[El-errata] ELSA-2015-0290 Important: Oracle Linux 7 kernel security, bug fix, and enhancement update
Errata Announcements for Oracle Linux
el-errata at oss.oracle.com
Thu Mar 12 11:35:57 PDT 2015
Oracle Linux Security Advisory ELSA-2015-0290
http://linux.oracle.com/errata/ELSA-2015-0290.html
The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:
x86_64:
kernel-3.10.0-229.el7.x86_64.rpm
kernel-abi-whitelists-3.10.0-229.el7.noarch.rpm
kernel-debug-3.10.0-229.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.el7.x86_64.rpm
kernel-devel-3.10.0-229.el7.x86_64.rpm
kernel-doc-3.10.0-229.el7.noarch.rpm
kernel-headers-3.10.0-229.el7.x86_64.rpm
kernel-tools-3.10.0-229.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.el7.x86_64.rpm
perf-3.10.0-229.el7.x86_64.rpm
python-perf-3.10.0-229.el7.x86_64.rpm
SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-3.10.0-229.el7.src.rpm
Description of changes:
[3.10.0-229.el7]
- Oracle Linux certificates (Alexey Petrenko)
[3.10.0-229.el7]
- [net] rtnetlink: allow to register ops without ops->setup set (Jiri
Benc) [1186492]
[3.10.0-228.el7]
- [fs] NFSv4.1: Fix an Oops in nfs41_walk_client_list (Steve Dickson)
[1185784]
- [misc] redhat: don't suppress Revert patches from changelog (Jarod
Wilson) [1187353]
- [infiniband] Revert: ipoib: Consolidate rtnl_lock tasks in workqueue
(Doug Ledford) [1179740]
- [infiniband] Revert: ipoib: Make the carrier_on_task race aware (Doug
Ledford) [1179740]
- [infiniband] Revert: ipoib: fix MCAST_FLAG_BUSY usage (Doug Ledford)
[1179740]
- [infiniband] Revert: ipoib: fix mcast_dev_flush/mcast_restart_task
race (Doug Ledford) [1179740]
- [infiniband] Revert: ipoib: change init sequence ordering (Doug
Ledford) [1179740]
- [infiniband] Revert: ipoib: Use dedicated workqueues per interface
(Doug Ledford) [1179740]
- [infiniband] Revert: ipoib: Make ipoib_mcast_stop_thread flush the
workqueue (Doug Ledford) [1179740]
- [infiniband] Revert: ipoib: No longer use flush as a parameter (Doug
Ledford) [1179740]
- [fs] fix deadlock in cifs_ioctl_clone() (Sachin Prabhu) [1183980]
- [md] dm-cache: fix missing ERR_PTR returns and handling (Mike Snitzer)
[1182665]
- [fs] cifs: fix regression in cifs_create_mf_symlink() (Sachin Prabhu)
[1186324]
- [net] ipv4: try to cache dst_entries which would cause a redirect
(Hannes Frederic Sowa) [1181819]
- [fs] coredump: add new P variable in core_pattern (Jiri Olsa) [1186360]
- [drm] fix fb-helper vs MST dangling connector ptrs (Rob Clark) [1184968]
- [net] bridge: Program port vlan filters only if filtering is enabled
in bridge (Vlad Yasevich) [1183958]
- [fs] cifs: Complete oplock break jobs before closing file handle
(Sachin Prabhu) [1177215]
- [fs] LOCKD: Fix a race when initialising nlmsvc_timeout (Benjamin
Coddington) [1144982]
- [scsi] hpsa: add in P840ar controller model name (Joseph Szczypek)
[1185467]
- [scsi] hpsa: add in gen9 controller model names (Joseph Szczypek)
[1185467]
[3.10.0-227.el7]
- [fs] ext4: fix overwrite race condition (Jacob Tanenbaum) [1152607]
{CVE-2014-8086}
- [media] ttusb-dec: buffer overflow in ioctl (Alexander Gordeev)
[1167116] {CVE-2014-8884}
- [drm] i915: demote opregion excessive timeout WARN_ONCE to
DRM_INFO_ONCE (Rob Clark) [1145627]
- [md] Revert: raid56: Don't perform reads to support writes until
stripe is ready (Jes Sorensen) [1153796]
- [md] Revert: raid5: avoid livelock caused by non-aligned writes (Jes
Sorensen) [1153796]
- [drm] i915: further quiet i915 (Rob Clark) [1163074]
- [scsi] megaraid_sas: endianness related bug fixes and code
optimization (Tomas Henzl) [1179748]
- [s390] crypto: kernel oops at insmod of the z90crypt device driver
(Hendrik Brueckner) [1172136]
- [drm] mgag200: Add command line option to specify preferred depth
(Dave Airlie) [1044555]
- [drm] mgag200: Consolidate depth/bpp handling (Dave Airlie) [1044555]
- [fs] Revert: ext4: revert Disable punch hole on non-extent mapped
files (Lukas Czerner) [1176840]
[3.10.0-226.el7]
- [md] dm-cache: fix problematic dual use of a single migration count
variable (Mike Snitzer) [1182665]
- [md] dm-cache: share cache-metadata object across inactive and active
DM tables (Mike Snitzer) [1182665]
- [net] tun/macvtap: use consume_skb() instead of kfree_skb() when
needed (Jiri Pirko) [1182805]
- [virt] Revert: hyperv: Add handler for RNDIS_STATUS_NETWORK_CHANGE
event (Jason Wang) [1164163]
- [virt] kvm/vmx: invalid host cr4 handling across vm entries (Jacob
Tanenbaum) [1153329] {CVE-2014-3690}
- [virt] virtio-scsi: Fix the race condition in virtscsi_handle_event
(Fam Zheng) [1152140]
- [virt] kvm: workaround SuSE's 2.6.16 pvclock vs masterclock issue
(Marcelo Tosatti) [1177718]
- [fs] bdi: avoid oops on device removal (Fam Zheng) [1087179]
- [mm] backing_dev: fix hung task on sync (Fam Zheng) [1087179]
- [mm] Revert: vmstat: create separate function to fold per cpu diffs
into local counters (Larry Woodman) [1179654]
- [mm] Revert: vmstat: create fold_diff (Larry Woodman) [1179654]
- [mm] Revert: vmstat: use this_cpu() to avoid irqon/off sequence in
refresh_cpu_vm_stats (Larry Woodman) [1179654]
- [mm] Revert: vmstat: on-demand vmstat workers V8 (Larry Woodman) [1179654]
[3.10.0-225.el7]
- [net] team: avoid possible underflow of count_pending value for
notify_peers and mcast_rejoin (Jiri Pirko) [1176697]
- [fs] seq_file: don't include mm.h in genksyms calculation (Ian Kent)
[1183280]
- [scsi] Avoid crashing if device uses DIX but adapter does not support
it (Ewan Milne) [1093012]
[3.10.0-224.el7]
- [fs] xfs: catch invalid negative blknos in _xfs_buf_find() (Eric
Sandeen) [1164128]
- [fs] proc: make proc_fd_permission() thread-friendly (Carlos Maiolino)
[1171242]
- [fs] rpc: fix xdr_truncate_encode to handle buffer ending on page
boundary ("J. Bruce Fields") [1176641]
- [fs] nfs: nfs4_fl_prepare_ds, fix bugs when the connect attempt fails
(Steve Dickson) [1113248]
- [fs] gfs2: fix bad inode i_goal values during block allocation
(Abhijith Das) [1144209]
- [fs] nfsd: allow turning off nfsv3 readdir_plus (Steve Dickson) [1178949]
- [fs] nfsd4: fix xdr4 count of server in fs_location4 (Benjamin
Coddington) [1164055]
- [fs] nfsd4: fix xdr4 inclusion of escaped char (Benjamin Coddington)
[1164055]
- [fs] xfs: replace global xfslogd wq with per-mount wq (Brian Foster)
[1155929]
- [fs] xfs: mark all internal workqueues as freezable (Brian Foster)
[1155929]
- [fs] overlayfs: Add call to mark_tech_preview (BZ 1180613) (David
Howells) [1180613]
- [fs] aio: fix uncorrent dirty pages accouting when truncating AIO ring
buffer (Jeff Moyer) [1159346]
- [infiniband] ocrdma: fix hardcoded max cqe and max send wr (Doug
Ledford) [1158148]
- [crypto] aesni-intel: Add support for 192 & 256 bit keys to AESNI
RFC4106 (Jarod Wilson) [1176266]
- [block] blk-mq: Fix a use-after-free (Fam Zheng) [1152159]
- [crypto] drbg: panic on continuous self test error (Jarod Wilson)
[1179496]
- [ethernet] mlx4: Cache line CQE/EQE stride fixes (Doug Ledford)
[1088499 1173483]
- [ethernet] mlx4: Add mlx4_en_get_cqe helper (Doug Ledford) [1088499
1173483]
- [ethernet] mlx4: Cache line EQE size support (Doug Ledford) [1088499
1173483]
- [infiniband] ocrdma: Fix ocrdma_query_qp() to report q_key value for
UD QPs (Doug Ledford) [1167256]
- [infiniband] ocrdma: Always resolve destination mac from GRH for UD
QPs (Doug Ledford) [1167256]
- [net] gre: fix the inner mac header in nbma tunnel xmit path
(Alexander Duyck) [1168608]
[3.10.0-223.el7]
- [md] dm-thin: fix crash by initializing thin device's refcount and
completion earlier (Mike Snitzer) [1175282]
- [scsi] storvsc: Fix a bug in storvsc limits (Vitaly Kuznetsov) [1174162]
- [iser-target] Ignore non TEXT + LOGOUT opcodes for discovery (Andy
Grover) [1058736]
- [iser-target] Add support for ISCSI_OP_TEXT opcode + payload handling
(Andy Grover) [1058736]
- [iser-target] Rename sense_buf_dma/len to pdu_dma/len (Andy Grover)
[1058736]
- [iscsi-target] Add IFC_SENDTARGETS_SINGLE support (Andy Grover) [1058736]
- [iscsi-target] Move sendtargets parsing into iscsit_process_text_cmd
(Andy Grover) [1058736]
- [iscsi-target] Allow ->MaxXmitDataSegmentLength assignment for iser
discovery (Andy Grover) [1058736]
- [iscsi-target] Refactor ISCSI_OP_TEXT_RSP TX handling (Andy Grover)
[1058736]
- [iscsi-target] Refactor ISCSI_OP_TEXT RX handling (Andy Grover) [1058736]
- [iscsi] isert-target: Refactor ISCSI_OP_NOOP RX handling (Andy Grover)
[1058736]
- [net] description of dma_cookie cause make xmldocs warning (Jiri Benc)
[1173444]
- [net] tcp: make tcp_cleanup_rbuf private (Jiri Benc) [1173444]
- [net] net_dma: revert 'copied_early' (Jiri Benc) [1173444]
- [net] net_dma: mark broken (Jiri Benc) [1173444]
- [net] unix: allow set_peek_off to fail (Jiri Benc) [1123777]
- [net] ppp: ppp-ioctl.h: pull in ppp_defs.h (Jiri Benc) [1159802]
- [net] bridge: Add filtering support for default_pvid (Vlad Yasevich)
[1164653]
- [net] bridge: Simplify pvid checks (Vlad Yasevich) [1164653]
- [net] bridge: Add a default_pvid sysfs attribute (Vlad Yasevich) [1164653]
- [net] bridge: Prepare for 802.1ad vlan filtering support (Vlad
Yasevich) [1164653]
- [net] bridge: Fix the way to check if a local fdb entry can be deleted
(Vlad Yasevich) [1164653]
- [net] bridge: Fix the way to insert new local fdb entries in
br_fdb_changeaddr (Vlad Yasevich) [1164653]
- [net] Remove extern from function prototypes (Vlad Yasevich) [1164653]
- [ethernet] mlx5: Add more supported devices (Amir Vadai) [1169277]
- [infiniband] mlx4: Fix wrong usage of IPv4 protocol for multicast
attach/detach (Amir Vadai) [1151331]
- [ethernet] mlx4: mlx4_en_set_settings() always fails when autoneg is
set (Amir Vadai) [1170129]
[3.10.0-222.el7]
- [scsi] qla2xxx: Update version number to 8.07.00.08.07.1-k2 (Chad
Dupuis) [1085239]
- [scsi] qla2xxx: Move mailbox failure messages to a default debug level
(Chad Dupuis) [1085239]
- [security] commoncap: don't alloc the credential unless needed in
cap_task_prctl (Paul Moore) [1056347]
- [iommu] vt-d: Fix dmar_domain leak in iommu_attach_device (Myron
Stowe) [1109829]
- [iommu] vt-d: Only remove domain when device is removed (Myron Stowe)
[1109829]
- [base] core: Add BUS_NOTIFY_REMOVED_DEVICE event (Myron Stowe) [1109829]
- [powerpc] kdump: Ignore failure in enabling big endian exception
during crash (Steve Best) [1170362]
- [infiniband] srpt: convert printk's to pr_* functions (Doug Ledford)
[1174910]
- [infiniband] srpt: Handle GID change events (Doug Ledford) [1174910]
- [input] alps: fix v4 button press recognition (Benjamin Tissoires)
[1107819]
- [input] alps: v7 - document the v7 touchpad packet protocol (Benjamin
Tissoires) [1107819]
- [input] alps: v7 - fix finger counting for > 2 fingers on clickpads
(Benjamin Tissoires) [1107819]
- [input] alps: v7 - sometimes a single touch is reported in mt[1]
(Benjamin Tissoires) [1107819]
- [input] alps: v7 - ignore new packets (Benjamin Tissoires) [1107819]
- [powerpc] perf/hv-24x7: Use kmem_cache_free() instead of kfree
(Gustavo Duarte) [1171795]
- [powerpc] perf/hv-24x7: Use per-cpu page buffer (Gustavo Duarte) [1171795]
- [powerpc] perf/hv-24x7: use kmem_cache instead of aligned stack
allocations (Gustavo Duarte) [1171795]
- [powerpc] perf/hv-24x7: Use kmem_cache_free (Gustavo Duarte) [1171795]
- [powerpc] Fill in si_addr_lsb siginfo field (Gustavo Duarte) [1173267]
- [powerpc] Add VM_FAULT_HWPOISON handling to powerpc page fault handler
(Gustavo Duarte) [1173267]
- [fs] dlm: fix missing endian conversion of rcom_status flags (Andrew
Price) [1175900]
- [scsi] add Intel Multi-Flex to scsi scan blacklist (Hannes Frederic
Sowa) [1175862]
- [scsi] do not issue SCSI RSOC command to Promise Vtrak E610f (Hannes
Frederic Sowa) [1175862]
- [scsi] scsi_lib: rate-limit the error message from failing commands
(Tomas Henzl) [1175785]
- [scsi] iscsi_ibft: Fix finding Broadcom specific ibft sign (Chris
Leech) [1095169]
[3.10.0-221.el7]
- [ethernet] enic: fix rx skb checksum (Stefan Assmann) [1154182]
- [x86] uv: make kdump default action for 'power nmi' (George Beshers)
[1175560]
- [virt] powerpc/kvm: book3s_hv - Fix KSM memory corruption (David
Gibson) [1170394]
- [pci] Revert: Remove from bus_list and release resources in
pci_release_dev() (Prarit Bhargava) [1172946]
- [powercap] rapl: add support for CPU model 0x3f (Rui Wang) [1177579]
- [kernel] audit: don't attempt to lookup PIDs when changing PID
filtering audit rules (Paul Moore) [1172624]
- [ethernet] ixgbe: avoid possible read_reg panic caused by late method
binding (John Greene) [1145772]
- [ethernet] ixgbe: bump version number (John Greene) [1145772]
- [ethernet] ixgbe: Add X550 support function pointers (John Greene)
[1145772]
- [ethernet] ixgbe: Add new support for X550 MAC's (John Greene) [1145772]
- [ethernet] ixgbe: Add x550 SW/FW semaphore support (John Greene) [1145772]
- [ethernet] ixgbe: add methods for combined read and write operations
(John Greene) [1145772]
- [ethernet] ixgbe: cleanup checksum to allow error results (John
Greene) [1145772]
- [ethernet] ixgbe: Add timeout parameter to
ixgbe_host_interface_command (John Greene) [1145772]
- [ethernet] ixgbe: Fix spurious release of semaphore in EEPROM access
(John Greene) [1145772]
- [drm] i915: remove the IRQs enabled WARN from
intel_disable_gt_powersave (Rob Clark) [1173317]
- [drm] i915: tame the chattermouth (Rob Clark) [1173317]
- [drm] ttm: Avoid memory allocation from shrinker functions (Rob Clark)
[1173317]
- [drm] ttm: Fix possible stack overflow by recursive shrinker calls
(Rob Clark) [1173317]
- [drm] ttm: Use mutex_trylock() to avoid deadlock inside shrinker
functions (Rob Clark) [1173317]
- [drm] video/fb: Propagate error code from failing to unregister
conflicting fb (Rob Clark) [1173317]
- [drm] i915: save/restore GMBUS freq across suspend/resume on gen4 (Rob
Clark) [1173317]
- [drm] i915: resume MST after reading back hw state (Rob Clark) [1173317]
- [drm] dp-mst: Remove branches before dropping the reference (Rob
Clark) [1173317]
- [drm] fb_helper: move deferred fb checking into restore mode (Rob
Clark) [1173317]
- [drm] dp: retry AUX transactions 32 times (v1.1) (Rob Clark) [1173317]
- [drm] i915: Ignore long hpds on eDP ports (Rob Clark) [1173317]
- [drm] i915/dp: only use training pattern 3 on platforms that support
it (Rob Clark) [1173317]
- [drm] radeon: sync all BOs involved in a CS (Rob Clark) [1173317]
- [drm] radeon: kernel panic in drm_calc_vbltimestamp_from_scanoutpos
with 3.18.0-rc6 (Rob Clark) [1173317]
- [drm] i915: Unlock panel even when LVDS is disabled (Rob Clark) [1173317]
- [drm] i915: More cautious with pch fifo underruns (Rob Clark) [1173317]
- [drm] i915: Ignore SURFLIVE and flip counter when the GPU gets reset
(Rob Clark) [1173317]
- [drm] i915: Kick fbdev before vgacon (Rob Clark) [1173317]
- [drm] i915: Handle failure to kick out a conflicting fb driver (Rob
Clark) [1173317]
- [drm] i915: drop WaSetupGtModeTdRowDispatch:snb (Rob Clark) [1173317]
- [drm] radeon: add locking around atombios scratch space usage (Rob
Clark) [1173317]
- [drm] radeon: add missing crtc unlock when setting up the MC (Rob
Clark) [1173317]
- [drm] i915: Disable caches for Global GTT (Rob Clark) [1173317]
- [drm] i915: Do not leak pages when freeing userptr objects (Rob Clark)
[1173317]
- [drm] ast: Fix HW cursor image (Rob Clark) [1173317]
- [drm] radeon: Use drm_malloc_ab instead of kmalloc_array (Rob Clark)
[1173317]
- [drm] radeon/dpm: disable ulv support on SI (Rob Clark) [1173317]
- [drm] i915: Do a dummy DPCD read before the actual read (Rob Clark)
[1173317]
- [drm] nouveau/bios: memset dcb struct to zero before parsing (Rob
Clark) [1173317]
- [drm] nv50/disp: fix dpms regression on certain boards (Rob Clark)
[1173317]
- [drm] nouveau/ltc: fix cbc issues on certain boards (Rob Clark) [1173317]
- [drm] nouveau/ltc: fix tag base address getting truncated if above
4GiB (Rob Clark) [1173317]
- [drm] nvc0-/fb/ram: fix use of non-existant ram if partitions aren't
uniform (Rob Clark) [1173317]
- [drm] nouveau/bar: behave better if ioremap failed (Rob Clark) [1173317]
- [drm] nouveau: make sure display hardware is reinitialised on runtime
resume (Rob Clark) [1173317]
- [drm] nouveau: punt fbcon resume out to a workqueue (Rob Clark) [1173317]
- [drm] nouveau/kms: restore acceleration before fb_set_suspend()
resumes (Rob Clark) [1173317]
- [drm] nouveau/kms: take more care when pulling down accelerated fbcon
(Rob Clark) [1173317]
- [drm] i915: Flush the PTEs after updating them before suspend (Rob
Clark) [1153301]
- [drm] radeon/cik: use a separate counter for CP init timeout (Rob
Clark) [1173317]
- [drm] radeon/dpm: fix resume on mullins (Rob Clark) [1173317]
- [drm] radeon: don't reset dma on r6xx-evergreen init (Rob Clark) [1173317]
- [drm] radeon: don't reset sdma on CIK init (Rob Clark) [1173317]
- [drm] radeon: don't reset dma on NI/SI init (Rob Clark) [1173317]
- [drm] radeon: add connector quirk for fujitsu board (Rob Clark) [1173317]
- [drm] radeon/dpm: set the thermal type properly for special configs
(Rob Clark) [1173317]
- [drm] radeon: fix semaphore value init (Rob Clark) [1173317]
- [drm] radeon: handle broken disabled rb mask gracefully (6xx/7xx) (Rob
Clark) [1173317]
- [drm] radeon: fix active_cu mask on SI and CIK after re-init (v3) (Rob
Clark) [1173317]
- [drm] radeon: fix active cu count for SI and CIK (Rob Clark) [1173317]
- [drm] radeon: fix pm handling in radeon_gpu_reset (Rob Clark) [1173317]
- [drm] radeon: properly document reloc priority mask (Rob Clark) [1173317]
- [drm] radeon/dpm: select the appropriate vce power state for KV/KB/ML
(Rob Clark) [1173317]
- [drm] radeon: Add missing lines to ci_set_thermal_temperature_range
(Rob Clark) [1173317]
- [drm] radeon: Add ability to get and change dpm state when radeon PX
card is turned off (Rob Clark) [1173317]
- [drm] vmwgfx: Fix a potential infinite spin waiting for fifo idle (Rob
Clark) [1173317]
- [drm] ast: AST2000 cannot be detected correctly (Rob Clark) [1173317]
- [drm] ast: open key before detect chips (Rob Clark) [1173317]
- [drm] i915: Don't leak command parser tables on suspend/resume (Rob
Clark) [1153301]
- [drm] i915/hdmi: fix hdmi audio state readout (Rob Clark) [1153301]
- [drm] i915: Wait for vblank before enabling the TV encoder (Rob Clark)
[1153301]
- [drm] i915: Fix EIO/wedged handling in gem fault handler (Rob Clark)
[1153301]
- [drm] i915: Fix lock dropping in intel_tv_detect() (Rob Clark) [1153301]
- [drm] i915: Remove bogus __init annotation from DMI callbacks (Rob
Clark) [1153301]
- [drm] i915: Ignore VBT backlight presence check on Acer C720 (4005U)
(Rob Clark) [1153301]
- [drm] i915: fix plane/cursor handling when runtime suspended (Rob
Clark) [1153301]
- [drm] i915: don't try to retrain a DP link on an inactive CRTC (Rob
Clark) [1153301]
- [drm] i915: Fix locking for intel_enable_pipe_a() (Rob Clark) [1153301]
- [drm] i915: Skip load detect when intel_crtc->new_enable==true (Rob
Clark) [1153301]
- [drm] i915: Disable RCS flips on Ivybridge (Rob Clark) [1153301]
- [drm] i915: read HEAD register back in init_ring_common() to enforce
ordering (Rob Clark) [1153301]
- [drm] i915: Fix crash when failing to parse MIPI VBT (Rob Clark) [1153301]
- [drm] radeon: tweak ACCEL_WORKING2 query for hawaii (Rob Clark) [1173317]
- [drm] radeon/atom: add new voltage fetch function for hawaii (Rob
Clark) [1173317]
- [drm] radeon: set VM base addr using the PFP (Rob Clark) [1173317]
- [drm] radeon: load the lm63 driver for an lm64 thermal chip (Rob
Clark) [1173317]
- [drm] radeon: re-enable dpm by default on BTC (Rob Clark) [1173317]
- [drm] radeon: re-enable dpm by default on cayman (Rob Clark) [1173317]
- [drm] radeon/dpm: handle voltage info fetching on hawaii (Rob Clark)
[1173317]
- [drm] ttm: Choose a pool to shrink correctly in
ttm_dma_pool_shrink_scan() (Rob Clark) [1173317]
- [drm] ttm: Fix possible division by 0 in ttm_dma_pool_shrink_scan()
(Rob Clark) [1173317]
- [drm] ttm: fix handling of TTM_PL_FLAG_TOPDOWN (Rob Clark) [1173317]
- [drm] nouveau: Bump version from 1.1.1 to 1.1.2 (Rob Clark) [1173317]
- [drm] nouveau: Dis/Enable vblank irqs during suspend/resume (Rob
Clark) [1173317]
- [drm] radeon: add additional SI pci ids (Rob Clark) [1173317]
- [drm] radeon: add new bonaire pci ids (Rob Clark) [1173317]
- [drm] radeon: add new KV pci id (Rob Clark) [1173317]
- [powerpc] add little endian flag to syscall_get_arch() (Richard Guy
Briggs) [1169461]
- [powerpc] simplify syscall_get_arch() (Richard Guy Briggs) [1169461]
[3.10.0-220.el7]
- [scsi] libcxgbi: fix freeing skb prematurely (Sai Vemuri) [1174982]
- [scsi] cxgb4i: use set_wr_txq() to set tx queues (Sai Vemuri) [1174982]
- [scsi] cxgb4i: handle non-pdu-aligned rx data (Sai Vemuri) [1174982]
- [scsi] cxgb4i: additional types of negative advice (Sai Vemuri) [1174982]
- [scsi] cxgb4i: set the max. pdu length in firmware (Sai Vemuri) [1174982]
- [scsi] cxgb4i: fix credit check for tx_data_wr (Sai Vemuri) [1174982]
- [scsi] cxgb4i: fix tx immediate data credit check (Sai Vemuri) [1174982]
- [net] ipv6: update Destination Cache entries when gateway turn into
host (Jiri Pirko) [1114781]
- [net] ipsec: Don't update the pmtu on ICMPV6_DEST_UNREACH (Herbert Xu)
[1158771]
- [s390] zfcp: remove access control tables interface (port leftovers)
(Hendrik Brueckner) [1173553]
- [x86] perf: Use extended offcore mask on Haswell (Don Zickus) [1170795]
- [fs] ovl: ovl_dir_fsync() cleanup (David Howells) [985875]
- [fs] ovl: pass dentry into ovl_dir_read_merged() (David Howells) [985875]
- [fs] ovl: use lockless_dereference() for upperdentry (David Howells)
[985875]
- [fs] ovl: allow filenames with comma (David Howells) [985875]
- [fs] ovl: fix race in private xattr checks (David Howells) [985875]
- [fs] ovl: fix remove/copy-up race (David Howells) [985875]
- [fs] ovl: rename filesystem type to "overlay" (David Howells) [985875]
- [fs] Don't warn if both ->rename() and ->rename2() iops are defined
(David Howells) [985875]
- [fs] overlayfs: Fix the kABI for overlayfs (David Howells) [985875]
- [fs] overlayfs: don't poison cursor (David Howells) [985875]
- [fs] overlayfs: initialize ->is_cursor (David Howells) [985875]
- [fs] overlayfs: fix lockdep misannotation (David Howells) [985875]
- [fs] overlayfs: fix check for cursor (David Howells) [985875]
- [fs] overlayfs: barriers for opening upper-layer directory (David
Howells) [985875]
- [kernel] rcu: Provide counterpart to rcu_dereference() for non-RCU
situations (David Howells) [985875]
- [fs] overlayfs: embed middle into overlay_readdir_data (David Howells)
[985875]
- [fs] overlayfs: embed root into overlay_readdir_data (David Howells)
[985875]
- [fs] overlayfs: make ovl_cache_entry->name an array instead of pointer
(David Howells) [985875]
- [fs] overlayfs: don't hold ->i_mutex over opening the real directory
(David Howells) [985875]
- [fs] overlayfs: limit filesystem stacking depth (David Howells) [985875]
- [fs] overlayfs: overlay filesystem documentation (David Howells) [985875]
- [fs] overlayfs: implement show_options (David Howells) [985875]
- [fs] overlayfs: add statfs support (David Howells) [985875]
- [fs] overlayfs: filesystem (David Howells) [985875]
- [mm] shmem: support RENAME_WHITEOUT (David Howells) [985875]
- [fs] ext4: support RENAME_WHITEOUT (David Howells) [985875]
- [fs] vfs: add RENAME_WHITEOUT (David Howells) [985875]
- [fs] vfs: add whiteout support (David Howells) [985875]
- [fs] vfs: export check_sticky() (David Howells) [985875]
- [fs] vfs: introduce clone_private_mount() (David Howells) [985875]
- [fs] vfs: export __inode_permission() to modules (David Howells) [985875]
- [fs] vfs: export do_splice_direct() to modules (David Howells) [985875]
- [fs] vfs: add i_op->dentry_open() (David Howells) [985875]
- [fs] namei: trivial fix to vfs_rename_dir comment (David Howells) [985875]
- [fs] cifs: support RENAME_NOREPLACE (David Howells) [985875]
- [fs] hostfs: support rename flags (David Howells) [985875]
- [mm] shmem: support RENAME_EXCHANGE (David Howells) [985875]
- [mm] shmem: support RENAME_NOREPLACE (David Howells) [985875]
- [fs] btrfs: add RENAME_NOREPLACE (David Howells) [985875]
- [fs] bad_inode: add ->rename2() (David Howells) [985875]
- [fs] call rename2 if exists (David Howells) [985875]
- [fs] fuse: restructure ->rename2() (David Howells) [985875]
- [fs] fuse: add renameat2 support (David Howells) [985875]
- [fs] dcache: fix races between __d_instantiate() and checks of dentry
flags (David Howells) [985875]
- [fs] ext4: add cross rename support (David Howells) [985875]
- [fs] vfs: add cross-rename (David Howells) [985875]
- [fs] vfs: lock_two_nondirectories - allow directory args (David
Howells) [985875]
- [security] add flags to rename hooks (David Howells) [985875]
- [fs] vfs: add RENAME_NOREPLACE flag (David Howells) [985875]
- [fs] vfs: add renameat2 syscall (David Howells) [985875]
