri Olsa) 
[1172076]
- [perf] tools: lib: traceevent: Add plugin support (Jiri Olsa) [1172076]
- [perf] script: Do not call perf_event__preprocess_sample() twice) 
(Jiri Olsa) [1172076]
- [perf] symbols: Fix random fd closing with no libelf (Jiri Olsa) [1172076]
- [perf] kvm: Update the 'record' man page entry for new --guest/--host 
behavior (Jiri Olsa) [1172076]
- [perf] kvm: Fix spurious '=' use in man page (Jiri Olsa) [1172076]
- [perf] kvm: Add more detail about buildid-list in man page (Jiri Olsa) 
[1172076]
- [perf] target: Move the checking of which map function to call into 
function (Jiri Olsa) [1172076]
- [perf] tools: Remove condition in machine__get_kernel_start_addr (Jiri 
Olsa) [1172076]
- [perf] tools: Remove stackprotector feature check (Jiri Olsa) [1172076]
- [perf] tools: Do not disable source line lookup just because of 1 
failure (Jiri Olsa) [1172076]
- [perf] symbols: Retain symbol source file name to lookup source line 
numbers (Jiri Olsa) [1172076]
- [perf] symbols: Retain bfd reference to lookup source line numbers 
(Jiri Olsa) [1172076]
- [perf] tools: Use asprintf instead of malloc plus snprintf (Jiri Olsa) 
[1172076]
- [perf] trace: Honour -m option (Jiri Olsa) [1172076]
- [perf] tools: Include test-stackprotector-all.c in test-all (Jiri 
Olsa) [1172076]
- [perf] tools: Correct the message in feature-libnuma checking (Jiri 
Olsa) [1172076]
- [perf] timechart: Move wake_events list to 'struct timechart' (Jiri 
Olsa) [1172076]
- [perf] timechart: Move power_events list to 'struct timechart' (Jiri 
Olsa) [1172076]
- [perf] timechart: Move all_data per_pid list to 'struct timechart' 
(Jiri Olsa) [1172076]
- [perf] timechart: Introduce tool struct (Jiri Olsa) [1172076]
- [perf] tools: Add perf_data_file__write interface (Jiri Olsa) [1172076]
- [perf] tools: Add writen function (Jiri Olsa) [1172076]
- [perf] tools: Fine tune readn function (Jiri Olsa) [1172076]
- [perf] tools: Use correct return type for readn function (Jiri Olsa) 
[1172076]
- [perf] record: Unify data output code into perf_record__write function 
(Jiri Olsa) [1172076]
- [perf] tools: Fix tags/TAGS targets rebuilding (Jiri Olsa) [1172076]
- [perf] timechart: Remove misplaced __maybe_unused (Jiri Olsa) [1172076]
- [perf] timechart: Remove some needless struct forward declarations 
(Jiri Olsa) [1172076]
- [perf] timechart: dynamically determine event fields offset (Jiri 
Olsa) [1172076]
- [perf] symbols: Fix not finding kcore in buildid cache (Jiri Olsa) 
[1172076]
- [perf] script: Print mmap[2] events also (Jiri Olsa) [1172076]
- [perf] script: Print comm, fork and exit events also (Jiri Olsa) [1172076]
- [perf] script: Print callchains and symbols if they exist (Jiri Olsa) 
[1172076]
- [perf] tools: Export setup_list (Jiri Olsa) [1172076]
- [perf] thread: Move comm_list check into function (Jiri Olsa) [1172076]
- [perf] symbols: Move idle syms check from top to generic function 
(Jiri Olsa) [1172076]
- [perf] evsel: Skip ignored symbols while printing callchain (Jiri 
Olsa) [1172076]
- [perf] timechart: Add backtrace support (Jiri Olsa) [1172076]
- [perf] timechart: Add support for -P and -T in timechart recording 
(Jiri Olsa) [1172076]
- [perf] timechart: Group figures and add title with details (Jiri Olsa) 
[1172076]
- [perf] timechart: Add support for displaying only tasks related data 
(Jiri Olsa) [1172076]
- [perf] timechart: Use proc_num to implement --power-only (Jiri Olsa) 
[1172076]
- [perf] timechart: Add option to limit number of tasks (Jiri Olsa) 
[1172076]
- [perf] timechart: Always try to print at least 15 tasks (Jiri Olsa) 
[1172076]
- [perf] record: Default -t option to no inheritance (Jiri Olsa) [1172076]
- [perf] tools: Add option macro OPT_BOOLEAN_SET (Jiri Olsa) [1172076]
- [perf] tools: Allow '--inherit' as the negation of '--no-inherit' 
(Jiri Olsa) [1172076]
- [perf] record: Make per-cpu mmaps the default (Jiri Olsa) [1172076]
- [perf] script: Move evname print code to process_event() (Jiri Olsa) 
[1172076]
- [perf] completion: Rename file to reflect zsh support (Jiri Olsa) 
[1172076]
- [perf] completion: Introduce zsh support (Jiri Olsa) [1172076]
- [perf] completion: Factor out call to __ltrim_colon_completions (Jiri 
Olsa) [1172076]
- [perf] completion: Factor out compgen stuff (Jiri Olsa) [1172076]
- [perf] completion: Introduce a layer of indirection (Jiri Olsa) [1172076]
- [perf] top: Make -g refer to callchains (Jiri Olsa) [1172076]
- [perf] trace: Remove thread summary coloring (Jiri Olsa) [1172076]
- [perf] tools: lib: traceevent: Use helper trace-seq in print functions 
like kernel does (Jiri Olsa) [1172076]
- [perf] tools: stat: Add event unit and scale support (Jiri Olsa) [1172076]
- [perf] Fix hotplug splat (Jiri Olsa) [1172076]
- [perf] x86: Fix event scheduling (Jiri Olsa) [1172076]
- [perf] nmi: Fix unknown NMI warning (Jiri Olsa) [1172076]
- [perf] uapi: convert u64 to __u64 in exported headers (Jiri Olsa) 
[1172076]
- [perf] Introduce a flag to enable close-on-exec in perf_event_open() 
(Jiri Olsa) [1172076]
- [perf] Fix PERF_EVENT_IOC_PERIOD to force-reset the period (Jiri Olsa) 
[1172076]
- [perf] Optimize ring-buffer write by depending on control dependencies 
(Jiri Olsa) [1172076]

[2.6.32-525.el6]
- [kernel] register_console: prevent adding the same console twice 
(Artem Savkov) [1169763]
- [block] mtip32xx: Fix ERO and NoSnoop values in PCIe upstream on AMD 
systems (David Milburn) [1158605]
- [block] mtip32xx: Remove dfs_parent after pci unregister (David 
Milburn) [1158605]
- [block] mtip32xx: Increase timeout for STANDBY IMMEDIATE command 
(David Milburn) [1158605]
- [virt] kvm: excessive pages un-pinning in kvm_iommu_map error path 
(Jacob Tanenbaum) [1156521] {CVE-2014-8369}
- [md] dm-thin: fix missing out-of-data-space to write mode transition 
if blocks are released (Mike Snitzer) [1173184]
- [md] dm-thin: fix inability to discard blocks when in 
out-of-data-space mode (Mike Snitzer) [1173184]
- [md] dm-thin: fix crash by initializing thin device's refcount and 
completion earlier (Mike Snitzer) [1169431]
- [x86] crypto: Add support for 192 & 256 bit keys to AESNI RFC4106 
(Jarod Wilson) [1176211]
- [net] bridge: multicast: enable snooping on general queries only 
(Marcelo Leitner) [1167003]
- [net] bridge: multicast: add sanity check for general query 
destination (Marcelo Leitner) [1167003]
- [net] bridge: multicast: add sanity check for query source addresses 
(Marcelo Leitner) [1167003]
- [net] bridge: separate querier and query timer into IGMP/IPv4 and 
MLD/IPv6 ones (Marcelo Leitner) [1167003]
- [net] bridge: use spin_lock_bh() in br_multicast_set_hash_max (Marcelo 
Leitner) [1167003]
- [net] bridge: Fix potential deadlock on br->multicast_lock (Marcelo 
Leitner) [1167003]
- [net] xfrm: ipcomp6 support (Jiri Pirko) [1124183]
- [net] xfrm: xfrm6_tunnel in netns (Jiri Pirko) [1124183]
- [net] xfrm: fixup xfrm6_tunnel error propagation (Jiri Pirko) [1124183]
- [net] ipv4: use ip_skb_dst_mtu to determine mtu in ip_fragment (Hannes 
Frederic Sowa) [1170120]
- [net] ipv4: introduce ip_dst_mtu_maybe_forward and protect forwarding 
path against pmtu spoofing (Hannes Frederic Sowa) [1170120]
- [net] ipv4: new ip_no_pmtu_disc mode to always discard incoming frag 
needed msgs (Hannes Frederic Sowa) [1170120]
- [net] inet: make no_pmtu_disc per namespace and kill ipv4_config 
(Hannes Frederic Sowa) [1170120]
- [net] ipv4: improve documentation of ip_no_pmtu_disc (Hannes Frederic 
Sowa) [1170120]
- [net] ipv6: yet another new IPV6_MTU_DISCOVER option 
IPV6_PMTUDISC_OMIT (Hannes Frederic Sowa) [1170120]
- [net] ipv4: yet another new IP_MTU_DISCOVER option IP_PMTUDISC_OMIT 
(Hannes Frederic Sowa) [1170120]
- [net] ipv6: support IPV6_PMTU_INTERFACE on sockets (Hannes Frederic 
Sowa) [1170120]
- [net] ipv4: introduce new IP_MTU_DISCOVER mode IP_PMTUDISC_INTERFACE 
(Hannes Frederic Sowa) [1170120]
- [net] gre: Fix use-after-free panic in ipgre_rcv() (Panu Matilainen) 
[1130443]
- [net] netfilter: xt_tcpmss: Fix IPv6 default MSS too (Panu Matilainen) 
[1121486]
- [net] netfilter: xt_tcpmss: Fix violation of RFC879 in absence of MSS 
option (Panu Matilainen) [1121486]
- [net] sctp: fix memory leak in auth key management (Daniel Borkmann) 
[1163934]
- [net] sctp: cache auth_enable per endpoint (Daniel Borkmann) [1152365]
- [net] ipv4: disable bh while doing route gc (Marcelo Leitner) [1141866]
- [net] vxlan: use custom ndo_change_mtu handler (Alexander Duyck) [1127108]

[2.6.32-524.el6]
- [mm] hugetlb: improve page-fault scalability (Larry Woodman) [1120365]
- [hid] multitouch: manually add back Quanta 3001 handling (Benjamin 
Tissoires) [1117264]
- [x86] xen: avoid freeing static 'name' when kasprintf() fails (Vitaly 
Kuznetsov) [1105497]
- [x86] xen: suspend and resume system devices when running PVHVM 
(Vitaly Kuznetsov) [1105497]
- [x86] xen: remove blocked time accounting from xen "clockchip" (Vitaly 
Kuznetsov) [1105497]
- [x86] xen: Free onlined per-cpu data structure if we want to online it 
again (Vitaly Kuznetsov) [1105497]
- [x86] xen: Check that the per_cpu data structure has data before 
freeing (Vitaly Kuznetsov) [1105497]
- [x86] xen: Don't leak interrupt name when offlining (Vitaly Kuznetsov) 
[1105497]
- [x86] xen: Encapsulate the struct clock_event_device in another 
structure (Vitaly Kuznetsov) [1105497]
- [x86] xen: Add default value of -1 for IRQ and check for that (Vitaly 
Kuznetsov) [1105497]
- [x86] xen: use non-tracing preempt in xen_clocksource_read() (Vitaly 
Kuznetsov) [1105497]
- [x86] xen: Cleanup code/data sections definitions (Vitaly Kuznetsov) 
[1105497]
- [x86] xen: Fix kasprintf splat when allocating timerd IRQ line (Vitaly 
Kuznetsov) [1105497]
- [x86] xen: do not initialize PV timers on HVM if 
!xen_have_vector_callback (Vitaly Kuznetsov) [1105497]
- [x86] xen: teardown timer for HVM as well (Vitaly Kuznetsov) [1105497]
- [x86] Use xen_vcpuop_clockevent, xen_clocksource and xen wallclock 
(Vitaly Kuznetsov) [1105497]
- [pci] Check parent kobject in pci_destroy_dev() (Myron Stowe) [1170329]
- [pci] Add global pci_lock_rescan_remove() (Myron Stowe) [1170329]
- [pci] Move device_del() from pci_stop_dev() to pci_destroy_dev() 
(Myron Stowe) [1170329]
- [pci] Make device create/destroy logic symmetric (Myron Stowe) [1170329]
- [pci] Stop all children first, before removing all children (Myron 
Stowe) [1170329]
- [pci] Leave normal LIST_POISON in deleted list entries (Myron Stowe) 
[1170329]
- [pci] Rename local variables to conventional names (Myron Stowe) [1170329]
- [pci] Remove unused, commented-out, code (Myron Stowe) [1170329]
- [pci] Stop and remove devices in one pass (Myron Stowe) [1170329]
- [pci] Fold stop and remove helpers into their callers (Myron Stowe) 
[1170329]
- [pci] Use list_for_each_entry() for bus->devices traversal (Myron 
Stowe) [1170329]
- [pci] Remove pci_stop_and_remove_behind_bridge() (Myron Stowe) [1170329]
- [pci] Don't export stop_bus_device and remove_bus_device interfaces 
(Myron Stowe) [1170329]
- [pci] pcmcia: Use common pci_stop_and_remove_bus_device() (Myron 
Stowe) [1170329]
- [pci] acpiphp: Use common pci_stop_and_remove_bus_device() (Myron 
Stowe) [1170329]
- [pci] acpiphp: Stop disabling bridges on remove (Myron Stowe) [1170329]
- [pci] make acpihp use __pci_remove_bus_device instead (Myron Stowe) 
[1170329]
- [pci] export __pci_remove_bus_device (Myron Stowe) [1170329]
- [pci] Rename pci_remove_behind_bridge to 
pci_stop_and_remove_behind_bridge (Myron Stowe) [1170329]
- [pci] Rename pci_remove_bus_device to pci_stop_and_remove_bus_device 
(Myron Stowe) [1170329]
- [pci] Fix pci cardbus removal (Myron Stowe) [1170329]
- [pci] Only call pci_stop_bus_device() one time for child devices at 
remove (Myron Stowe) [1170329]
- [scsi] Revert "fix our current target reap infrastructure" (David 
Milburn) [1168072]
- [scsi] Revert "dual scan thread bug fix" (David Milburn) [1168072]
- [s390] kernel: fix cpu target address of directed yield (Hendrik 
Brueckner) [1180061]
- [s390] zfcp: auto port scan resiliency (Hendrik Brueckner) [1148125]
- [s390] qeth: Display adjacent switch attributes (Hendrik Brueckner) 
[1148127]
- [s390] dasd: add support for control unit initiated reconfiguration 
(Hendrik Brueckner) [1148119]
- [s390] cio: fix multiple structure definitions (Hendrik Brueckner) 
[1148119]
- [s390] Add a mechanism to get the subchannel id (Hendrik Brueckner) 
[1148119]
- [s390] cio: handle unknown pgroup state (Hendrik Brueckner) [1053833]
- [s390] cio: export vpm via sysfs (Hendrik Brueckner) [1053833]
- [s390] cio: skip broken paths (Hendrik Brueckner) [1053833]
- [s390] cio: dont abort verification after missing irq (Hendrik 
Brueckner) [1053833]
- [s390] cio: add message for timeouts on internal I/O (Hendrik 
Brueckner) [1053833]
- [netdrv] tg3: Change nvram command timeout value to 50ms (Ivan Vecera) 
[1176230]
- [kernel] sched: Replace use of entity_key() (Larry Woodman) [1124603]