- [fs] namei: use common code for dir and non-dir (David Howells) [985875]
- [fs] namei: move d_move() up (David Howells) [985875]
- [fs] vfs: add d_is_dir() (David Howells) [985875]
- [fs] vfs: Put a small type field into struct dentry::d_flags (David
Howells) [985875]
[3.10.0-219.el7]
- [mm] vmstat: on-demand vmstat workers V8 (Larry Woodman) [1157802]
- [mm] vmstat: use this_cpu() to avoid irqon/off sequence in
refresh_cpu_vm_stats (Larry Woodman) [1157802]
- [mm] vmstat: create fold_diff (Larry Woodman) [1157802]
- [mm] vmstat: create separate function to fold per cpu diffs into local
counters (Larry Woodman) [1157802]
- [block] blk-mq: Fix uninitialized kobject at CPU hotplugging (Jeff
Moyer) [1169232]
- [kernel] audit: AUDIT_FEATURE_CHANGE message format missing delimiting
space (Richard Guy Briggs) [1165469]
- [fs] NFSv4.1: nfs41_clear_delegation_stateid shouldn't trust
NFS_DELEGATED_STATE (Steve Dickson) [1166845]
- [fs] NFSv4: Fix races between nfs_remove_bad_delegation() and
delegation return (Steve Dickson) [1166845]
- [fs] NFS: Don't try to reclaim delegation open state if recovery
failed (Steve Dickson) [1166845]
- [fs] NFSv4: Ensure that we call FREE_STATEID when NFSv4.x stateids are
revoked (Steve Dickson) [1166845]
- [fs] NFSv4: Ensure that we remove NFSv4.0 delegations when state has
expired (Steve Dickson) [1166845]
[3.10.0-218.el7]
- [scsi] cxgb4i: Don't block unload/cxgb4 unload when remote closes TCP
connection (Sai Vemuri) [1169941]
- [kernel] kthread: partial revert of 81c98869faa5 ("kthread: ensure
locality of task_struct allocations") (Gustavo Duarte) [953583]
- [mm] slub: fall back to node_to_mem_node() node if allocating on
memoryless node (Gustavo Duarte) [953583]
- [mm] topology: add support for node_to_mem_node() to determine the
fallback node (Gustavo Duarte) [953583]
- [mm] slub: search partial list on numa_mem_id(), instead of
numa_node_id() (Gustavo Duarte) [953583]
- [kernel] kthread: ensure locality of task_struct allocations (Gustavo
Duarte) [953583]
- [md] dm-thin: fix missing out-of-data-space to write mode transition
if blocks are released (Mike Snitzer) [1173181]
- [md] dm-thin: fix inability to discard blocks when in
out-of-data-space mode (Mike Snitzer) [1173181]
- [wireless] iwlwifi/mvm: update values for Smart Fifo (Stanislaw
Gruszka) [1155538]
- [wireless] iwlwifi/dvm: fix flush support for old firmware (Stanislaw
Gruszka) [1155538]
- [wireless] ath5k: fix hardware queue index assignment (Stanislaw
Gruszka) [1155538]
- [wireless] ath9k: fix BE/BK queue order (Stanislaw Gruszka) [1155538]
- [wireless] ath9k_hw: fix hardware queue allocation (Stanislaw Gruszka)
[1155538]
- [wireless] ath9k: Fix RTC_DERIVED_CLK usage (Stanislaw Gruszka) [1155538]
- [wireless] rt2x00: do not align payload on modern H/W (Stanislaw
Gruszka) [1155538]
- [wireless] mac80211: Fix regression that triggers a kernel BUG with
CCMP (Stanislaw Gruszka) [1155538]
- [wireless] iwlwifi: fix RFkill while calibrating (Stanislaw Gruszka)
[1155538]
- [wireless] mac80211: fix use-after-free in defragmentation (Stanislaw
Gruszka) [1155538]
- [wireless] mac80211: properly flush delayed scan work on interface
removal (Stanislaw Gruszka) [1155538]
- [wireless] mac80211: schedule the actual switch of the station before
CSA count 0 (Stanislaw Gruszka) [1155538]
- [wireless] mac80211: use secondary channel offset IE also beacons
during CSA (Stanislaw Gruszka) [1155538]
- [wireless] rt2x00: add new rt2800usb device (Stanislaw Gruszka) [1155538]
- [wireless] Revert: iwlwifi/mvm: treat EAPOLs like mgmt frames wrt rate
(Stanislaw Gruszka) [1155538]
- [wireless] iwlwifi/dvm: drop non VO frames when flushing (Stanislaw
Gruszka) [1155538]
- [wireless] iwlwifi: configure the LTR (Stanislaw Gruszka) [1155538]
- [wireless] mac80211: fix typo in starting baserate for
rts_cts_rate_idx (Stanislaw Gruszka) [1155538]
- [wireless] rt2x00: add new rt2800usb devices (Stanislaw Gruszka) [1155538]
- [wireless] rt2x00: support Ralink 5362 (Stanislaw Gruszka) [1155538]
- [wireless] Revert: ath9k: reduce ANI firstep range for older chips
(Stanislaw Gruszka) [1155538]
- [wireless] rt2800: correct BBP1_TX_POWER_CTRL mask (Stanislaw Gruszka)
[1155538]
- [wireless] iwlwifi: Add missing PCI IDs for the 7260 series (Stanislaw
Gruszka) [1155538]
- [wireless] iwlwifi/mvm: disable BT Co-running by default (Stanislaw
Gruszka) [1155538]
- [wireless] nl80211: clear skb cb before passing to netlink (Stanislaw
Gruszka) [1155538]
- [wireless] ath9k/htc: fix random decryption failure (Stanislaw
Gruszka) [1155538]
- [wireless] brcmfmac: handle IF event for P2P_DEVICE interface
(Stanislaw Gruszka) [1155538]
- [wireless] Revert: mac80211: disable uAPSD if all ACs are under ACM
(Stanislaw Gruszka) [1155538]
- [wireless] rtlwifi/rtl8192cu: Add new ID (Stanislaw Gruszka) [1155538]
- [wireless] iwlwifi/mvm: set MAC_FILTER_IN_BEACON correctly for STA/P2P
client (Stanislaw Gruszka) [1155538]
- [wireless] iwlwifi/mvm: treat EAPOLs like mgmt frames wrt rate
(Stanislaw Gruszka) [1155538]
- [wireless] iwlwifi: increase DEFAULT_MAX_TX_POWER (Stanislaw Gruszka)
[1155538]
- [wireless] iwlwifi/mvm: fix endianity issues with Smart Fifo commands
(Stanislaw Gruszka) [1155538]
- [wireless] Revert: iwlwifi/dvm: don't enable CTS to self (Stanislaw
Gruszka) [1155538]
- [wireless] carl9170: fix sending URBs with wrong type when using
full-speed (Stanislaw Gruszka) [1155538]
[3.10.0-217.el7]
- [net] ipv6: yet another new IPV6_MTU_DISCOVER option
IPV6_PMTUDISC_OMIT (Hannes Frederic Sowa) [1170116]
- [net] ipv4: yet another new IP_MTU_DISCOVER option IP_PMTUDISC_OMIT
(Hannes Frederic Sowa) [1170116]
- [net] ipv4: use ip_skb_dst_mtu to determine mtu in ip_fragment (Hannes
Frederic Sowa) [1170116]
- [net] ipv4: introduce ip_dst_mtu_maybe_forward and protect forwarding
path against pmtu spoofing (Hannes Frederic Sowa) [1170116]
- [net] ipv6: move ip6_sk_accept_pmtu from generic pmtu update path to
ipv6 one (Hannes Frederic Sowa) [1170116]
- [net] ipv6: support IPV6_PMTU_INTERFACE on sockets (Hannes Frederic
Sowa) [1170116]
- [net] udp: do not report ICMP redirects to user space (Hannes Frederic
Sowa) [1170116]
- [net] ipv4: new ip_no_pmtu_disc mode to always discard incoming frag
needed msgs (Hannes Frederic Sowa) [1170116]
- [net] inet: make no_pmtu_disc per namespace and kill ipv4_config
(Hannes Frederic Sowa) [1170116]
- [net] ipv4: improve documentation of ip_no_pmtu_disc (Hannes Frederic
Sowa) [1170116]
- [net] ipv4: introduce new IP_MTU_DISCOVER mode IP_PMTUDISC_INTERFACE
(Hannes Frederic Sowa) [1170116]
- [net] xfrm: revert ipv4 mtu determination to dst_mtu (Hannes Frederic
Sowa) [1170116]
- [net] xfrm: introduce helper for safe determination of mtu (Hannes
Frederic Sowa) [1170116]
- [net] netfilter: conntrack: disable generic tracking for known
protocols (Daniel Borkmann) [1170520]
- [net] gre: Fix use-after-free panic in ipgre_rcv() (Panu Matilainen)
[1117543]
- [net] netfilter: nf_conntrack_h323: lookup route from proper net
namespace (Florian Westphal) [1163847]
- [net] netfilter: xt_tcpmss: lookup route from proper net namespace
(Florian Westphal) [1163847]
- [net] netfilter: xt_tcpmss: Get mtu only if clamp-mss-to-pmtu is
specified (Florian Westphal) [1163847]
- [wireless] cfg80211: don't WARN about two consecutive Country IE hint
(Stanislaw Gruszka) [1164282]
- [fs] aio: fix race between aio event completion and reaping (Jeff
Moyer) [1131312]
- [fs] proc/task_mmu: fix missing check during hugepage migration (Jacob
Tanenbaum) [1105040] {CVE-2014-3940}
- [kernel] trace: insufficient syscall number validation in perf and
ftrace subsystems (Jacob Tanenbaum) [1161570] {CVE-2014-7825 CVE-2014-7826}
- [ethernet] i40e: get pf_id from HW rather than PCI function (Stefan
Assmann) [1078740]
- [ethernet] i40e: increase ARQ size (Stefan Assmann) [1078740]
- [x86] uv: Update the UV3 TLB shootdown logic (Frank Ramsay) [1170253]
- [tools] peeksiginfo: add PAGE_SIZE definition (Steve Best) [1172250]
- [base] bus: Fix unbalanced device reference in drivers_probe (Alex
Williamson) [1158862]
- [char] tpm: Fix NULL return in tpm_ibmvtpm_get_desired_dma (Gustavo
Duarte) [1154818]
- [powerpc] kvm: book3s_hv - Reserve cma region only in hypervisor mode
(Gustavo Duarte) [1147740]
- [x86] traps: stop using IST for #SS (Petr Matousek) [1172813]
{CVE-2014-9322}
[3.10.0-216.el7]
- [acpi] Revert: hotplug/pci: Simplify disable_slot() (Prarit Bhargava)
[1158720]
- [infiniband] iser: Adjust data_length to include protection
information (Amir Vadai) [1107622]
- [infiniband] iser: Bump version to 1.4.1 (Amir Vadai) [1107622]
- [infiniband] iser: Allow bind only when connection state is UP (Amir
Vadai) [1107622]
- [infiniband] iser: Fix RX/TX CQ resource leak on error flow (Amir
Vadai) [1107622]
- [infiniband] iser: Clarify a duplicate counters check (Amir Vadai)
[1107622]
- [infiniband] iser: Replace connection waitqueue with completion object
(Amir Vadai) [1107622]
- [infiniband] iser: Protect iser state machine with a mutex (Amir
Vadai) [1107622]
- [infiniband] iser: Remove redundant return code in
iser_free_ib_conn_res() (Amir Vadai) [1107622]
- [infiniband] iser: Seperate iser_conn and iscsi_endpoint storage space
(Amir Vadai) [1107622]
- [infiniband] iser: Fix responder resources advertisement (Amir Vadai)
[1107622]
- [infiniband] iser: Add TIMEWAIT_EXIT event handling (Amir Vadai) [1107622]
- [infiniband] iser: Support IPv6 address family (Amir Vadai) [1107622]
- [infiniband] iser: Bump version to 1.4 (Amir Vadai) [1107622]
- [infiniband] iser: Add missing newlines to logging messages (Amir
Vadai) [1107622]
- [infiniband] iser: Fix a possible race in iser connection states
transition (Amir Vadai) [1107622]
- [infiniband] iser: Simplify connection management (Amir Vadai) [1107622]
- [infiniband] iser: Bump driver version to 1.3 (Amir Vadai) [1107622]
- [infiniband] iser: Update Mellanox copyright note (Amir Vadai) [1107622]
- [infiniband] iser: Print QP information once connection is established
(Amir Vadai) [1107622]
- [infiniband] iser: Remove struct iscsi_iser_conn (Amir Vadai) [1107622]
- [infiniband] iser: Drain the tx cq once before looping on the rx cq
(Amir Vadai) [1107622]
- [infiniband] iser: Fix sector_t format warning (Amir Vadai) [1107622]
- [infiniband] iser: Publish T10-PI support to SCSI midlayer (Amir
Vadai) [1107622]
- [infiniband] iser: Implement check_protection (Amir Vadai) [1107622]
- [infiniband] iser: Support T10-PI operations (Amir Vadai) [1107622]
- [infiniband] iser: Initialize T10-PI resources (Amir Vadai) [1107622]
- [infiniband] iser: Introduce pi_enable, pi_guard module parameters
(Amir Vadai) [1107622]
- [infiniband] iser: Generalize fall_to_bounce_buf routine (Amir Vadai)
[1107622]
- [infiniband] iser: Generalize iser_unmap_task_data and
finalize_rdma_unaligned_sg (Amir Vadai) [1107622]
- [infiniband] iser: Replace fastreg descriptor valid bool with
indicators container (Amir Vadai) [1107622]
- [infiniband] iser: Keep IB device attributes under iser_device (Amir
Vadai) [1107622]
- [infiniband] iser: Move fast_reg_descriptor initialization to a
function (Amir Vadai) [1107622]
- [infiniband] iser: Push the decision what memory key to use into
fast_reg_mr routine (Amir Vadai) [1107622]
- [infiniband] iser: Avoid FRWR notation, use fastreg instead (Amir
Vadai) [1107622]
- [infiniband] iser: Suppress completions for fast registration work
requests (Amir Vadai) [1107622]
- [infiniband] iser: Fix use after free in iser_snd_completion() (Amir
Vadai) [1107622]
- [scsi] libiscsi: Add check_protection callback for transports (Amir
Vadai) [1107622]
- [mm] mem-hotplug: reset node present pages when hot-adding a new pgdat
(Motohiro Kosaki) [1156396]
- [mm] mem-hotplug: reset node managed pages when hot-adding a new pgdat
(Motohiro Kosaki) [1156396]
- [mm] make __free_pages_bootmem() only available at boot time (Motohiro
Kosaki) [1156396]
- [mm] use a dedicated lock to protect totalram_pages and
zone->managed_pages (Motohiro Kosaki) [1156396]
- [mm] accurately calculate zone->managed_pages for highmem zones
(Motohiro Kosaki) [1156396]
- [md] dm-cache: fix spurious cell_defer when dealing with partial block
at end of device (Mike Snitzer) [1165050]
- [md] dm-cache: dirty flag was mistakenly being cleared when promoting
via overwrite (Mike Snitzer) [1165050]
- [md] dm-cache: only use overwrite optimisation for promotion when in
writeback mode (Mike Snitzer) [1165050]
- [md] dm-cache: discard block size must be a multiple of cache block
size (Mike Snitzer) [1165050]
- [md] dm-cache: fix a harmless race when working out if a block is
discarded (Mike Snitzer) [1165050]
- [md] dm-cache: when reloading a discard bitset allow for a different
discard block size (Mike Snitzer) [1165050]
- [md] dm-cache: fix some issues with the new discard range support
(Mike Snitzer) [1165050]
- [md] dm-array: if resizing the array is a noop set the new root to the
old one (Mike Snitzer) [1165050]
- [md] dm-bufio: fix memleak when using a dm_buffer's inline bio (Mike
Snitzer) [1165050]
- [md] dm: use rcu_dereference_protected instead of rcu_dereference
(Mike Snitzer) [1165246]
- [md] dm-thin: suspend/resume active thin devices when reloading
thin-pool (Mike Snitzer) [1165246]
- [md] dm-thin: do not allow thin device activation while pool is
suspended (Mike Snitzer) [1165246]
- [md] dm-thin: fix a race in thin_dtr (Mike Snitzer) [1165246]
- [md] dm-thin: remove stale 'trim' message in block comment above
pool_message (Mike Snitzer) [1165246]
- [md] dm: update wait_on_bit calls for RHEL (Mike Snitzer) [1165246]
- [md] dm: enhance internal suspend and resume interface (Mike Snitzer)
[1165246]
- [md] dm: add presuspend_undo hook to target_type (Mike Snitzer) [1165246]
- [md] dm: return earlier from dm_blk_ioctl if target doesn't implement
.ioctl (Mike Snitzer) [1165246]
- [md] dm: do not call dm_sync_table() when creating new devices (Mike
Snitzer) [1165246]
- [md] dm: sparse - Annotate field with __rcu for checking (Mike
Snitzer) [1165246]
- [md] dm: Use rcu_dereference() for accessing rcu pointer (Mike
Snitzer) [1165246]
- [md] dm: allow active and inactive tables to share dm_devs (Mike
Snitzer) [1165246]
- [md] dm-mpath: stop queueing IO when no valid paths exist (Mike
Snitzer) [1165246]
[3.10.0-215.el7]
- [net] vxlan: Do not reuse sockets for a different address family
(Marcelo Leitner) [1146107]
- [net] vti: Fix kernel panic due to tunnel not being removed on link
deletion (Panu Matilainen) [1167725]
- [net] sctp: test if association is dead in sctp_wake_up_waiters
(Daniel Borkmann) [1166467]
- [net] sctp: wake up all assocs if sndbuf policy is per socket (Daniel
Borkmann) [1166467]
- [net] ip: better estimate tunnel header cut for correct ufo handling
(Alexander Duyck) [1159577]
- [net] ipv6: gso: remove redundant locking (Alexander Duyck) [1159577]
- [net] ipv6: Do not treat a GSO_TCPV4 request from UDP tunnel over IPv6
as invalid (Alexander Duyck) [1159577]
- [net] ipv6: fib: fix fib dump restart (Panu Matilainen) [1163605]
- [net] ipv6: drop unused fib6_clean_all_ro() function and rt6_proc_arg
struct (Panu Matilainen) [1163605]
- [net] ipv6: avoid high order memory allocations for
/proc/net/ipv6_route (Panu Matilainen) [1163605]
- [net] ipv4: Fix incorrect error code when adding an unreachable route
(Panu Matilainen) [1165552]
- [net] sctp: replace seq_printf with seq_puts (Daniel Borkmann) [1164214]
- [net] sctp: add transport state in /proc/net/sctp/remaddr (Daniel
Borkmann) [1164214]
- [IB] isert: Adjust CQ size to HW limits (Andy Grover) [1166314]
- [ib_isert] Add max_send_sge=2 minimum for control PDU responses (Andy
Grover) [1166314]
- [scsi] megaraid_sas: do not process IOCTLs and SCSI commands during
driver removal (Tomas Henzl) [1162645]
- [scsi] megaraid_sas: dndinaness related bug fixes (Tomas Henzl) [1162645]
- [scsi] megaraid_sas: corrected return of wait_event from abort frame
path (Tomas Henzl) [1162645]
- [scsi] megaraid_sas: make HBA operational after LD_MAP_SYNC DCMD in
OCR path (Tomas Henzl) [1162645]
- [scsi] megaraid_sas: online Firmware upgrade support for Extended VD
feature (Tomas Henzl) [1162645]
- [scsi] megaraid_sas: update MAINTAINERS and copyright information for
megaraid drivers (Tomas Henzl) [1162645]
- [scsi] megaraid_sas: driver version upgrade and remove some meta data
of driver (06.805.06.01-rc1) (Tomas Henzl) [1162645]
[3.10.0-214.el7]
- [powerpc] Drop useless warning in eeh_init() (Gustavo Duarte) [1156651]
- [powerpc] pseries: Decrease message level on EEH initialization
(Gustavo Duarte) [1156651]
- [net] ceph: fixup includes in pagelist.h (Ilya Dryomov) [1165232]
- [net] ceph: change from BUG to WARN for __remove_osd() asserts (Ilya
Dryomov) [1165232]
- [net] ceph: clear r_req_lru_item in __unregister_linger_request()
(Ilya Dryomov) [1165232]
- [net] ceph: unlink from o_linger_requests when clearing r_osd (Ilya
Dryomov) [1165232]
- [net] ceph: do not crash on large auth tickets (Ilya Dryomov) [1165232]
- [fs] ceph: fix flush tid comparision (Ilya Dryomov) [1165232]
- [net] ceph: eliminate unnecessary allocation in process_one_ticket()
(Ilya Dryomov) [1165232]
- [block] rbd: Fix error recovery in rbd_obj_read_sync() (Ilya Dryomov)
[1165232]
- [net] ceph: use memalloc flags for net IO (Ilya Dryomov) [1165232]
- [block] rbd: use a single workqueue for all devices (Ilya Dryomov)
[1165232]
- [fs] ceph: fix divide-by-zero in __validate_layout() (Ilya Dryomov)
[1165232]
- [block] rbd: rbd workqueues need a resque worker (Ilya Dryomov) [1165232]
- [net] ceph: ceph-msgr workqueue needs a resque worker (Ilya Dryomov)
[1165232]
- [fs] ceph: fix bool assignments (Ilya Dryomov) [1165232]
- [net] ceph: separate multiple ops with commas in debugfs output (Ilya
Dryomov) [1165232]
- [net] ceph: sync osd op definitions in rados.h (Ilya Dryomov) [1165232]
- [net] ceph: remove redundant declaration (Ilya Dryomov) [1165232]
- [fs] ceph: additional debugfs output (Ilya Dryomov) [1165232]
- [fs] ceph: export ceph_session_state_name function (Ilya Dryomov)
[1165232]
- [fs] ceph: use pagelist to present MDS request data (Ilya Dryomov)
[1165232]
- [net] ceph: reference counting pagelist (Ilya Dryomov) [1165232]
- [fs] ceph: fix llistxattr on symlink (Ilya Dryomov) [1165232]
- [fs] ceph: send client metadata to MDS (Ilya Dryomov) [1165232]
- [fs] ceph: remove redundant code for max file size verification (Ilya
Dryomov) [1165232]
- [fs] ceph: move ceph_find_inode() outside the s_mutex (Ilya Dryomov)
[1165232]
- [fs] ceph: request xattrs if xattr_version is zero (Ilya Dryomov)
[1165232]
- [block] rbd: set the remaining discard properties to enable support
(Ilya Dryomov) [1165232]
- [block] rbd: use helpers to handle discard for layered images
correctly (Ilya Dryomov) [1165232]
- [block] rbd: extract a method for adding object operations (Ilya
Dryomov) [1165232]
- [block] rbd: make discard trigger copy-on-write (Ilya Dryomov) [1165232]
- [block] rbd: tolerate -ENOENT for discard operations (Ilya Dryomov)
[1165232]
- [block] rbd: fix snapshot context reference count for discards (Ilya
Dryomov) [1165232]
- [block] rbd: read image size for discard check safely (Ilya Dryomov)
[1165232]
- [block] rbd: initial discard bits (Ilya Dryomov) [1165232]
- [block] rbd: extend the operation type (Ilya Dryomov) [1165232]
- [block] rbd: skip the copyup when an entire object writing (Ilya
Dryomov) [1165232]
- [block] rbd: add img_obj_request_simple() helper (Ilya Dryomov) [1165232]
- [block] rbd: access snapshot context and mapping size safely (Ilya
Dryomov) [1165232]
- [block] rbd: do not return -ERANGE on auth failures (Ilya Dryomov)
[1165232]
- [net] ceph: don't try checking queue_work() return value (Ilya
Dryomov) [1165232]
- [fs] ceph: make sure request isn't in any waiting list when kicking
request (Ilya Dryomov) [1165232]
- [fs] ceph: protect kick_requests() with mdsc->mutex (Ilya Dryomov)
[1165232]
- [net] ceph: Convert pr_warning to pr_warn (Ilya Dryomov) [1165232]
- [fs] ceph: trim unused inodes before reconnecting to recovering MDS
(Ilya Dryomov) [1165232]
- [net] ceph: fix a use after free issue in osdmap_set_max_osd (Ilya
Dryomov) [1165232]
- [net] ceph: select CRYPTO_CBC in addition to CRYPTO_AES (Ilya Dryomov)
[1165232]
- [net] ceph: resend lingering requests with a new tid (Ilya Dryomov)
[1165232]
- [net] ceph: abstract out ceph_osd_request enqueue logic (Ilya Dryomov)
[1165232]
- [block] rbd: fix error return code in rbd_dev_device_setup() (Ilya
Dryomov) [1165232]
- [block] rbd: avoid format-security warning inside alloc_workqueue()
(Ilya Dryomov) [1165232]
- [kernel] printk/register_console: prevent adding the same console
twice (Artem Savkov) [1169766]
- [mm] hugetlb: add cond_resched_lock() in,
return_unused_surplus_pages() (Motohiro Kosaki) [1142698]
- [mm] hugetlb: fix softlockup when a large number of, hugepages are
freed (Motohiro Kosaki) [1142698]
- [kernel] sched: Use new KABI macros (Don Zickus) [1164383]
- [net] Use new KABI macros (Don Zickus) [1164383]
- [scsi] Use new KABI macros (Don Zickus) [1164383]
- [kernel] Use new KABI macros (Don Zickus) [1164383]
- [block] Use new KABI macros (Don Zickus) [1164383]
- [block] include: Use new KABI macros (Don Zickus) [1164383]
- [misc] Use new KABI macros (Don Zickus) [1164383]
- [x86] Use new KABI macros (Don Zickus) [1164383]
- [powerpc] Use new KABI macros (Don Zickus) [1164383]
[3.10.0-213.el7]
- [scsi] ipr: don't log error messages when applications issues illegal
requests (Gustavo Duarte) [1163019]
- [net] macvlan: Allow setting multicast filter on all macvlan types
(Vlad Yasevich) [848197]
- [block] genhd: fix leftover might_sleep() in blk_free_devt() (Jeff
Moyer) [1167728]
- [ethernet] mlx4: Add VXLAN ndo calls to the PF net device ops too
(Florian Westphal) [1168212]
- [powerpc] xmon: le - Fix endiannes issue in RTAS call from xmon (Steve
Best) [1160650]
- [mm] thp: close race between split and zap huge pages (Seth Jennings)
[1165268]
- [mm] thp: close race between mremap() and split_huge_page() (Seth
Jennings) [1165268]
- [mmc] rtsx: Change default tx phase (Don Zickus) [1106204]
- [mfd] rtsx: Copyright modifications (Don Zickus) [1106204]
- [mfd] rtsx: Configure to enter a deeper power-saving mode in S3 (Don
Zickus) [1106204]
- [mfd] rtsx: Move some actions from rtsx_pci_init_hw to individual
extra_init_hw (Don Zickus) [1106204]
- [mfd] rtsx: Add shutdown callback in rtsx_pci_driver (Don Zickus)
[1106204]
- [mfd] rtsx: Read vendor setting from config space (Don Zickus) [1106204]
- [mfd] rtsx: Add support for RTL8411B (Don Zickus) [1106204]
[3.10.0-212.el7]
- [fs] fsnotify: next_i is freed during fsnotify_unmount_inodes (Eric
Sandeen) [1124997]
- [fs] btrfs: fix regression of btrfs device replace (Eric Sandeen)
[1162983]
- [fs] ext4: don't count external journal blocks as overhead (Eric
Sandeen) [1164366]
- [fs] Fix oops when creating symlinks on smb3 (Sachin Prabhu) [1161429]
[3.10.0-211.el7]
- [net] sctp: fix memory leak in auth key management (Daniel Borkmann)
[1160928]
- [net] sctp: fix NULL pointer dereference in af->from_addr_param on
malformed packet (Daniel Borkmann) [1154002] {CVE-2014-7841}
- [net] tcp: zero retrans_stamp if all retrans were acked (Marcelo
Leitner) [1162193]
- [net] netfilter: log: protect nf_log_register against double
registering (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: ulog: compat with new structure (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nf_tables: nat expression must select CONFIG_NF_NAT
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: add explicit Kconfig for NETFILTER_XT_NAT (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: masquerading needs to be independent of x_tables in
Kconfig (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: NFT_CHAIN_NAT_IPV* is independent of NFT_NAT (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: move NAT Kconfig switches out of the iptables scope
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: NETFILTER_XT_TARGET_LOG selects NF_LOG_* (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: fix several Kconfig problems in NF_LOG_* (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nft_masq: register/unregister notifiers on module
init/exit (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: allow to filter from prerouting and
postrouting (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_compat: remove incomplete 32/64 bits arch compat
code (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: wait for call_rcu completion on module
removal (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_reject: introduce icmp code abstraction for inet
and bridge (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: store and dump set policy (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: export rule-set generation ID (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add NFTA_MASQ_UNSPEC to
nft_masq_attributes (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add new nft_masq expression (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nft_nat: include a flag attribute (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nf_tables: extend NFT_MSG_DELTABLE to support
flushing the ruleset (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add helpers to schedule objects deletion
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add devgroup support in meta expresion
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: rename nf_table_delrule_by_chain()
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add helper to unregister chain hooks
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: refactor rule deletion helper (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nft_chain_nat_ipv6: use generic IPv6 NAT code from
core (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nat: move specific NAT IPv6 to core (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nft_rbtree: no need for spinlock from set destroy
path (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_hash: no need for rcu in the hash set destroy
path (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_nat: generalize IPv6 masquerading support for
nf_tables (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_nat: generalize IPv4 masquerading support for
nf_tables (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_chain_nat_ipv4: use generic IPv4 NAT code from
core (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nat: move specific NAT IPv4 to core (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nft_meta: Add cpu attribute support (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nft_meta: add pkttype support (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nf_tables: fix error return code (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nf_tables: don't update chain with unset counters
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: uninitialize element key/data from the
commit path (Marcelo Leitner) [1148041 1155088]
- [net] nftables: Convert nft_hash to use generic rhashtable (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: Avoid duplicate call to nft_data_uninit()
for same key (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: check for unset
NFTA_SET_ELEM_LIST_ELEMENTS attribute (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: simplify set dump through netlink (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: bridge: add reject support (Marcelo Leitner) [1148041
1155088]
- [net] netfilter: nf_tables: 64bit stats need some extra
synchronization (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: set NLM_F_DUMP_INTR if netlink dumping is
stale (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: safe RCU iteration on list when dumping
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: skip transaction if no update flags in
tables (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_log: fix coccinelle warnings (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nft_log: complete logging support (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nft_log: request explicit logger when loading rules
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_nat: don't dump port information if unset
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: indicate family when dumping set elements
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_compat: call {target, match}->destroy() to
cleanup entry (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix wrong type in transaction when
replacing rules (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: decrement chain use counter when replacing
rules (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: use u32 for chain use counter (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: use RCU-safe list insertion when replacing
rules (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: atomic allocation in set notifications
from rcu callback (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: allow to delete several objects from a
batch (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_rbtree: introduce locking (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nf_tables: release objects in reverse order in the
abort path (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix wrong transaction ordering in set
elements (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: defer all object release via rcu (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: remove skb and nlh from context structure
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: simplify nf_tables_*_notify (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: use new transaction infrastructure to
handle elements (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: use new transaction infrastructure to
handle table (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: pass context to nf_tables_updtable()
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: disabling table hooks always succeeds
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: use new transaction infrastructure to
handle chain (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: refactor chain statistic routines (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: use new transaction infrastructure to
handle sets (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add message type to transactions (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: relocate commit and abort routines in the
source file (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: generalise transaction infrastructure
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: deconstify table and chain in context
structure (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix trace of matching non-terminal rule
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix missing return trace at the end of
non-base chain (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix bogus rulenum after goto action
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix tracing of the goto action (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix goto action (Marcelo Leitner) [1148041
1155088]
- [net] netfilter: nf_tables: reset rule number counter after jump and
goto (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: add helper for adding nat extension (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nf_tables: relax string validation of NFTA_CHAIN_TYPE
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: Add meta expression key for bridge
interface name (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: Make meta expression core functions public
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: Stack expression type depending on their
family (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix nft_cmp_fast failure on big endian for
size < 4 (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: handle more than 8 * PAGE_SIZE set name
allocations (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: fix wrong format in request_module()
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: set names cannot be larger than 15 bytes
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add set_elem notifications (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nft_hash: use set global element counter instead of
private one (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: implement proper set selection (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nft_ct: split nft_ct_init() into two functions for
get/set (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_meta: split nft_meta_init() into two functions
for get/set (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_ct: add missing ifdef for NFT_MARK setting
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: Add missing vmalloc.h include to nft_hash.c (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nft_nat: fix family validation (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nft_ct: remove family from struct nft_ct (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: restore notifications for anonymous set
destruction (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: restore context for expression destructors
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: clean up nf_tables_trans_add() argument
order (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nft_hash: bug fixes and resizing (Marcelo Leitner)
[1148041 1155088]
- [net] netfilter: nf_tables: add optional user data area to rules
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: accept QUEUE/DROP verdict parameters
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_tables: add nft_dereference() macro (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nft_ct: labels get support (Marcelo Leitner) [1148041
1155088]
- [net] netfilter: nf_nat: add full port randomization support (Marcelo
Leitner) [1148041 1155088]
- [net] nf_tables: Include appropriate header file in
netfilter/nft_lookup.c (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: xt_log: add missing string format in nf_log_packet()
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: log: nf_log_packet() as real unified interface
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: log: split family specific code to nf_log_{ip, ip6,
common}.c files (Marcelo Leitner) [1148041 1155088]
- [net] netfilter: nf_log: move log buffering to core logging (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nf_log: use an array of loggers instead of list
(Marcelo Leitner) [1148041 1155088]
- [net] introduce netdev_alloc_pcpu_stats() for drivers (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: nfnetlink: add rcu_dereference_protected() helpers
(Marcelo Leitner) [1148041 1155088]
- [net] netfilter: ip_set: rename nfnl_dereference()/nfnl_set() (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: ipset: remove unused code (Marcelo Leitner) [1148041
1155088]
- [net] netfilter: Remove extern from function prototypes (Marcelo
Leitner) [1148041 1155088]
- [net] netfilter: Remove extern from function prototypes (Marcelo
Leitner) [1148041 1155088]
- [net] openvswitch: remove dup comment in vport.h (Jiri Benc) [1110384]
- [net] openvswitch: restore OVS_FLOW_CMD_NEW notifications (Jiri Benc)
[1110384]
- [net] openvswitch: Add recirc and hash action (Jiri Benc) [1110384]
- [net] openvswitch: simplify sample action implementation (Jiri Benc)
[1110384]
- [net] openvswitch: Use tun_key only for egress tunnel path (Jiri Benc)
[1110384]
- [net] openvswitch: refactor ovs flow extract API (Jiri Benc) [1110384]
- [net] openvswitch: Remove pkt_key from OVS_CB (Jiri Benc) [1110384]
- [net] openvswitch: change the data type of error status to
atomic_long_t (Jiri Benc) [1110384]
- [net] genetlink: add function genl_has_listeners() (Jiri Benc) [1110384]
- [net] vxlan: Call udp_flow_src_port (Jiri Benc) [1110384]
- [net] udp: Add function to make source port for UDP tunnels (Jiri
Benc) [1110384]
- [net] openvswitch: distinguish between the dropped and consumed skb
(Jiri Benc) [1110384]
- [net] openvswitch: fix a memory leak (Jiri Benc) [1110384]
- [net] openvswitch: Fix memory leak in ovs_vport_alloc() error path
(Jiri Benc) [1110384]
- [net] openvswitch: fix duplicate #include headers (Jiri Benc) [1110384]
- [net] openvswitch: Remove unlikely() for WARN_ON() conditions (Jiri
Benc) [1110384]
- [net] openvswitch: Use IS_ERR_OR_NULL (Jiri Benc) [1110384]
- [net] openvswitch: Add skb_clone NULL check for the sampling action
(Jiri Benc) [1110384]
- [net] openvswitch: Sample action without side effects (Jiri Benc)
[1110384]
- [net] openvswitch: Avoid memory corruption in queue_userspace_packet()
(Jiri Benc) [1110384]
- [net] openvswitch: Enable tunnel GSO for OVS bridge (Jiri Benc) [1110384]
- [net] openvswitch: Allow each vport to have an array of 'port_id's
(Jiri Benc) [1110384]
- [net] openvswitch: make generic netlink group const (Jiri Benc) [1110384]
- [net] openvswitch: introduce rtnl ops stub (Jiri Benc) [1110384]
- [net] openvswitch: Use exact lookup for flow_get and flow_del (Jiri
Benc) [1110384]
- [net] openvswitch: Fix tracking of flags seen in TCP flows (Jiri Benc)
[1110384]
- [net] openvswitch: supply a dummy err_handler of gre_cisco_protocol to
prevent kernel crash (Jiri Benc) [1110384]
- [net] openvswitch: Fix a double free bug for the sample action (Jiri
Benc) [1110384]
- [net] openvswitch: Simplify genetlink code (Jiri Benc) [1110384]
- [net] openvswitch: Minimize ovs_flow_cmd_new (Jiri Benc) [1110384]
- [net] openvswitch: Split ovs_flow_cmd_new_or_set() (Jiri Benc) [1110384]
- [net] openvswitch: Minimize ovs_flow_cmd_del critical section (Jiri
Benc) [1110384]
- [net] openvswitch: Reduce locking requirements (Jiri Benc) [1110384]
- [net] openvswitch: Fix ovs_flow_stats_get/clear RCU dereference (Jiri
Benc) [1110384]
- [net] openvswitch: Fix typo (Jiri Benc) [1110384]
- [net] openvswitch: Minimize dp and vport critical sections (Jiri Benc)
[1110384]
- [net] openvswitch: Make flow mask removal symmetric (Jiri Benc) [1110384]
- [net] openvswitch: Build flow cmd netlink reply only if needed (Jiri
Benc) [1110384]
- [net] openvswitch: Clarify locking (Jiri Benc) [1110384]
- [net] openvswitch: Avoid assigning a NULL pointer to flow actions
(Jiri Benc) [1110384]
- [net] openvswitch: Compact sw_flow_key (Jiri Benc) [1110384]
- [net] net/openvswitch: Use with RCU_INIT_POINTER(x, NULL) in
vport-gre.c (Jiri Benc) [1110384]
- [net] openvswitch: Use TCP flags in the flow key for stats (Jiri Benc)
[1110384]
- [net] openvswitch: Fix output of SCTP mask (Jiri Benc) [1110384]
- [net] openvswitch: Per NUMA node flow stats (Jiri Benc) [1110384]
- [net] openvswitch: Remove 5-tuple optimization (Jiri Benc) [1110384]
- [net] openvswitch: Use ether_addr_copy (Jiri Benc) [1110384]
- [net] openvswitch: flow_netlink: Use pr_fmt to OVS_NLERR output (Jiri
Benc) [1110384]
- [net] openvswitch: Use net_ratelimit in OVS_NLERR (Jiri Benc) [1110384]
- [net] openvswitch: Added (unsigned long long) cast in printf (Jiri
Benc) [1110384]
- [net] openvswitch: avoid cast-qual warning in vport_priv (Jiri Benc)
[1110384]
- [net] openvswitch: avoid warnings in vport_from_priv (Jiri Benc) [1110384]
- [net] openvswitch: use const in some local vars and casts (Jiri Benc)
[1110384]
- [net] openvswitch: get rid of SET_ETHTOOL_OPS (Jiri Benc) [1110384]
- [net] openvswitch: Correctly report flow used times for first 5
minutes after boot (Jiri Benc) [1110384]
- [net] openvswitch: Fix race (Jiri Benc) [1110384]
- [net] openvswitch: Read tcp flags only then the tranport header is
present (Jiri Benc) [1110384]
- [net] openvswitch: rename ->sync to ->syncp (Jiri Benc) [1110384]
- [net] openvswitch: make functions local (Jiri Benc) [1110384]
- [net] Add utility function to copy skb hash (Jiri Benc) [1110384]
- [net] Change skb_get_rxhash to skb_get_hash (Jiri Benc) [1110384]
- [net] netlink: Re-add locking to netlink_lookup() and seq walker (Jiri
Benc) [1140661]
- [lib] rhashtable: remove second linux/log2.h inclusion (Jiri Benc)
[1140661]
- [lib] rhashtable: allow user to set the minimum shifts of shrinking
(Jiri Benc) [1140661]
- [lib] rhashtable: fix lockdep splat in rhashtable_destroy() (Jiri
Benc) [1140661]
- [lib] rhashtable: Spelling s/compuate/compute/ (Jiri Benc) [1140661]
- [net] netlink: Annotate RCU locking for seq_file walker (Jiri Benc)
[1140661]
- [net] netlink: hold nl_sock_hash_lock during diag dump (Jiri Benc)
[1140661]
- [net] netlink: fix lockdep splats (Jiri Benc) [1140661]
- [net] netlink: Convert netlink_lookup() to use RCU protected hash
table (Jiri Benc) [1140661]
- [net] netlink: make compare exist all the time (Jiri Benc) [1140661]
- [net] netlink: Add compare function for netlink_table (Jiri Benc)
[1140661]
- [lib] rhashtable: fix annotations for rht_for_each_entry_rcu() (Jiri
Benc) [1140661]
- [lib] rhashtable: unexport and make rht_obj() static (Jiri Benc) [1140661]
- [lib] rhashtable: RCU annotations for next pointers (Jiri Benc) [1140661]
- [lib] rhashtable: Resizable, Scalable, Concurrent Hash Table (Jiri
Benc) [1140661]
- [mm] add kvfree() (Jiri Benc) [1140661]
- [net] netlink: Fix handling of error from netlink_dump() (Jiri Benc)
[1140661]
- [net] netlink: autosize skb lengthes (Jiri Benc) [1140661]
- [net] netlink: Eliminate kmalloc in netlink dump operation (Jiri Benc)
[1140661]
[3.10.0-210.el7]
- [misc] kabi: revert two kabi additions that need updated ppc64 sums
(Jarod Wilson)
[3.10.0-209.el7]
- [fs] xfs: write failure beyond EOF truncates too much data (Brian
Foster) [1032968]
- [fs] xfs: xfs_vm_write_end truncates too much on failure (Brian
Foster) [1032968]
- [fs] xfs: use ->invalidatepage() length argument (Brian Foster) [1032968]
- [fs] xfs: change invalidatepage prototype to accept length (Brian
Foster) [1032968]
- [fs] xfs: restore buffer_head unwritten bit on ioend cancel (Brian
Foster) [1162953]
- [fs] xfs: allow inode allocations in post-growfs disk space (Eric
Sandeen) [1115201]
- [scsi] pm8001: Update nvmd response data to request buffer (Rich Bono)
[1110943]
- [scsi] pm8001: fix pm8001_store_update_fw (Rich Bono) [1110943]
- [scsi] pm8001: Fix erratic calculation in update_flash (Rich Bono)
[1110943]
- [scsi] pm8001: Fix invalid return when request_irq() failed (Rich
Bono) [1110943]
- [scsi] pm8001: fix a memory leak in nvmd_resp (Rich Bono) [1110943]
- [scsi] pm8001: fix update_flash (Rich Bono) [1110943]
- [scsi] pm8001: fix a memory leak in flash_update (Rich Bono) [1110943]
- [scsi] pm8001: Cleaning up uninitialized variables (Rich Bono) [1110943]
- [scsi] pm8001: Fix to remove null pointer checks that could never
happen (Rich Bono) [1110943]
- [scsi] pm8001: more fixes to honor return value (Rich Bono) [1110943]
- [scsi] pm8001: add a new spinlock to protect the CCB (Rich Bono) [1110943]
- [scsi] pm8001: honor return value (Rich Bono) [1110943]
- [scsi] pm8001: clean bitmap management functions (Rich Bono) [1110943]
- [scsi] pm8001: Fix hibernation issue (Rich Bono) [1110943]
- [scsi] pm8001: Fix potential null pointer dereference and memory leak
(Rich Bono) [1110943]
- [scsi] pm80xx: Fix missing NULL pointer checks and memory leaks (Rich
Bono) [1110943]
- [scsi] drivers/scsi/pm8001/pm8001_ctl.c: avoid world-writable sysfs
files (Rich Bono) [1110943]
- [scsi] pm80xx: fix problem of pm8001_work_fn reseting incorrect phy
device (Rich Bono) [1110943]
- [scsi] pm80xx: Fix missing NULL pointer checks and memory leaks (Rich
Bono) [1110943]
- [scsi] pm80xx: Enable BAR shift to avoid BIOS conflict with MPI space
for ATTO pm8001 based HBAs (Rich Bono) [1110943]
- [scsi] pm80xx: Read saved WWN from NVMD for ATTO pm8001 based HBAs
(Rich Bono) [1110943]
- [scsi] pm80xx: Fixed return value issue (Rich Bono) [1110943]
- [md] dm-thin: fix pool_io_hints to avoid looking at max_hw_sectors
(Mike Snitzer) [1156164]
- [kernel] audit: keep inode pinned (Paul Moore) [1162261]
- [block] nvme: cleanup nvme_split_flush_data() (David Milburn) [1161766]
- [scsi] ibmvfc: fix little endian issues (Steve Best) [1159781]
- [scsi] ibmvfc: Fix for offlining devices during error recovery (Steve
Best) [1159781]
[3.10.0-208.el7]
- [scsi] cxgb4i: send abort_rpl correctly (Sai Vemuri) [1163467]
- [Documentation] cxgbi: add maintainer for cxgb3i/cxgb4i (Sai Vemuri)
[1163467]
- [ethernet] cxgb4vf: FL Starvation Threshold needs to be larger than
the SGE's Egress Congestion Threshold (Sai Vemuri) [1163467]
- [ethernet] cxgb4: For T5 use Packing and Padding Boundaries for SGE
DMA transfers (Sai Vemuri) [1163467]
- [ethernet] cxgb4vf: Move fl_starv_thres into adapter->sge data
structure (Sai Vemuri) [1163467]
- [ethernet] cxgb4vf: Replace repetitive pci device ID's with right ones
(Sai Vemuri) [1163467]
- [infinband] cxgb4: Make c4iw_wr_log_size_order static (Sai Vemuri)
[1163467]
- [infinband] cxgb4: Add missing neigh_release in find_route (Sai
Vemuri) [1163467]
- [infinband] cxgb4: Fix ntuple calculation for ipv6 and remove
duplicate line (Sai Vemuri) [1163467]
- [ethernet] cxgb4: Fix FW flash logic using ethtool (Sai Vemuri) [1163467]
- [infiniband] cxgb4: Take IPv6 into account for best_mtu and set_emss
(Sai Vemuri) [1163467]
- [ethernet] cxgb4: Wait for device to get ready before reading any
register (Sai Vemuri) [1163467]
- [ethernet] cxgb4vf: Add 40G support for cxgb4vf driver (Sai Vemuri)
[1163467]
- [ethernet] cxgb4: Updated the LSO transfer length in CPL_TX_PKT_LSO
for T5 (Sai Vemuri) [1163467]
- [ethernet] cxgb4: Add support for adaptive rx (Sai Vemuri) [1163467]
- [ethernet] cxgb4: Change default Interrupt Holdoff Packet Count
Threshold (Sai Vemuri) [1163467]
- [ethernet] cxgb4: Add Devicde ID for two more adapter (Sai Vemuri)
[1163467]
- [ethernet] cxgb4vf: Remove superfluous "idx" parameter of CH_DEVICE()
macro (Sai Vemuri) [1163467]
- [ethernet] cxgb4: Use BAR2 Going To Sleep (GTS) for T5 and later (Sai
Vemuri) [1163467]
- [scsi] cxgbi: support ipv6 address host_param (Sai Vemuri) [1153834]
- [scsi] cxgb4i: Fix -Wmaybe-uninitialized warning (Sai Vemuri) [1153834]
- [scsi] cxgb4i: Remove duplicate call to dst_neigh_lookup() (Sai
Vemuri) [1153834]
- [scsi] cxgb4i: Fix -Wunused-function warning (Sai Vemuri) [1153834]
- [ethernet] cxgb4: Fix build failure in cxgb4 when ipv6 is disabled/not
in-built (Sai Vemuri) [1153834]
- [scsi] cxgb4i: Remove duplicated CLIP handling code (Sai Vemuri) [1153834]
- [ethernet] be2net: fix alignment on line wrap (Ivan Vecera) [1165755]
- [ethernet] be2net: remove multiple assignments on a single line (Ivan
Vecera) [1165755]
- [ethernet] be2net: remove space after typecasts (Ivan Vecera) [1165755]
- [ethernet] be2net: remove unnecessary blank lines after an open brace
(Ivan Vecera) [1165755]
- [ethernet] be2net: insert a blank line after function/struct//enum
definitions (Ivan Vecera) [1165755]
- [ethernet] be2net: remove multiple blank lines (Ivan Vecera) [1165755]
- [ethernet] be2net: add blank line after declarations (Ivan Vecera)
[1165755]
- [ethernet] be2net: remove return statements for void functions (Ivan
Vecera) [1165755]
- [ethernet] be2net: add speed reporting for 20G-KR interface (Ivan
Vecera) [1165755]
- [ethernet] be2net: add speed reporting for 40G/KR interface (Ivan
Vecera) [1165755]
- [ethernet] be2net: fix sparse warnings in be_cmd_req_port_type{} (Ivan
Vecera) [1165755]
- [ethernet] be2net: fix a sparse warning in be_cmd_modify_eqd() (Ivan
Vecera) [1165755]
- [ethernet] be2net: enable PCIe error reporting on VFs too (Ivan
Vecera) [1165755]
- [ethernet] be2net: send a max of 8 EQs to be_cmd_modify_eqd() on
Lancer (Ivan Vecera) [1165755]
- [ethernet] be2net: fix port-type reporting in get_settings (Ivan
Vecera) [1165755]
- [ethernet] be2net: add ethtool "-m" option support (Ivan Vecera) [1165755]
- [ethernet] be2net: fix RX fragment posting for jumbo frames (Ivan
Vecera) [1165755]
- [ethernet] be2net: replace strcpy with strlcpy (Ivan Vecera) [1165755]
- [ethernet] be2net: fix some log messages (Ivan Vecera) [1165755]
- [ethernet] bna: fix skb->truesize underestimation (Ivan Vecera) [1165759]
- [ethernet] bna: allow transmit tagged frames (Ivan Vecera) [1165759]
- [ethernet] bna: use container_of to resolve bufdesc_ex from bufdesc
(Ivan Vecera) [1165759]
- [ethernet] r8169: add support for RTL8168EP (Ivan Vecera) [1165764]
- [ethernet] r8169: add support for Byte Queue Limits (Ivan Vecera)
[1165764]
- [ethernet] r8169: call "rtl8168_driver_start" "rtl8168_driver_stop"
only when hardware dash function is enabled (Ivan Vecera) [1165764]
- [ethernet] r8169: modify the behavior of function "rtl8168_oob_notify"
(Ivan Vecera) [1165764]
- [ethernet] r8169: change the name of function "r8168dp_check_dash" to
"r8168_check_dash" (Ivan Vecera) [1165764]
- [ethernet] r8169: change the name of function"rtl_w1w0_eri" (Ivan
Vecera) [1165764]
- [ethernet] r8169: for function "rtl_w1w0_phy" change its name and
behavior (Ivan Vecera) [1165764]
- [ethernet] r8169: add more chips to support magic packet v2 (Ivan
Vecera) [1165764]
- [ethernet] r8169: add support more chips to get mac address from
backup mac address register (Ivan Vecera) [1165764]
- [ethernet] r8169: add disable/enable RTL8411B pll function (Ivan
Vecera) [1165764]
- [ethernet] r8169: add disable/enable RTL8168G pll function (Ivan
Vecera) [1165764]
- [ethernet] r8169: change uppercase number to lowercase number (Ivan
Vecera) [1165764]
- [ethernet] r8169: fix an if condition (Ivan Vecera) [1165764]
- [ethernet] r8169: adjust __rtl8169_set_features (Ivan Vecera) [1165764]
- [ethernet] r8169: fix setting rx vlan (Ivan Vecera) [1165764]
- [ethernet] r8169: fix the default setting of rx vlan (Ivan Vecera)