[2.6.32-523.el6]
- [input] alps: document the v7 touchpad packet protocol (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: fix finger counting for > 2 fingers on clickpads 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: sometimes a single touch is reported in mt (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: ignore new packets (Benjamin Tissoires) [1109395 947488]
- [input] alps: allow up to 2 invalid packets without resetting device 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: ignore potential bare packets when device is out of sync 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: fix v4 button press recognition (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: suppress message about 'Unknown touchpad' (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: Rushmore and v7 resolution support (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: add support for v7 devices (Benjamin Tissoires) [1109395 
947488]
- [input] alps: cache firmware version (Benjamin Tissoires) [1109395 947488]
- [input] alps: change decode function prototype to return an int 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: report 2 touches when we've > 2 fingers (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: add an alps_report_semi_mt_data function (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: use single touch data when v3 mt data contains only one 
finger (Benjamin Tissoires) [1109395 947488]
- [input] alps: use standard contact tracking instead of DIY (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: use struct input_mt_pos to track coordinates (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: process_bitmap, round down when spreading adjescent 
fingers over 2 points (Benjamin Tissoires) [1109395 947488]
- [input] alps: process_bitmap, fix counting of high point bits 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: process_bitmap, add alps_get_bitmap_points() helper 
function (Benjamin Tissoires) [1109395 947488]
- [input] alps: process_bitmap, don't invert the Y-axis on Rushmore 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: improve 2-finger reporting on v3 models (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: fix rushmore packet decoding (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: add support for "Dolphin" devices (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: add support for DualPoint device on Dell XT2 model 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: change secondary device's name (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: add "Dolphin V1" touchpad support (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: add support for "Rushmore" touchpads (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: move pixel and bitmap info into alps_data struct 
(Benjamin Tissoires) [1109395 947488]
- [input] alps: switch to using input_mt_report_finger_count (Benjamin 
Tissoires) [1109395 947488]
- [input] alps: document the alps.h data structures (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: add semi-MT support for v4 protocol (Benjamin Tissoires) 
[1109395 947488]
- [input] alps: add semi-MT support for v3 protocol (Benjamin Tissoires) 
[1109395 947488]
- [x86] kvm: Check non-canonical addresses upon WRMSR (Frantisek Hrbata) 
[1152983] {CVE-2014-3610}
- [mm] memcg: do not allow task about to OOM kill to bypass the limit 
(Johannes Weiner) [1088334]
- [mm] memcg: do not declare OOM from __GFP_NOFAIL allocations (Johannes 
Weiner) [1088334]
- [fs] buffer: move allocation failure loop into the allocator (Johannes 
Weiner) [1088334]
- [mm] memcg: handle non-error OOM situations more gracefully (Johannes 
Weiner) [1088334]
- [mm] memcg: do not trap chargers with full callstack on OOM (Johannes 
Weiner) [1088334]
- [mm] memcg: rework and document OOM waiting and wakeup (Johannes 
Weiner) [1088334]
- [mm] memcg: enable memcg OOM killer only for user faults (Johannes 
Weiner) [1088334]
- [x86] mm: finish user fault error path with fatal signal (Johannes 
Weiner) [1088334]
- [mm] pass userspace fault flag to generic fault handler (Johannes 
Weiner) [1088334]
- [s390] mm: do not invoke OOM killer on kernel fault OOM (Johannes 
Weiner) [1088334]
- [powerpc] mm: remove obsolete init OOM protection (Johannes Weiner) 
[1088334]
- [powerpc] mm: invoke oom-killer from remaining unconverted page fault 
handlers (Johannes Weiner) [1088334]

[2.6.32-522.el6]
- [mm] swap: discard while swapping only if SWAP_FLAG_DISCARD_PAGES 
(Rafael Aquini) [975154]
- [mm] swapon: check validity of swap_flags (Rafael Aquini) [975154]
- [mm] swap: discard while swapping only if SWAP_FLAG_DISCARD (Rafael 
Aquini) [975154]
- [hv] util: make struct hv_do_fcopy match Hyper-V host messages (Vitaly 
Kuznetsov) [1123156]
- [hv] util: Properly pack the data for file copy functionality (Vitaly 
Kuznetsov) [1123156]
- [block] nvme: Fix nvmeq waitqueue entry initialization (David Milburn) 
[1149304]
- [block] nvme: Clear QUEUE_FLAG_STACKABLE (David Milburn) [1149304 1155715]
- [block] nvme: Do not open disks that are being deleted (David Milburn) 
[1149304]
- [block] nvme: Reference count pci device (David Milburn) [1149304]
- [block] nvme: Fix filesystem sync deadlock on removal (David Milburn) 
[1149304]
- [block] nvme: Fix START_STOP_UNIT Scsi->NVMe translation (David 
Milburn) [1149304]
- [block] nvme: Use Log Page constants in SCSI emulation (David Milburn) 
[1149304]
- [block] nvme: Define Log Page constants (David Milburn) [1149304]
- [block] nvme: Fix hot cpu notification dead lock (David Milburn) [1149304]
- [block] nvme: CPU hot plug notification (David Milburn) [1149304]
- [block] nvme: Rename io_timeout to nvme_io_timeout (David Milburn) 
[1149304]
- [block] nvme: Use last bytes of f/w rev SCSI Inquiry (David Milburn) 
[1149304]
- [block] nvme: Adhere to request queue block accounting enable/disable 
(David Milburn) [1149304]
- [block] nvme: Fix nvme get/put queue semantics (David Milburn) [1149304]
- [block] nvme: Delete NVME_GET_FEAT_TEMP_THRESH (David Milburn) [1149304]
- [block] nvme: Make admin timeout a module parameter (David Milburn) 
[1149304]
- [block] nvme: Make iod bio timeout a parameter (David Milburn) [1149304]
- [block] nvme: Prevent possible NULL pointer dereference (David 
Milburn) [1149304]
- [block] nvme: Fix the buffer size passed in GetLogPage(CDW10.NUMD) 
(David Milburn) [1149304]
- [block] nvme: Update data structures for NVMe 1.2 (David Milburn) 
[1149304]
- [block] nvme: Enable BUILD_BUG_ON checks (David Milburn) [1149304]
- [block] nvme: Update namespace and controller identify structures to 
the 1.1a spec (David Milburn) [1149304]
- [block] nvme: Flush with data support (David Milburn) [1149304]
- [block] nvme: Configure support for block flush (David Milburn) [1149304]
- [block] nvme: Add tracepoints (David Milburn) [1149304]
- [block] nvme: Protect against badly formatted CQEs (David Milburn) 
[1149304]
- [block] nvme: Improve error messages (David Milburn) [1149304]
- [block] nvme: Update copyright headers (David Milburn) [1149304]
- [netdrv] mlx4_en: Adding missing initialization of perm_addr (Amir 
Vadai) [1120930]

[2.6.32-521.el6]
- [fs] cifs: don't compare uniqueids in cifs_prime_dcache unless server 
inode numbers are in use (Sachin Prabhu) [1163010]
- [fs] cifs: always update the inode cache with the results from a 
FIND_* (Sachin Prabhu) [1163010]
- [fs] nfsd: disable 4.1 in rhel6 (J. Bruce Fields) [1122493]
- [x86] kvm: allow bit 10 to be cleared in MSR_IA32_MC4_CTL (Eduardo 
Habkost) [1025868]
- [scsi] be2iscsi: Bump driver version (Rob Evers) [1133543]
- [scsi] be2iscsi: Fix kernel panic during reboot/shutdown (Rob Evers) 
[1133543]
- [firmware] iscsi_ibft: Fix finding Broadcom specific ibft sign 
(Maurizio Lombardi) [1095187]
- [firmware] ibft: Fix finding IBFT ACPI table on UEFI (Maurizio 
Lombardi) [1095187]
- [scsi] st: add a debug_flag module parameter request (Maurizio 
Lombardi) [1153819]
- [scsi] bnx2fc: fix incorrect DMA memory mapping in 
bnx2fc_unmap_sg_list() (Maurizio Lombardi) [1119623]
- [scsi] sd: fix a bug in deriving the FLUSH_TIMEOUT from the basic I/O 
timeout (Ewan Milne) [1104782]
- [scsi] sd: Derive the FLUSH_TIMEOUT from the basic I/O timeout (Ewan 
Milne) [1104782]

[2.6.32-520.el6]
- [fs] proc/task_mmu: missing check during hugepage migration (Jacob 
Tanenbaum) [1105038] {CVE-2014-3940}
- [fs] proc: use unsigned long inside /proc/*/statm (Rafael Aquini) [810317]
- [net] ipv6: update Destination Cache entries when gateway turn into 
host (Jiri Pirko) [1174697]
- [net] ipv6: increase ip6_rt_max_size to 16384 (Hannes Frederic Sowa) 
[1112946]
- [net] ipv6: don't set DST_NOCOUNT for remotely added routes (Hannes 
Frederic Sowa) [1112946]
- [net] ipv6: don't count addrconf generated routes against gc limit 
(Hannes Frederic Sowa) [1112946]
- [net] ipv6: Don't put artificial limit on routing table size (Hannes 
Frederic Sowa) [1112946]
- [scsi] bnx2fc: fix tgt spinlock locking (Maurizio Lombardi) [1079656]
- [acpi] acpica: Remove FORCE_DELETE option for global reference count 
mechanism (Adrian Huang) [1155774]
- [input] wacom: silence warning introduced in 6986e2c7 (Aristeu 
Rozanski) [1093435]
- [input] wacom: fix retrieving touch_max bug (Aristeu Rozanski) [1093435]
- [input] wacom: fix a typo for Cintiq 22HDT (Aristeu Rozanski) [1093435]
- [input] wacom: add three new display tablets (Aristeu Rozanski) [1093435]
- [input] wacom: add touch sensor support for Cintiq 24HD touch (Aristeu 
Rozanski) [1093435]
- [input] wacom: add 0xE5 (MT device) support (Aristeu Rozanski) [1093435]
- [input] wacom: retrieve maximum number of touch points (Aristeu 
Rozanski) [1093435]
- [input] wacom: handle split-sensor devices with internal hubs (Aristeu 
Rozanski) [1093435]
- [input] usb: move children to struct usb_port (Aristeu Rozanski) [1093435]
- [media] gspca: ov519: Fix sensor detection problems (Gopal Tiwari) 
[1043584]
- [kernel] module: fix kabi for 16k stacks (Johannes Weiner) [1045190 
1060721]
- [kernel] x86_64: expand kernel stack to 16K (Johannes Weiner) [1045190 
1060721]
- [kernel] hung_task: debugging: Add tracepoint to report the hang (Oleg 
Nesterov) [977930]

[2.6.32-519.el6]
- [crypto] crc32c: Kill pointless CRYPTO_CRC32C_X86_64 option (Jarod 
Wilson) [1036212]
- [crypto] testmgr: add larger crc32c test vector to test FPU path in 
crc32c_intel (Jarod Wilson) [1036212]
- [crypto] tcrypt: Added speed test in tcrypt for crc32c (Jarod Wilson) 
[1036212]
- [crypto] crc32c: Optimize CRC32C calculation with PCLMULQDQ 
instruction (Jarod Wilson) [1036212]
- [crypto] crc32c: Rename crc32c-intel.c to crc32c-intel_glue.c (Jarod 
Wilson) [1036212]
- [mm] hugetlb: release pages in the error path of hugetlb_cow() (Rafael 
Aquini) [1063691]
- [x86] traps: stop using IST for #SS (Petr  Matousek) [1172811] 
{CVE-2014-9322}
- [net] rtnetlink: wait for unregistering devices in 
rtnl_link_unregister() (Florian Westphal) [1133744]
- [net] netns: Delay default_device_exit_batch until no devices are 
unregistering (Florian Westphal) [1133744]
- [netdrv] igb: retire the RX_CSUM flag and use the netdev flag instead 
(Stefan Assmann) [1169711]
- [netdrv] igb: Support RX-ALL feature flag (Stefan Assmann) [1169711]
- [netdrv] igb: do vlan cleanup (Stefan Assmann) [1169711]
- [netdrv] igb: add support for NETIF_F_RXHASH (Stefan Assmann) [1169711]
- [netdrv] igb: convert to ndo_fix_features (Stefan Assmann) [1169711]
- [netdrv] netxen: Fix link event handling (Tony Camuso) [1148022]
- [netdrv] netxen: Fix bug in Tx completion path (Tony Camuso) [1148022]
- [netdrv] netxen: Fix BUG "sleeping function called from invalid 
context" (Tony Camuso) [1148022]
- [netdrv] netxen: Convert remaining uses of pr_warning to pr_warn (Tony 
Camuso) [1148022]
- [netdrv] netxen: Fix typo in printk (Tony Camuso) [1148022]
- [netdrv] netxen: remove init of dev->perm_addr in drivers (Tony 
Camuso) [1148022]
- [netdrv] netxen: Remove DEFINE_PCI_DEVICE_TABLE macro use (Tony 
Camuso) [1148022]
- [netdrv] netxen: get rid of SET_ETHTOOL_OPS (Tony Camuso) [1148022]
- [netdrv] netxen: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Tony Camuso) [1148022]
- [netdrv] netxen: slight optimization of addr compare (Tony Camuso) 
[1148022]
- [netdrv] netxen: Fix FSF address in file headers (Tony Camuso) [1148022]
- [netdrv] netxen: remove unnecessary pci_set_drvdata() (Tony Camuso) 
[1148022]
- [netdrv] netxen: make pci_error_handlers const (Tony Camuso) [1148022]
- [netdrv] netxen: convert to SKB paged frag API (Tony Camuso) [1148022]
- [netdrv] netxen: remove use of ndo_set_multicast_list in drivers (Tony 
Camuso) [1148022]
- [netdrv] bna: allow transmit tagged frames (Ivan Vecera) [1138501]
- [netdrv] bna: Support TSO and partial checksum with non-accelerated 
vlans (Ivan Vecera) [1138501]