[1165764]
[3.10.0-207.el7]
- [powerpc] use device_online/offline() instead of cpu_up/down()
(Gustavo Duarte) [1157737]
- [ethernet] i40e: disable FCoE (Stefan Assmann) [1165175]
- [cpufreq] intel_pstate: Add CPUID for BDW-H CPU (Steve Best) [1164379]
- [mm] do not overwrite reserved pages counter at show_mem() (Rafael
Aquini) [1125433]
- [alsa] Revert: Kconfig: rename HAS_IOPORT to HAS_IOPORT_MAP (Jarod
Wilson) [1112200]
- [ethernet] enic: Do not call napi_disable when preemption is disabled
(Stefan Assmann) [1145019]
- [ethernet] enic: fix possible deadlock in enic_stop/
enic_rfs_flw_tbl_free (Stefan Assmann) [1145019]
- [x86] uv_bau: Avoid NULL pointer reference in ptc_seq_show (Frank
Ramsay) [1161183]
- [x86] uv_bau: Increase maximum CPUs per socket/hub (Frank Ramsay)
[1161183]
- [mm] vmscan: do not throttle based on pfmemalloc reserves if node has
no ZONE_NORMAL (Gustavo Duarte) [1148925]
- [char] hwrng/pseries: port to new read API and fix stack corruption
(Gustavo Duarte) [1163659]
- [md] Revert: dm-cache: add call to mark_tech_preview (Mike Snitzer)
[1159001]
- [md] dm-cache: emit a warning message if there are a lot of cache
blocks (Mike Snitzer) [1159001]
- [md] dm-cache: improve discard support (Mike Snitzer) [1159001]
- [md] dm-cache: revert "prevent corruption caused by discard_block_size
> cache_block_size" (Mike Snitzer) [1159001]
- [md] dm-cache: revert "remove remainder of distinct discard block
size" (Mike Snitzer) [1159001]
- [md] dm-bio-prison: introduce support for locking ranges of blocks
(Mike Snitzer) [1159001]
- [md] dm-btree: fix a recursion depth bug in btree walking code (Mike
Snitzer) [1080894]
- [md] dm-cache-policy-mq: simplify ability to promote sequential IO to
the cache (Mike Snitzer) [1159001]
- [md] dm-cache-policy-mq: tweak algorithm that decides when to promote
a block (Mike Snitzer) [1159001]
- [security] selinux: fix inode security list corruption (Paul Moore)
[1152274]
[3.10.0-206.el7]
- [x86] quirks: Print the Intel graphics stolen memory range (Rob Clark)
[1154053]
- [x86] quirks: Add Intel graphics stolen memory quirk for gen2
platforms (Rob Clark) [1154053]
- [x86] quirks: Add vfunc for Intel graphics stolen memory base address
(Rob Clark) [1154053]
- [x86] quirks: use gen6 stolen detection for VLV (Rob Clark) [1154053]
- [x86] quirks: support GMS and GGMS changes on i915/bdw (Rob Clark)
[1154053]
- [x86] quirks: add early quirk for reserving Intel graphics stolen
memory v5 (Rob Clark) [1154053]
- [net] vmxnet3: fix netpoll race condition (Neil Horman) [1158001]
- [virt] virtio_balloon: update_balloon_size() - update correct field
(Luiz Capitulino) [1163567]
- [firmware] memmap: don't create memmap sysfs of same
firmware_map_entry (Takahiro MUNEDA) [1160173]
- [mm] memory-hotplug: clear pgdat which is allocated by bootmem in
try_offline_node() (Larry Woodman) [1156393]
- [kernel] add panic_on_warn (Prarit Bhargava) [1163852]
- [virt] hyperv: Fix the total_data_buflen in send path (Jason Wang)
[1156305]
- [virt] hyperv: Add handling of IP header with option field in
netvsc_set_hash() (Jason Wang) [1156305]
- [virt] hyperv: Fix a bug in netvsc_start_xmit() (Jason Wang) [1156305]
- [virt] hyperv: Fix a bug in netvsc_send() (Jason Wang) [1156305]
- [powerpc] kexec: adjust crashkernel reservation for 2GB-4GB systems
(Gustavo Duarte) [1074924]
- [virt] kvm/ioapic: conditionally delay irq delivery duringeoi
broadcast (John Snow) [921526]
- [fs] file_table: get rid of s_files and files_lock (Gustavo Duarte)
[1112805]
- [fs] super: uninline destroy_super(), consolidate alloc_super()
(Gustavo Duarte) [1112805]
- [ethernet] mlx4: Advertize encapsulation offloads features only when
VXLAN tunnel is set (Florian Westphal) [1097478]
- [ethernet] mlx4: Avoid leaking steering rules on flow creation error
flow (Florian Westphal) [1097478]
- [ethernet] mlx4: Don't attempt to TX offload the outer UDP checksum
for VXLAN (Florian Westphal) [1097478]
- [scsi] bnx2fc: fix tgt spinlock locking (Maurizio Lombardi) [1165169]
- [scsi] TUR path is down after adapter gets reset with multipath (Ewan
Milne) [1153738]
- [scsi] call device handler for failed TUR command (Ewan Milne) [1153738]
[3.10.0-205.el7]
- [mm] shmem: fix splicing from a hole while it's punched (Denys
Vlasenko) [1118245] {CVE-2014-4171}
- [mm] shmem: fix faulting into a hole, not taking i_mutex (Denys
Vlasenko) [1118245] {CVE-2014-4171}
- [mm] shmem: fix faulting into a hole while it's punched (Denys
Vlasenko) [1118245] {CVE-2014-4171}
- [virt] kvm: detect LVTT changes under APICv (Radim Krcmar) [1151174]
- [virt] kvm: detect SPIV changes under APICv (Radim Krcmar) [1151174]
- [virt] kvm: recalculate_apic_map after enabling apic (Radim Krcmar)
[1151174]
- [virt] kvm: trace kvm_ple_window grow/shrink (Radim Krcmar) [1163296]
- [virt] kvm/vmx: dynamise PLE window (Radim Krcmar) [1163296]
- [virt] kvm/vmx: make PLE window per-VCPU (Radim Krcmar) [1163296]
- [virt] kvm: introduce sched_in to kvm_x86_ops (Radim Krcmar) [1163296]
- [virt] kvm: add kvm_arch_sched_in (Radim Krcmar) [1163296]
- [kernel] uprobes: Don't assume that arch_uprobe->insn/ixol is
u8[MAX_UINSN_BYTES] (Steve Best) [1159365]
- [drm] qxl: don't create too large primary surface (Dave Airlie) [1158233]
- [powerpc] pseries: Quieten ibm, pcie-link-speed-stats warning (Steve
Best) [1162287]
- [md] dm-thin: fix potential for infinite loop in pool_io_hints (Mike
Snitzer) [1156164]
- [virt] hyperv/vmbus: Increase the limit on the number of pfns we can
handle (Jason Wang) [1160130]
- [virt] kvm: update masterclock values on TSC writes (Marcelo Tosatti)
[1158039]
- [virt] kvm: emulate MOVNTDQ (Paolo Bonzini) [1117542]
- [crypto] af_alg: properly label AF_ALG socket (Ondrej Kozina) [1161148]
- [powerpc] vphn: NUMA node code expects big-endian (Steve Best) [1154673]
[3.10.0-204.el7]
- [net] ip6_gre: Return an error when adding an existing tunnel
(Alexander Duyck) [1151886 1152368]
- [net] ip6_tunnel: Return an error when adding an existing tunnel
(Alexander Duyck) [1151886 1152368]
- [net] ip_tunnel: Don't allow to add the same tunnel multiple times
(Alexander Duyck) [1151886 1152368]
- [net] gre: Use inner mac length when computing tunnel length
(Alexander Duyck) [1151886 1152368]
- [net] gre: enable offloads for GRE (Alexander Duyck) [1151886 1152368]
- [net] ipv4: fix a potential use after free in gre_offload.c (Alexander
Duyck) [1151886 1152368]
- [net] ipv4: fix a potential use after free in ip_tunnel_core.c
(Alexander Duyck) [1151886 1152368]
- [net] gro: fix aggregation for skb using frag_list (Alexander Duyck)
[1154239]
- [net] gro: make sure skb->cb[] initial content has not to be zero
(Alexander Duyck) [1154239]
- [net] bridge: notify user space after fdb update (Alexander Duyck)
[1109605]
- [net] bridge: Fix the way to find old local fdb entries in
br_fdb_changeaddr (Alexander Duyck) [1109605]
- [net] handle encapsulation offloads when computing segment lengths
(Jiri Benc) [1144571]
- [net] gso: make skb_gso_segment error handling more robust (Jiri Benc)
[1144571]
- [net] gso: use feature flag argument in all protocol gso handlers
(Jiri Benc) [1144571]
- [net] udp_offload: Use IS_ERR_OR_NULL (Jiri Benc) [1144571]
- [net] ipv4: Use IS_ERR_OR_NULL (Jiri Benc) [1144571]
[3.10.0-203.el7]
- [fs] GFS2: If we use up our block reservation, request more next time
(Robert S Peterson) [1142238]
- [fs] GFS2: Only increase rs_sizehint (Robert S Peterson) [1142238]
- [fs] GFS2: Set of distributed preferences for rgrps (Robert S
Peterson) [1142238]
- [fs] autofs: fix symlinks aren't checked for expiry (Ian Kent) [1116182]
- [fs] GFS2: fix regression in dir_double_exhash (Robert S Peterson)
[1160229]
- [fs] gfs2_atomic_open(): skip lookups on hashed dentry (Robert S
Peterson) [1158150]
- [fs] splice: perform generic write checks (Eric Sandeen) [1155907]
- [fs] fs: seq_file: fallback to vmalloc allocation (Ian Kent) [1095623]
- [fs] fs: /proc/stat: convert to single_open_size() (Ian Kent) [1095623]
- [fs] fs: seq_file: always clear m->count when we free m->buf (Ian
Kent) [1095623]
[3.10.0-202.el7]
- [ethernet] mlx4: Use PTYS register to set ethtool settings (Speed)
(Amir Vadai) [1060221]
- [ethernet] mlx4: Use PTYS register to query ethtool settings (Amir
Vadai) [1060221]
- [ethernet] mlx4: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate
(Amir Vadai) [1060221]
- [ethernet] mlx4: Add 100M, 20G, 56G speeds ethtool reporting support
(Amir Vadai) [1060221]
- [ethernet] mlx4: Add ethernet backplane autoneg device capability
(Amir Vadai) [1060221]
- [ethernet] mlx4: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap
(Amir Vadai) [1060221]
- [ethernet] mlx4: Cable info, get_module_info/eeprom ethtool support
(Amir Vadai) [1060221]
- [ethernet] mlx4: Introduce mlx4_get_module_info for cable module info
reading (Amir Vadai) [1060221]
- [ethernet] mlx4: Enable CQE/EQE stride support (Amir Vadai) [1060221]
- [virt] kvm/vmx: defer load of APIC access page address during reset
(Paolo Bonzini) [1140974]
- [virt] kvm: do not handle APIC access page if in-kernel irqchip is not
in use (Paolo Bonzini) [1140974]
- [virt] kvm: Unpin and remove kvm_arch->apic_access_page (Paolo
Bonzini) [1140974]
- [virt] kvm/vmx: Implement set_apic_access_page_addr (Paolo Bonzini)
[1140974]
- [virt] kvm: Add request bit to reload APIC access page address (Paolo
Bonzini) [1140974]
- [virt] kvm: Add arch specific mmu notifier for page invalidation
(Paolo Bonzini) [1140974]
- [virt] kvm: Rename make_all_cpus_request() to
kvm_make_all_cpus_request() and make it non-static (Paolo Bonzini) [1140974]
- [virt] kvm: Remove ept_identity_pagetable from struct kvm_arch (Paolo
Bonzini) [1140974]
- [virt] kvm: Use APIC_DEFAULT_PHYS_BASE macro as the apic access page
address (Paolo Bonzini) [1140974]
- [drm] vmwgfx: respect 'nomodeset' (Rob Clark) [1101381]
- [s390] qeth: don't query for info if hardware not ready (Hendrik
Brueckner) [1147573]
- [block] Fix dev_t minor allocation lifetime (Jeff Moyer) [1139898]
- [md] dm-crypt: fix access beyond the end of allocated space (Mike
Snitzer) [1135066]
- [fs] isofs: unbound recursion when processing relocated directories
(Jacob Tanenbaum) [1142271] {CVE-2014-5471 CVE-2014-5472}
- [ethernet] be2net: use v1 of SET_FLOW_CONTROL command (Ivan Vecera)
[1087128]
- [acpi] return 1 after successfully install cmos_rtc space handler
(Amos Kong) [1159465]
- [x86] hyperv: Bypass the timer_irq_works() check (Jason Wang) [1058105]
- [mm] hugetlb: initialize PG_reserved for tail pages of gigantic
compound pages (Luiz Capitulino) [1158506]
- [kernel] cpuset: PF_SPREAD_PAGE and PF_SPREAD_SLAB should be atomic
flags (Aaron Tomlin) [1160360]
- [infiniband] qib: Correct reference counting in debugfs qp_stats (Rui
Wang) [1150001]
- [x86] uv: Check for alloc_cpumask_var() failures properly in
uv_nmi_setup() (George Beshers) [1155754]
- [powerpc] fadump: Fix endianess issues in firmware assisted dump
handling (Steve Best) [1159773]
[3.10.0-201.el7]
- [scsi] ipr: wait for aborted command responses (Gustavo Duarte) [1156530]
- [ethernet] mlx4: Protect port type setting by mutex (Amir Vadai) [1095345]
- [acpi] pm: Only set power states of devices that are power manageable
(Amos Kong) [1142683]
- [x86] setup: Mark Intel Haswell ULT as supported (Prarit Bhargava)
[1159006]
- [kernel] sched: Fix unreleased llc_shared_mask bit during CPU hotplug
(Takahiro MUNEDA) [1116294]
- [mm] do not walk all of system memory during show_mem (Johannes
Weiner) [1125433]
- [mm] remove noisy remainder of the scan_unevictable interface
(Johannes Weiner) [1111215]
- [pci] Rename sysfs 'enabled' file back to 'enable' (Myron Stowe) [1159655]
- [kernel] sched/fair: Care divide error in update_task_scan_period()
(Motohiro Kosaki) [1140979]
- [powerpc] numa: ensure per-cpu NUMA mappings are correct on topology
update (Gustavo Duarte) [1150097]
- [powerpc] numa: use cached value of update->cpu in update_cpu_topology
(Gustavo Duarte) [1150097]
- [powerpc] numa: Add ability to disable and debug topology updates
(Gustavo Duarte) [1150097]
- [powerpc] numa: check error return from proc_create (Gustavo Duarte)
[1150097]
- [powerpc] some changes in numa_setup_cpu() (Gustavo Duarte) [1150097]
- [powerpc] Only set numa node information for present cpus at boottime
(Gustavo Duarte) [1150097]
- [powerpc] Fix warning reported by verify_cpu_node_mapping() (Gustavo
Duarte) [1150097]
- [powerpc] reorder per-cpu NUMA information's initialization (Gustavo
Duarte) [1150097]
- [powerpc] pseries: Make CPU hotplug path endian safe (Steve Best)
[1159579]
- [powerpc] pseries: Fix endian issues in cpu hot-removal (Steve Best)
[1159579]
- [powerpc] pseries: Fix endian issues in onlining cpu threads (Steve
Best) [1159579]
- [x86] smpboot: Fix up typo in topology detection (Prarit Bhargava)
[1156655]
- [x86] smpboot: Add new topology for multi-NUMA-node CPUs (Prarit
Bhargava) [1158269]
- [kernel] sched: Rework sched_domain topology definition (Prarit
Bhargava) [1158269]
- [usb] hub: take hub->hdev reference when processing from eventlist
(Don Zickus) [1151508]
- [usb] ehci: unlink QHs even after the controller has stopped (Don
Zickus) [1151491]
- [tools] testing/selftests/powerpc: Correct DSCR during TM context
switch (Gustavo Duarte) [1134511]
- [tools] testing/selftests: Add infrastructure for powerpc selftests
(Gustavo Duarte) [1134511]
- [scsi] ibmvscsi: Abort init sequence during error recovery (Gustavo
Duarte) [1105496]
- [scsi] ibmvscsi: Add memory barriers for send / receive (Gustavo
Duarte) [1105496]
- [x86] fpu: __restore_xstate_sig()->math_state_restore() needs
preempt_disable() (Oleg Nesterov) [1121784]
- [x86] fpu: shift drop_init_fpu() from save_xstate_sig() to
handle_signal() (Oleg Nesterov) [1121784]
[3.10.0-200.el7]
- [fs] ext4: fix wrong assert in ext4_mb_normalize_request() (Lukas
Czerner) [1146046]
- [mm] Remove false WARN_ON from pagecache_isize_extended() (Lukas
Czerner) [1156096]
- [fs] ext4: check s_chksum_driver when looking for bg csum presence
(Lukas Czerner) [1156096]
- [fs] ext4: move error report out of atomic context in
ext4_init_block_bitmap() (Lukas Czerner) [1156096]
- [fs] ext4: Replace open coded mdata csum feature to helper function
(Lukas Czerner) [1156096]
- [fs] ext4: fix reservation overflow in ext4_da_write_begin (Lukas
Czerner) [1156096]
- [fs] ext4: add ext4_iget_normal() which is to be used for dir tree
lookups (Lukas Czerner) [1156096]
- [fs] ext4: don't orphan or truncate the boot loader inode (Lukas
Czerner) [1156096]
- [fs] ext4: grab missed write_count for EXT4_IOC_SWAP_BOOT (Lukas
Czerner) [1156096]
- [fs] ext4: get rid of code duplication (Lukas Czerner) [1156096]
- [fs] ext4: fix over-defensive complaint after journal abort (Lukas
Czerner) [1156096]
- [fs] ext4: fix return value of ext4_do_update_inode (Lukas Czerner)
[1156096]
- [fs] ext4: fix mmap data corruption when blocksize < pagesize (Lukas
Czerner) [1156096]
- [fs] vfs: fix data corruption when blocksize < pagesize for mmaped
data (Lukas Czerner) [1156096]
- [fs] ext4: don't check quota format when there are no quota files
(Lukas Czerner) [1156096]
- [fs] jbd2: avoid pointless scanning of checkpoint lists (Lukas
Czerner) [1156096]
- [fs] ext4: explicitly inform user about orphan list cleanup (Lukas
Czerner) [1156096]
- [fs] jbd2: jbd2_log_wait_for_space improve error detetcion (Lukas
Czerner) [1156096]
- [fs] jbd2: free bh when descriptor block checksum fails (Lukas
Czerner) [1156096]
- [fs] ext4: check EA value offset when loading (Lukas Czerner) [1156096]
- [fs] ext4: don't keep using page if inline conversion fails (Lukas
Czerner) [1156096]
- [fs] ext4: validate external journal superblock checksum (Lukas
Czerner) [1156096]
- [fs] jbd2: fix journal checksum feature flag handling (Lukas Czerner)
[1156096]
- [fs] ext4: provide separate operations for sysfs feature files (Lukas
Czerner) [1156096]
- [fs] ext4: add sysfs entry showing whether the fs contains errors
(Lukas Czerner) [1156096]
- [fs] ext4: renumber EXT4_EX_* flags to avoid flag aliasing problems
(Lukas Czerner) [1156096]
- [fs] ext4: fix comments about get_blocks (Lukas Czerner) [1156096]
- [fs] ext4: fix accidental flag aliasing in ext4_map_blocks flags
(Lukas Czerner) [1156096]
- [fs] ext4: fix ZERO_RANGE bug hidden by flag aliasing (Lukas Czerner)
[1156096]
- [fs] ext4: use ext4_update_i_disksize instead of opencoded ones (Lukas
Czerner) [1156096]
- [fs] ext4: remove a duplicate call in ext4_init_new_dir() (Lukas
Czerner) [1156096]
- [fs] ext4: add missing BUFFER_TRACE before
ext4_journal_get_write_access (Lukas Czerner) [1156096]
- [fs] ext4: check inline directory before converting (Lukas Czerner)
[1156096]
- [fs] ext4: fix incorrect locking in move_extent_per_page (Lukas
Czerner) [1156096]
- [fs] ext4: use correct depth value (Lukas Czerner) [1156096]
- [fs] ext4: add i_data_sem sanity check (Lukas Czerner) [1156096]
- [fs] ext4: fix wrong size computation in ext4_mb_normalize_request()
(Lukas Czerner) [1156096]
- [fs] ext4: make ext4_has_inline_data() as a inline function (Lukas
Czerner) [1156096]
- [fs] ext4: remove readpage() check in ext4_mmap_file() (Lukas Czerner)
[1156096]
- [fs] ext4: remove metadata reservation checks (Lukas Czerner) [1156096]
- [fs] ext4: rearrange initialization to fix EXT4FS_DEBUG (Lukas
Czerner) [1156096]
- [fs] ext4: fix potential null pointer dereference in ext4_free_inode
(Lukas Czerner) [1156096]
- [fs] ext4: decrement free clusters/inodes counters when block group
declared bad (Lukas Czerner) [1156096]
- [fs] ext4: handle symlink properly with inline_data (Lukas Czerner)
[1156096]
- [fs] ext4: reduce contention on s_orphan_lock (Lukas Czerner) [1156096]
- [fs] ext4: use sbi in ext4_orphan_[add|del]() (Lukas Czerner) [1156096]
- [fs] ext4: remove unnecessary double parentheses (Lukas Czerner) [1156096]
- [fs] ext4: do not destroy ext4_groupinfo_caches if ext4_mb_init()
fails (Lukas Czerner) [1156096]
- [fs] ext4: make local functions static (Lukas Czerner) [1156096]
- [fs] ext4: fix block bitmap validation when bigalloc, ^flex_bg (Lukas
Czerner) [1156096]
- [fs] ext4: fix block bitmap initialization under sparse_super2 (Lukas
Czerner) [1156096]
- [fs] ext4: find the group descriptors on a 1k-block bigalloc, meta_bg
filesystem (Lukas Czerner) [1156096]
- [fs] ext4: avoid unneeded lookup when xattr name is invalid (Lukas
Czerner) [1156096]
- [fs] ext4: remove obsoleted check (Lukas Czerner) [1156096]
- [fs] ext4: add a new spinlock i_raw_lock to protect the ext4's raw
inode (Lukas Czerner) [1156096]
- [fs] ext4: revert Disable punch hole on non-extent mapped files (Lukas
Czerner) [1150178]
- [fs] ext4: fix transaction issues for ext4_fallocate and
ext_zero_range (Lukas Czerner) [1150171]
- [fs] ext4: move i_size, i_disksize update routines to helper function
(Lukas Czerner) [1150171]
- [fs] ext4: fix incorect journal credits reservation in ext4_zero_range
(Lukas Czerner) [1150171]
- [fs] ext4: fix COLLAPSE RANGE test for bigalloc file systems (Lukas
Czerner) [1150171]
- [fs] ext4: fix punch hole on files with indirect mapping (Lukas
Czerner) [1150171]
- [fs] ext4: Fix block zeroing when punching holes in indirect block
files (Lukas Czerner) [1150171]
- [fs] ext4: fix ZERO_RANGE test failure in data journalling (Lukas
Czerner) [1150171]
- [fs] ext4: use EXT_MAX_BLOCKS in ext4_es_can_be_merged() (Lukas
Czerner) [1150171]
- [fs] ext4: rename uninitialized extents to unwritten (Lukas Czerner)
[1150171]
- [fs] ext4: disable COLLAPSE_RANGE for bigalloc (Lukas Czerner) [1150171]
- [fs] ext4: fix COLLAPSE_RANGE failure with 1KB block size (Lukas
Czerner) [1150171]
- [fs] ext4: use EINVAL if not a regular file in ext4_collapse_range()
(Lukas Czerner) [1150171]
- [fs] ext4: enforce we are operating on a regular file in
ext4_zero_range() (Lukas Czerner) [1150171]
- [fs] ext4: fix extent merging in ext4_ext_shift_path_extents() (Lukas
Czerner) [1150171]
- [fs] ext4: discard preallocations after removing space (Lukas Czerner)
[1150171]
- [fs] ext4: no need to truncate pagecache twice in collapse range
(Lukas Czerner) [1150171]
- [fs] ext4: fix removing status extents in ext4_collapse_range() (Lukas
Czerner) [1150171]
- [fs] ext4: use filemap_write_and_wait_range() correctly in collapse
range (Lukas Czerner) [1150171]
- [fs] ext4: use truncate_pagecache() in collapse range (Lukas Czerner)
[1150171]
- [fs] ext4: always check ext4_ext_find_extent result (Lukas Czerner)
[1150171]
- [fs] ext4: COLLAPSE_RANGE only works on extent-based files (Lukas
Czerner) [1150171]
- [fs] ext4: fix byte order problems introduced by the COLLAPSE_RANGE
patches (Lukas Czerner) [1150171]
- [fs] ext4: disallow all fallocate operation on active swapfile (Lukas
Czerner) [1150171]
- [fs] ext4: move falloc collapse range check into the filesystem
methods (Lukas Czerner) [1150171]
- [fs] ext4: fix COLLAPSE_RANGE test failure in data journalling mode
(Lukas Czerner) [1150171]
- [fs] ext4: remove unneeded test of ret variable (Lukas Czerner) [1150171]
- [fs] ext4: Introduce FALLOC_FL_ZERO_RANGE flag for fallocate (Lukas
Czerner) [1150171]
- [fs] ext4: Introduce FALLOC_FL_ZERO_RANGE flag for fallocate (Lukas
Czerner) [1150171]
- [fs] ext4: refactor ext4_fallocate code (Lukas Czerner) [1150171]
- [fs] ext4: Update inode i_size after the preallocation (Lukas Czerner)
[1150171]
- [fs] ext4: Add new flag(FALLOC_FL_COLLAPSE_RANGE) for fallocate (Lukas
Czerner) [1150171]
- [fs] ext4: Add support FALLOC_FL_COLLAPSE_RANGE for fallocate (Lukas
Czerner) [1150171]
[3.10.0-199.el7]
- [fs] quota: remove dqptr_sem (Lukas Czerner) [1053111]
- [fs] quota: simplify remove_inode_dquot_ref() (Lukas Czerner) [1053111]
- [fs] quota: avoid unnecessary dqget()/dqput() calls (Lukas Czerner)
[1053111]
- [fs] quota: protect Q_GETFMT by dqonoff_mutex (Lukas Czerner) [1053111]
- [fs] xfs: add a few more verifier tests (Eric Sandeen) [1059330 1061656]
- [fs] pipe: skip file_update_time on frozen fs (Eric Sandeen) [1107499]
- [fs] xfs: don't sleep in xlog_cil_force_lsn on shutdown (Eric Sandeen)
[1088240]
- [fs] buffer: increase the buffer-head per-CPU LRU size (Zach Brown)
[1053108]
- [fs] fs: check bh blocknr earlier when searching lru (Zach Brown)
[1053108]
- [fs] truncate: drop 'oldsize' truncate_pagecache() parameter (Lukas
Czerner) [1150139]
- [fs] ext4: avoid trying to kfree an ERR_PTR pointer (Lukas Czerner)
[1150139]
- [fs] ext4: fix same-dir rename when inline data directory overflows
(Lukas Czerner) [1150139]
- [fs] jbd2: fix descriptor block size handling errors with journal_csum
(Lukas Czerner) [1150139]
- [fs] jbd2: fix infinite loop when recovering corrupt journal blocks
(Lukas Czerner) [1150139]
- [fs] ext4: update i_disksize coherently with block allocation on error
path (Lukas Czerner) [1150139]
- [fs] ext4: fix BUG_ON in mb_free_blocks() (Lukas Czerner) [1150139]
- [fs] ext4: propagate errors up to ext4_find_entry()'s callers (Lukas
Czerner) [1150139]
- [fs] ext4: fix ext4_discard_allocated_blocks() if we can't allocate
the pa struct (Lukas Czerner) [1150139]
- [fs] ext4: fix a potential deadlock in __ext4_es_shrink() (Lukas
Czerner) [1150139]
- [fs] ext4: revert commit which was causing fs corruption after journal
replays (Lukas Czerner) [1150139]
- [fs] ext4: disable synchronous transaction batching if
max_batch_time==0 (Lukas Czerner) [1150139]
- [fs] ext4: clarify ext4_error message in
ext4_mb_generate_buddy_error() (Lukas Czerner) [1150139]
- [fs] ext4: clarify error count warning messages (Lukas Czerner) [1150139]
- [fs] ext4: fix unjournalled bg descriptor while initializing inode
bitmap (Lukas Czerner) [1150139]
- [fs] ext4: Fix hole punching for files with indirect blocks (Lukas
Czerner) [1150139]
- [fs] ext4: Fix buffer double free in ext4_alloc_branch() (Lukas
Czerner) [1150139]
- [fs] ext4: fix zeroing of page during writeback (Lukas Czerner) [1150139]
- [fs] ext4: fix data integrity sync in ordered mode (Lukas Czerner)
[1150139]
- [fs] ext4: get rid of EXT4_MAP_UNINIT flag (Lukas Czerner) [1150139]
- [fs] ext4: fix ext4_count_free_clusters() with EXT4FS_DEBUG and
bigalloc enabled (Lukas Czerner) [1150139]
- [fs] ext4: silence sparse check warning for function ext4_trim_extent
(Lukas Czerner) [1150139]
- [fs] ext4: use i_size_read in ext4_unaligned_aio() (Lukas Czerner)
[1150139]
- [fs] ext4: move ext4_update_i_disksize() into
mpage_map_and_submit_extent() (Lukas Czerner) [1150139]
- [fs] ext4: return ENOMEM rather than EIO when find_###_page() fails
(Lukas Czerner) [1150139]
- [fs] ext4: update PF_MEMALLOC handling in ext4_write_inode() (Lukas
Czerner) [1150139]
- [fs] ext4: fix jbd2 warning under heavy xattr load (Lukas Czerner)
[1150139]
- [fs] ext4: note the error in ext4_end_bio() (Lukas Czerner) [1150139]
- [fs] ext4: initialize multi-block allocator before checking block
descriptors (Lukas Czerner) [1150139]
- [fs] ext4: FIBMAP ioctl causes BUG_ON due to handle EXT_MAX_BLOCKS
(Lukas Czerner) [1150139]
- [fs] ext4: fix 64-bit number truncation warning (Lukas Czerner) [1150139]
- [fs] ext4: fix premature freeing of partial clusters split across leaf
blocks (Lukas Czerner) [1150139]
- [fs] ext4: rename: split out helper functions (Lukas Czerner) [1150139]
- [fs] ext4: rename: move EMLINK check up (Lukas Czerner) [1150139]
- [fs] ext4: rename: create ext4_renament structure for local vars
(Lukas Czerner) [1150139]
- [fs] ext4: make ext4_block_zero_page_range static (Lukas Czerner)
[1150139]
- [fs] ext4: atomically set inode->i_flags in ext4_set_inode_flags()
(Lukas Czerner) [1150139]
- [fs] ext4: optimize Hurd tests when reading/writing inodes (Lukas
Czerner) [1150139]
- [fs] ext4: kill i_version support for Hurd-castrated file systems
(Lukas Czerner) [1150139]
- [fs] ext4: fix partial cluster handling for bigalloc file systems
(Lukas Czerner) [1150139]
- [fs] ext4: delete path dealloc code in
ext4_ext_handle_uninitialized_extents (Lukas Czerner) [1150139]
- [fs] jbd2: improve error messages for inconsistent journal heads
(Lukas Czerner) [1150139]
- [fs] jbd2: minimize region locked by j_list_lock in
jbd2_journal_forget() (Lukas Czerner) [1150139]
- [fs] jbd2: minimize region locked by j_list_lock in
journal_get_create_access() (Lukas Czerner) [1150139]
- [fs] jbd2: check jh->b_transaction without taking j_list_lock (Lukas
Czerner) [1150139]
- [fs] jbd2: add transaction to checkpoint list earlier (Lukas Czerner)
[1150139]
- [fs] jbd2: calculate statistics without holding j_state_lock and
j_list_lock (Lukas Czerner) [1150139]
- [fs] jbd2: don't hold j_state_lock while calling wake_up() (Lukas
Czerner) [1150139]
- [fs] jbd2: don't unplug after writing revoke records (Lukas Czerner)
[1150139]
- [fs] ext4: Speedup WB_SYNC_ALL pass called from sync(2) (Lukas
Czerner) [1150139]
- [fs] ext4: translate fallocate mode bits to strings (Lukas Czerner)
[1150139]
- [fs] ext4: merge uninitialized extents (Lukas Czerner) [1150139]
- [fs] ext4: avoid exposure of stale data in ext4_punch_hole() (Lukas
Czerner) [1150139]
- [fs] ext4: silence warnings in extent status tree debugging code
(Lukas Czerner) [1150139]
- [fs] ext4: remove unused ac_ex_scanned (Lukas Czerner) [1150139]
- [fs] ext4: avoid possible overflow in ext4_map_blocks() (Lukas
Czerner) [1150139]
- [fs] ext4: make sure ex.fe_logical is initialized (Lukas Czerner)
[1150139]
- [fs] ext4: don't calculate total xattr header size unless needed
(Lukas Czerner) [1150139]
- [fs] ext4: add ext4_es_store_pblock_status() (Lukas Czerner) [1150139]
- [fs] ext4: fix error return from
ext4_ext_handle_uninitialized_extents() (Lukas Czerner) [1150139]
- [fs] ext4: address a benign compiler warning (Lukas Czerner) [1150139]
- [fs] jbd2: mark file-local functions as static (Lukas Czerner) [1150139]
- [fs] ext4: remove an unneeded check in mext_page_mkuptodate() (Lukas
Czerner) [1150139]
- [fs] ext4: clean up error handling in swap_inode_boot_loader() (Lukas
Czerner) [1150139]
- [fs] ext4: Add __init marking to init_inodecache (Lukas Czerner) [1150139]
- [fs] ext4: don't leave i_crtime.tv_sec uninitialized (Lukas Czerner)
[1150139]
- [fs] ext4: fix online resize with a non-standard blocks per group
setting (Lukas Czerner) [1150139]
- [fs] ext4: fix online resize with very large inode tables (Lukas
Czerner) [1150139]
- [fs] ext4: don't try to modify s_flags if the the file system is
read-only (Lukas Czerner) [1150139]
- [fs] ext4: fix error paths in swap_inode_boot_loader() (Lukas Czerner)
[1150139]
- [fs] ext4: fix xfstest generic/299 block validity failures (Lukas
Czerner) [1150139]
- [fs] ext4: delete "set but not used" variables (Lukas Czerner) [1150139]
- [fs] ext4: don't pass freed handle to ext4_walk_page_buffers (Lukas
Czerner) [1150139]
- [fs] ext4: avoid clearing beyond i_blocks when truncating an inline
data file (Lukas Czerner) [1150139]
- [fs] ext4: ext4_inode_is_fast_symlink should use EXT4_CLUSTER_SIZE
(Lukas Czerner) [1150139]
- [fs] ext4: fix a typo in extents.c (Lukas Czerner) [1150139]
- [fs] ext4: use pd printk specificer (Lukas Czerner) [1150139]
- [fs] ext4: standardize error handling in
ext4_da_write_inline_data_begin() (Lukas Czerner) [1150139]
- [fs] ext4: retry allocation when inline->extent conversion failed
(Lukas Czerner) [1150139]
- [fs] ext4: enable punch hole for bigalloc (Lukas Czerner) [1150139]
- [fs] ext4: fix bigalloc regression (Lukas Czerner) [1150139]
- [fs] ext4: add explicit casts when masking cluster sizes (Lukas
Czerner) [1150139]
- [fs] ext4: fix deadlock when writing in ENOSPC conditions (Lukas
Czerner) [1150139]
- [fs] jbd2: rename obsoleted msg JBD->JBD2 (Lukas Czerner) [1150139]
- [fs] jbd2: revise KERN_EMERG error messages (Lukas Czerner) [1150139]
- [fs] jbd2: don't BUG but return ENOSPC if a handle runs out of space
(Lukas Czerner) [1150139]
- [fs] ext4: Do not reserve clusters when fs doesn't support extents
(Lukas Czerner) [1150139]
- [fs] ext4: fix del_timer() misuse for ->s_err_report (Lukas Czerner)
[1150139]
- [fs] ext4: check for overlapping extents in
ext4_valid_extent_entries() (Lukas Czerner) [1150139]
- [fs] ext4: fix use-after-free in ext4_mb_new_blocks (Lukas Czerner)
[1150139]
- [fs] ext4: call ext4_error_inode() if jbd2_journal_dirty_metadata()
fails (Lukas Czerner) [1150139]
- [fs] ext4: add prototypes for macro-generated functions (Lukas
Czerner) [1150139]
- [fs] ext4: return non-zero st_blocks for inline data (Lukas Czerner)
[1150139]
- [fs] ext4: use prandom_u32() instead of get_random_bytes() (Lukas
Czerner) [1150139]
- [fs] ext4: remove unreachable code after ext4_can_extents_be_merged()
(Lukas Czerner) [1150139]
- [fs] ext4: remove unreachable code in ext4_can_extents_be_merged()
(Lukas Czerner) [1150139]
- [fs] ext4: don't count free clusters from a corrupt block group (Lukas
Czerner) [1150139]
- [fs] ext4: drop set but otherwise unused variable from
ext4_add_dirent_to_inline() (Lukas Czerner) [1150139]
- [fs] ext4: change ext4_read_inline_dir() to return 0 on success (Lukas
Czerner) [1150139]
- [fs] ext4: pair trace_ext4_writepages & trace_ext4_writepages_result
(Lukas Czerner) [1150139]
- [fs] ext4: fix performance regression in ext4_writepages (Lukas
Czerner) [1150139]
- [fs] ext4: fixup kerndoc annotation of mpage_map_and_submit_extent()
(Lukas Czerner) [1150139]
- [fs] ext4: fix performance regression in writeback of random writes
(Lukas Czerner) [1150139]
- [fs] ext4: allow specifying external journal by pathname mount option
(Lukas Czerner) [1150139]
- [fs] ext4: mark group corrupt on group descriptor checksum (Lukas
Czerner) [1150139]
- [fs] ext4: mark block group as corrupt on inode bitmap error (Lukas
Czerner) [1150139]
- [fs] ext4: mark block group as corrupt on block bitmap error (Lukas
Czerner) [1150139]
- [fs] jbd2: Fix endian mixing problems in the checksumming code (Lukas
Czerner) [1150139]
- [fs] ext4: isolate ext4_extents.h file (Lukas Czerner) [1150139]
- [fs] ext4: Fix misspellings using 'codespell' tool (Lukas Czerner)
[1150139]
- [fs] ext4: convert write_begin methods to stable_page_writes semantics
(Lukas Czerner) [1150139]
- [fs] ext4: fix lost truncate due to race with writeback (Lukas
Czerner) [1150139]
- [fs] ext4: fix ext4_writepages() in presence of truncate (Lukas
Czerner) [1150139]
- [fs] ext4: move test whether extent to map can be extended to one
place (Lukas Czerner) [1150139]
- [fs] ext4: avoid reusing recently deleted inodes in no journal mode
(Lukas Czerner) [1150139]
- [fs] ext4: allocate delayed allocation blocks before rename (Lukas
Czerner) [1150139]
- [fs] ext4: start handle at least possible moment when renaming files
(Lukas Czerner) [1150139]
- [fs] ext4: add support for extent pre-caching (Lukas Czerner) [1150139]
- [fs] ext4: cache all of an extent tree's leaf block upon reading
(Lukas Czerner) [1150139]
- [fs] ext4: use unsigned int for es_status values (Lukas Czerner) [1150139]
- [fs] ext4: print the block number of invalid extent tree blocks (Lukas
Czerner) [1150139]
- [fs] ext4: refactor code to read the extent tree block (Lukas Czerner)
[1150139]
- [fs] ext4: add WARN_ON to check the length of allocated blocks (Lukas
Czerner) [1150139]
- [fs] ext4: call ext4_es_lru_add() after handling cache miss (Lukas
Czerner) [1150139]
- [fs] ext4: make the extent_status code more robust against ENOMEM
failures (Lukas Czerner) [1150139]
- [fs] ext4: simplify calculation of blocks to free on error (Lukas
Czerner) [1150139]
- [fs] ext4: fix spelling errors and a comment in extent_status tree
(Lukas Czerner) [1150139]
- [fs] ext4: fix warning in ext4_evict_inode() (Lukas Czerner) [1150139]
- [fs] ext4: optimize starting extent in ext4_ext_rm_leaf() (Lukas
Czerner) [1150139]
- [fs] jbd2: invalidate handle if jbd2_journal_restart() fails (Lukas
Czerner) [1150139]
- [fs] ext4: fix up error handling for mpage_map_and_submit_extent()
(Lukas Czerner) [1150139]
- [fs] ext4: delete unnecessary C statements (Lukas Czerner) [1150139]
- [fs] ext4: pass inode pointer instead of file pointer to punch hole
(Lukas Czerner) [1150139]
- [fs] ext4: improve free space calculation for inline_data (Lukas
Czerner) [1150139]
- [fs] ext4: reduce object size when !CONFIG_PRINTK (Lukas Czerner)
[1150139]
- [fs] ext4: improve extent cache shrink mechanism to avoid to burn CPU
time (Lukas Czerner) [1150139]
- [fs] ext4: delete unused variables (Lukas Czerner) [1150139]
- [fs] jbd2: remove debug dependency on debug_fs and update Kconfig help
text (Lukas Czerner) [1150139]
- [fs] jbd2: use a single printk for jbd_debug() (Lukas Czerner) [1150139]
- [fs] ext4: fix data integrity for ext4_sync_fs (Lukas Czerner) [1150139]
- [fs] jbd2: optimize jbd2_journal_force_commit (Lukas Czerner) [1150139]
- [fs] ext4: don't use EXT4_FREE_BLOCKS_FORGET unnecessarily (Lukas
Czerner) [1150139]
- [fs] ext4: use ext4_da_writepages() for all modes (Lukas Czerner)
[1150139]
- [fs] ext4: remove ext4_ioend_wait() (Lukas Czerner) [1150139]
- [fs] ext4: don't wait for extent conversion in ext4_punch_hole()
(Lukas Czerner) [1150139]
- [fs] ext4: Remove wait for unwritten extents in ext4_ind_direct_IO()
(Lukas Czerner) [1150139]
- [fs] ext4: remove i_mutex from ext4_file_sync() (Lukas Czerner) [1150139]
- [fs] ext4: use generic_file_fsync() in ext4_file_fsync() in nojournal
mode (Lukas Czerner) [1150139]
- [fs] ext4: remove wait for unwritten extent conversion from
ext4_truncate() (Lukas Czerner) [1150139]
- [fs] ext4: protect extent conversion after DIO with i_dio_count (Lukas
Czerner) [1150139]
- [fs] ext4: defer clearing of PageWriteback after extent conversion
(Lukas Czerner) [1150139]
- [fs] ext4: split extent conversion lists to reserved & unreserved
parts (Lukas Czerner) [1150139]
- [fs] ext4: use transaction reservation for extent conversion in
ext4_end_io (Lukas Czerner) [1150139]
- [fs] ext4: remove buffer_uninit handling (Lukas Czerner) [1150139]
- [fs] ext4: silence warning in ext4_writepages() (Lukas Czerner) [1150139]
- [fs] ext4: restructure writeback path (Lukas Czerner) [1150139]
- [fs] ext4: use io_end for multiple bios (Lukas Czerner) [1150139]
- [fs] ext4: better estimate credits needed for ext4_da_writepages()
(Lukas Czerner) [1150139]
- [fs] ext4: improve writepage credit estimate for files with indirect
blocks (Lukas Czerner) [1150139]
- [fs] ext4: deprecate max_writeback_mb_bump sysfs attribute (Lukas
Czerner) [1150139]
- [fs] ext4: stop messing with nr_to_write in ext4_da_writepages()
(Lukas Czerner) [1150139]
- [fs] ext4: provide wrappers for transaction reservation calls (Lukas
Czerner) [1150139]
- [fs] jbd2: transaction reservation support (Lukas Czerner) [1150139]
- [fs] jbd2: cleanup needed free block estimates when starting a
transaction (Lukas Czerner) [1150139]
- [fs] jbd2: remove outdated comment (Lukas Czerner) [1150139]
- [fs] jbd2: refine waiting for shadow buffers (Lukas Czerner) [1150139]
- [fs] jbd2: remove journal_head from descriptor buffers (Lukas Czerner)
[1150139]
- [fs] jbd2: don't create journal_head for temporary journal buffers
(Lukas Czerner) [1150139]
- [fs] ext4: suppress ext4 orphan messages on mount (Lukas Czerner)
[1150139]
- [fs] jbd2: fix block tag checksum verification brokenness (Lukas
Czerner) [1150139]
- [fs] jbd2: use kmem_cache_zalloc for allocating journal head (Lukas
Czerner) [1150139]
- [fs] jbd2: Fix oops in jbd2_journal_file_inode() (Lukas Czerner) [1144326]
- [fs] ext4: only zero partial blocks in ext4_zero_partial_blocks()
(Lukas Czerner) [1144326]
- [fs] ext4: make punch hole code path work with bigalloc (Lukas
Czerner) [1144326]
- [fs] ext4: update ext4_ext_remove_space trace point (Lukas Czerner)
[1144326]
- [fs] ext4: remove unused code from ext4_remove_blocks() (Lukas
Czerner) [1144326]
- [fs] ext4: remove unused discard_partial_page_buffers (Lukas Czerner)
[1144326]
- [fs] ext4: use ext4_zero_partial_blocks in punch_hole (Lukas Czerner)
[1144326]
- [fs] ext4: truncate_inode_pages() in orphan cleanup path (Lukas
Czerner) [1144326]
- [fs] Revert "ext4: fix fsx truncate failure" (Lukas Czerner) [1144326]
- [fs] ext4: Call ext4_jbd2_file_inode() after zeroing block (Lukas
Czerner) [1144326]
- [fs] Revert "ext4: remove no longer used functions in inode.c" (Lukas
Czerner) [1144326]
- [fs] mm: teach truncate_inode_pages_range() to handle non page aligned
ranges (Lukas Czerner) [1144326]
- [fs] ext4: use ->invalidatepage() length argument (Lukas Czerner)
[1144326]
- [fs] jbd2: change jbd2_journal_invalidatepage to accept length (Lukas
Czerner) [1144326]
- [fs] mm: change invalidatepage prototype to accept length (Lukas
Czerner) [1144326]
- [fs] nfs: Fix a bogus warning in nfs_generic_pgio (Steve Dickson)
[1150227]
- [fs] nfs: Fix an uninitialised pointer Oops in the writeback error
path (Steve Dickson) [1150227]
[3.10.0-198.el7]
- [block] nvme: Clear QUEUE_FLAG_STACKABLE (David Milburn) [1155716]
- [md] dm-raid: ensure superblock's size matches device's logical block
size (Mike Snitzer) [1112804]
- [md] dm-thin: refactor requeue_io to eliminate spinlock bouncing (Mike
Snitzer) [1156164]
- [md] dm-thin: optimize retry_bios_on_resume (Mike Snitzer) [1156164]
- [md] dm-thin: sort the deferred cells (Mike Snitzer) [1156164]
- [md] dm-thin: direct dispatch when breaking sharing (Mike Snitzer)
[1156164]
- [md] dm-thin: remap the bios in a cell immediately (Mike Snitzer)
[1156164]
- [md] dm-thin: defer whole cells rather than individual bios (Mike
Snitzer) [1156164]
- [md] dm-thin: factor out remap_and_issue_overwrite (Mike Snitzer)
[1156164]
- [md] dm-thin: performance improvement to discard processing (Mike
Snitzer) [1156164]
- [md] dm-thin: grab a virtual cell before looking up the mapping (Mike
Snitzer) [1156164]
- [md] dm-thin: implement thin_merge (Mike Snitzer) [1156164]
- [md] dm: improve documentation and code clarity in dm_merge_bvec (Mike
Snitzer) [1156164]
- [md] dm-thin: adjust max_sectors_kb based on thinp blocksize (Mike
Snitzer) [1156164]
- [block] fix alignment_offset math that assumes io_min is a power-of-2
(Mike Snitzer) [1156164]
- [md] dm-thin: throttle incoming IO (Mike Snitzer) [1156161]
- [md] dm-thin: prefetch missing metadata pages (Mike Snitzer) [1156161]
- [md] dm-transaction-manager: add support for prefetching blocks of
metadata (Mike Snitzer) [1156161]
- [md] dm-thin-metadata: change dm_thin_find_block to allow blocking,
but not issuing, IO (Mike Snitzer) [1156161]
- [md] dm-bio-prison: switch to using a red black tree (Mike Snitzer)
[1156161]
- [md] dm-bufio: evict buffers that are past the max age but retain some
buffers (Mike Snitzer) [1156161]
- [md] dm-bufio: switch from a huge hash table to an rbtree (Mike
Snitzer) [1156161]
- [md] dm-bufio: change __GFP_IO to __GFP_FS in shrinker callbacks (Mike
Snitzer) [1156161]
- [md] dm-bufio: when done scanning return from __scan immediately (Mike
Snitzer) [1156161]
- [md] dm-bufio: update last_accessed when relinking a buffer (Mike
Snitzer) [1156161]
- [md] dm-bufio: fully initialize shrinker (Mike Snitzer) [1156161]
- [misc] genwqe: Remove unnecessary include (Gustavo Duarte) [1088491]
- [misc] genwqe: Increase driver version number (Gustavo Duarte) [1088491]
- [misc] genwqe: Improve hardware error recovery (Gustavo Duarte) [1088491]
- [misc] genwqe: Add support for EEH error recovery (Gustavo Duarte)
[1088491]
- [misc] genwqe: Add sysfs interface for bitstream reload (Gustavo
Duarte) [1088491]
- [misc] genwqe: fix uninitialized return value in
genwqe_free_sync_sgl() (Gustavo Duarte) [1088491]
- [misc] genwqe: Fix format string mismatch in card_debugfs.c (Gustavo
Duarte) [1088491]
- [misc] genwqe: Increase driver version number (Gustavo Duarte) [1088491]
- [misc] genwqe: Fix multithreading problems (Gustavo Duarte) [1088491]
- [misc] genwqe: Ensure rc is not returning an uninitialized value
(Gustavo Duarte) [1088491]
- [misc] genwqe: Add wmb before DDCB is started (Gustavo Duarte) [1088491]
- [misc] genwqe: Enable access to VPD flash area (Gustavo Duarte) [1088491]
- [misc] genwqe: Fix potential memory leak when pinning memory (Gustavo
Duarte) [1088491]
(Gustavo Duarte) [1088491]
- [misc] genwqe: fix return value check in genwqe_device_create()
(Gustavo Duarte) [1088491]
- [misc] genwqe: Fix warnings for sparc (Gustavo Duarte) [1088491]
- [misc] genwqe: Fix compile problems for Alpha (Gustavo Duarte) [1088491]
- [misc] genwqe: Rework return code for flash-update ioctl (Gustavo
Duarte) [1088491]
- [misc] genwqe: Accidently casting to u32 where u64 is required
(Gustavo Duarte) [1088491]
- [misc] genwqe: Replace dynamic_hex_dump with print_hex_dump_debug
(Gustavo Duarte) [1088491]
- [misc] genwqe: Fix endian issues detected by sparse (Gustavo Duarte)
[1088491]
- [misc] genwqe: Enable driver (Gustavo Duarte) [1088491]
- [misc] genwqe: Sysfs interfaces (Gustavo Duarte) [1088491]
- [misc] genwqe: Debugfs interfaces (Gustavo Duarte) [1088491]
- [misc] genwqe: Utility functions (Gustavo Duarte) [1088491]
- [misc] genwqe: Character device and DDCB queue (Gustavo Duarte) [1088491]
- [misc] genwqe: GenWQE PCI support, health monitoring and recovery
(Gustavo Duarte) [1088491]
- [virt] kvm/vmx: handle invvpid vm exit gracefully (Petr Matousek)
[1144829] {CVE-2014-3646}
- [virt] kvm: fix PIT timer race condition (Petr Matousek) [1144880]
{CVE-2014-3611}
[3.10.0-197.el7]
- [scsi] qla2xxx: Update version number to 8.07.00.08.07.1-k1 (Chad
Dupuis) [1067179]
- [scsi] qla2xxx: Disable PCI device in shutdown handler (Chad Dupuis)
[1067179]
- [wireless] rt2x00: Delete accidentally committed .rej file (Prarit
Bhargava) [1158457]
- [ethernet] cxgb4: Allow T4/T5 firmware sizes up to 1MB (Sai Vemuri)
[1147683]
- [ethernet] cxgb4i: avoid holding mutex in interrupt context (Sai
Vemuri) [1147683]
- [ethernet] cxgb4: Don't allocate adapter structure for all PF's (Sai
Vemuri) [1147683]
- [ethernet] cxgb4: Add device ID for new adapter and remove for dbg
adapter (Sai Vemuri) [1147683]
- [ethernet] cxgb4: Add warning msg when attaching to adapters which
have FLASHes smaller than 2Mb (Sai Vemuri) [1147683]
- [ethernet] cxgb4: Fix t4_flash_erase_sectors() to throw an error when
requested to erase sectors which aren't in the FLASH (Sai Vemuri) [1147683]
- [ethernet] cxgb4: Add support to S25FL032P flash (Sai Vemuri) [1147683]
- [ethernet] cxgb4vf: Call dev_kfree/consume_skb_any instead of
[dev_]kfree_skb (Sai Vemuri) [1070945]
- [ethernet] cxgb4vf: Turn off SGE RX/TX Callback Timers and interrupts
in PCI shutdown routine (Sai Vemuri) [1070945]
- [ethernet] cxgb4vf: Adds device ID for few more Chelsio T4 Adapters
(Sai Vemuri) [1070945]
- [ethernet] cxgb4vf: Check if rx checksum offload is enabled, while
reading hardware calculated checksum (Sai Vemuri) [1070945]
- [ethernet] cxgb4vf: Adds device Id for few more Chelsio adapters (Sai
Vemuri) [1070945]
- [ethernet] cxgb4vf: Use pci_enable_msix_range() instead of
pci_enable_msix() (Sai Vemuri) [1070945]
- [ethernet] cxgb4vf: Remove superfluous call to pci_disable_msix() (Sai
Vemuri) [1070945]
- [kernel] printk: bump LOG_BUF_SHIFT (Jeff Moyer) [1156189]
- [net] cdc_ncm: fix control message ordering (Neil Horman) [1129796]
- [net] usb/huawei_cdc_ncm: add "subclass 3" devices (Neil Horman) [1129796]
- [net] usb/cdc_ncm: remove non-standard NCM device IDs (Neil Horman)
[1129796]
- [net] usb/huawei_cdc_ncm: increase command buffer size (Neil Horman)
[1129796]
- [net] usb: Introduce the huawei_cdc_ncm driver (Neil Horman) [1129796]
- [powerpc] perf/hv-24x7: Simplify catalog_read() (Steve Best) [1155924]
- [acpi] container: Fix error code path in container_device_attach()
(Prarit Bhargava) [1128634]
- [kernel] timekeeping: Use cached ntp_tick_length when accumulating
error (Prarit Bhargava) [1136839]
- [kernel] timekeeping: Rework frequency adjustments to work better w/
nohz (Prarit Bhargava) [1136839]
- [s390] zcrypt: Toleration of new crypto hardware (Hendrik Brueckner)
[1136494]
- [s390] zcrypt: support for extended number of ap domains (Hendrik
Brueckner) [1136494]
- [kernel] smp: flush any pending IPI callbacks before CPU offline
(Gustavo Duarte) [1100093]
- [kernel] smp: print more useful debug info upon receiving IPI on an
offline CPU (Gustavo Duarte) [1100093]
[3.10.0-196.el7]
- [ethernet] mlx5: Add ConnectX-4 to list of supported devices (Amir
Vadai) [1149439]
- [fs] cifs: NULL pointer dereference in SMB2_tcon (Jacob Tanenbaum)
[1147529] {CVE-2014-7145}
- [x86] build: Add arch/x86/purgatory/ make generated files to gitignore
(Prarit Bhargava) [1155577]
- [acpi] acpica: Add "Windows 2013" string to _OSI support (Lenny
Szubowicz) [1087674]
- [pci] Export MSI message relevant functions (Myron Stowe) [1123366]
- [cpufreq] store_scaling_governor requires policy->rwsem to be held for
duration of changing governors (Prarit Bhargava) [1089255]
- [edac] sb_edac: avoid INTERNAL ERROR message in EDAC with unspecified
channel (Seth Jennings) [1056990]
- [kernel] module: lock around setting of MODULE_STATE_UNFORMED (Prarit
Bhargava) [1127741]
- [acpi] Add container online uevent to acpi_bus_attach (Prarit
Bhargava) [1140572]
- [scsi] fcoe: Convert uses of compare_ether_addr to ether_addr_equal
(Neil Horman) [1087099]
- [scsi] fcoe: Fix missing mutex_unlock in fcoe_sysfs_fcf_add error path
(Neil Horman) [1087099]
- [scsi] fcoe: Make fcoe_sysfs optional / fix fnic NULL exception (Neil
Horman) [1087099]
- [scsi] fcoe: fix build error (Neil Horman) [1087099]
- [scsi] fcoe: convert bus code to use bus_groups (Neil Horman) [1087099]
- [scsi] fcoe: Reduce fcoe_sysfs_fcf_add() stack usage (Neil Horman)
[1087099]
- [scsi] fcoe: Add missing newlines in debug messages (Neil Horman)
[1087099]
- [scsi] fcoe: Declare fcoe_ctlr_mode_set() static (Neil Horman) [1087099]
- [fs] gfs2: Hash the negative dentry during inode lookup (Robert S
Peterson) [1123986]
[3.10.0-195.el7]
- [block] fix blk_abort_request on blk-mq (Jeff Moyer) [1146660]
- [block] blk-timeout: fix blk_add_timer (Jeff Moyer) [1146660]
- [block] blk-mq: limit memory consumption if a crash dump is active
(Jeff Moyer) [1146660]
- [block] blk-mq: remove unnecessary blk_clear_rq_complete() (Jeff
Moyer) [1146660]
- [block] blk-mq: pass a reserved argument to the timeout handler (Jeff
Moyer) [1146660]
- [block] blk-mq: unshared timeout handler (Jeff Moyer) [1146660]
- [block] blk-mq: fix and simplify tag iteration for the timeout handler
(Jeff Moyer) [1146660]
- [block] blk-mq: rename blk_mq_end_io to blk_mq_end_request (Jeff
Moyer) [1146660]
- [block] blk-mq: call blk_mq_start_request from ->queue_rq (Jeff Moyer)
[1146660]
- [block] blk-mq: remove REQ_END (Jeff Moyer) [1146660]
- [block] blk-mq: use blk_mq_start_hw_queues() when running requeue work
(Jeff Moyer) [1146660]
- [block] blk-mq: fix potential oops on out-of-memory in
__blk_mq_alloc_rq_maps() (Jeff Moyer) [1146660]
- [block] blk-mq: avoid infinite recursion with the FUA flag (Jeff
Moyer) [1146660]
- [block] blk-mq: Avoid race condition with uninitialized requests (Jeff
Moyer) [1146660]
- [block] blk-mq: request deadline must be visible before marking rq as
started (Jeff Moyer) [1146660]
- [block] blk-mq: scale depth and rq map appropriate if low on memory
(Jeff Moyer) [1146660]
- [block] blk-mq: cleanup after blk_mq_init_rq_map failures (Jeff Moyer)
[1146660]
- [block] fix unbalanced bypass-disable in blk_register_queue (Jeff
Moyer) [1146660]
- [block] bdi: an active gendisk always has a request_queue associated
with it (Jeff Moyer) [1146660]
- [block] blk-mq: pass along blk_mq_alloc_tag_set return values (Jeff
Moyer) [1146660]
- [block] blk-merge: fix blk_recount_segments (Jeff Moyer) [1146660]
- [block] blk-mq: correct a few wrong/bad comments (Jeff Moyer) [1146660]
- [block] blk-mq: don't allow merges if turned off for the queue (Jeff
Moyer) [1146660]
- [block] blk-mq: fix WARNING "percpu_ref_kill() called more than once!"