[2.6.32-518.el6]
- [perf] trace: Fix ioctl 'request' beautifier build problems on !(i386 
|| x86_64) arches (Jiri Olsa) [1159929]
- [perf] traceevent: Fix conversion of pointer to integer of different 
size (Jiri Olsa) [1159929]
- [perf] traceevent: Fix use of multiple options in processing field 
(Jiri Olsa) [1159929]
- [perf] header: Fix possible memory leaks in process_group_desc() (Jiri 
Olsa) [1159929]
- [perf] header: Fix bogus group name (Jiri Olsa) [1159929]
- [perf] tools: Tag thread comm as overriden (Jiri Olsa) [1159929]
- [perf] record: Add an option to force per-cpu mmaps (Jiri Olsa) [1159929]
- [perf] probe: Add '--demangle'/'--no-demangle' (Jiri Olsa) [1159929]
- [perf] browser: Fix segfault caused by off by one handling END key 
(Jiri Olsa) [1159929]
- [perf] symbols: Limit max callchain using max_stack on DWARF unwinding 
too (Jiri Olsa) [1159929]
- [perf] evsel: Introduce perf_evsel__prev() method (Jiri Olsa) [1159929]
- [perf] tools: Use perf_evlist__{first, last}, perf_evsel__next (Jiri 
Olsa) [1159929]
- [perf] tools: Synthesize anon MMAP records again (Jiri Olsa) [1159929]
- [perf] top: Add missing newline if the 'uid' is invalid (Jiri Olsa) 
[1159929]
- [perf] tools: Remove trivial extra semincolon (Jiri Olsa) [1159929]
- [perf] trace: Tweak summary output (Jiri Olsa) [1159929]
- [perf] build: Fix feature-libunwind-debug-frame handling (Jiri Olsa) 
[1159929]
- [perf] build: Fix timerfd feature check (Jiri Olsa) [1159929]
- [perf] parse the .debug_frame section in case .eh_frame is not present 
(Jiri Olsa) [1159929]
- [perf] tools: Check libunwind for availability of dwarf parsing 
feature (Jiri Olsa) [1159929]
- [perf] arm: wire up perf_regs and unwind support for ARM (Jiri Olsa) 
[1159929]
- [perf] traceevent: Add direct access to dynamic arrays (Jiri Olsa) 
[1159929]
- [perf] target: Shorten perf_target__ to target__ (Jiri Olsa) [1159929]
- [perf] tests: Handle throttle events in 'object code reading' test 
(Jiri Olsa) [1159929]
- [perf] evlist: Refactor mmap_pages parsing (Jiri Olsa) [1159929]
- [perf] evlist: Round mmap pages to power 2 - v2 (Jiri Olsa) [1159929]
- [perf] record: Fix segfault with --no-mmap-pages (Jiri Olsa) [1159929]
- [perf] trace: Add summary only option (Jiri Olsa) [1159929]
- [perf] trace: Simplify '--summary' output (Jiri Olsa) [1159929]
- [perf] trace: Change syscall summary duration order (Jiri Olsa) [1159929]
- [perf] tests: Compensate lower sample freq with longer test loop (Jiri 
Olsa) [1159929]
- [perf] trace: Fix segfault on perf trace -i perf.data (Jiri Olsa) 
[1159929]
- [perf] trace: Separate tp syscall field caching into init routine to 
be reused (Jiri Olsa) [1159929]
- [perf] trace: Beautify fifth argument of mmap() as fd (Jiri Olsa) 
[1159929]
- [perf] tests: Use lower sample_freq in sw clock event period test 
(Jiri Olsa) [1159929]
- [perf] tests: Check return of perf_evlist__open sw clock event period 
test (Jiri Olsa) [1159929]
- [perf] record: Move existing write_output into helper function (Jiri 
Olsa) [1159929]
- [perf] record: Use correct return type for write() (Jiri Olsa) [1159929]
- [perf] tools: Prevent condition that all sort keys are elided (Jiri 
Olsa) [1159929]
- [perf] machine: Simplify synthesize_threads method (Jiri Olsa) [1159929]
- [perf] machine: Introduce synthesize_threads method out of open coded 
equivalent (Jiri Olsa) [1159929]
- [perf] record: Synthesize non-exec MMAP records when --data used (Jiri 
Olsa) [1159929]
- [perf] evsel: Remove idx parm from constructor (Jiri Olsa) [1159929]
- [perf] progress: Don't force a refresh during progress update (Jiri 
Olsa) [1159929]
- [perf] tools: Remove unneeded include (Jiri Olsa) [1159929]
- [perf] record: Remove post_processing_offset variable (Jiri Olsa) 
[1159929]
- [perf] record: Remove advance_output function (Jiri Olsa) [1159929]
- [perf] record: Refactor feature handling into a separate function 
(Jiri Olsa) [1159929]
- [perf] trace: Don't relookup fields by name in each sample (Jiri Olsa) 
[1159929]
- [perf] evsel: Ditch evsel->handler.data field (Jiri Olsa) [1159929]
- [perf] Add required memory barriers (Jiri Olsa) [1159929]
- [perf] tools: Finish the removal of 'self' arguments (Jiri Olsa) [1159929]
- [perf] tools: Check maximum frequency rate for record/top (Jiri Olsa) 
[1159929]
- [perf] fs: Add procfs support (Jiri Olsa) [1159929]
- [perf] fs: Rename NAME_find_mountpoint() to NAME__mountpoint() (Jiri 
Olsa) [1159929]
- [perf] tools: Factor sysfs code into generic fs object (Jiri Olsa) 
[1159929]
- [perf] list: Add usage (Jiri Olsa) [1159929]
- [perf] list: Remove a level of indentation (Jiri Olsa) [1159929]
- [perf] build: Fix detection of non-core features (Jiri Olsa) [1159929]
- [perf] kvm: Disable live command if timerfd is not supported (Jiri 
Olsa) [1159929]
- [perf] hists: Consolidate __hists__add_*entry() (Jiri Olsa) [1159929]
- [perf] traceevent: Add pevent_print_func_field() helper function (Jiri 
Olsa) [1159929]
- [perf] traceevent: Add flags NOHANDLE and PRINTRAW to individual 
events (Jiri Olsa) [1159929]
- [perf] traceevent: Check for spaces in character array (Jiri Olsa) 
[1159929]
- [perf] traceevent: Have bprintk output the same as the kernel does 
(Jiri Olsa) [1159929]
- [perf] traceevent: Handle __print_hex(__get_dynamic_array(fieldname), 
len) (Jiri Olsa) [1159929]
- [perf] traceevent: If s is a pointer, check printk formats (Jiri Olsa) 
[1159929]
- [perf] traceevent: Update printk formats when entered (Jiri Olsa) 
[1159929]
- [perf] traceevent: Add support for extracting trace_clock in report 
(Jiri Olsa) [1159929]
- [perf] stat: Enhance option parse error message (Jiri Olsa) [1159929]
- [perf] top: Use parse_options_usage() for -s option failure (Jiri 
Olsa) [1159929]
- [perf] report: Use parse_options_usage() for -s option failure (Jiri 
Olsa) [1159929]
- [perf] report: Postpone setting up browser after parsing options (Jiri 
Olsa) [1159929]
- [perf] tools: Show single option when failed to parse (Jiri Olsa) 
[1159929]
- [perf] evsel: Always use perf_evsel__set_sample_bit() (Jiri Olsa) 
[1159929]
- [perf] evlist: Add a debug print if event buffer mmap fails (Jiri 
Olsa) [1159929]
- [perf] tools: Fix libunwind build and feature detection for 32-bit 
build (Jiri Olsa) [1159929]
- [perf] tools: Fix 32-bit cross build (Jiri Olsa) [1159929]
- [perf] script: Set up output options for in-stream attributes (Jiri 
Olsa) [1159929]
- [perf] evsel: Add a debug print if perf_event_open fails (Jiri Olsa) 
[1159929]
- [perf] tools: Get current comm instead of last one (Jiri Olsa) [1159929]
- [perf] tools: Compare hists comm by addresses (Jiri Olsa) [1159929]
- [perf] tools: Add new COMM infrastructure (Jiri Olsa) [1159929]
- [perf] tools: Add time argument on COMM setting (Jiri Olsa) [1159929]
- [perf] tools: Use an accessor to read thread comm (Jiri Olsa) [1159929]
- [perf] tools: Add missing data.h into LIB_H headers (Jiri Olsa) [1159929]
- [perf] probe: Fix typo (Jiri Olsa) [1159929]
- [perf] bench: Fix two warnings (Jiri Olsa) [1159929]
- [perf] tools: Remove cast of non-variadic function to variadic (Jiri 
Olsa) [1159929]
- [perf] tools: Show progress on histogram collapsing (Jiri Olsa) [1159929]
- [perf] progress: Per progress bar state (Jiri Olsa) [1159929]
- [perf] ui: Rename ui_progress to ui_progress_ops (Jiri Olsa) [1159929]
- [perf] tools: Fix non-debug build (Jiri Olsa) [1159929]
- [perf] evlist: Validate that mmap_pages is not too big (Jiri Olsa) 
[1159929]
- [perf] tools: Do not accept parse_tag_value() overflow (Jiri Olsa) 
[1159929]
- [perf] inject: Do not repipe attributes to a perf.data file (Jiri 
Olsa) [1159929]
- [perf] script: Make perf_script a local variable (Jiri Olsa) [1159929]
- [perf] sched: Optimize build time (Jiri Olsa) [1159929]
- [perf] sched: Make struct perf_sched sched a local variable (Jiri 
Olsa) [1159929]
- [perf] bench: Change the procps visible command-name of invididual 
benchmark tests plus cleanups (Jiri Olsa) [1159929]
- [perf] probe: Find fentry mcount fuzzed parameter location (Jiri Olsa) 
[1159929]
- [perf] probe: Support "$vars" meta argument syntax for local variables 
(Jiri Olsa) [1159929]
- [perf] tools: Stop using 'self' in some more places (Jiri Olsa) [1159929]
- [perf] top: Add --max-stack option to limit callchain stack scan (Jiri 
Olsa) [1159929]
- [perf] report: Add --max-stack option to limit callchain stack scan 
(Jiri Olsa) [1159929]
- [perf] session: Separating data file properties from session (Jiri 
Olsa) [1159929]
- [perf] tools: Add perf_data_file__open interface to data object (Jiri 
Olsa) [1159929]
- [perf] tools: Add data object to handle perf data file (Jiri Olsa) 
[1159929]
- [perf] tools: Compare dso's also when comparing symbols (Jiri Olsa) 
[1159929]
- [perf] callchain: Convert children list to rbtree (Jiri Olsa) [1159929]
- [perf] list: Show error if tracepoints not available (Jiri Olsa) [1159929]
- [perf] script: Print addr by default for BTS (Jiri Olsa) [1159929]
- [perf] evlist: Factor out duplicated mmap code (Jiri Olsa) [1159929]
- [perf] evlist: Fix perf_evlist__mmap comments (Jiri Olsa) [1159929]
- [perf] tools: Fix bench/numa.c for 32-bit build (Jiri Olsa) [1159929]
- [perf] tools: Fix test_on_exit for 32-bit build (Jiri Olsa) [1159929]
- [perf] evlist: Fix 32-bit build error (Jiri Olsa) [1159929]
- [perf] session: Add missing members to perf_event__attr_swap() (Jiri 
Olsa) [1159929]
- [perf] session: Add missing sample flush for piped events (Jiri Olsa) 
[1159929]
- [perf] record: Improve write_output error message (Jiri Olsa) [1159929]
- [perf] evsel: Add missing decrement in id sample parsing (Jiri Olsa) 
[1159929]
- [perf] evsel: Add missing 'mmap2' from debug print (Jiri Olsa) [1159929]
- [perf] trace: Improve messages related to 
/proc/sys/kernel/perf_event_paranoid (Jiri Olsa) [1159929]
- [perf] tools: Introduce filename__read_int helper (Jiri Olsa) [1159929]
- [perf] evlist: Introduce perf_evlist__strerror_tp method (Jiri Olsa) 
[1159929]
- [perf] trace: Improve event processing exit (Jiri Olsa) [1159929]
- [perf] trace: Use vfs_getname hook if available (Jiri Olsa) [1159929]
- [perf] trace: Split fd -> pathname array handling (Jiri Olsa) [1159929]
- [perf] symbols: Fix a mmap and munmap mismatched bug (Jiri Olsa) [1159929]
- [perf] symbols: Fix a memory leak due to symbol__delete not being used 
(Jiri Olsa) [1159929]
- [perf] annotate: Another fix for annotate_browser__callq() (Jiri Olsa) 
[1159929]
- [perf] buildid-cache: Add ability to add kcore to the cache (Jiri 
Olsa) [1159929]
- [perf] annotate: Fix annotate_browser__callq() (Jiri Olsa) [1159929]
- [perf] symbols: Add ability to find kcore in build-id cache (Jiri 
Olsa) [1159929]
- [perf] tools: Add copyfile_mode() (Jiri Olsa) [1159929]
- [perf] annotate: Find kcore symbols on other maps (Jiri Olsa) [1159929]
- [perf] build: Simplify the autodep inclusion rule (Jiri Olsa) [1159929]
- [perf] build: Improve the 'stackprotector' feature test (Jiri Olsa) 
[1159929]
- [perf] build: Remove the volatile-register-var feature check (Jiri 
Olsa) [1159929]
- [perf] build: Simplify the libelf logic (Jiri Olsa) [1159929]
- [perf] build: Fix DPACKAGE definitions for the libbfd et al testcases 
(Jiri Olsa) [1159929]
- [perf] build: Pass through DEBUG parameter (Jiri Olsa) [1159929]
- [perf] build: Fix non-existent build directory handling (Jiri Olsa) 
[1159929]
- [perf] symbols: Add map_groups__find_ams() (Jiri Olsa) [1159929]
- [perf] symbols: Workaround objdump difficulties with kcore (Jiri Olsa) 
[1159929]
- [perf] symbols: Validate kcore module addresses (Jiri Olsa) [1159929]
- [perf] tools: Separate lbfd check out of NO_DEMANGLE condition (Jiri 
Olsa) [1159929]
- [perf] tests: Fix memory leak in dso-data.c (Jiri Olsa) [1159929]
- [perf] tools: Fix old GCC build error in 'get_srcline' (Jiri Olsa) 
[1159929]
- [perf] trace: Add summary option to dump syscall statistics (Jiri 
Olsa) [1159929]
- [perf] util: Add findnew method to intlist (Jiri Olsa) [1159929]
- [perf] trace: Improve the error messages (Jiri Olsa) [1159929]
- [perf] timechart: Add example in the documentation (Jiri Olsa) [1159929]
- [perf] tools: Implement summary output for 'make install' (Jiri Olsa) 
[1159929]
- [perf] tools: Align perf version output to other build messages (Jiri 
Olsa) [1159929]
- [perf] tools: Harmonize the various build messages in perf, 
lib-traceevent, lib-lk (Jiri Olsa) [1159929]
- [perf] tools: Implement summary output for 'make clean' (Jiri Olsa) 
[1159929]
- [perf] tools: Fix redirection printouts (Jiri Olsa) [1159929]
- [perf] trace: Initial beautifier for ioctl's 'cmd' arg (Jiri Olsa) 
[1159929]
- [perf] trace: Prepare the strarray scnprintf method for reuse (Jiri 
Olsa) [1159929]
- [perf] trace: Allow specifying index offset in strarrays (Jiri Olsa) 
[1159929]
- [perf] symbols: Make a separate function to parse /proc/modules (Jiri 
Olsa) [1159929]
- [perf] intlist: Add priv member (Jiri Olsa) [1159929]
- [perf] trace: Use new machine method to loop over threads (Jiri Olsa) 
[1159929]
- [perf] machine: Add method to loop over threads and invoke handler 
(Jiri Olsa) [1159929]
- [perf] trace: Add record option (Jiri Olsa) [1159929]
- [perf] trace: Fix comm resolution when reading events from file (Jiri 
Olsa) [1159929]
- [perf] stat: Add units to nanosec-based counters (Jiri Olsa) [1159929]
- [perf] stat: Don't require a workload when using system wide or CPU 
options (Jiri Olsa) [1159929]
- [perf] stat: Fix misleading message when specifying cpu list or system 
wide (Jiri Olsa) [1159929]
- [perf] evlist: Fix perf_evlist__mmap_read event overflow (Jiri Olsa) 
[1159929]
- [perf] bench: Fix failing assertions in numa bench (Jiri Olsa) [1159929]
- [perf] tools: Ignore 'perf timechart' output file (Jiri Olsa) [1159929]
- [perf] stat: Don't print bogus data on -e instructions (Jiri Olsa) 
[1159929]
- [perf] stat: Don't print bogus data on -e cycles (Jiri Olsa) [1159929]
- [perf] tools: Move start conditions to start of the flex file (Jiri 
Olsa) [1159929]
- [perf] tools: Add missing -ldl for gtk build (Jiri Olsa) [1159929]
- [perf] machine: Use snprintf instead of sprintf (Jiri Olsa) [1159929]
- [perf] bench: sched Add --threaded option (Jiri Olsa) [1159929]
- [perf] trace: Add 'trace' alias to 'perf trace' (Jiri Olsa) [1159929]
- [perf] trace: Show path associated with fd in live sessions (Jiri 
Olsa) [1159929]
- [perf] trace: Beautify mlock & friends 'addr' arg (Jiri Olsa) [1159929]
- [perf] trace: Handle MSG_WAITFORONE not defined (Jiri Olsa) [1159929]
- [perf] trace: Add beautifier for clock_gettime's clk_id argument (Jiri 
Olsa) [1159929]
- [perf] trace: Beautify pipe2 'flags' arg (Jiri Olsa) [1159929]
- [perf] trace: Use socket's beautifiers in socketpair (Jiri Olsa) [1159929]
- [perf] trace: Don't supress zeroed args when there is an strarray 
entry for it (Jiri Olsa) [1159929]
- [perf] trace: Add helper for syscalls with a single strarray arg (Jiri 
Olsa) [1159929]
- [perf] trace: Beautify flock 'cmd' arg (Jiri Olsa) [1159929]
- [perf] trace: Beautify epoll_ctl 'op' arg (Jiri Olsa) [1159929]
- [perf] tools: Fix srcline sort key behavior (Jiri Olsa) [1159929]
- [perf] tools: Implement addr2line directly using libbfd (Jiri Olsa) 
[1159929]
- [perf] tools: Save failed result of get_srcline() (Jiri Olsa) [1159929]
- [perf] annotate: Pass dso instead of dso_name to get_srcline() (Jiri 
Olsa) [1159929]
- [perf] tools: Do not try to call addr2line on non-binary files (Jiri 
Olsa) [1159929]
- [perf] annotate: Factor out get/free_srcline() (Jiri Olsa) [1159929]
- [perf] hists: Free srcline when freeing hist_entry (Jiri Olsa) [1159929]
- [perf] annotate: Reuse path from the result of addr2line (Jiri Olsa) 
[1159929]
- [perf] sort: Fix a memory leak on srcline (Jiri Olsa) [1159929]
- [perf] tools: Separate out GTK codes to libperf-gtk.so (Jiri Olsa) 
[1159929]
- [perf] symbols: Add new option --ignore-vmlinux for perf top (Jiri 
Olsa) [1159929]
- [perf] tools: Adding throttle event data struct support (Jiri Olsa) 
[1159929]
- [perf] evlist: Introduce perf_evlist__new_default function (Jiri Olsa) 
[1159929]
- [perf] tools: Add possibility to specify mmap size (Jiri Olsa) [1159929]
- [perf] tools: Check mmap pages value early (Jiri Olsa) [1159929]
- [perf] lock: Account for lock average wait time (Jiri Olsa) [1159929]
- [perf] lock: Limit bad rate precision (Jiri Olsa) [1159929]
- [perf] lock: Redo __cmd_report (Jiri Olsa) [1159929]
- [perf] lock: Plug some memleaks (Jiri Olsa) [1159929]
- [perf] lock: Return proper code in report_lock_*_event (Jiri Olsa) 
[1159929]
- [perf] lock: Remove dead code (Jiri Olsa) [1159929]
- [perf] tools: Unify page_size usage (Jiri Olsa) [1159929]
- [perf] tools: Remove unused trace-event-* code (Jiri Olsa) [1159929]
- [perf] symbols: Support for Openembedded/Yocto -dbg packages (Jiri 
Olsa) [1159929]
- [perf] completion: Use more comp words (Jiri Olsa) [1159929]
- [perf] completion: Strip dependency on bash-completion (Jiri Olsa) 
[1159929]
- [perf] completion: Strip function_exists () (Jiri Olsa) [1159929]
- [perf] completion: Strip dependency on _filedir (Jiri Olsa) [1159929]
- [perf] completion: Update __ltrim_colon_completions (Jiri Olsa) [1159929]
- [perf] completion: Don't dictate perf install location (Jiri Olsa) 
[1159929]
- [perf] trace: Add option to show process COMM (Jiri Olsa) [1159929]
- [perf] trace: Beautify eventfd2 'flags' arg (Jiri Olsa) [1159929]
- [perf] trace: Beautify send/recv syscall 'flags' arg (Jiri Olsa) [1159929]
- [perf] trace: Don't print zeroed args (Jiri Olsa) [1159929]
- [perf] trace: Remove duplicate mmap entry in syscall_fmts array (Jiri 
Olsa) [1159929]
- [perf] trace: Add option to show full timestamp (Jiri Olsa) [1159929]
- [perf] trace: Beautify rlmimit resources (Jiri Olsa) [1159929]
- [perf] trace: Beautify access 'mode' arg (Jiri Olsa) [1159929]
- [perf] trace: Beautify socket 'type' arg (Jiri Olsa) [1159929]
- [perf] trace: Beautify socket 'family' arg (Jiri Olsa) [1159929]
- [perf] trace: Beautify signal number arg in several syscalls (Jiri 
Olsa) [1159929]
- [perf] trace: Beautify rt_sigprocmask 'how' arg (Jiri Olsa) [1159929]
- [perf] trace: Beautify fcntl 'cmd' arg (Jiri Olsa) [1159929]
- [perf] trace: Use strarray for ltrace's whence arg (Jiri Olsa) [1159929]
- [perf] trace: Allow passing parms to arg formatters (Jiri Olsa) [1159929]
- [perf] trace: Put syscall formatter parms into struct (Jiri Olsa) 
[1159929]
- [perf] build: Clean up feature_print_code() (Jiri Olsa) [1159929]
- [perf] build: Pass through LDFLAGS to feature tests (Jiri Olsa) [1159929]
- [perf] build: Harmonize the style of the feature testcases (Jiri Olsa) 
[1159929]
- [perf] build: Fix O=/some/dir perf.o type of targets (Jiri Olsa) [1159929]
- [perf] build: Fix non-canonical directory names in O= (Jiri Olsa) 
[1159929]
- [perf] build: Exclude MAKEFLAGS from nested invocation (Jiri Olsa) 
[1159929]
- [perf] build: Make sure autodep feature binaries honor the O= setting 
(Jiri Olsa) [1159929]
- [perf] build: Pass through all targets to Makefile.perf (Jiri Olsa) 
[1159929]
- [perf] build: Collapse the test-all.c testcase (Jiri Olsa) [1159929]
- [perf] build: Clean up various testcases (Jiri Olsa) [1159929]
- [perf] build: Remove unused config/feature-tests.mak (Jiri Olsa) [1159929]
- [perf] build: split out feature checks: 'liberty', 'liberty-z', 
'cplus-demangle' (Jiri Olsa) [1159929]
- [perf] build: Standardize the various messages output by parallel make 
(Jiri Olsa) [1159929]
- [perf] build: Flip Makefile.parallel and Makefile.perf (Jiri Olsa) 
[1159929]
- [perf] build: Automatically build in parallel, based on number of CPUs 
in the system (Jiri Olsa) [1159929]
- [perf] build: Improve printout-of auto-detected features (Jiri Olsa) 
[1159929]
- [perf] build: Speed up auto-detection (Jiri Olsa) [1159929]
- [perf] build: Invoke feature-checks 'clean' target from the main 
Makefile (Jiri Olsa) [1159929]
- [perf] build: Fix double/triple-build of the feature detection logic 
during 'make install' et al (Jiri Olsa) [1159929]
- [perf] build: Speed up the final link (Jiri Olsa) [1159929]
- [perf] build: Speed up git-version test on re-make (Jiri Olsa) [1159929]
- [perf] build: Speed up auto-detection of features by adding a 
'test-all' target (Jiri Olsa) [1159929]
- [perf] build: Turn strlcpy() into a __weak function (Jiri Olsa) [1159929]
- [perf] build: Clean up util/include/linux/compiler.h (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'backtrace' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'on-exit' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'strlcpy' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'libbfd' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'libpython-version' (Jiri Olsa) 
[1159929]
- [perf] build: split out feature check: 'libpython' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'libperl' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'gtk2-infobar' (Jiri Olsa) 
[1159929]
- [perf] build: split out feature check: 'gtk2' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'libslang' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'libaudit' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'libunwind' (Jiri Olsa) [1159929]
- [perf] build: Clean up the libunwind logic in config/Makefile (Jiri 
Olsa) [1159929]
- [perf] build: split out feature check: 'libelf-getphdrnum' (Jiri Olsa) 
[1159929]
- [perf] build: split out feature check: 'libelf-mmap' (Jiri Olsa) [1159929]
- [perf] build: Clean up the mmap logic in config/Makefile (Jiri Olsa) 
[1159929]
- [perf] build: split out feature check: 'dwarf' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'glibc' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'libelf' (Jiri Olsa) [1159929]
- [perf] build: Clean up the libelf logic in config/Makefile (Jiri Olsa) 
[1159929]
- [perf] build: split out feature check: 'bionic' (Jiri Olsa) [1159929]
- [perf] build: split out feature check: 'fortify-source' (Jiri Olsa) 
[1159929]
- [perf] build: split out feature check: 'volatile-register-var' (Jiri 
Olsa) [1159929]
- [perf] build: split out feature check: 'stackprotector' (Jiri Olsa) 
[1159929]
- [perf] build: split out feature check: 'stackprotector-all' (Jiri 
Olsa) [1159929]
- [perf] build: split out feature check: 'libnuma' (Jiri Olsa) [1159929]
- [perf] build: Add 'autodep' functionality, generate feature test 
dependencies automatically (Jiri Olsa) [1159929]
- [perf] build: Add feature check core code (Jiri Olsa) [1159929]
- [perf] standardize feature support define names to: 
HAVE_{FEATURE}_SUPPORT (Jiri Olsa) [1159929]
- [perf] Document the new transaction sample type (Jiri Olsa) [1159929]
- [perf] Disable all pmus on unthrottling and rescheduling (Jiri Olsa) 
[1159929]
- [perf] x86: Fix constraint table end marker bug (Jiri Olsa) [1159929]
- [perf] Remove fragile swevent hlist optimization (Jiri Olsa) [1159929]
- [perf] Factor out strncpy() in perf_event_mmap_event() (Jiri Olsa) 
[1159929]
- [perf] Update a stale comment (Jiri Olsa) [1159929]
- [perf] Optimize perf_output_begin() -- address calculation (Jiri Olsa) 
[1159929]
- [perf] Optimize perf_output_begin() -- lost_event case (Jiri Olsa) 
[1159929]
- [perf] Optimize perf_output_begin() (Jiri Olsa) [1159929]
- [perf] Add unlikely() to the ring-buffer code (Jiri Olsa) [1159929]
- [perf] Simplify the ring-buffer code (Jiri Olsa) [1159929]
- [perf] Fix ring_buffer perf_output_space() boundary calculation (Jiri 
Olsa) [1159929]
- [perf] Fix the perf context switch optimization (Jiri Olsa) [1159929]
- [perf] Allow the PMU driver to choose the CPU on which to install 
events (Jiri Olsa) [1159929]
- [perf] Avoid race between cpu hotplug and installing event (Jiri Olsa) 
[1159929]
- [perf] Change zero-padding of strings in perf_event_mmap_event() (Jiri 
Olsa) [1159929]
- [perf] Do not waste PAGE_SIZE bytes for ALIGN(8) in 
perf_event_mmap_event() (Jiri Olsa) [1159929]
- [perf] Kill the dead !vma->vm_mm code in perf_event_mmap_event() (Jiri 
Olsa) [1159929]
- [perf] Fix strncpy() use, always make sure it's NUL terminated (Jiri 
Olsa) [1159929]
- [perf] x86: Optimize intel_pmu_pebs_fixup_ip() (Jiri Olsa) [1159929]
- [perf] Enforce 1 as lower limit for perf_event_max_sample_rate (Jiri 
Olsa) [1159929]
- [perf] Optimize throttling code (Jiri Olsa) [1159929]
- [perf] x86: Fix build warning in intel_pmu_drain_pebs_nhm() (Jiri 
Olsa) [1159929]
- [perf] x86: Remove division from the intel_pmu_drain_pebs_nhm() hot 
path (Jiri Olsa) [1159929]
- [perf] Fix perf ring buffer memory ordering (Jiri Olsa) [1159929]
- [perf] x86: Block PMIs on init to prevent a stream of unkown NMIs 
(Jiri Olsa) [1159929]
- [perf] x86: Fix counter corruption when using lots of perf groups 
(Jiri Olsa) [1159929]
- [perf] trace: Compat fix for raw_syscall:* events (Jiri Olsa) [1159929]
- [perf] trace: Revert compat skipping of 'nr' field (Jiri Olsa) [1159929]
- [perf] trace: Missing include for audit-devel-libs feature detection 
(Jiri Olsa) [1159929]