(Jeff Moyer) [1146660]
- [block] provide compat ioctl for BLKZEROOUT (Jeff Moyer) [1146660]
- [block] blkcg: don't call into policy draining if root_blkg is already
gone (Jeff Moyer) [1146660]
- [block] don't assume last put of shared tags is for the host (Jeff
Moyer) [1146660]
- [block] fix SG_[GS]ET_RESERVED_SIZE ioctl when max_sectors is huge
(Jeff Moyer) [1146660]
- [block] fix BLKSECTGET ioctl when max_sectors is greater than
USHRT_MAX (Jeff Moyer) [1146660]
- [block] blk-mq: collapse __blk_mq_drain_queue() into
blk_mq_freeze_queue() (Jeff Moyer) [1146660]
- [block] blk-mq: decouble blk-mq freezing from generic bypassing (Jeff
Moyer) [1146660]
- [block] blk-mq: draining can't be skipped even if bypass_depth was
non-zero (Jeff Moyer) [1146660]
- [block] blk-mq: fix a memory ordering bug in blk_mq_queue_enter()
(Jeff Moyer) [1146660]
[3.10.0-194.el7]
- [fs] xfs: flush the range before zero range conversion (Eric Sandeen)
[1145837]
- [fs] xfs: only set extent size hint when asked (Eric Sandeen) [1145837]
- [fs] xfs: project id inheritance is a directory only flag (Eric
Sandeen) [1145837]
- [fs] xfs: use ranged writeback and invalidation for direct IO (Eric
Sandeen) [1145837]
- [fs] xfs: don't zero partial page cache pages during O_DIRECT writes
(Eric Sandeen) [1145837]
- [fs] xfs: don't zero partial page cache pages during O_DIRECT reads
(Eric Sandeen) [1130294 1145837]
- [fs] xfs: don't dirty buffers beyond EOF (Eric Sandeen) [1145837]
- [fs] xfs: fix coccinelle warnings (Eric Sandeen) [1145837]
- [fs] xfs: flush both inodes in xfs_swap_extents (Eric Sandeen) [1145837]
- [fs] xfs: fix swapext ilock deadlock (Eric Sandeen) [1145837]
- [fs] xfs: dquot recovery needs verifiers (Eric Sandeen) [1145837]
- [fs] xfs: quotacheck leaves dquot buffers without verifiers (Eric
Sandeen) [1145837]
- [fs] xfs: ensure verifiers are attached to recovered buffers (Eric
Sandeen) [1145837]
- [fs] xfs: catch buffers written without verifiers attached (Eric
Sandeen) [1145837]
- [fs] xfs: avoid false quotacheck after unclean shutdown (Eric Sandeen)
[1145837]
- [fs] xfs: fix rounding error of fiemap length parameter (Eric Sandeen)
[1145837]
- [fs] xfs: fix uflags detection at xfs_fs_rm_xquota (Eric Sandeen)
[1145837]
- [fs] xfs: fix cil push sequence after log recovery (Eric Sandeen)
[1145837]
- [fs] xfs: squash prealloc while over quota free space as well (Eric
Sandeen) [1145837]
- [fs] xfs: run an eofblocks scan on ENOSPC/EDQUOT (Eric Sandeen) [1145837]
- [fs] xfs: support a union-based filter for eofblocks scans (Eric
Sandeen) [1145837]
- [fs] xfs: add scan owner field to xfs_eofblocks (Eric Sandeen) [1145837]
- [fs] xfs: fix a couple error sequence jumps in xfs_mountfs() (Eric
Sandeen) [1145837]
- [fs] xfs: null unused quota inodes when quota is on (Eric Sandeen)
[1145837]
- [fs] xfs: refine the allocation stack switch (Eric Sandeen) [1145837]
- [fs] xfs: Fix rounding in xfs_alloc_fix_len() (Eric Sandeen) [1145837]
- [fs] xfs: tone down writepage/releasepage WARN_ONs (Eric Sandeen)
[1145837]
- [fs] xfs: remove redundant checks from xfs_da_read_buf (Eric Sandeen)
[1145837]
- [fs] xfs: keep sb_bad_features2 the same a sb_features2 (Eric Sandeen)
[1145837]
- [fs] xfs: negate xfs_icsb_init_counters error value (Eric Sandeen)
[1145837]
- [fs] xfs: negate mount workqueue init error value (Eric Sandeen) [1145837]
- [fs] xfs: fix wrong errno from xfs_initxattrs (Eric Sandeen) [1145837]
- [fs] xfs: xfs_commit_metadata returns wrong errno (Eric Sandeen) [1145837]
- [fs] xfs: fix incorrect error sign in xfs_file_aio_read (Eric Sandeen)
[1145837]
- [fs] xfs: xfs_dir_fsync() returns positive errno (Eric Sandeen) [1145837]
- [fs] xfs: fix directory readahead offset off-by-one (Eric Sandeen)
[1145837]
- [fs] xfs: remote attribute overwrite causes transaction overrun (Eric
Sandeen) [1145837]
- [fs] xfs: Fix wrong error codes being returned (Eric Sandeen) [1145837]
- [fs] xfs: bulletfproof xfs_qm_scall_trunc_qfiles() (Eric Sandeen)
[1145837]
- [fs] xfs: fix Q_XQUOTARM ioctl (Eric Sandeen) [1145837]
- [fs] xfs: fully support v5 format filesystems (Eric Sandeen) [1145837]
- [fs] xfs: wrong error sign conversion during failed DIO writes (Eric
Sandeen) [1145837]
- [fs] xfs: unmount does not wait for shutdown during unmount (Eric
Sandeen) [1145837]
- [fs] xfs: don't map ranges that span EOF for direct IO (Eric Sandeen)
[1145837]
- [fs] xfs: zeroing space needs to punch delalloc blocks (Eric Sandeen)
[1145837]
- [fs] xfs: kill buffers over failed write ranges properly (Eric
Sandeen) [1145837]
- [fs] xfs: extra semi-colon breaks a condition (Eric Sandeen) [1145837]
- [fs] xfs: xfs_check_page_type buffer checks need help (Eric Sandeen)
[1145837]
- [wireless] Backport mwl8k driver from linux 3.16 (Stanislaw Gruszka)
[1136324]
- [wireless] Backport mwifiex driver from linux 3.16 (Stanislaw Gruszka)
[1136324]
- [wireless] Backport brcm80211 drivers from linux 3.16 (Stanislaw
Gruszka) [1136324]
- [wireless] Backport rtlwifi drivers from linux 3.16 (Stanislaw
Gruszka) [1136324]
- [wireless] Backport rt2x00 driver from linux 3.16 (Stanislaw Gruszka)
[1136324]
- [wireless] Backport ath drivers from linux 3.16 (Stanislaw Gruszka)
[1136324]
- [wireless] Backport iwlegacy drivers from linux 3.16 (Stanislaw
Gruszka) [1136324]
- [wireless] Backport iwlwifi driver from linux 3.16 (Stanislaw Gruszka)
[1085079 1107878 1136324]
- [wireless] Backport mac80211 from linux 3.16 (Stanislaw Gruszka) [1136324]
- [wireless] Backport wireless core from linux 3.16 (Stanislaw Gruszka)
[1136324]
- [kernel] if_ether: add IEEE 802.21 Ethertype (Stanislaw Gruszka) [1136324]
- [kernel] PTR_RET is now PTR_ERR_OR_ZERO (Stanislaw Gruszka) [1136324]
- [net] etherdevice: Add ether_addr_equal_unaligned (Stanislaw Gruszka)
[1136324]
[3.10.0-193.el7]
- [net] ipv4: fix a race in update_or_create_fnhe() (Hannes Frederic
Sowa) [1155155]
- [net] ipv4: irq safe sk_dst_[re]set() and ipv4_sk_update_pmtu() fix
(Hannes Frederic Sowa) [1155155]
- [net] ipv4: fix dst race in sk_dst_get() (Hannes Frederic Sowa) [1155155]
- [net] ipv4: fix a race in ip4_datagram_release_cb() (Hannes Frederic
Sowa) [1155155]
- [net] sctp: fix remote memory pressure from excessive queueing (Daniel
Borkmann) [1152755] {CVE-2014-3688}
- [net] sctp: fix panic on duplicate ASCONF chunks (Daniel Borkmann)
[1152755] {CVE-2014-3687}
- [net] sctp: fix skb_over_panic when receiving malformed ASCONF chunks
(Daniel Borkmann) [1152755] {CVE-2014-3673}
- [net] sctp: handle association restarts when the socket is closed
(Daniel Borkmann) [1152755]
- [net] ipv4: fix nexthop attlen check in fib_nh_match (Jiri Pirko)
[1153654]
- [net] packet: handle too big packets for PACKET_V3 (Hannes Frederic
Sowa) [1152248]
- [net] sendmsg: fix NULL pointer dereference (Hannes Frederic Sowa)
[1152251]
- [net] ipv6: remove rt6i_genid (Hannes Frederic Sowa) [1150017]
- [net] ipv6: remove prune parameter for fib6_clean_all (Hannes Frederic
Sowa) [1150017]
- [net] ipv6: bump genid when delete/add address (Hannes Frederic Sowa)
[1150017]
- [net] split rt_genid for ipv4 and ipv6 (Hannes Frederic Sowa) [1150017]
- [net] ipv4: use separate genid for next hop exceptions (Hannes
Frederic Sowa) [1150017]
- [net] ipv4: properly refresh rtable entries on pmtu/redirect events
(Hannes Frederic Sowa) [1150017]
- [net] bridge: Don't include NDA_VLAN for FDB entries with vid 0 (Vlad
Yasevich) [1139809]
- [net] bridge: Prevent insertion of FDB entry with disallowed vlan
(Vlad Yasevich) [1139809]
- [net] bridge: Fix double free and memory leak around
br_allowed_ingress (Vlad Yasevich) [1139809]
- [net] bridge: Fix crash with vlan filtering and tcpdump (Vlad
Yasevich) [1139809]
- [net] bridge: Fix handling stacked vlan tags (Vlad Yasevich) [1139809]
- [net] bridge: Fix inabillity to retrieve vlan tags when tx offload is
disabled (Vlad Yasevich) [1139809]
- [net] bridge: Use RCU_INIT_POINTER(x, NULL) in br_vlan.c (Vlad
Yasevich) [1139809]
- [net] bridge: Remove unnecessary vlan_put_tag in br_handle_vlan (Vlad
Yasevich) [1139809]
- [net] bridge: use list_for_each_entry_continue_reverse (Vlad Yasevich)
[896669]
- [net] bridge: Fix incorrect judgment of promisc (Vlad Yasevich) [896669]
- [net] bridge: fix the unbalanced promiscuous count when add_if failed
(Vlad Yasevich) [896669]
- [net] bridge: fix spelling of promiscuous (Vlad Yasevich) [896669]
- [net] bridge: fix build (Vlad Yasevich) [896669]
- [net] bridge: Automatically manage port promiscuous mode (Vlad
Yasevich) [896669]
- [net] bridge: Add addresses from static fdbs to non-promisc ports
(Vlad Yasevich) [896669]
- [net] bridge: Introduce BR_PROMISC flag (Vlad Yasevich) [896669]
- [net] bridge: Add functionality to sync static fdb entries to hw (Vlad
Yasevich) [896669]
- [net] bridge: Keep track of ports capable of automatic discovery (Vlad
Yasevich) [896669]
- [net] bridge: Turn flag change macro into a function (Vlad Yasevich)
[896669]
- [net] bridge: Add a flag to control unicast packet flood (Vlad
Yasevich) [896669]
- [net] bridge: Add flag to control mac learning (Vlad Yasevich) [896669]
[3.10.0-192.el7]
- [infiniband] ocrdma: convert kernel va to pa for mmap in user (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: use right macro in query ah (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: resolve L2 address when creating user AH (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: get vlan tag from ib_qp_attrs (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: add default gid at index 0 (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: do not skip setting deffered_arm (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Report actual value of max_fast_reg_page_list_len
(Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: report asic-id in query device (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Update sli data structure for endianness (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Obtain SL from device structure (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Update the ocrdma module version string (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Fix a sparse warning (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Initialize the GID table while registering the
device (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Increase the size of STAG array in dev structure
to 16K (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Add missing adapter mailbox opcodes (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Return proper value for max_mr_size (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Do proper cleanup even if FW is in error state
(Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Allow only SEND opcode in case of UD QPs (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Avoid reporting wrong completions in case of
error CQEs (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Delete AH table if ocrdma_init_hw fails after AH
table creation (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Remove hardcoding of the max DPP QPs supported
(Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Handle shutdown event from be2net driver (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Add hca_type and fixing fw_version string in
device atrributes (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Query and initalize the PFC SL (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Avoid posting DPP requests for RDMA READ (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Convert to use simple_open() (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Unregister inet notifier when unloading ocrdma
(Doug Ledford) [1081067 1088577]
integer casts (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Code clean-up (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Display FW version (Doug Ledford) [1081067 1088577]
- [infiniband] ocrdma: Query controller information (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Support non-embedded mailbox commands (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Handle CQ overrun error (Doug Ledford) [1081067
1088577]
- [infiniband] ocrdma: Display proper value for max_mw (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Use non-zero tag in SRQ posting (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Memory leak fix in ocrdma_dereg_mr() (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Increment abi version count (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Update version string (Doug Ledford) [1081067
1088577]
- [infiniband] ocrdma: ABI versioning between ocrdma and be2net (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Allow DPP QP creation (Doug Ledford) [1081067
1088577]
- [infiniband] ocrdma: Read ASIC_ID register to select asic_gen (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: SQ and RQ doorbell offset clean up (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: EQ full catastrophe avoidance (Doug Ledford)
[1081067 1088577]
- [infiniband] ocrdma: Fix load time panic during GID table init (Doug
Ledford) [1081067 1088577]
- [infiniband] ocrdma: Fix traffic class shift (Doug Ledford) [1081067
1088577]
- [infiniband] ocrdma: Add dependency on INET (Doug Ledford) [1081067
1088577]
- [infiniband] ocrdma: Move ocrdma_inetaddr_event outside of "#if
CONFIG_IPV6" (Doug Ledford) [1081067 1088577]
- [mm] thp: do not allow thp faults to avoid cpuset restrictions (Frank
Ramsay) [1149786]
- [mm] thp: add VM_INIT_DEF_MASK and PRCTL_THP_DISABLE (Frank Ramsay)
[1149786]
- [fs] exec: kill the unnecessary mm->def_flags setting in
load_elf_binary() (Frank Ramsay) [1149786]
- [mm] Revert: thp: make MADV_HUGEPAGE check for mm->def_flags (Frank
Ramsay) [1149786]
- [block] disable entropy contributions for nonrot devices (Mike
Snitzer) [852425]
- [crypto] qat: Enforce valid numa configuration (Nikolay Aleksandrov)
[1152642]
- [crypto] qat: Prevent dma mapping zero length assoc data (Nikolay
Aleksandrov) [1152642]
- [pci] Add ACS quirk for Intel 10G NICs (Alex Williamson) [1141399]
- [pci] Add ACS quirk for Solarflare SFC9120 & SFC9140 (Alex Williamson)
[1131552]
- [infiniband] ipoib: validate struct ipoib_cb size (Doug Ledford)
[1107621 1140601]
- [infiniband] ipoib: No longer use flush as a parameter (Doug Ledford)
[1107621]
- [infiniband] ipoib: Make ipoib_mcast_stop_thread flush the workqueue
(Doug Ledford) [1107621]
- [infiniband] ipoib: Use dedicated workqueues per interface (Doug
Ledford) [1107621]
- [infiniband] ipoib: change init sequence ordering (Doug Ledford) [1107621]
- [infiniband] ipoib: fix mcast_dev_flush/mcast_restart_task race (Doug
Ledford) [1107621]
- [infiniband] ipoib: fix MCAST_FLAG_BUSY usage (Doug Ledford) [1107621]
- [infiniband] ipoib: Make the carrier_on_task race aware (Doug Ledford)
[1107621]
- [infiniband] ipoib: Consolidate rtnl_lock tasks in workqueue (Doug
Ledford) [1107621]
- [infiniband] ipoib: Remove unnecessary test for NULL before
debugfs_remove() (Doug Ledford) [1107621]
- [infiniband] ipoib: Avoid multicast join attempts with invalid P_key
(Doug Ledford) [1107621]
- [infiniband] ipoib: Avoid flushing the workqueue from worker context
(Doug Ledford) [1107621]
- [infiniband] ipoib: Use P_Key change event instead of P_Key polling
mechanism (Doug Ledford) [1107621]
- [infiniband] ipoib: Report operstate consistently when brought up
without a link (Doug Ledford) [1107621]
- [net] svcrdma: remove rdma_create_qp() failure recovery logic (Doug
Ledford) [1107621]
- [net] svcrdma: send_write() must not overflow the device's max sge
(Doug Ledford) [1107621]
- [net] svcrdma: Fence LOCAL_INV work requests (Doug Ledford) [1107621]
- [net] svcrdma: refactor marshalling logic (Doug Ledford) [1107621]
- [net] sunrpc: Fix regression in NFSRDMA server (Doug Ledford) [1107621]
- [net] svcrdma: fix printk when memory allocation fails (Doug Ledford)
[1107621]
- [kernel] uapi: Include socket.h in rdma_user_cm.h (Doug Ledford) [1107621]
- [infiniband] Return error for unsupported QP creation flags (Doug
Ledford) [1107621]
- [infiniband] Allow build of hw/ and ulp/ subdirectories independently
(Doug Ledford) [1107621]
- [infiniband] ehca: Returns an error on ib_copy_to_udata() failure
(Doug Ledford) [1107621]
- [net] sched: shrink struct qdisc_skb_cb to 28 bytes (Doug Ledford)
[1107621 1140601]
[3.10.0-191.el7]
- [fs] fuse: ignore entry-timeout LOOKUP_REVAL (Carlos Maiolino) [1124880]
- [fs] fuse: Timeout comparison fix (Carlos Maiolino) [1128802]
- [fs] lockd: Try to reconnect if statd has moved (Benjamin Coddington)
[1120850]
- [fs] sunrpc: Don't wake tasks during connection abort (Benjamin
Coddington) [1120850]
- [fs] Revert: writeback: do not sync data dirtied after sync start
(Brian Foster [1085828]
- [fs] nfsd4: fix corruption of NFSv4 read data ("J. Bruce Fields")
[1148055]
- [fs] gfs2: revert "GFS2: d_splice_alias() can't return error" (Robert
S Peterson) [1141899]
[3.10.0-190.el7]
- [scsi] mpt3sas: Use pci_enable_msix_exact() instead of
pci_enable_msix() (Tomas Henzl) [1088524]
- [scsi] mpt2sas: Use pci_enable_msix_exact() instead of
pci_enable_msix() (Tomas Henzl) [1088524]
- [scsi] mpt2sas: fix undefined reference to `__udivdi3' compilation
errors (Tomas Henzl) [1088524]
- [scsi] mpt3sas, mpt2sas: fix scsi_add_host error handling problems in
_scsih_probe (Tomas Henzl) [1088524]
- [scsi] mpt3sas: Bump mpt3sas driver version to 04.100.00.00 (Tomas
Henzl) [1088524]
- [scsi] mpt3sas: Added Reply Descriptor Post Queue (RDPQ) Array support
(Tomas Henzl) [1088524]
- [scsi] mpt3sas: Added OEM branding Strings (Tomas Henzl) [1088524]
- [scsi] mpt3sas: Copyright in driver sources is updated for year the
2014 (Tomas Henzl) [1088524]
- [scsi] mpt3sas: MPI2.5 Rev H (2.5.3) specifications (Tomas Henzl)
[1088524]
- [scsi] mpt3sas: Bump mpt3sas driver version to 03.100.00.00 (Tomas
Henzl) [1088524]
- [scsi] mpt3sas: Clear PFA Status on SGPIO when PFA Drive is Removed or
Replaced (Tomas Henzl) [1088524]
- [scsi] mpt3sas: MPI2.5 Rev G (2.5.2) specifications (Tomas Henzl)
[1088524]
- [scsi] mpt3sas: delay scsi_add_host call to work with scsi-mq (Tomas
Henzl) [1088524]
- [scsi] mpt3sas: Rework the MSI-X grouping code (Tomas Henzl) [1088524]
- [scsi] mpt3sas: combine fw_event_work and its event_data (Tomas Henzl)
[1088524]
- [scsi] mpt3sas: correct scsi_(target, device) hostdata allocation
(Tomas Henzl) [1088524]
- [scsi] mpt3sas: Remove phys on topology change (Tomas Henzl) [1088524]
- [scsi] mpt2sas: Bump mpt2sas driver version to 18.100.00.00 (Tomas
Henzl) [1088524]
- [scsi] mpt2sas: Get IOC_FACTS information using handshake protocol
only after HBA card gets into READY or Operational state (Tomas Henzl)
[1088524]
- [scsi] mpt2sas: Added Reply Descriptor Post Queue (RDPQ) Array support
(Tomas Henzl) [1088524]
- [scsi] mpt2sas: Avoid type casting for direct I/O commands (Tomas
Henzl) [1088524]
- [scsi] mpt2sas: Bump mpt2sas driver version to 17.100.00.00 (Tomas
Henzl) [1088524]
- [scsi] mpt2sas: Clear PFA Status on SGPIO when PFA Drive is Removed or
Replaced (Tomas Henzl) [1088524]
- [scsi] mpt2sas: Copyright in driver sources is updated for year the
2014 (Tomas Henzl) [1088524]
- [scsi] mpt2sas: MPI2 Rev Y (2.00.17) and Rev Z (2.00.18)
specifications (Tomas Henzl) [1088524]
- [scsi] mpt2sas: Added driver module parameter max_msix_vectors (Tomas
Henzl) [1088524]
- [scsi] mpt2sas: delay scsi_add_host call to work with scsi-mq (Tomas
Henzl) [1088524]
- [scsi] mpt2sas: Rework the MSI-X grouping code (Tomas Henzl) [1088524]
- [scsi] mpt2sas: annotate ioc->reply_post_host_index as __iomem (Tomas
Henzl) [1088524]
- [scsi] mpt2sas: combine fw_event_work and its event_data (Tomas Henzl)
[1088524]
- [scsi] mpt2sas: correct scsi_(target, device) hostdata allocation
(Tomas Henzl) [1088524]
- [scsi] mpt2sas: Don't disable device twice at suspend (Tomas Henzl)
[1088524]
[3.10.0-189.el7]
- [scsi] lpfc: driver release 10.2.8021.1 for RHEL7 (Rob Evers) [1149846]
- [scsi] lpfc: 10.4.8000.0: Fixed crash from page fault caused by use
after rport delete (Rob Evers) [1149846]
- [scsi] lpfc: 10.4.8000.0: Fix locking issues with abort data paths
(Rob Evers) [1149846]
- [scsi] lpfc: 10.4.8000.0: Fix race between LOGO/PLOGI handling causing
NULL pointer (Rob Evers) [1149846]
- [scsi] lpfc: 10.4.8000.0: Fix IP Reset processing - wait for RDY
before proceeding (Rob Evers) [1149846]
- [scsi] lpfc: 10.4.8000.0: Fix quarantined XRI recovery qualifier state
in link bounce (Rob Evers) [1149846]
- [scsi] lpfc: 10.4.8000.0: Fix discovery timeout during nameserver
login (Rob Evers) [1149846]
- [net] ipv6: mld: answer mldv2 queries with mldv1 reports in mldv1
fallback (Daniel Borkmann) [1143429]
- [net] team: avoid race condition in scheduling delayed work (Jiri
Pirko) [1149239]
- [net] fix UDP tunnel GSO of frag_list GRO packets (Jiri Benc) [1119392]
- [net] vxlan: fix incorrect initializer in union vxlan_addr (Daniel
Borkmann) [1130643]
- [net] vxlan: fix crash when interface is created with no group (Daniel
Borkmann) [1130643]
- [net] vxlan: fix nonfunctional neigh_reduce() (Daniel Borkmann) [1130643]
- [net] vxlan: fix potential NULL dereference in arp_reduce() (Daniel
Borkmann) [1130643]
- [net] vxlan: remove unused port variable in vxlan_udp_encap_recv()
(Daniel Borkmann) [1130643]
- [net] vxlan: remove extra newline after function definition (Daniel
Borkmann) [1130643]
[3.10.0-188.el7]
- [kernel] workqueue: Add quiescent state between work items (Jiri
Pirko) [1149250]
- [crypto] qat: Enable interrupts from all 32 bundles (Nikolay
Aleksandrov) [1091130]
- [char] ipmi: Clear drvdata when interface is removed (Tony Camuso)
[1136589]
- [md] raid5: disable 'DISCARD' by default due to safety concerns (Jes
Sorensen) [1149931]
- [md] raid1: fix_read_error should act on all non-faulty devices (Jes
Sorensen) [1149931]
- [virt] hyperv: NULL dereference on error (Jason Wang) [1146357]
- [virt] hyperv: Increase the buffer length for netvsc_channel_cb()
(Jason Wang) [1146357]
- [virt] hyperv: Adjust the size of sendbuf region to support ws2008r2
(Jason Wang) [1146357]
- [virt] hyperv/net: Increase the size of the sendbuf region (Jason
Wang) [1146357]
- [virt] hyperv: Fix error return code in netvsc_init_buf() (Jason Wang)
[1146357]
- [virt] hyperv: Add netpoll support (Jason Wang) [1146357]
- [virt] hyperv/net: remove unnecessary null test before kfree (Jason
Wang) [1146357]
- [virt] hyperv: Add handler for RNDIS_STATUS_NETWORK_CHANGE event
(Jason Wang) [1146357]
- [virt] hyperv: fix apparent cut-n-paste error in send path teardown
(Jason Wang) [1146357]
- [virt] hyperv: Add hash value into RNDIS Per-packet info (Jason Wang)
[1146357]
- [virt] hyperv/net: Add support for netvsc build without CONFIG_SYSFS
flag (Jason Wang) [1146357]
- [virt] hyperv: Properly handle checksum offload (Jason Wang) [1146357]
- [virt] hyperv: Enable sendbuf mechanism on the send path (Jason Wang)
[1146357]
- [virt] hyperv: Simplify the send_completion variables (Jason Wang)
[1146357]
- [virt] hyperv: Remove recv_pkt_list and lock (Jason Wang) [1146357]
- [virt] hyperv: Add support for virtual Receive Side Scaling (vRSS)
(Jason Wang) [1146357]
- [virt] hyperv/net: Address UDP checksum issues (Jason Wang) [1146357]
- [virt] hyperv/net: Negotiate suitable ndis version for offload support
(Jason Wang) [1146357]
- [virt] hyperv/net: Allocate memory for all possible per-pecket
information (Jason Wang) [1146357]
- [virt] hyperv/net: Enable large send offload (Jason Wang) [1146357]
- [virt] hyperv/net: Enable send side checksum offload (Jason Wang)
[1146357]
- [virt] hyperv/net: Enable receive side IP checksum offload (Jason
Wang) [1146357]
- [virt] hyperv/net: Enable offloads on the host (Jason Wang) [1146357]
- [virt] hyperv/net: Cleanup the send path (Jason Wang) [1146357]
- [virt] hyperv/net: Enable scatter gather I/O (Jason Wang) [1146357]
- [virt] hyperv: Move state setting for link query (Jason Wang) [1146357]
- [virt] hyperv: Add latest NetVSP versions to auto negotiation (Jason
Wang) [1146357]
- [virt] hyperv/net: Cleanup the netvsc receive callback functio (Jason
Wang) [1146357]
- [virt] hyperv/net: Cleanup the receive path (Jason Wang) [1146357]
- [virt] hyperv/net: Get rid of the rndis_filter_packet structure (Jason
Wang) [1146357]
- [virt] hyperv: Fix the carrier status setting (Jason Wang) [1146357]
- [virt] hyperv/util: Fix a bug in the KVP code (Jason Wang) [1102584]
- [virt] hyperv/vmbus: Fix a bug in the channel callback dispatch code
(Jason Wang) [1146357]
- [virt] hyperv: remove meaningless pr_err() in vmbus_recvpacket_raw()
(Jason Wang) [1146357]
- [virt] tools/hyperv: Handle the case when the target file exists
correctly (Jason Wang) [1146358]
- [virt] hyperv/hv_fcopy: fix a race condition for SMP guest (Jason
Wang) [1146358]
- [virt] hyperv: fcopy_open() can be static (Jason Wang) [1146358]
- [virt] hyperv: Implement the file copy service (Jason Wang) [1146358]
- [virt] hyperv: Add hyperv.h to uapi headers (Jason Wang) [1146358]
- [virt] hyperv/vmbus: Fix a bug in vmbus_open() (Jason Wang) [1146358]
- [virt] hyperv/vmbus: Properly protect calls to smp_processor_id()
(Jason Wang) [1146358]
- [virt] hyperv: Remove unnecessary comparison of unsigned against 0
(Jason Wang) [1146358]
- [virt] hyperv/vmbus: Implement per-CPU mapping of relid to channel
(Jason Wang) [1146358]
- [virt] hyperv: Eliminate the channel spinlock in the callback path
(Jason Wang) [1146358]
- [virt] hyperv/vmbus: Support per-channel driver state (Jason Wang)
[1146358]
[3.10.0-187.el7]
- [ethernet] qlcnic: Remove duplicate object file from Makefile (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Initialize dcbnl_ops before register_netdev (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Set driver version before registering netdev (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Fix update of ethtool stats (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.61 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enhance Tx timeout debug data collection (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.60 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Optimize ring count validations (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Pre-allocate DMA buffer used for minidump
collection (Chad Dupuis) [1089352]
- [ethernet] qlcnic: remove duplicate QLC_83XX_GET_LSO_CAPABILITY define