[2.6.32-517.el6]
- [fs] nfs: reject zero layout with zeroed stripe unit (Niels de Vos) 
[1166643]
- [md] dm: fix RHEL6 kABI breakage in mapped_device structure (Mike 
Snitzer) [1169431]
- [md] dm: use rcu_dereference_protected instead of rcu_dereference 
(Mike Snitzer) [1169431]
- [md] dm-thin: suspend_resume active thin devices when reloading 
thin-pool (Mike Snitzer) [1169431]
- [md] dm-thin: do not allow thin device activation while pool is 
suspended (Mike Snitzer) [1169431]
- [md] dm-thin: remove stale 'trim' message in block comment above 
pool_message (Mike Snitzer) [1169431]
- [md] dm-thin: fix a race in thin_dtr (Mike Snitzer) [1169431]
- [md] dm: update wait_on_bit calls for RHEL (Mike Snitzer) [1169431]
- [md] dm: enhance internal suspend and resume interface (Mike Snitzer) 
[1169431]
- [md] dm: add presuspend_undo hook to target_type (Mike Snitzer) [1169431]
- [md] dm: return earlier from dm_blk_ioctl if target doesn't implement 
.ioctl (Mike Snitzer) [1169431]
- [md] dm: do not call dm_sync_table() when creating new devices (Mike 
Snitzer) [1169431]
- [md] dm: sparse: Annotate field with __rcu for checking (Mike Snitzer) 
[1169431]
- [md] dm: Use rcu_dereference() for accessing rcu pointer (Mike 
Snitzer) [1169431]
- [md] dm: allow active and inactive tables to share dm_devs (Mike 
Snitzer) [1169431]
- [md] dm-table: add dm_table_run_md_queue_async (Mike Snitzer) [1169431]
- [md] dm-mpath: stop queueing IO when no valid paths exist (Mike 
Snitzer) [1169431]
- [md] dm-bufio: fix memleak when using a dm_buffer's inline bio (Mike 
Snitzer) [1169431]
- [md] dm-btree: fix a recursion depth bug in btree walking code (Mike 
Snitzer) [1169431]
- [net] rds: fix possible double free on sock tear down (Herton R. 
Krzesinski) [1161147]
- [acpi] memhotplug: bind the memory device when the driver is being 
loaded (Igor Mammedov) [1150510]
- [acpi] memhotplug: don't allow to eject the memory device if it is 
being used (Igor Mammedov) [1150510]
- [acpi] memhotplug: free memory device if acpi_memory_enable_device() 
failed (Igor Mammedov) [1150510]
- [acpi] memhotplug: fix memory leak when memory device is unbound from 
acpi_memhotplug (Igor Mammedov) [1150510]
- [acpi] memhotplug: deal with eject request in hotplug queue (Igor 
Mammedov) [1150510]
- [acpi] memhotplug: add memory offline code to 
acpi_memory_device_remove() (Igor Mammedov) [1150510]
- [acpi] memhotplug: call acpi_bus_trim() to remove memory device (Igor 
Mammedov) [1150510]
- [block] xen-blkfront: remove type check from blkfront_setup_discard 
(Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: If no barrier or flush is supported, use invalid 
operation (Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: fix a deadlock while handling discard response 
(Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: Handle discard requests (Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: add BLKIF_OP_DISCARD and discard request struct 
(Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: Union the blkif_request request specific fields 
(Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: Introduce BLKIF_OP_FLUSH_DISKCACHE support 
(Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: Provide for 'feature-flush-cache' the 
BLKIF_OP_WRITE_FLUSH_CACHE operation (Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: cope with backend that fail empty 
BLKIF_OP_WRITE_BARRIER requests (Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: Implement FUA with BLKIF_OP_WRITE_BARRIER 
(Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: change blk_shadow.request to proper pointer 
(Vitaly Kuznetsov) [1103797]
- [block] xen-blkfront: map REQ_FLUSH into a full barrier (Vitaly 
Kuznetsov) [1103797]
- [virtio] set pci bus master enable bit (Fam Zheng) [1159913]

[2.6.32-516.el6]
- [kernel] ipc/sem: Fully initialize sem_array before making it visible 
(Rik van Riel) [1165277]
- [kernel] ipc/sem: synchronize semop and semctl with IPC_RMID (Rik van 
Riel) [1165277]
- [kernel] ipc/sem: update sem_otime for all operations (Larry Woodman) 
[1168588]
- [fs] fuse: prevent null nd panic on dentry revalidate (Brian Foster) 
[1162782]
- [hv] vmbus: Properly protect calls to smp_processor_id() (Vitaly 
Kuznetsov) [1149924]
- [hv] vmbus: Cleanup hv_post_message() (Vitaly Kuznetsov) [1149924]
- [net] ipv4: Fix incorrect error code when adding an unreachable route 
(Panu Matilainen) [1119544]
- [net] tcp: do not copy headers in tcp_collapse() (Alexander Duyck) 
[1156289]
- [net] tcp: use tcp_flags in tcp_data_queue() (Alexander Duyck) [1156289]
- [net] tcp: use TCP_SKB_CB(skb)->tcp_flags in input path (Alexander 
Duyck) [1156289]
- [net] tcp: remove unused tcp_fin() parameters (Alexander Duyck) [1156289]
- [net] tcp: rename tcp_skb_cb flags (Alexander Duyck) [1156289]
- [net] tcp: unify tcp flag macros (Alexander Duyck) [1156289]
- [net] tcp: unalias tcp_skb_cb flags and ip_dsfield (Alexander Duyck) 
[1156289]
- [net] netfilter: ipset: timeout values corrupted on set resize 
(Marcelo Leitner) [1152754]
- [net] tcp: zero retrans_stamp if all retrans were acked (Marcelo 
Leitner) [1127553]
- [net] tcp: fix retrans_stamp advancing in error cases (Marcelo 
Leitner) [1127553]
- [net] bridge: allow forwarding some link local frames (Marcelo 
Leitner) [1144330]
- [net] netfilter: fix xt_TCPOPTSTRIP in forwarding path (Marcelo 
Leitner) [1135650]
- [net] ipv4: fix nexthop attlen check in fib_nh_match (Jiri Pirko) 
[1151899]
- [net] netfilter: conntrack: disable generic tracking for known 
protocols (Daniel Borkmann) [1114697]
- [net] netns: xfrm: ipcomp support (Jiri Pirko) [1112926]
- [usb] ehci: Fix panic on hotplug race condition (Don Zickus) [1107010]
- [usb] usb_wwan: replace release and disconnect with a port_remove hook 
(Stanislaw Gruszka) [1148615]
- [x86] perf: Rework AMD PMU init code (Jiri Olsa) [1141914]
- [char] hwrng: pseries - fix stack corruption (Gustavo Duarte) [1164436]
- [scsi] storvsc: get rid of overly verbose warning messages (Vitaly 
Kuznetsov) [1167967]
- [scsi] storvsc: NULL pointer dereference fix (Vitaly Kuznetsov) [1167967]
- [security] selinux: Permit bounded transitions under NO_NEW_PRIVS or 
NOSUID (Denys Vlasenko) [1104568] {CVE-2014-3215}
- [security] Add PR_<GET, SET>_NO_NEW_PRIVS to prevent execve from 
granting privs (Denys Vlasenko) [1104568] {CVE-2014-3215}