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Initialize mailbox cmd structure to zero (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: info leak in qlcnic_dcb_peer_app_info() (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Use time_before() (Chad Dupuis) [1089352]
- [ethernet] qlcnic: get rid of SET_ETHTOOL_OPS (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.59 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Collect firmware dump using DMA on 82xx adapters
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Add mac learning support to SR-IOV VF (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Add support to process commands in atomic context
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Allow SR-IOV VF probe in hypervisor (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Set real_num_{tx|rx}_queues properly (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Fix panic while dumping TX queues on TX timeout
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.58 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Limit vNIC support in legacy interrupt mode (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Add driver logs in error path (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Allow setting TX interrupt coalescing parameters
from VF (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Add hwmon interface to export board temperature
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Optimize MAC learning code (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix memory leak (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Reset firmware API lock at driver load time (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Fix MSI-X initialization code (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Do not disable SR-IOV when VFs are assigned to VMs
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix QLogic application/driver interface for virtual
NIC configuration (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix PVID configuration on eSwitch port (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Fix max ring count calculation (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix to send INIT_NIC_FUNC as first mailbox (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Fix panic due to uninitialzed delayed_work struct
in use (Chad Dupuis) [1089352]
- [ethernet] qlcnic: include irq.h for irq definitions (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Fix build failure due to undefined reference to
`vxlan_get_rx_port' (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Remove casts of pointer to same type (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Update version to 5.3.57 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Add VXLAN Rx offload support (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Add VXLAN Tx offload support (Chad Dupuis) [1089352]
- [ethernet] qlcnic: dcb, a couple off by one bugs (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix number of rings when we fall back from msix to
legacy (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Allow any VLAN to be configured from VF (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Fix usage of use_msi and use_msi_x module
parameters (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix function return error check (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.56 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enhance semaphore lock access failure error message
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Allow vlan0 traffic (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enhance driver message in failed state (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Updates to QLogic application/driver interface for
virtual NIC configuration (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Re-factor firmware minidump template header
handling (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Cleanup qlcnic_enable_msix() return values (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: update version to 5.3.55 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix loopback test failure (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix initialization of vlan list (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Correct off-by-one errors in bounds checks (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Enhance logic to calculate msix vectors (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Refactor interrupt coalescing code for all adapters
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update poll controller code path (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Interrupt code cleanup (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enhance Tx timeout debugging (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Use bool for rx_mac_learn (Chad Dupuis) [1089352]
- [ethernet] qlcnic: fix sparse warnings (Chad Dupuis) [1089352]
- [ethernet] qlcnic: remove unused code (Chad Dupuis) [1089352]
- [ethernet] qlcnic: make local functions static (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.54 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enable IPv6 LRO even if IP address is not
programmed (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix SR-IOV cleanup code path (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enable beaconing for 83xx/84xx Series adapter (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Do MAC learning for SRIOV PF (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Turn on promiscous mode for SRIOV PF (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Enable VF flood bit on PF (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Restrict VF from configuring any VLAN mode (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Convert vmalloc/memset to kcalloc (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Fix ethtool statistics length calculation (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Fix bug in TX statistics (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix resource allocation for TX queues (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Fix loopback diagnostic test (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Mark functions as static in qlcnic_83xx_hw.c (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Mark functions as static in qlcnic_io.c (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: update version to 5.3.53 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Support for 16 virtual NIC functions (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: VLAN enhancement for 84XX adapters (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Allow single Tx/Rx queue for all adapters (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Refactor initialize nic code path (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Issue INIT_NIC command only once (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Disable DCB operations from SR-IOV VFs (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Dump mailbox registers when mailbox command times
out (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix mailbox processing during diagnostic test (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Allow firmware dump collection when auto firmware
recovery is disabled (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix memory allocation (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix TSS/RSS validation for 83xx/84xx series adapter
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix TSS/RSS ring validation logic (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Fix typo in printk (Chad Dupuis) [1089352]
- [ethernet] qlcnic: update version to 5.3.52 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enable multiple Tx queue support for 83xx/84xx
Series adapters (Chad Dupuis) [1089352]
- [ethernet] qlcnic: refactor Tx/SDS ring calculation and validation in
driver (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enhance ethtool Statistics for Multiple Tx queue
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Register netdev in FAILED state for 83xx/84xx (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Do not read QLCNIC_FW_CAPABILITY_MORE_CAPS bit for
83xx adapter (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Do not force adapter to perform LRO without
destination IP check (Chad Dupuis) [1089352]
- [ethernet] qlcnic: remove unnecessary pci_set_drvdata() (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Validate Tx queue only for 82xx adapters (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: update version to 5.3.51 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Skip unknown entry type while collecting firmware
dump (Chad Dupuis) [1089352]
- [ethernet] qlcnic: dcb code cleanup and refactoring (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Remove redundant eSwitch enable commands (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Update ethtool standard pause settings (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Firmware dump collection when auto recovery is
disabled (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enhance ethtool to display ring indices and
interrupt mask (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Print informational messages only once during
driver load (Chad Dupuis) [1089352]
- [ethernet] qlcnic: add missing destroy_workqueue() on error path in
qlcnic_probe() (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Miscellaneous conversions to ETH_ALEN (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Fix SR-IOV configuration (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix register device in FAILED state for 82xx (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Fix warning reported by kbuild test robot (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: use standard NAPI weights (Chad Dupuis) [1089352]
- [ethernet] qlcnic: remove a stray semicolon (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Fix sparse warning (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Convert uses of compare_ether_addr to
ether_addr_equal (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.50 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Add support for per port eswitch configuration
(Chad Dupuis) [1089352]
- [ethernet] qlcnic: Restructuring of qlc_83xx_fw_info structure (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Add AER support for 83xx adapter (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Add AER callback handlers (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Store firmware dump state in CAMRAM register (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Use firmware recommended dump capture mask as
default (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Remove inline keyword (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Enhance PVID handling for 84xx adapters (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: Convert dma_alloc_coherent(...__GFP_ZERO) to
dma_zalloc_coherent (Chad Dupuis) [1089352]
- [ethernet] qlcnic: Update version to 5.3.49 (Chad Dupuis) [1089352]
- [ethernet] qlcnic: dcb, Add support for CEE Netlink interface (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: dcb: Register DCB AEN handler (Chad Dupuis) [1089352]
- [ethernet] qlcnic: dcb, Get DCB parameters from the adapter (Chad
Dupuis) [1089352]
- [ethernet] qlcnic: dcb, Query adapter DCB capabilities (Chad Dupuis)
[1089352]
- [ethernet] qlcnic: Back off patch for the upstream commit
"d6e9c89a8d3cf0a5184badbcd50169179af27721" (Chad Dupuis) [1089352]
- [ethernet] be2net: query max_tx_qs for BE3 super-nic profile from FW
(Ivan Vecera) [1088575]
- [ethernet] be2net: define macro for_all_tx_queues_on_eq() (Ivan
Vecera) [1088575]
- [ethernet] be2net: get rid of TX budget (Ivan Vecera) [1088575]
- [ethernet] be2net: make be_cmd_get_regs() return a status (Ivan
Vecera) [1088575]
- [ethernet] be2net: define BE_MAX_MTU (Ivan Vecera) [1088575]
- [ethernet] be2net: remove unncessary gotos (Ivan Vecera) [1088575]
- [ethernet] be2net: fix log messages in lancer FW download path (Ivan
Vecera) [1088575]
- [ethernet] be2net: Add a dma_mapping_error counter in ethtool (Ivan
Vecera) [1088575]
- [ethernet] be2net: Add TX completion error statistics in ethtool (Ivan
Vecera) [1088575]
- [ethernet] be2net: add a description for counter
rx_input_fifo_overflow_drop (Ivan Vecera) [1088575]
- [ethernet] be2net: shorten AMAP_GET/SET_BITS() macro calls (Ivan
Vecera) [1088575]
- [ethernet] be2net: add a few log messages (Ivan Vecera) [1088575]
- [ethernet] be2net: Set skb->csum_level for encapsulated checksum (Ivan
Vecera) [1088575]
- [ethernet] be2net: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan
Vecera) [1088575]
- [ethernet] be2net: support deleting FW dump via ethtool (only for
Lancer) (Ivan Vecera) [1088575]
- [ethernet] be2net: ignore VF mac address setting for the same mac
(Ivan Vecera) [1088575]
- [ethernet] be2net: ignore get/set profile FW cmd failures (Ivan
Vecera) [1088575]
- [ethernet] be2net: Issue shutdown event to ocrdma driver (Ivan Vecera)
[1088575]
- [ethernet] be2net: update driver version to 10.4 (Ivan Vecera) [1088575]
- [ethernet] be2net: use adapter->flags to track SRIOV state (Ivan
Vecera) [1088575]
- [ethernet] be2net: avoid SRIOV config for BE2 chip (Ivan Vecera) [1088575]
- [ethernet] be2net: use be_max_vfs() macro to access max-vfs (Ivan
Vecera) [1088575]
- [ethernet] be2net: use "if (!foo)" test style (Ivan Vecera) [1088575]
- [ethernet] be2net: remove unused structures in be_cmds.h (Ivan Vecera)
[1088575]
- [ethernet] be2net: reduce arguments passed to FW-cmd routines (Ivan
Vecera) [1088575]
- [ethernet] be2net: update UE bit description strings (Ivan Vecera)
[1088575]
- [ethernet] be2net: fix return status of some ndo methods (Ivan Vecera)
[1088575]
- [ethernet] be2net: fix return status of some ethtool methods (Ivan
Vecera) [1088575]
- [ethernet] be2net: return -ENOMEM for memory allocation failures (Ivan
Vecera) [1088575]
- [ethernet] be2net: return -ETIMEDOUT when a FW-cmd times out (Ivan
Vecera) [1088575]
- [ethernet] be2net: fix error status for FW-download (Ivan Vecera)
[1088575]
- [ethernet] be2net: use -ENETDOWN error status when interface is down
(Ivan Vecera) [1088575]
- [ethernet] be2net: set EQ DB clear-intr bit in be_open() (Ivan Vecera)
[1088575]
- [ethernet] be2net: re-enable vlan filtering mode asap (Ivan Vecera)
[1088575]
- [ethernet] be2net: create optimal number of queues on SR-IOV config
(Ivan Vecera) [1088575]
- [ethernet] be2net: read VF's capabilities from GET_PROFILE_CONFIG cmd
(Ivan Vecera) [1088575]
- [ethernet] be2net: remove be_cmd_get_profile_config_mbox/mccq()
variants (Ivan Vecera) [1088575]
- [ethernet] be2net: fix qnq mode detection on VFs (Ivan Vecera) [1088575]
- [ethernet] be2net: cleanup MCC async event processing code (Ivan
Vecera) [1088575]
- [ethernet] be2net: move async cmd processing to a separate routine
(Ivan Vecera) [1088575]
- [ethernet] be2net: re-factor MCCQ error status handling code (Ivan
Vecera) [1088575]
- [ethernet] be2net: support flashing new regions on Skyhawk-R (Ivan
Vecera) [1088575]
- [ethernet] be2net: fixup TX-rate setting code for Skyhawk-R (Ivan
Vecera) [1088575]
- [ethernet] be2net: skip multicast promiscuos setting in already set
(Ivan Vecera) [1088575]
- [ethernet] be2net: Add support to configure SR-IOV VF minimum and
maximum Tx rate through ip tool (Ivan Vecera) [1088575]
- [ethernet] be2net: get rid of SET_ETHTOOL_OPS (Ivan Vecera) [1088575]
- [ethernet] be2net: use MCCQ instead of MBOX in be_cmd_rss_config()
(Ivan Vecera) [1088575]
- [ethernet] be2net: include rx-compl error counter in ethtool stats
(Ivan Vecera) [1088575]
- [ethernet] be2net: remove unused code in be_cmd_vlan_config() (Ivan
Vecera) [1088575]
- [ethernet] be2net: covert vlan array to bit-map (Ivan Vecera) [1088575]
- [ethernet] be2net: fix line wrap and function call indentation in
be_ethtool.c (Ivan Vecera) [1088575]
- [ethernet] be2net: fix function call indentation in be_cmds.c (Ivan
Vecera) [1088575]
- [ethernet] be2net: fix line wrap and function call indentation in
be_main.c (Ivan Vecera) [1088575]
- [ethernet] be2net: Support for configurable RSS hash key (Ivan Vecera)
[1088575]
- [ethernet] be2net: Fix to reap TX compls till HW doesn't respond for
some time (Ivan Vecera) [1088575]
- [ethernet] be2net: Add abi version between be2net and ocrdma (Ivan
Vecera) [1088575]
- [ethernet] be2net: fix build dependency on VxLAN (Ivan Vecera)
[1088575 1093399 1099545]
- [ethernet] be2net: csum, tso and rss steering offload support for
VxLAN (Ivan Vecera) [1088575 1093399 1099545]
- [ethernet] be2net: add FW cmds needed for VxLAN offloads (Ivan Vecera)
[1088575 1093399 1099545]
- [ethernet] be2net: Call dev_kfree_skby_any instead of kfree_skb (Ivan
Vecera) [1088575]
- [ethernet] be2net: update driver version to 10.2 (Ivan Vecera) [1088575]
- [ethernet] be2net: Fix vlans_added counter (Ivan Vecera) [1088575]
- [ethernet] be2net: Create multiple TXQs on RSS capable multi-channel
BE3-R interfaces (Ivan Vecera) [1088575]
- [ethernet] be2net: fix pmac_id[] allocation size (Ivan Vecera) [1088575]
- [ethernet] be2net: log LPVID used in multi-channel configs (Ivan
Vecera) [1088575]
- [ethernet] be2net: Add link state control for VFs (Ivan Vecera) [1088575]
- [ethernet] be2net: Use GET_PROFILE_CONFIG cmd for BE3-R to query
max-vfs (Ivan Vecera) [1088575]
- [ethernet] be2net: dma_sync each RX frag before passing it to the
stack (Ivan Vecera) [1088575]
- [ethernet] be2net: isolate TX workarounds not applicable to Skyhawk-R
(Ivan Vecera) [1088575]
- [ethernet] be2net: Fix skb double free in be_xmit_wrokarounds()
failure path (Ivan Vecera) [1088575]
- [ethernet] be2net: clear promiscuous bits in adapter->flags while
disabling promiscuous mode (Ivan Vecera) [1088575]
- [ethernet] be2net: Fix to reset transparent vlan tagging (Ivan Vecera)
[1088575]
- [ethernet] be2net: Use pci_enable_msix_range() instead of
pci_enable_msix() (Ivan Vecera) [1088575]
- [ethernet] be2net: refactor multi-channel config code for Skyhawk-R
chip (Ivan Vecera) [1088575]
- [ethernet] be2net: Update copyright year (Ivan Vecera) [1088575]
- [ethernet] be2net: Log a kernel message when UE is detected in BE &
Skyhawk (Ivan Vecera) [1088575]
- [ethernet] be2net: Explicitly initialize u64_stats_sync structures for
lockdep (Ivan Vecera) [1088575]
- [drm] bochs: changes from 3.14..3.15 for bochs (Gerd Hoffmann) [1043379]
- [drm] bochs: replace ALIGN(PAGE_SIZE) by PAGE_ALIGN (Gerd Hoffmann)
[1043379]
- [drm] bochs: Remove unecessary NULL check in gem_free (Gerd Hoffmann)
[1043379]
- [drm] bochs: Remove unnecessary NULL check in bo_unref (Gerd Hoffmann)
[1043379]
- [drm] bochs: drop unused struct fields (Gerd Hoffmann) [1043379]
- [drm] bochs: add power management support (Gerd Hoffmann) [1043379]
- [drm] bochs: fix bochs kconfig dependencies (Gerd Hoffmann) [1043379]
- [drm] bochs: new driver (Gerd Hoffmann) [1043379]
- [iommu] amd: Split init_iommu_group() from iommu_init_device() (Myron
Stowe) [1141937]
- [iommu] Rework iommu_group_get_for_pci_dev() (Myron Stowe) [1141937]
[3.10.0-186.el7]
- [kernel] sched/balancing: Reduce the rate of needless idle load
balancing (Larry Woodman) [1120318]
- [kernel] sched/fair: Implement fast idling of CPUs when the system is
partially loaded (Larry Woodman) [1120318]
- [kernel] sched: Skip double execution of pick_next_task_fair() (Larry
Woodman) [1120318]
- [md] Revert: dm: change sector_count member in clone_info from
sector_t to unsigned (Mike Snitzer) [1147574]
- [md] Revert: dm: introduce dm_accept_partial_bio (Mike Snitzer) [1147574]
- [md] Revert: dm-snapshot: allocate a per-target structure for
snapshot-origin target (Mike Snitzer) [1147574]
- [md] Revert: dm-snapshot: do not split read bios sent to
snapshot-origin target (Mike Snitzer) [1147574]
- [virt] kvm: nested vmx - disable perf cpuid reporting (Marcelo
Tosatti) [1083969]
- [mm] slub: Handle NULL parameter in kmem_cache_flags (Ilya Dryomov)
[1143028]
- [crypto] algif: avoid excessive use of socket buffer in skcipher
(Ondrej Kozina) [1136075]
- [kernel] time/clocksource: Move cycle_last validation to core code
(Prarit Bhargava) [1148398]
- [kernel] time/clocksource: Make delta calculation a function (Prarit
Bhargava) [1148398]
- [mm] vmscan: clear kswapd's special reclaim powers before exiting
(Motohiro Kosaki) [810042]
- [x86] mm/numa: fix array index overflow when synchronizing nid to
memblock.reserved (Motohiro Kosaki) [810042]
- [x86] mm/numa: initialize numa_kernel_nodes in
numa_clear_kernel_node_hotplug() (Motohiro Kosaki) [810042]
- [mm] page_alloc: make movable_node have higher priority (Motohiro
Kosaki) [810042]
- [x86] memblock, mem_hotplug: make memblock skip hotpluggable regions
if needed (Motohiro Kosaki) [810042]
- [x86] mm: mark all nodes the kernel resides un-hotpluggable (Motohiro
Kosaki) [810042]
- [x86] mm: mark hotpluggable memory in memblock (Motohiro Kosaki) [810042]
- [mm] memblock: make memblock_set_node() support different
memblock_type (Motohiro Kosaki) [810042]
- [mm] memblock/mem_hotplug: introduce MEMBLOCK_HOTPLUG flag to mark
hotpluggable regions (Motohiro Kosaki) [810042]
- [mm] memblock: numa - introduce flags field into memblock (Motohiro
Kosaki) [810042]
- [mm] memblock: debug - correct displaying of upper memory boundary
(Motohiro Kosaki) [810042]
- [x86] mm: get pg_data_t's memory from other node (Motohiro Kosaki)
[810042]
- [mm] mem-hotplug: introduce movable_node boot option (Motohiro Kosaki)
[810042]
- [x86] kernel/setup: do reserve_crashkernel() after SRAT is parsed
(Motohiro Kosaki) [810042]
- [x86] mem-hotplug: support initialize page tables in bottom-up
(Motohiro Kosaki) [810042]
- [x86] mm: factor out of top-down direct mapping setup (Motohiro
Kosaki) [810042]
- [mm] memblock: introduce bottom-up allocation mode (Motohiro Kosaki)
[810042]
- [mm] memblock: factor out of top-down allocation (Motohiro Kosaki)
[810042]
- [x86] mm: Add 'step_size' comments to init_mem_mapping() (Motohiro
Kosaki) [810042]
- [x86] srat: Print Hot-Pluggable Field in SRAT (Motohiro Kosaki) [810042]
[3.10.0-185.el7]
- [fs] udf: Avoid infinite loop when processing indirect ICBs (Jacob
Tanenbaum) [1142322] {CVE-2014-6410}
- [fs] eliminate BUG() call when there's an unexpected lock on file
close (Frank Sorenson) [1148130]
- [hid] fix off by one error in various _report_fixup routines (Jacob
Tanenbaum) [1141394] {CVE-2014-3184}
- [hid] logitech-dj: fix OOB array access (Jacob Tanenbaum) [1141212]
{CVE-2014-3182}
- [hid] picolcd: fix memory corruption via OOB write (Jacob Tanenbaum)
[1141409] {CVE-2014-3186}
- [usb] serial/whiteheat: fix memory corruption flaw (Jacob Tanenbaum)
[1141404] {CVE-2014-3185}
- [hid] fix OOB write in magicmouse driver (Jacob Tanenbaum) [1141177]
{CVE-2014-3181}
- [x86] uv/nmi: Fix UV NMI handler when KDB not configured (George
Beshers) [1138519]
- [x86] uv/nmi: Fix Sparse warnings (George Beshers) [1138519]
- [kernel] debug: Fix no KDB config problem (George Beshers) [1138519]
- [x86] uv: Add call to KGDB/KDB from NMI handler (George Beshers) [1138519]
- [kernel] debug: Add support for external NMI handler to call KGDB/KDB
(George Beshers) [1138519]
- [x86] uv: Add kdump to UV NMI handler (George Beshers) [1138519]
- [x86] uv: Add summary of cpu activity to UV NMI handler (George
Beshers) [1138519]
- [x86] uv: Update UV support for external NMI signals (George Beshers)
[1138519]
- [x86] uv: Move NMI support (George Beshers) [1138519]
- [infiniband] ipath: Add P_Key change event support (Doug Ledford)
[1085961]
- [infiniband] qib: Additional Intel branding changes (Doug Ledford)
[1085961]
- [infiniband] ipath: Use time_before()/_after() (Doug Ledford) [1085961]
- [infiniband] ipath: Translate legacy diagpkt into newer extended
diagpkt (Doug Ledford) [1085961]
- [infiniband] qib: Fix port in pkey change event (Doug Ledford) [1085961]
- [infiniband] qib: Use pci_enable_msix_range() instead of
pci_enable_msix() (Doug Ledford) [1085961]
- [infiniband] qib: Cleanup qib_register_observer() (Doug Ledford) [1085961]
- [infiniband] qib: Change SDMA progression mode depending on single- or
multi-rail (Doug Ledford) [1085961]
- [infiniband] qib: Remove duplicate check in get_a_ctxt() (Doug
Ledford) [1085961]
- [infiniband] qib: Fix memory leak of recv context when driver fails to
initialize (Doug Ledford) [1085961]
- [infiniband] qib: fixup indentation in qib_ib_rcv() (Doug Ledford)
[1085961]
- [infiniband] qib: add missing braces in
do_qib_user_sdma_queue_create() (Doug Ledford) [1085961]
- [infiniband] qib: Modify software pma counters to use percpu variables
(Doug Ledford) [1085961]
- [infiniband] qib: Add percpu counter replacing qib_devdata int_counter
(Doug Ledford) [1085961]
- [infiniband] qib: Fix debugfs ordering issue with multiple HCAs (Doug
Ledford) [1085961]
- [infiniband] ipath: Fix potential buffer overrun in sending diag
packet routine (Doug Ledford) [1085961]
- [infiniband] qib: Fix potential buffer overrun in sending diag packet
routine (Doug Ledford) [1085961]
- [infiniband] qib: Add missing serdes init sequence (Doug Ledford)
[1085961]
- [infiniband] qib: Fix QP check when looping back to/from QP1 (Doug
Ledford) [1085961]
- [kernel] audit: drop arch from __audit_syscall_entry() interface
(Richard Guy Briggs) [1053921]
- [kernel] audit: fix build error when asm/syscall.h does not exist
(Richard Guy Briggs) [1053921]
- [kernel] audit: add arch field to seccomp event log (Richard Guy
Briggs) [1053921]
- [kernel] audit: __audit_syscall_entry - ignore arch arg and call
syscall_get_arch() directly (Richard Guy Briggs) [1053921]
- [kernel] audit: audit_syscall_entry() should not require the arch
(Richard Guy Briggs) [1053921]
- [kernel] audit: implement syscall_get_arch for all arches (Richard Guy
Briggs) [1053921]
- [kernel] syscall.h: fix doc text for syscall_get_arch() (Richard Guy
Briggs) [1053921]
- [kernel] audit: use uapi/linux/audit.h for AUDIT_ARCH declarations
(Richard Guy Briggs) [1053921]
- [kernel] syscall_get_arch: remove useless function arguments (Richard
Guy Briggs) [1053921]
[3.10.0-184.el7]
- [scsi] cxgb4i: Fix ipv6 build failure caught with randconfig (Sai