[2.6.32-515.el6]
- [netdrv] set dev->addr_assign_type correctly (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix curr_active_slave/carrier with loadbalance arp 
monitoring (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: Fix pktgen to not oops on 
unsupported drivers"" (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add bond_tx_drop() helper (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: rhel-specific: squash a warning (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Simplify the xmit function for modes that use 
xmit_hash (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: display xmit_hash_policy for non-dynamic-tlb mode 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: make global bonding stats more reliable (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove the unnecessary notes for 
bond_xmit_broadcast() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: slight optimization for bond_xmit_roundrobin() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: consolidate ASSERT_RTNL()s and remove the 
unnecessary (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: trivial: style and comment fixes (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: consolidate the two rlb_next_rx_slave functions into 
one (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix div by zero while enslaving and transmitting 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: adjust locking comments (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: 3ad: convert to bond->mode_lock (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: alb: convert to bond->mode_lock (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert curr_slave_lock to a spinlock and rename it 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: clean curr_slave_lock use (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: alb: remove curr_slave_lock (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: 3ad: clean up curr_slave_lock usage (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Add missing space in bonding driver parameter 
description (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rhel-specific: remove our leftovers of bond->lock 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove last users of bond->lock and bond->lock 
itself (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: options: remove bond->lock usage (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: procfs: clean bond->lock usage and use RCU (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert primary_slave to use RCU (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: alb: clean bond->lock (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: 3ad: use curr_slave_lock instead of bond->lock 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix typo in printk (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: create netlink event when bonding option is changed 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Replace rcu_dereference() with rcu_access_pointer() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use kobject_put instead of _del after kobject_add 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: destroy proc directory only after all bonds are gone 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use rtnl_deref in bond_change_rx_flags() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: enhance L2 hash helper with packet type (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Do not try to send packets over dead link in TLB 
mode (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove pr_fmt from bond_options.c (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert bond_options.c to use netdev_printk instead 
of pr_ (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert bond_procfs.c to use netdev_printk instead 
of pr_ (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: bonding: remove pr_fmt from bond_netlink.c (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert bond_netlink.c to use netdev_printk instead 
of pr_ (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert bond_debugfs.c to use netdev_printk instead 
of pr_ (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove pr_fmt from bond_alb.c (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: convert bond_alb.c to use netdev_printk instead of 
pr_ (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove pr_fmt from bond_3ad.c (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: convert bond_3ad.c to use netdev_printk instead of 
pr_ (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove pr_fmt from bond_main.c (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: convert bond_main.c to use netdev_printk instead of 
pr_ (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix bond_option_mode_set warning (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: permit enslaving interfaces without set_mac support 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add proper __rcu annotation for current_arp_slave 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add proper __rcu annotation for curr_active_slave 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use rcu_access_pointer() in 
bonding_show_mii_status() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: get rid of bond_option_active_slave_get() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix ad_select module param check (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove no longer relevant vlan warnings (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: allow to add vlans on top of empty bond (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove NULL verification from 
bond_get_bond_by_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: populate essential new_slave->bond/dev early 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix vlan_features computing (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: replace SLAVE_IS_OK() with bond_slave_can_tx() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rename slave_can_tx and clean it up (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert IS_UP(slave->dev) to inline function 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: make IS_IP_TARGET_UNUSABLE_ADDRESS an inline 
function (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: create a macro for bond mode and use it (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make USES_PRIMARY inline functions (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make BOND_NO_USES_ARP an inline function (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make TX_QUEUE_OVERRIDE() macro an inline function 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove BOND_MODE_IS_LB macro (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix out of range parameters for bond_intmax_tbl 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: alloc the structure ad_info dynamically in per slave 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: make a generic sysfs option store and fix comments 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove the unused macro (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: simplify the slave_do_arp_validate_only() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove the unnecessary struct bond_net (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix format string mismatch in bond_sysfs.c (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Add tlb_dynamic_lb parameter for tlb mode (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Added bond_tlb_xmit() for tlb mode (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Reorg bond_alb_xmit code (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Changed hashing function to just provide hash 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Remove debug_fs files when module init fails 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Inactive slaves should keep inactive flag's value 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add net_ratelimt to avoid spam in arp interval 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: ratelimit pr_err() for bond xmit broadcast (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: slight optimization for bond xmit path (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: ratelimit pr_warn()s in 802.3ad mode (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use the correct ether type for alb (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: set correct vlan id for alb xmit path (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: force cast of IP address in options (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix const in options processing (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: correctly handle out of range parameters for 
lp_interval (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: options handling cleanup (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove dead code (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: send arp requests even if there's no route to them 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: disallow enslaving a bond to itself (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix a div error caused by the slave release path 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix rtnl: assertion failed at net/core/rtnetlink.c 
for ab arp monitor (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix rtnl: assertion failed at net/core/rtnetlink.c 
for 802.3ad mode (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove no longer needed lock for 
bond_xxx_info_query() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use rcu_dereference() to access curr_active_slave 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: netpoll: remove unwanted slave_dev_support_netpoll() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix bond_arp_rcv() race of curr_active_slave 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Invert test (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Remove unnecessary else (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rename last_arp_rx to last_rx (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: trivial: rename slave->jiffies to ->last_link_up 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove useless updating of slave->dev->last_rx 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use last_arp_rx in bond_loadbalance_arp_mon() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use last_arp_rx in slave_last_rx() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use the new options to correctly set last_arp_rx 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: extend arp_validate to be able to receive 
unvalidated arp-only traffic (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: always set recv_probe to bond_arp_rcv in arp monitor 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: always update last_arp_rx on packet recieve (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: permit using arp_validate with non-ab modes (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove bond->lock from bond_arp_rcv (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: 802.3ad: make aggregator_identifier bond-private 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Convert c99 comments (Nikolay Aleksandrov) [1159818]
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Convert pr_warning to pr_warn, neatening (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix checkpatch warnings braces 4 (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix checkpatch warnings braces 3 (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix checkpatch warnings braces 2 (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix checkpatch warnings braces 1 (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix checkpatch errors comments and space (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix checkpatch errors with foo* bar|foo * bar 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove the redundant judgements for 
bond_option_queue_id_set() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove the redundant judgements for 
bond_set_mac_address() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix deadlock in bonding driver when using netpoll 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove unwanted bond lock for enslave processing 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fail_over_mac should only affect AB mode in 
bond_set_mac_address() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fail_over_mac should only affect AB mode at enslave 
and removal processing (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix locking in bond_loadbalance_arp_mon() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: restructure locking of bond_ab_arp_probe() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: RCUify bond_ab_arp_probe (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix u64 division (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: change name of sysfs dir for bonding slaves (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: clean the primary slave if there is no slave 
matching new primary (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert slaves to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert lp_interval to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert resend_igmp to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert all_slaves_active to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert queue_id to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert active_slave to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert use_carrier to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert primary_reselect to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert primary to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert miimon to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert num_peer_notif to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert ad_select to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert min_links to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert lacp_rate to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert updelay to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert downdelay to use the new option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: convert arp_ip_target to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert arp_interval to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert fail_over_mac to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert arp_all_targets to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert arp_validate to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert xmit_hash_policy to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert packets_per_slave to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert mode setting to use the new option API 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add infrastructure for an option API (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make slave_sysfs_ops static (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: add sysfs /slave dir for bond slave devices (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: handle slave's name change with primary_slave logic 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use __dev_get_by_name instead of dev_get_by_name to 
find interface (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix __get_active_agg() RCU logic (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix __get_first_agg RCU usage (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix bond_3ad_set_carrier() RCU usage (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove dead code from 3ad (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: convert 3ad to use pr_warn instead of pr_warning 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: clean up style for bond_3ad.c (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix kstrtou8() return value verification in 
num_peer_notif (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add bounds checking for tbl params (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix netlink msg size (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add ad_info attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add ad_select attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add lacp_rate attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make more functions static (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: use ether_addr_equal_64bits to instead of 
ether_addr_equal (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove the return value for bond_3ad_bind_slave() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove unwanted return value for 
bond_dev_queue_xmit() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: slight optimizztion for bond_slave_override() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: slight optimization for bond_alb_xmit() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: slight optimization for bond_3ad_xmit_xor() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use ether_addr_equal_unaligned for bond addr compare 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: ust micro BOND_NO_USE_ARP to simplify the mode check 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add option lp_interval for loading module (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make local function static (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: add packets_per_slave attribute netlink support 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add lp_interval attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add min_links attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add all_slaves_active attribute netlink support 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add num_grat_arp attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: protect port for bond_3ad_handle_link_change() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: protect port for bond_3ad_adapter_duplex_changed() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: protect port for bond_3ad_adapter_speed_changed() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add resend_igmp attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add xmit_hash_policy attribute netlink support 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add fail_over_mac attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add primary_select attribute netlink support 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add primary attribute netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use be32 nla put/get for be32 values (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: rebuild the bond_resend_igmp_join_requests_delayed() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove unwanted lock for bond_store_primaryxxx() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove unwanted lock for 
bond_option_active_slave_set() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add RCU for bond_3ad_state_machine_handler() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove unwanted lock for bond enslave and release 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rebuild the lock use for bond_activebackup_arp_mon() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: create bond_first_slave_rcu() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: rebuild the lock use for bond_loadbalance_arp_mon() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rebuild the lock use for bond_alb_monitor() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: rebuild the lock use for bond_mii_monitor() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove the no effect lock for 
bond_select_active_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add arp_all_targets netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add arp_validate netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add arp_ip_target netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add arp_interval netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add use_carrier netlink support (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add downdelay netlink support (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: add updelay netlink support (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: add miimon netlink support (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: Use RCU_INIT_POINTER() for better overhead and for 
sparse (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix packets_per_slave showing (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: Fix FSF address in file headers (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add arp_ip_target checks when install the module 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: disable arp and enable mii monitoring when bond 
change to no uses arp mode (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add ip checks when store ip target (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix two race conditions in 
bond_store_updelay/downdelay (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: don't permit to use ARP monitoring in 802.3ad mode 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: extend round-robin mode with packets_per_slave 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: bond_get_size() returns wrong size (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: Merge branch 'bonding_monitor_locking'" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond read lock for 
bond_3ad_state_machine_handler() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond read lock for 
bond_activebackup_arp_mon() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond read lock for bond_loadbalance_arp_mon() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond read lock for bond_alb_monitor() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond read lock for bond_mii_monitor() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: move bond-specific init after enslave happens 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Remove __exit tag from bond_netlink_fini() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add Netlink support active_slave option (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add Netlink support mode option (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: move active_slave getting into separate function 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond_ioctl_change_active() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: move active_slave setting into separate function 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: move mode setting into separate function (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: push Netlink bits into separate file (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add rtnl lock and remove read lock for bond sysfs 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use RCU protection for alb xmit path (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use RCU protection for 3ad xmit path (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: ensure that TLB mode's active slave has correct mac 
filter (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: modify the old and add new xmit hash policies 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: RCUify bond_set_rx_mode() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: Fix broken promiscuity reference counting issue 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: trivial: remove forgotten bond_next_vlan() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove bond_next_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: don't use bond_next_slave() in bond_info_seq_next() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove unused __get_next_agg() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: make bond_3ad_unbind_slave() use 
bond_for_each_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: make ad_agg_selection_logic() use 
bond_for_each_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: make __get_active_agg() use bond_for_each_slave() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: make ad_port_selection_logic() use 
bond_for_each_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove __get_first_port() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: remove __get_next_port() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: verify if we still have slaves in 
bond_3ad_unbind_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: correctly verify for the first slave in bond_enslave 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rhel-specific: move bond_attach/detach_slave in the 
proper position (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond_prev_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add bond_has_slaves() and use it (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove unused bond_for_each_slave_from() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: rework bond_ab_arp_probe() to use 
bond_for_each_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rework bond_find_best_slave() to use 
bond_for_each_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rework rlb_next_rx_slave() to use 
bond_for_each_slave() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rework bond_3ad_xmit_xor() to use 
bond_for_each_slave() only (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use bond_for_each_slave() in bond_uninit() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make bond_for_each_slave() use lower neighbour's 
private (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond_for_each_slave_continue_reverse() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: populate neighbour's private on enslave (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Make alb learning packet interval configurable 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix bond_arp_rcv setting and arp validate desync 
state (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix store_arp_validate race with mode change 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: drop read_lock in bond_compute_features (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: drop read_lock in bond_fix_features (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: simplify bond_3ad_update_lacp_rate and use RTNL for 
sync (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: trivial: remove outdated comment and braces (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: simplify and fix peer notification (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use rlb_client_info->vlan_id instead of ->tag 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: pr_debug instead of pr_warn in bond_arp_send_all 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rhel-specific: remove current_alb_vlan (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: rhel-specific: remove MAX_LP_BURST (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: split alb_send_learning_packets() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: look for bridge IPs in arp 
monitoring"" (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: unwind on bond_add_vlan failure (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove locking from bond_set_rx_mode() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add bond_time_in_interval() and use it for time 
comparison (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: call slave_last_rx() only once per slave (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: modify only neigh_parms owned by us (Nikolay 
Aleksandrov) [1159818]
- [net] neighbour: populate neigh_parms on alloc before calling 
ndo_neigh_setup (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: initial RCU conversion (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: factor out slave id tx code and simplify xmit paths 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: simplify broadcast_xmit function (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove unnecessary read_locks of curr_slave_lock 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert to list API and replace bond's custom list 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix system hang due to fast igmp timer rescheduling 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove bond_resend_igmp_join_requests read_unlock 
leftover (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: cleanup netpoll code (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use pre-defined macro in bond_mode_name instead of 
magic number 0 (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fixed up a error "do not initialise statics to 0 or 
NULL" in bond_main.c (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add rtnl protection for bonding_store_fail_over_mac 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: bond_sysfs.c checkpatch cleanup (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: don't call slave_xxx_netpoll under spinlocks 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert resend IGMP to notifier event (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: combine pr_debugs in bond_set_dev_addr into one 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: when cloning a MAC use NET_ADDR_STOLEN (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove unnecessary dev_addr_from_first member 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove unnecessary setup_by_slave member (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: add an option to fail when any of arp_ip_target is 
inaccessible (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: don't trust arp requests unless active slave really 
works (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: don't validate arp if we don't have to (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: don't add duplicate targets to arp_ip_target 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add helper function bond_get_targets_ip(targets, ip) 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix slave speed reporting in bond_miimon_commit 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: trivial: make alb use bond_slave_has_mac() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: don't call alb_set_slave_mac_addr() while atomic 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix igmp_retrans type and two related races (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: reset master mac on first enslave failure (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: disallow change of MAC if fail_over_mac enabled 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Convert hw addr handling to sync/unsync, support 
ucast addresses (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: trivial: update the comments to reflect the reality 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: trivial: remove unused parameter from 
alb_swap_mac_addr() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: allow xmit hash policy change while bond dev is up 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix multiple 3ad mode sysfs race conditions (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: arp_ip_count and arp_targets can be wrong (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: replace x with pI4 for IPv4 addresses (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix set mode race conditions (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: allow TSO being set on bonding master (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix locking in enslave failure path (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: in bond_mc_swap() bond's mc addr list is walked 
without lock (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: disable netpoll on enslave failure (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: primary_slave & curr_active_slave are not cleaned on 
enslave failure (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: vlans don't get deleted on enslave failure (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: mc addresses don't get deleted on enslave failure 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add support to read speed and duplex via ethtool 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix l23 and l34 load balancing in forwarding path 
(Nikolay Aleksandrov) [1159818]
- [net] sk_buff: introduce pskb_network_may_pull() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: introduce proto_ports_offset() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: IFF_BONDING is not stripped on enslave failure 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix netdev event NULL pointer dereference (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: new helper - PDE_DATA() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix bonding_masters race condition in bond unloading 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: remove sysfs before removing devices" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove sysfs before removing devices (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: get netdev_rx_handler_unregister out of locks 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix disabling of arp_interval and miimon (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove already created master sysfs link on failure 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: don't call update_speed_duplex() under spinlocks 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fire NETDEV_RELEASE event only on 0 slaves (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: check if slave count is 0 in case when deciding to 
take slave's mac (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: set sysfs device_type to 'bond' (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix bond_release_all inconsistencies (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix initialize after use for 3ad machine state 
spinlock (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix race condition between bond_enslave() and 
bond_3ad_update_lacp_rate() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: have random dev address by default instead of zeroes 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: unset primary slave via sysfs (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix drvinfo strings set in drivers (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove usage of dev->master (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: do not cancel works in bond_uninit() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix check for ethtool get_link operation support 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: delete migrated IP addresses from the rlb hash table 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rlb mode of bond should not alter ARP originating 
via bridge (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix race condition in bonding_store_slaves_active 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: make arp_ip_target parameter checks consistent with 
sysfs (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix miimon and arp_interval delayed work race 
conditions (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: in balance-rr mode, set curr_active_slave only if it 
is up (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Bonding driver does not consider the 
gso_max_size/gso_max_segs setting of slave devices (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix typo of "suport" in various comments and Kconfig 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix second off-by-one error (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix off-by-one error (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add some slack to arp monitoring time limits 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: support for IPv6 transmit hashing (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: check netpoll tx status on the right device (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: rhel-specific: remove read_lock around 
netpoll_cleanup (Nikolay Aleksandrov) [1159818]
- [net] netpoll: use GFP_ATOMIC in slave_enable_netpoll() and 
__netpoll_setup() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove netdev_bonding_change() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bond_sysfs: use real_num_tx_queues rather than 
params.tx_queue (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rename bond_queue_mapping to slave_dev_queue_mapping 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: refine IFF_XMIT_DST_RELEASE capability (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: move np->dev and np->dev_name init into 
__netpoll_setup() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: debugfs and network namespaces are incompatible 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Manage /proc/net/bonding/ entries from the netdev 
events (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: show all the link status of slaves (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: drop_monitor aware (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove packet cloning in recv_probe() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix corrupted queue_mapping (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: record primary when modify it via sysfs (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix LACPDU rx_dropped commit (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: Convert compare_ether_addr_64bits to 
ether_addr_equal_64bits (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Convert compare_ether_addr to ether_addr_equal 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: don't increase rx_dropped after processing LACPDUs 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: bond_update_speed_duplex() can return void since no 
callers check its return (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: start slaves with link down for ARP monitor (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: properly unset current_arp_slave on slave link up 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: correctly proxy slave neigh param setup ndo function 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: emit address change event also in bond_release 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: emit event when bonding changes MAC (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove entries for master_ip and vlan_ip and query 
devices instead (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: send igmp report for its master"" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix misspelling of "since" (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: Remove unnecessary k.alloc/v.alloc OOM messages 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix enslaving in alb mode when link down (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: don't disable softirq under bond_alb_xmit (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix error handling if slave is busy v2 (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: only use primary address for ARP (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Remove obsolete source file 'bond_ipv6.c' (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Don't allow mode change via sysfs with slaves 
present (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: comparing a u8 with -1 is always false (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: update speed/duplex for NETDEV_CHANGE (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: eliminate bond_close race conditions (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make bonding slaves honour master's skb->priority 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix wrong port enabling in 802.3ad (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use local function pointer of bond->recv_probe in 
bond_handle_frame (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: properly stop queuing work when requested (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove use of ndo_set_multicast_list in drivers 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use ndo_change_rx_flags callback (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: reset backup and inactive flag of slave (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: implement get_tx_queues rtnk_link_op (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: reduce noise during init (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix string comparison errors (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: add min links parameter to 802.3ad (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: introduce ip_is_fragment helper inline function 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: copy dev name of slaves to struct netpoll (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: delete a dereference before check (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: clean up bond_del_vlan() (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: delete unused arp_mon_pt (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: delete unused ad_timer (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: delete agg_select_mode from ad_bond_info (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: delete lacp_fast from ad_bond_info (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make 802.3ad use latest lacp_rate (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: reset queue mapping prior to transmission to 
physical device v5 (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: allow all slave speeds (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: cleanup module option descriptions (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: documentation and code cleanup for resend_igmp 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: prevent deadlock on slave store with alb mode (v3) 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: rename NETDEV_BONDING_DESLAVE to 
NETDEV_RELEASE"" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: disable netpoll when enslave a 
device"" (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: kill two unused macro definitions (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix structure sizeof incompatibility for some PDUs 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert to ndo_fix_features (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: factor out rlock bond->lock in xmit path (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Restore control over number of peer notifications 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: move processing of recv handlers into handle_frame() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: 802.3ad - fix agg_device_up (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding, ipv4, ipv6, vlan: Handle NETDEV_BONDING_FAILOVER 
like NETDEV_NOTIFY_PEERS (Nikolay Aleksandrov) [1159818]
- [net] ipv6: Send unsolicited neighbour advertismements when notified 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Adding support for throughputs larger than 65536 
Mbps (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix minor/cosmetic type inconsistencies (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix minor sparse complaints (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix two typos (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix tranmitted/tranmitting typo (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: delete unused rlb_interval_counter (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: delete unused alb_timer (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: set save_load to 0 when initializing (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix common misspellings (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: typo in comment (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix rx_handler locking (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix a typo in a comment (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: enable netpoll without checking link status (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: introduce rx_handler results and logic around that 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: get rid of IFF_SLAVE_INACTIVE netdev->priv_flag 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: wrap slave state work (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: get rid of multiple bond-related 
netdevice->priv_flags (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: register slave pointer for rx_handler (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Improve syslog message at device creation time 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Call netif_carrier_off after register_netdevice 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Incorrect TX queue offset (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: move procfs code into bond_procfs.c (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: 802.3ad: Rename rx_machine_lock to 
state_machine_lock (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: 802.3ad: Fix the state machine locking v2 (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: COW before overwriting the destination MAC address 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove the unused dummy functions when net poll 
controller isn't enabled (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: use the correct size for _simple_hash() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix sparse warning (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: convert bonding to use rx_handler (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove IFF_IN_NETPOLL flag (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: sync netpoll code with bridge (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix return value of couple of store functions 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: reduce and unify printk level in 
netdev_fix_features()"" (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Ensure that we unshare skbs prior to calling 
pskb_may_pull (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: kobject.h redux (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add the debugfs interface to see RLB hash table 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: migrate some macros from bond_alb.c to bond_alb.h 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix mangled NAs on slaves without VLAN tag insertion 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Change active slave quietly when bond is down 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Remove redundant VLAN tag insertion logic (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix slave selection bug (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add the debugfs facility to the bonding driver 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Convert netpoll blocking api in bonding driver to be 
a counter (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: check for assigned mac before adopting the slaves 
mac address (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix a race in IGMP handling (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: Remove unnecessary casts of netdev_priv (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove dev_base_lock use (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix comment/printk typos (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix lockdep warning after bond_vlan_rx_register() 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: cleanup: remove braces from single block statements 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: cleanup : add space around operators (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make release_and_destroy static (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make bond_resend_igmp_join_requests_delayed static 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Remove netpoll blocking from uninit path (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Re-enable netpoll over bonding (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: Fix deadlock in bonding driver resulting from 
internal locking when using netpoll (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Fix bonding drivers improper modification of netpoll 
structure (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add Speed/Duplex information to 
/proc/net/bonding/bond (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: reread information about speed and duplex when 
interface goes up (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: print information about speed and duplex seen by the 
driver (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add retransmit membership reports tunable (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: rejoin multicast groups on VLANs (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix WARN_ON when writing to bond_master sysfs file 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: return operator cleanup (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: enable gro by default (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: correctly process non-linear skbs (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Fix jiffies overflow problems again (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: prevent sysfs from allowing arp monitoring with 
alb/tlb (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: set device in RLB ARP packet handler (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: change test for presence of VLANs (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: avoid a warning (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix bond_inet6addr_event() (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix a buffer overflow in bonding_show_queue_id 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: check if clients MAC addr has changed (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: prevent netpoll over bonded interfaces (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: Enable 64-bit net device statistics 
on 32-bit architectures"" (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: allow user-controlled output slave selection 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: add all_slaves_active parameter (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: optimize tlb_get_least_loaded_slave (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove unused original_flags struct slave member 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: move dev_addr cpy to bond_enslave (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: make bonding_store_slaves simpler (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove redundant checks from bonding_store_slaves V2 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: move slave MTU handling from sysfs V2 (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove unused variable "found" (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: make bonding support netpoll (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix potential deadlock in bond_uninit() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: bond_xmit_roundrobin() fix (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix broken multicast with round-robin mode (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: remove trailing space in messages (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: flush unicast and multicast lists when changing type 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: check return value of nofitier when changing type 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: rename notifier defines for netdev type change 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix device leak on error in bond_create() (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Remove net_device_stats from bonding struct (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: bond_open error return value (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: spread __net_init, __net_exit (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: bond_3ad avoid possible null deref (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: use pr_fmt (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: fix some typos and punctuation in comments (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Move && and || to end of previous line (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: net_identifiers should be read_mostly (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: fix 802.3ad standards compliance error (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Get the rtnl_link_ops support correct (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Add support for multiple network namespaces (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Implement a basic set of rtnl link ops (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Simplify bond device destruction (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Simplify bond_create (Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: Simply bond sysfs group creation (Nikolay 
Aleksandrov) [1159818]
- [net] Allow devices to specify a device specific sysfs group (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: Remove bond_dev from xmit_hash_policy call (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: change bond_create_proc_entry() to return void 
(Nikolay Aleksandrov) [1159818]
- [netdrv] bonding: remove useless assignment (Nikolay Aleksandrov) 
[1159818]
- [netdrv] bonding: fix a parameter name in error message (Nikolay 
Aleksandrov) [1159818]
- [netdrv] bonding: introduce primary_reselect option (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix broken multicast with round-robin mode" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: make bonding support netpoll" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "revert "bonding: make bonding support netpoll"" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: set device in RLB ARP packet handler" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: allow arp_ip_targets on separate vlans to 
use arp validation" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: check if clients MAC addr has changed" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: introduce primary_reselect option" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: add feature to support output port selection 
steering" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: prevent oopsing on calling pskb_may_pull on 
shared skb" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: prevent sysfs from allowing arp monitoring 
with alb/tlb" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: change test for presence of VLANs" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix incorrect tx queue offset" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix jiffy comparison issues" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: interface doesn't issue IGMP report on slave 
interface during failover" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: documentation and code cleanup for 
resend_igmp" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "revert "revert "bonding: make bonding support 
netpoll""" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Fix bonding drivers improper modification of 
netpoll structure" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Fix deadlock in bonding driver resulting 
from internal locking when using netpoll" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Remove netpoll blocking from uninit path" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Convert netpoll blocking api in bonding 
driver to be a counter" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: disable netpoll when enslave a device" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: rename NETDEV_BONDING_DESLAVE to 
NETDEV_RELEASE" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: allow all slave speeds" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: 802.3ad: Fix the state machine locking" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: 802.3ad: Rename rx_machine_lock to 
state_machine_lock" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: make 802.3ad use latest lacp_rate" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: delete lacp_fast from ad_bond_info" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: don't lock when copying/clearing VLAN list 
on slave" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: allow non-standard link-speeds" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix string comparison errors" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: reduce noise during init" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix potential deadlock in bond_uninit()" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: add missing xmit_hash_policy=layer2+3 info" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: reset queue mapping prior to transmission" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: properly stop queuing work when requested" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Fix pktgen to not oops on unsupported 
drivers" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: update speed/duplex for NETDEV_CHANGE" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Don't allow mode change via sysfs with 
slaves present" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Allow Bonding driver to disable/enable LRO 
on slaves" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "make bonding slaves honour master's skb->priority" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: move slave MTU handling from sysfs" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: move dev_addr cpy to bond_enslave" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: Make LRO flag follow slave settings" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: emit event when bonding changes MAC" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: send igmp report for its master" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: remove entries for master_ip and vlan_ip and 
query devices instead" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: 802.3ad - fix agg_device_up" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: show all the link status of slaves" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: don't disable softirq under bond_alb_xmit" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: remove IFF_IN_NETPOLL flag" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix a NULL pointer dereference bug in 
bond_enslave()" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: prevent deadlock on slave store with alb 
mode" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Bonding driver does not consider the 
gso_max_size setting of slave devices" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: check for assigned mac before adopting the 
slaves mac address" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: unset primary slave via sysfs" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix enslaving in alb mode when link down" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: fire NETDEV_RELEASE event only on 0 slaves" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: add support to read speed and duplex via 
ethtool" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: enable gro by default" (Nikolay Aleksandrov) 
[1159818]
- [netdrv] revert "bonding: properly unset current_arp_slave on slave 
link up" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Fix corrupted queue_mapping" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix set mode race conditions" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix store_arp_validate race with mode 
change" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Remove redundant VLAN tag insertion logic" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: add NETIF_F_NO_CSUM vlan_features" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: don't permit to use ARP monitoring in 
802.3ad mode" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: move bond_compute_features out of locks" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: use the correct ether type for alb" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: reduce and unify printk level in 
netdev_fix_features()" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: add helper function bond_get_targets_ip()" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: make arp_ip_target parameter checks 
consistent with sysfs" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: arp_ip_count and arp_targets can be wrong" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: don't add duplicate targets to 
arp_ip_target" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: don't trust arp requests unless active slave 
really works" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: add an option to fail when any of 
arp_ip_target is inaccessible" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Remove net_device_stats from bonding struct" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Enable 64-bit net device statistics on 
32-bit architectures" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: look for bridge IPs in arp monitoring" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: convert bonding to use rx_handler" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: COW before overwriting the destination MAC 
address" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: register slave pointer for rx_handler" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: introduce rx_handler results and logic 
around that" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix rx_handler locking" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: get netdev_rx_handler_unregister out of 
locks" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: move processing of recv handlers into 
handle_frame()" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: use local function pointer of 
bond->recv_probe in bond_handle_frame" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: don't increase rx_dropped after processing 
LACPDUs" (Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: Fix LACPDU rx_dropped commit" (Nikolay 
Aleksandrov) [1159818]
- [netdrv] revert "bonding: remove packet cloning in recv_probe()" 
(Nikolay Aleksandrov) [1159818]
- [netdrv] revert "bonding: fix bond_arp_rcv setting and arp validate 
desync state" (Nikolay Aleksandrov) [1159818]

[2.6.32-514.el6]
- [fs] ext4: don't count external journal blocks as overhead (Eric 
Sandeen) [1163811]
- [md] dm-thin: fix pool_io_hints to avoid looking at max_hw_sectors 
(Mike Snitzer) [1142773]
- [hv] vmbus: incorrect device name is printed when child device is 
unregistered (Vitaly Kuznetsov) [1149920]
- [xen] pvhvm: Fix vcpu hotplugging hanging (Vitaly Kuznetsov) [1164278]
- [xen] pvhvm: Don't point per_cpu(xen_vpcu, 33 and larger) to 
shared_info (Vitaly Kuznetsov) [1164278]
- [xen] enable PVHVM VCPU placement when using more than 32 CPUs (Vitaly 
Kuznetsov) [1164278]
- [xen] support large numbers of CPUs with vcpu info placement (Vitaly 
Kuznetsov) [1164278]
- [drm] backport: CONFIG_DMAR vs CONFIG_INTEL_IOMMU (Rob Clark) [1144143]
- [x86] kvm: ensure hard lockup detection is disabled by default (Andrew 
Jones) [1111822]
- [kernel] watchdog: control hard lockup detection default (Andrew 
Jones) [1111822]
- [kernel] watchdog: Fix print-once on enable (Andrew Jones) [1111822]
- [kernel] watchdog: Quiet down the boot messages (Andrew Jones) [1111822]
- [kernel] Revert "watchdog: quiet down the boot messages" (Andrew 
Jones) [1111822]
- [kernel] hrtimer: Prevent hrtimer_enqueue_reprogram race (Prarit 
Bhargava) [1154512]
- [kernel] hrtimer: Preserve timer state in remove_hrtimer() (Prarit 
Bhargava) [1154512]
- [serial] 8250: increase PASS_LIMIT (Seth Jennings) [986761]

[2.6.32-513.el6]
- [scsi] sym53c8xx_2: Set DID_REQUEUE return code when aborting squeue 
(Mikulas Patocka) [1128952]
- [input] mouse: elantech - add support for trackpoint found on some v3 
models (Aristeu Rozanski) [1064994]
- [input] mouse: elantech - reset the device when elantech probe fails 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - add support for newer elantech touchpads 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - improve clickpad detection (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - add support for newer devices (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - fix packet check for v3 and v4 hardware 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - fix for newer hardware versions v7 (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - v4 is a clickpad, with only one button 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - reset touchpad before configuring it 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - add resolution query support for v4 hardware 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - add support for elantech fast command 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - convert obsolete strict_strtox to kstrtox 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - adjust hw_version detection logic (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - better support all those v2 variants 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - add v4 hardware support (Aristeu Rozanski) 
[1064994]
- [input] mouse: elantech - add v3 hardware support (Aristeu Rozanski) 
[1064994]
- [input] mouse: elantech - clean up elantech_init (Aristeu Rozanski) 
[1064994]
- [input] mouse: elantech - packet checking for v2 hardware (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - remove ETP_EDGE_FUZZ_V2 (Aristeu Rozanski) 
[1064994]
- [input] mouse: elantech - use firmware provided x, y ranges (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - get rid of ETP_2FT_* in elantech.h (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - correct x, y value range for v2 hardware 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - remove support for proprietary X driver 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - report multitouch with proper ABS_MT 
messages (Aristeu Rozanski) [1064994]
- [input] mt: handle semi-mt devices in core (Aristeu Rozanski) [1064994]
- [input] mouse: elantech - export pressure and width when supported 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - return -ENOMEM in select drivers when memory 
allocation fails (Aristeu Rozanski) [1064994]
- [input] mouse: elantech - report position also with 3 fingers (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - discard the first 2 positions on some 
firmwares (Aristeu Rozanski) [1064994]
- [input] mouse: elantech - relax signature checks (Aristeu Rozanski) 
[1064994]
- [input] mouse: elantech - use all 3 bytes when checking version 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - ignore high bits in the position coordinates 
(Aristeu Rozanski) [1064994]
- [input] mouse: elantech - allow forcing Elantech protocol (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - fix firmware version check (Aristeu 
Rozanski) [1064994]
- [input] mouse: elantech - do not advertise relative events (Aristeu 
Rozanski) [1064994]

[2.6.32-512.el6]
- [net] sctp: fix NULL pointer dereference in af->from_addr_param on 
malformed packet (Daniel Borkmann) [1153980] {CVE-2014-7841}
- [idle] intel_idle: fix IVT idle state table setting (Erik Arfvidson) 
[1120327]
- [idle] intel_idle: fine-tune IVT residency targets (Erik Arfvidson) 
[1120327]
- [netdrv] hyperv: Fix the total_data_buflen in send path (Jason Wang) 
[1132918]
- [netdrv] hyperv: Fix a bug in netvsc_send() (Jason Wang) [1149925]
- [netdrv] hyperv: Fix a bug in netvsc_start_xmit() (Jason Wang) [1149921]
- [netdrv] hyperv: NULL dereference on error (Jason Wang) [1149921]
- [netdrv] hyperv: Fix error return code in netvsc_init_buf() (Jason 
Wang) [1149921]
- [netdrv] hyperv: Add netpoll support (Jason Wang) [1129966]
- [netdrv] hyperv: remove unnecessary null test before kfree (Jason 
Wang) [1149921]
- [netdrv] hyperv: fix apparent cut-n-paste error in send path teardown 
(Jason Wang) [1149921]
- [netdrv] e100: fix typo in MDI/MDI-X eeprom check in e100_phy_init 
(John Greene) [1156417]
- [powerpc] Disable /dev/port interface on systems without an ISA bridge 
(Gustavo Duarte) [1132045]
- [powerpc] Add smp_mb()s to arch_spin_unlock_wait() (Gustavo Duarte) 
[1136224]
- [powerpc] Add smp_mb() to arch_spin_is_locked() (Gustavo Duarte) [1136224]

[2.6.32-511.el6]
- [net] vlan: Don't propagate flag changes on down interfaces (Jiri 
Pirko) [1135347]
- [net] bridge: register vlan group for br ports (Jiri Pirko) [1135347]
- [netdrv] tg3: Use new VLAN code (Jiri Pirko) [1135347]
- [netdrv] be2net: move to new vlan model (Jiri Pirko) [1135347]
- [net] vlan: mask vlan prio bits (Jiri Pirko) [1135347]
- [net] vlan: don't deliver frames for unknown vlans to protocols (Jiri 
Pirko) [1135347]
- [net] vlan: allow nested vlan_do_receive() (Jiri Pirko) [1135347]
- [net] allow vlan traffic to be received under bond (Jiri Pirko) [1135347]
- [net] vlan: goto another_round instead of calling __netif_receive_skb 
(Jiri Pirko) [1135347]
- [net] bonding: fix bond_arp_rcv setting and arp validate desync state 
(Jiri Pirko) [1135347]
- [net] bonding: remove packet cloning in recv_probe() (Jiri Pirko) 
[1135347]
- [net] bonding: Fix LACPDU rx_dropped commit (Jiri Pirko) [1135347]
- [net] bonding: don't increase rx_dropped after processing LACPDUs 
(Jiri Pirko) [1135347]
- [net] bonding: use local function pointer of bond->recv_probe in 
bond_handle_frame (Jiri Pirko) [1135347]
- [net] bonding: move processing of recv handlers into handle_frame() 
(Jiri Pirko) [1135347]
- [netdrv] revert "bonding: fix bond_arp_rcv setting and arp validate 
desync state" (Jiri Pirko) [1135347]
- [netdrv] revert "bonding: check for vlan device in 
bond_3ad_lacpdu_recv()" (Jiri Pirko) [1135347]
- [net] vlan: Always untag vlan-tagged traffic on input (Jiri Pirko) 
[1135347]
- [net] Make skb->skb_iif always track skb->dev (Jiri Pirko) [1135347]
- [net] vlan: fix a potential memory leak (Jiri Pirko) [1135347]
- [net] vlan: fix mac_len recomputation in vlan_untag() (Jiri Pirko) 
[1135347]
- [net] vlan: reset headers on accel emulation path (Jiri Pirko) [1135347]
- [net] vlan: Fix the ingress VLAN_FLAG_REORDER_HDR check (Jiri Pirko) 
[1135347]
- [net] vlan: make non-hw-accel rx path similar to hw-accel (Jiri Pirko) 
[1135347]
- [net] allow handlers to be processed for orig_dev (Jiri Pirko) [1135347]
- [net] bonding: get netdev_rx_handler_unregister out of locks (Jiri 
Pirko) [1135347]
- [net] bonding: fix rx_handler locking (Jiri Pirko) [1135347]
- [net] introduce rx_handler results and logic around that (Jiri Pirko) 
[1135347]
- [net] bonding: register slave pointer for rx_handler (Jiri Pirko) 
[1135347]
- [net] bonding: COW before overwriting the destination MAC address 
(Jiri Pirko) [1135347]
- [net] bonding: convert bonding to use rx_handler (Jiri Pirko) [1135347]
- [net] openvswitch: use rx_handler_data pointer to store vport pointer 
(Jiri Pirko) [1135347]
- [net] add a synchronize_net() in netdev_rx_handler_unregister() (Jiri 
Pirko) [1135347]
- [net] add rx_handler data pointer (Jiri Pirko) [1135347]
- [net] replace hooks in __netif_receive_skb (Jiri Pirko) [1135347]
- [net] fix conflict between null_or_orig and null_or_bond (Jiri Pirko) 
[1135347]
- [net] remove the unnecessary dance around skb_bond_should_drop (Jiri 
Pirko) [1135347]
- [net] revert "bonding: fix receiving of dups due vlan hwaccel" (Jiri 
Pirko) [1135347]
- [net] uninline skb_bond_should_drop() (Jiri Pirko) [1135347]
- [net] bridge: Set vlan_features to allow offloads on vlans (Jiri 
Pirko) [1135347]
- [net] bridge: convert br_features_recompute() to ndo_fix_features 
(Jiri Pirko) [1135347]
- [net] revert "bridge: explictly tag vlan-accelerated frames destined 
to the host" (Jiri Pirko) [1135347]
- [net] revert "fix vlan gro path" (Jiri Pirko) [1135347]
- [net] revert "bridge: do not learn from exact matches" (Jiri Pirko) 
[1135347]
- [net] revert "bridge gets duplicate packets when using vlan over 
bonding" (Jiri Pirko) [1135347]
- [net] llc: remove noisy WARN from llc_mac_hdr_init (Jiri Pirko) [1135347]
- [net] bridge: stp: ensure mac header is set (Jiri Pirko) [1135347]
- [net] vlan: remove reduntant check in ndo_fix_features callback (Jiri 
Pirko) [1135347]
- [net] vlan: enable soft features regardless of underlying device (Jiri 
Pirko) [1135347]
- [net] vlan: don't call ndo_vlan_rx_register on hardware that doesn't 
have vlan support (Jiri Pirko) [1135347]
- [net] vlan: Fix vlan_features propagation (Jiri Pirko) [1135347]
- [net] vlan: convert VLAN devices to use ndo_fix_features() (Jiri 
Pirko) [1135347]
- [net] revert "vlan: Avoid broken offload configuration when 
reorder_hdr is disabled" (Jiri Pirko) [1135347]
- [net] vlan: vlan device is lockless do not transfer 
real_num_<tx|rx>_queues (Jiri Pirko) [1135347]
- [net] vlan: consolidate 8021q tagging (Jiri Pirko) [1135347]
- [net] propagate NETIF_F_HIGHDMA to vlans (Jiri Pirko) [1135347]
- [net] Fix a memmove bug in dev_gro_receive() (Jiri Pirko) [1135347]
- [net] vlan: remove check for headroom in vlan_dev_create (Jiri Pirko) 
[1135347]
- [net] vlan: set hard_header_len when VLAN offload features are toggled 
(Jiri Pirko) [1135347]
- [net] vlan: Calling vlan_hwaccel_do_receive() is always valid (Jiri 
Pirko) [1135347]
- [net] vlan: Centralize handling of hardware acceleration (Jiri Pirko) 
[1135347]
- [net] vlan: finish removing vlan_find_dev from public header (Jiri 
Pirko) [1135347]
- [net] vlan: make vlan_find_dev private (Jiri Pirko) [1135347]
- [net] vlan: Avoid hash table lookup to find group (Jiri Pirko) [1135347]
- [net] revert "vlan: Add helper functions to manage vlans on bonds and 
slaves" (Jiri Pirko) [1135347]
- [net] revert "bonding: assign slaves their own vlan_groups" (Jiri 
Pirko) [1135347]
- [net] revert "bonding: fix regression on vlan module removal" (Jiri 
Pirko) [1135347]
- [net] revert "bonding: Always add vid to new slave group" (Jiri Pirko) 
[1135347]
- [net] revert "bonding: Fix up refcounting issues with bond/vlan 
config" (Jiri Pirko) [1135347]
- [net] revert "8021q/vlan: filter device events on bonds" (Jiri Pirko) 
[1135347]
- [net] vlan: Use vlan_dev_real_dev in vlan_hwaccel_do_receive (Jiri 
Pirko) [1135347]
- [net] gro: __napi_gro_receive() optimizations (Jiri Pirko) [1135347]
- [net] vlan: Rename VLAN_GROUP_ARRAY_LEN to VLAN_N_VID (Jiri Pirko) 
[1135347]
- [net] vlan: make vlan_hwaccel_do_receive() return void (Jiri Pirko) 
[1135347]
- [net] vlan: init_vlan should not copy slave or master flags (Jiri 
Pirko) [1135347]
- [net] vlan: updates vlan real_num_tx_queues (Jiri Pirko) [1135347]
- [net] vlan: adds vlan_dev_select_queue (Jiri Pirko) [1135347]
- [net] llc: use dev_hard_header (Jiri Pirko) [1135347]
- [net] vlan: support "loose binding" to the underlying network device 
(Jiri Pirko) [1135347]
- [net] revert "net: don't set VLAN_TAG_PRESENT for VLAN 0 frames" (Jiri 
Pirko) [1135347]
- [net] tcp: fix splice() and tcp collapsing interaction (Florian 
Westphal) [1040768]
- [input] wacom: initialize and destroy LEDs for Intuos4 S tablets 
(Aristeu Rozanski) [1030036]
- [kernel] cpuset: PF_SPREAD_PAGE and PF_SPREAD_SLAB should be atomic 
flags (Aaron Tomlin) [1045310]
- [documentation] cpuset: Update the cpuset flag file (Aaron Tomlin) 
[1045310]
- [alsa] control: Make sure that id->index does not overflow (Jacob 
Tanenbaum) [1117312] {CVE-2014-4656}
- [alsa] control: Handle numid overflow (Jacob Tanenbaum) [1117312] 
{CVE-2014-4656}
- [md] dm-thin: fix potential for infinite loop in pool_io_hints (Mike 
Snitzer) [1142773]
- [x86] kvm: fix PIT timer race condition (Mateusz Guzik) [1149593] 
{CVE-2014-3611}
- [x86] kvm: vmx: handle invept and invvpid vm exits gracefull (Mateusz 
Guzik) [1144827 1144838] {CVE-2014-3645 CVE-2014-3646}

[2.6.32-510.el6]
- [fs] ext4: don't leave i_crtime.tv_sec uninitialized (Carlos Maiolino) 
[1144263]
- [fs] ext4: zero out nanosecond timestamps for small inodes (Carlos 
Maiolino) [1144263]
- [fs] nfsd: don't halt scanning the DRC LRU list when there's an 
RC_INPROG entry (J. Bruce Fields) [1150675]
- [fs] nfsd: Decode and send 64bit time values (Benjamin Coddington) 
[1139909]
- [fs] nfs: Make sure pre_change_attr is initialized correctly (Scott 
Mayhew) [1160042]
- [dma] ioatdma: Adding Haswell devid for ioatdma (Prarit Bhargava) 
[1104761]
- [x86] mtrr: return lowest common cache mode for range overlapping 
several mtrr (Larry Woodman) [973804]
- [virtio] enable virtio_net to return bus_info in ethtool -i consistent 
with emulated NICs (Amos Kong) [994870]

[2.6.32-509.el6]
- [fs] udf: Avoid infinite loop when processing indirect ICBs (Jacob 
Tanenbaum) [1142320] {CVE-2014-6410}
- [fs] isofs: unbound recursion when processing relocated directories 
(Jacob Tanenbaum) [1142269] {CVE-2014-5471 CVE-2014-5472}
- [net] ipv6: delete expired route in ip6_pmtu_deliver (Hannes Frederic 
Sowa) [1156137]
- [net] sctp: fix remote memory pressure from excessive queueing (Daniel 
Borkmann) [1154676] {CVE-2014-3688}
- [net] sctp: fix panic on duplicate ASCONF chunks (Daniel Borkmann) 
[1154676] {CVE-2014-3687}
- [net] sctp: fix skb_over_panic when receiving malformed ASCONF chunks 
(Daniel Borkmann) [1154676] {CVE-2014-3673}
- [net] sctp: handle association restarts when the socket is closed 
(Daniel Borkmann) [1154676]
- [s390] mm: fix SIGBUS handling (Hendrik Brueckner) [1145070]
- [usb] ehci: Fix a regression in the ISO scheduler (Gustavo Duarte) 
[1145805]
- [powerpc] crashdump: Fix page frame number check in copy_oldmem_page 
(Gustavo Duarte) [1117401]
- [lib] memblock: fix memblock_is_region_memory() (Gustavo Duarte) [1117401]
- [lib] memblock: Implement memblock_is_memory and 
memblock_is_region_memory (Gustavo Duarte) [1117401]
- [thermal] intel_powerclamp: add newer cpu ids (Steve Best) [1135911]
- [powercap] rapl: add new CPU IDs (Steve Best) [1136929]
- [powercap] intel_rapl: spell out SoC names (Steve Best) [1136929]
- [powercap] rapl: add support for ValleyView Soc (Steve Best) [1136929]

[2.6.32-508.el6]
- [md] dm-thin: refactor requeue_io to eliminate spinlock bouncing (Mike 
Snitzer) [1142773 1145230]
- [md] dm-thin: optimize retry_bios_on_resume (Mike Snitzer) [1142773 
1145230]
- [md] dm-thin: sort the deferred cells (Mike Snitzer) [1142773 1145230]
- [md] dm-thin: direct dispatch when breaking sharing (Mike Snitzer) 
[1142773 1145230]
- [md] dm-thin: remap the bios in a cell immediately (Mike Snitzer) 
[1142773 1145230]
- [md] dm-thin: defer whole cells rather than individual bios (Mike 
Snitzer) [1142773 1145230]
- [md] dm-thin: factor out remap_and_issue_overwrite (Mike Snitzer) 
[1142773 1145230]
- [md] dm-thin: performance improvement to discard processing (Mike 
Snitzer) [1142773 1145230]
- [md] dm-thin: grab a virtual cell before looking up the mapping (Mike 
Snitzer) [1142773 1145230]
- [md] dm-thin: implement thin_merge (Mike Snitzer) [1142773 1145230]
- [md] dm: improve documentation and code clarity in dm_merge_bvec (Mike 
Snitzer) [1142773 1145230]
- [md] dm-thin: adjust max_sectors_kb based on thinp blocksize (Mike 
Snitzer) [1142773 1145230]
- [md] block: fix alignment_offset math that assumes io_min is a 
power-of-2 (Mike Snitzer) [1142773 1145230]
- [md] dm-thin: throttle incoming IO (Mike Snitzer) [1142773 1145230]
- [md] dm-thin: prefetch missing metadata pages (Mike Snitzer) [1142773 
1145230]
- [md] dm-transaction-manager: add support for prefetching blocks of 
metadata (Mike Snitzer) [1142773 1145230]
- [md] dm-thin-metadata: change dm_thin_find_block to allow blocking, 
but not issuing, IO (Mike Snitzer) [1142773 1145230]
- [md] dm-bio-prison: switch to using a red black tree (Mike Snitzer) 
[1142773 1145230]
- [md] dm-bufio: evict buffers that are past the max age but retain some 
buffers (Mike Snitzer) [1142773 1145230]
- [md] dm-bufio: switch from a huge hash table to an rbtree (Mike 
Snitzer) [1142773 1145230]
- [md] dm-bufio: update last_accessed when relinking a buffer (Mike 
Snitzer) [1142773 1145230]
- [md] dm-bufio: use kzalloc when allocating dm_bufio_client (Mike 
Snitzer) [1142773 1145230]
- [md] dm-thin-metadata: do not allow the data block size to change 
(Mike Snitzer) [1142773 1145230]
- [md] dm-thin: cleanup noflush_work to use a proper completion (Mike 
Snitzer) [1142773 1145230]
- [md] dm-thin: fix DMERR typo in pool_status error path (Mike Snitzer) 
[1142773 1145230]

[2.6.32-507.el6]
- [fs] xfs: xlog_cil_force_lsn doesn't always wait correctly (Eric 
Sandeen) [1133304]
- [netdrv] ixgbe: allow TXDCTL.WRTHRESH to be 1 will small ITR values 
(John Greene) [1132267]
- [netdrv] ixgbe: Intel Change to allow itr changes without CONFIG_BQL 
support (John Greene) [1132267]
- [video] offb: Fix setting of the pseudo-palette for >8bpp (Gerd 
Hoffmann) [1142450]
- [video] offb: Add palette hack for qemu "standard vga" framebuffer 
(Gerd Hoffmann) [1142450]
- [video] offb: Fix bug in calculating requested vram size (Gerd 
Hoffmann) [1142450]
- [s390] zcrypt: toleration of new crypto adapter hardware (Hendrik 
Brueckner) [1134984]
- [s390] zcrypt: support for extended number of ap domains (Hendrik 
Brueckner) [1134984]
- [net] sock_queue_err_skb() dont mess with sk_forward_alloc (Jiri Benc) 
[1148257]

[2.6.32-506.el6]
- [acpi] intel_idle: simplify test for leave_mm() (Neil Horman) [1035906]
- [intel_idle] close avn_cstates array with correct marker (Neil Horman) 
[1035906]
- [intel_idle] Fixed C6 state on Avoton/Rangeley processors (Neil 
Horman) [1035906]
- [intel_idle] Support Intel Atom Processor C2000 Product Family (Neil 
Horman) [1035906]
- [intel_idle] shrink states tables (Neil Horman) [1035906]
- [intel_idle] export both C1 and C1E (Neil Horman) [1035906]
- [intel_idle] remove assumption of one C-state per MWAIT flag (Neil 
Horman) [1035906]
- [x86] intel_idle: remove use and definition of MWAIT_MAX_NUM_CSTATES 
(Neil Horman) [1035906]
- [acpi] intel_idle: Rename cpuidle states (Neil Horman) [1035906]
- [intel_idle] stop using driver_data for static flags (Neil Horman) 
[1035906]
- [x86] turbostat: decode MSR_IA32_POWER_CTL (Neil Horman) [1035906]
- [intel_idle] support Haswell (Neil Horman) [1035906]
- [acpi] Fix suspend/resume regression caused by cpuidle cleanup (Neil 
Horman) [1035906]
- [intel_idle] Revert change of auto_demotion_disable_flags for Nehalem 
(Neil Horman) [1035906]
- [x86] intel-idle: convert to x86_cpu_id auto probing (Neil Horman) 
[1035906]
- [x86] Add driver auto probing for x86 features v4 (Neil Horman) [1035906]
- [intel_idle] Split up and provide per CPU initialization func (Neil 
Horman) [1035906]
- [cpuidle] Split cpuidle_state structure and move per-cpu statistics 
fields (Neil Horman) [1035906]
- [acpi] cpuidle: Remove acpi_idle_suspend to fix suspend regression 
(Neil Horman) [1035906]
- [cpuidle] Move dev->last_residency update to driver enter routine; 
remove dev->last_state (Neil Horman) [1035906]
- [cpuidle] CPUIDLE_FLAG_TLB_FLUSHED is specific to intel_idle (Neil 
Horman) [1035906]
- [intel_idle] Voluntary leave_mm before entering deeper (Neil Horman) 
[1035906]
- [fs] autofs4: fix false positive compile error (Ian Kent) [858164]
- [fs] autofs4: translate pids to the right namespace for the daemon 
(Ian Kent) [858164]
- [fs] autofs4: allow autofs to work outside the initial PID namespace 
(Ian Kent) [858164]
- [fs] autofs4: Do not potentially dereference NULL pointer returned by 
fget() in autofs_dev_ioctl_setpipefd() (Ian Kent) [858164]
- [fs] gfs2: fix bad inode i_goal values during block allocation 
(Abhijith Das) [1130684]
- [net] guard tcp_set_keepalive() to tcp sockets (Florian Westphal) 
[1141746] {CVE-2012-6657}
- [kernel] init: add initcall_blacklist kernel parameter (Prarit 
Bhargava) [1112284]

[2.6.32-505.el6]
- [fs] call d_op->d_hash on last component of umount path (Abhijith Das) 
[1129712]
- [usb] serial: memory corruption flaw (Jacob Tanenbaum) [1141402] 
{CVE-2014-3185}
- [hid] off by one error in various _report_fixup routines (Jacob 
Tanenbaum) [1141392] {CVE-2014-3184}
- [char] ipmi: Clear drvdata when interface is removed (Tony Camuso) 
[1135910]
- [char] ipmi: init shadow_ipmi_smi_handlers early in ipmi_si_intf (Tony 
Camuso) [1139464]
- [net] ipsec: update MAX_AH_AUTH_LEN to support sha512 (Herbert Xu) 
[1140103]
- [net] bridge: Add support for TX vlan offload (Jiri Pirko) [1146391]
- [net] revert "bridge: Set vlan_features to allow offloads on vlans" 
(Vlad Yasevich) [1121991]
- [alsa] control: Protect user controls against concurrent access 
(Radomir Vrbovsky) [1117337] {CVE-2014-4652}
- [netdrv] virtio-net: fix big buffer receiving (Jason Wang) [1144073]
- [netdrv] tg3: prevent ifup/ifdown during PCI error recovery (Ivan 
Vecera) [1117009]




More information about the El-errata mailing list