Vemuri) [1126539]
- [scsi] cxgb4i: remove spurious use of rcu (Sai Vemuri) [1126539]
- [scsi] cxgb4i Guard ipv6 code with a config check (Sai Vemuri) [1126539]
- [scsi] cxgb4i: Add ipv6 code to driver, call into libcxgbi ipv6 api
(Sai Vemuri) [1126539]
- [scsi] libcxgbi: Add ipv6 api to driver (Sai Vemuri) [1126539]
- [scsi] cxgb4i: Use cxgb4_select_ntuple to correctly calculate ntuple
fields (Sai Vemuri) [1126539]
- [ethernet] cxgb4: Issue mbox commands on correct mbox (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: Avoid dumping Write-only registers in register dump
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: Detect and display firmware reported errors (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Fix T5 adapter accessing T4 adapter registers (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Fixed the code to use correct length for part number
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: Fix for handling 1Gb/s SFP+ Transceiver Modules (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Free completed tx skbs promptly (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Fix race condition in cleanup (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Update FW version string to match FW binary version
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: Fix for SR-IOV VF initialization (Sai Vemuri) [1124947]
- [scsi] cxgb4i: Move stray CPL definitions to cxgb4 driver (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: only free allocated fls (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Only call CQ completion handler if it is armed
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: Fixed incorrect check for memory operation in
t4_memory_rw (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Don't limit TPTE count to 32KB (Sai Vemuri) [1124947]
- [infiniband] cxgb4: advertise the correct device max attributes (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Support query_qp() verb (Sai Vemuri) [1124947]
- [infiniband] cxgb4: log detailed warnings for negative advice (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Add the MC1 registers to read in the interrupt
handler (Sai Vemuri) [1124947]
- [infiniband] cxgb4: fix for 64-bit integer division (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Export symbols required by cxgb4i for ipv6 support
and required defines (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Move common defines to cxgb4 (Sai Vemuri) [1124947]
- [infiniband] cxgb4: work request logging feature (Sai Vemuri) [1124947]
- [ethernet] cxgb4: display TPTE on errors (Sai Vemuri) [1124947]
- [ethernet] cxgb4: use firmware ord/ird resource limits (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Detect Ing. Padding Boundary at run-time (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Call iwpm_init() only once (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Initialize the device status page (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Clean up connection on ARP error (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Fix skb_leak in reject_cr() (Sai Vemuri) [1124947]
- [ethernet] cxgb4: remove unnecessary null test before
debugfs_remove_recursive (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Adds device ID for few more Chelsio T4 Adapters (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Replaced the backdoor mechanism to access the HW
memory with PCIe Window method (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Use FW interface to get BAR0 value (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Fixes cxgb4 probe failure in VM when PF is exposed
through PCI Passthrough (Sai Vemuri) [1124947]
- [ethernet] cxgb4: use dev_port to identify ports (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Not need to hold the adap_rcu_lock lock when read
adap_rcu_list (Sai Vemuri) [1124947]
- [infiniband] cxgb4: don't truncate the recv window size (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Choose appropriate hw mtu index and ISS for iWARP
connections (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Allocate and use IQs specifically for indirect
interrupts (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Add support for iWARP Port Mapper user space
service (Sai Vemuri) [1124947]
- [infiniband] cxgb4: add missing padding at end of struct
c4iw_alloc_ucontext_resp (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Add missing padding at end of struct
c4iw_create_cq_resp (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Fix vlan support (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Fix memory leaks in c4iw_alloc() error paths (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Check if rx checksum offload is enabled, while
reading hardware calculated checksum (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Decode the firmware port and module type a bit more
for ethtool (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Decode PCIe Gen3 link speed (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Update Kconfig to include Chelsio T5 adapter (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Only allow kernel db ringing for T4 devs (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Force T5 connections to use TAHOE congestion
control (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Fix endpoint mutex deadlocks (Sai Vemuri) [1124947]
- [ethernet] cxgb4: use the correct max size for firmware flash (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Save the correct mac addr for hw-loopback
connections in the L2T (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Fix over-dereference when terminating (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Use uninitialized_var() (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Add missing debug stats (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Initialize reserved fields in a FW work request
(Sai Vemuri) [1124947]
- [infiniband] cxgb4: Use pr_warn_ratelimited (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Max fastreg depth depends on DSGL support (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: SQ flush fix (Sai Vemuri) [1124947]
- [infiniband] cxgb4: rmb() after reading valid gen bit (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Endpoint timeout fixes (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Use the BAR2/WC path for kernel QPs and T5 devices
(Sai Vemuri) [1124947]
- [infiniband] cxgb4: Disable DSGL use by default (Sai Vemuri) [1124947]
- [infiniband] cxgb4: rx_data() needs to hold the ep mutex (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Drop RX_DATA packets if the endpoint is gone (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Lock around accept/reject downcalls (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: set error code on kmalloc() failure (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: Adds device ID for few more Chelsio Adapters (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Remove addressof casts to same type (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: Call dev_kfree/consume_skb_any instead of
[dev_]kfree_skb (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Update snd_seq when sending MPA messages (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Connect_request_upcall fixes (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Ignore read reponse type 1 CQEs (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Fix possible memory leak in RX_PKT processing (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Don't leak skb in c4iw_uld_rx_handler() (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Save the correct map length for
fast_reg_page_lists (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Default peer2peer mode to 1 (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Mind the sq_sig_all/sq_sig_type QP attributes (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Fix incorrect BUG_ON conditions (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Always release neigh entry (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Allow loopback connections (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Cap CQ size at T4_MAX_IQ_SIZE (Sai Vemuri) [1124947]
- [infiniband] cxgb4: Fix four byte info leak in c4iw_create_cq() (Sai
Vemuri) [1124947]
- [infiniband] cxgb4: Fix underflows in c4iw_create_qp() (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: Doorbell Drop Avoidance Bug Fixes (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Treat CPL_ERR_KEEPALV_NEG_ADVICE as negative advice
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: Calculate len properly for LSO path (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: Updates for T5 SGE's Egress Congestion Threshold
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: Rectify emitting messages about SGE Ingress DMA
channels being potentially stuck (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Add code to dump SGE registers when hitting idma
hangs (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Fix some small bugs in t4_sge_init_soft() when our
Page Size is 64KB (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Stop using ethtool SPEED_* constants (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: Add more PCI device ids (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Don't assume LSO only uses SGL path in t4_eth_xmit()
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: Remove unused registers and add missing ones (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Query firmware for T5 ULPTX MEMWRITE DSGL
capabilities (Sai Vemuri) [1124947]
- [ethernet] cxgb4: LE-Workaround is not atomic in firmware (Sai Vemuri)
[1124947]
- [ethernet] cxgb4: Allow >10G ports to have multiple queues (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Print adapter VPD Part Number instead of Engineering
Change field (Sai Vemuri) [1124947]
- [ethernet] cxgb4: Add support to recognize 40G links (Sai Vemuri)
[1124947]
- [infiniband] cxgb4: Add missing neigh_release in LE-Workaround path
(Sai Vemuri) [1124947]
- [infiniband] cxgb4: Fix gcc warning on 32-bit arch (Sai Vemuri) [1124947]
- [ethernet] cxgb4: silence shift wrapping static checker warning (Sai
Vemuri) [1124947]
- [ethernet] cxgb4: Changed FW check version to match FW binary version
(Sai Vemuri) [1124947]
- [ethernet] cxgb4: make functions static and remove dead code (Sai
Vemuri) [1124947]
- [tools] perf: Disable kernel symbol demangling by default (Jiri Olsa)
[1140522]
- [tools] perf/symbols: Don't demangle parameters and such by default
(Jiri Olsa) [1140522]
- [powerpc] pseries: Fix endian issues in memory hotplug (Steve Best)
[1142244]
- [powerpc] pseries/hvcserver: Fix endian issue in hvcs_get_partner_info
(Steve Best) [1142244]
- [powerpc] powernv: Interface to register/unregister opal dump region
(Steve Best) [1142244]
- [kernel] printk: Add function to return log buffer address and size
(Steve Best) [1142244]
- [acpi] hotplug: Check scan handlers in acpi_scan_hot_remove() (Prarit
Bhargava) [1141846]
- [acpi] hotplug: Simplify acpi_set_hp_context() (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Eliminate acpiphp_dev_to_bridge() (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Add hotplug contexts to PCI host bridges (Prarit
Bhargava) [1141846]
- [acpi] Remove duplicate definitions of PREFIX (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Use pci_device_is_present() (Prarit Bhargava)
[1141846]
- [acpi] hotplug: Rework deferred execution of acpi_device_hotplug()
(Prarit Bhargava) [1141846]
- [ata] libata-acpi: Add hotplug contexts to ACPI companions of SATA
devices (Prarit Bhargava) [1141846]
- [acpi] dock: Add .uevent() callback to struct acpi_hotplug_context
(Prarit Bhargava) [1141846]
- [acpi] dock: Use callback pointers from devices' ACPI hotplug contexts
(Prarit Bhargava) [1141846]
- [acpi] dock: Use ACPI device object pointers instead of ACPI handles
(Prarit Bhargava) [1141846]
- [acpi] hotplug: Add .fixup() callback to struct acpi_hotplug_context
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Do not clear event callback pointer for docks
(Prarit Bhargava) [1141846]
- [acpi] Drop acpi_evaluate_hotplug_ost() and ACPI_HOTPLUG_OST (Prarit
Bhargava) [1141846]
- [acpi] rename acpi_evaluate_hotplug_ost() to acpi_evaluate_ost()
(Prarit Bhargava) [1141846]
- [acpi] dock: Dispatch dock notifications from the global notify
handler (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Add ACPIPHP contexts to devices handled by PCIeHP
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Rename register_slot() to acpiphp_add_context()
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Relax the checking of _STA return values (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Execute _EJ0 under the ACPI scan lock (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Hotplug notifications from acpi_bus_notify()
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Simplify acpi_install_hotplug_notify_handler()
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Rework acpiphp_check_host_bridge() (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Rework the handling of eject requests (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Consolidate ACPIPHP with ACPI core hotplug (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Define hotplug context lock in the core (Prarit
Bhargava) [1141846]
- [acpi] hotplug: Fix potential race in acpi_bus_notify() (Prarit
Bhargava) [1141846]
- [acpi] acpica: Introduce acpi_get_data_full() and rework
acpi_get_data() (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Do not pass ACPI handle to hotplug_event() (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Use acpi_handle_debug() in hotplug_event() (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Simplify hotplug_event() (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Drop crit_sect locking (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Drop acpiphp_bus_add() (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Store acpi_device pointer in acpiphp_context
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Rework acpiphp_no_hotplug() (Prarit Bhargava)
[1141846]
- [acpi] hotplug/pci: Drop acpiphp_bus_trim() (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Simplify register_slot() (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Proper kerneldoc comments for enumeration/removal
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Simplify disable_slot() (Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Fix bridge removal race vs dock events (Prarit
Bhargava) [1141846]
- [acpi] hotplug/pci: Fix bridge removal race in handle_hotplug_event()
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Scan root bus under the PCI rescan-remove lock
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Move PCI rescan-remove locking to hotplug_event()
(Prarit Bhargava) [1141846]
- [acpi] hotplug/pci: Remove entries from bus->devices in reverse order
(Prarit Bhargava) [1141846]
- [acpi] acpiphp: Fix radeon/nouveau VGA switcheroo problem related to
hotplug (Prarit Bhargava) [1141846]
- [acpi] hotplug: Handle containers in a special way (Prarit Bhargava)
[1141846]
- [acpi] hotplug: Add demand_offline hotplug profile flag (Prarit
Bhargava) [1141846]
- [acpi] bind: Move acpi_get_child() to drivers/ide/ide-acpi.c (Prarit
Bhargava) [1141846]
- [acpi] bind: Pass struct acpi_device pointer to acpi_bind_one()
(Prarit Bhargava) [1141846]
- [acpi] bind: Rework struct acpi_bus_type (Prarit Bhargava) [1141846]
- [acpi] bind: Redefine acpi_preset_companion() (Prarit Bhargava) [1141846]
- [acpi] bind: Redefine acpi_get_child() (Prarit Bhargava) [1141846]
- [pci] acpi: Use acpi_find_child_device() for child devices lookup
(Prarit Bhargava) [1141846]
- [acpi] bind: Simplify child device lookups (Prarit Bhargava) [1141846]
- [acpi] libata: Store an ACPI device pointer in struct acpi_dev_node
(Prarit Bhargava) [1141846]
- [ata] libata: remove power dependent device handling (Prarit Bhargava)
[1141846]
- [acpi] bind: Prefer device objects with _STA to those without it
(Prarit Bhargava) [1141846]
- [drm] nouveau/nouveau_acpi: convert acpi_get_handle() to
acpi_has_method() (Prarit Bhargava) [1141846]
- [acpi] libata: Remove ata_dev_acpi_handle stub in libata.h (Prarit
Bhargava) [1141846]
- [ata] libata-acpi: rework the ata acpi bind support (Prarit Bhargava)
[1141846]
- [acpi] Cleanup sparse warning on acpi_os_initialize1() (Prarit
Bhargava) [1141846]
[3.10.0-183.el7]
- [infiniband] usnic: backport to older netdev notifier arguments (Doug
Ledford) [916382]
- [infiniband] usnic: Fix source file missing copyright and license
(Doug Ledford) [916382]
- [infiniband] usnic: Remove '0x' when using pa format (Doug Ledford)
[916382]
- [infiniband] usnic: Fix smatch endianness error (Doug Ledford) [916382]
(Doug Ledford) [916382]
- [infiniband] usnic: Use GFP_ATOMIC under spinlock (Doug Ledford) [916382]
- [infiniband] usnic: Remove unused variable in usnic_debugfs_exit()
(Doug Ledford) [916382]
- [infiniband] usnic: Set userspace/kernel ABI ver to 4 (Doug Ledford)
[916382]
- [infiniband] usnic: Advertise usNIC devices as RDMA_NODE_USNIC_UDP
(Doug Ledford) [916382]
- [infiniband] usnic: Add dependency on CONFIG_INET (Doug Ledford) [916382]
- [infiniband] usnic: Fix endianness-related warnings (Doug Ledford)
[916382]
- [infiniband] usnic: Append documentation to usnic_transport.h and
cleanup (Doug Ledford) [916382]
- [infiniband] usnic: Fix typo "Ignorning" -> "Ignoring" (Doug Ledford)
[916382]
- [infiniband] usnic: Expose flows via debugfs (Doug Ledford) [916382]
- [infiniband] usnic: Use for_each_sg instead of a for-loop (Doug
Ledford) [916382]
- [infiniband] usnic: Remove superflous parentheses (Doug Ledford) [916382]
- [infiniband] usnic: Add UDP support in usnic_ib_qp_grp.[hc] (Doug
Ledford) [916382]
- [infiniband] usnic: Add UDP support in u*verbs.c, u*main.c and
u*util.h (Doug Ledford) [916382]
- [infiniband] usnic: Add UDP support to usnic_transport.[hc] (Doug
Ledford) [916382]
- [infiniband] usnic: Add UDP support to usnic_fwd.[hc] (Doug Ledford)
[916382]
- [infiniband] usnic: Update ABI and Version file for UDP support (Doug
Ledford) [916382]
- [infiniband] usnic: Port over sysfs to new usnic_fwd.h (Doug Ledford)
[916382]
- [infiniband] usnic: Port over usnic_ib_qp_grp.[hc] to new usnic_fwd.h
(Doug Ledford) [916382]
- [infiniband] usnic: Port over main.c and verbs.c to the usnic_fwd.h
(Doug Ledford) [916382]
- [infiniband] usnic: Push all forwarding state to usnic_fwd.[hc] (Doug
Ledford) [916382]
- [infiniband] usnic: Add struct usnic_transport_spec (Doug Ledford)
[916382]
- [infiniband] usnic: Change WARN_ON to lockdep_assert_held (Doug
Ledford) [916382]
- [infiniband] usnic: Add Cisco VIC low-level hardware driver (Doug
Ledford) [916382]
- [md] dm-table: propagate QUEUE_FLAG_NO_SG_MERGE (Jeff Moyer) [1105698]
- [virt] virtio_blk: support multi virt queues per virtio-blk device
(Jeff Moyer) [1105698]
- [virt] virtio_blk: introduce feature of VIRTIO_BLK_F_MQ (Jeff Moyer)
[1105698]
- [virt] virtio_blk: don't hold spin lock during world switch (Jeff
Moyer) [1105698]
- [virt] virtio_blk, blk-mq: remove alloc_hctx and free_hctx methods
(Jeff Moyer) [1105698]
- [virt] virtio_blk: fix race between start and stop queue (Jeff Moyer)
[1105698]
- [virt] virtio_blk, blk-mq: add async parameter to
blk_mq_start_stopped_hw_queues (Jeff Moyer) [1105698]
- [virt] virtio_blk, blk-mq: split out tag initialization, support
shared tags (Jeff Moyer) [1105698]
- [virt] virtio_blk, blk-mq: add ->init_request and ->exit_request
methods (Jeff Moyer) [1105698]
- [virt] virtio_blk, blk-mq: do not initialize req->special (Jeff Moyer)
[1105698]
- [virt] virtio_blk: base queue-depth on virtqueue ringsize or module
param (Jeff Moyer) [1105698]
- [virt] virtio_blk, blk-mq: allow blk_mq_init_commands() to return
failure (Jeff Moyer) [1105698]
- [virt] virtio_blk: don't crash, report error if virtqueue is broken
(Jeff Moyer) [1105698]
- [virt] virtio_blk: use blk_mq_complete_request (Jeff Moyer) [1105698]
- [virt] virtio_blk: virtqueue_kick() must be ordered with other
virtqueue operations (Jeff Moyer) [1105698]
- [virt] virtio_blk: blk-mq support (Jeff Moyer) [1105698]
- [virt] virtio: use size-based config accessors (Jeff Moyer) [1105698]
- [virt] virtio_config: introduce size-based accessors (Jeff Moyer)
[1105698]
- [virt] virtio_blk: Add missing 'static' qualifiers (Jeff Moyer) [1105698]
- [block] cfq-iosched: Add comments on update timing of weight (Vivek
Goyal) [1116126]
- [block] cfq-iosched: Fix wrong children_weight calculation (Vivek
Goyal) [1116126]
- [fs] aio: block exit_aio() until all context requests are completed
(Jeff Moyer) [1122092]
- [fs] aio: add missing smp_rmb() in read_events_ring (Jeff Moyer) [1131312]
- [fs] aio: fix reqs_available handling (Jeff Moyer) [1122092]
- [fs] aio: report error from io_destroy() when threads race in
io_destroy() (Jeff Moyer) [1122092]
- [fs] aio: block io_destroy() until all context requests are completed
(Jeff Moyer) [1122092]
- [fs] aio: v4 ensure access to ctx->ring_pages is correctly serialised
for migration (Jeff Moyer) [1122092]
- [fs] aio/migratepages: make aio migrate pages sane (Jeff Moyer) [1122092]
- [fs] aio: clean up and fix aio_setup_ring page mapping (Jeff Moyer)
[1122092]
- [md] dm-cache: fix race affecting dirty block count (Mike Snitzer)
[1140362]
- [md] dm-cache: fix race causing dirty blocks to be marked as clean
(Mike Snitzer) [1140362]
- [infiniband] mlx4: Fix wrong endianess access with QP context flags
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Set vlan stripping policy by the right command (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Avoid dealing with MAC index in UPDATE_QP wrapper if
not needed (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Use the correct VSD mask in UPDATE_QP (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Correctly configure single ported VFs from the host
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: do not ignore autoneg in mlx4_en_set_pauseparam()
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Set user-space raw Ethernet QPs to properly handle
VXLAN traffic (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Move the tunnel steering helper function to mlx4_core
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Set skb->csum_level for encapsulated checksum (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Avoid executing gid task when device is being
removed (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Fix lockdep splat for the iboe lock (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Get upper dev addresses as RoCE GIDs when port
comes up (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Reorder steps in RoCE GID table initialization
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Don't duplicate the default RoCE GID (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Avoid null pointer dereference in
mlx4_ib_scan_netdevs() (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Use is_kdump_kernel() to detect kdump kernel (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Use ARRAY_SIZE instead of sizeof/sizeof[0] (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Use ARRAY_SIZE instead of sizeof/sizeof[0] (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Add support for secure-host and SMP firewall (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4_ib: Add support for user MR re-registration (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Add helper functions to support MR re-registration
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Adjust events to use unsigned long param instead of
void ptr (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: minor fixes (mainly avoidance of hidden casts)
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Move pci device handling from mlx5_ib to mlx5_core
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: mlx4_en_[gs]et_priv_flags() can be static (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Reduce memory consumption on kdump kernel (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Use low memory profile on kdump kernel (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Disable blueflame using ethtool private flags (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: current_mac isn't updated in port up (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: cq->irq_desc wasn't set in legacy EQ's (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Remove MCG in case it is attached to promiscuous QPs
only (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: In SR-IOV mode host should add promisc QP to default
entry only (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Make sure the max number of QPs per MCG isn't
exceeded (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Make sure that negative array index isn't used (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix leakage of SW multicast entries (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Enable "block multicast loopback" for kernel
consumers (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: mark napi id for gro_skb (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx5: Fix possible race between mr tree insert/delete (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Ignore budget on TX napi polling (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix mac_hash database inconsistency (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Do not count LLC/SNAP in MTU calculation (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Do not disable vlan filter during promiscuous mode
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Verify port number in __mlx4_unregister_mac (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Run loopback test only when port is up (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix set port ratelimit for 40GE (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx4: Don't configure the HW vxlan parser when vxlan
offloading isn't set (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: IRQ affinity hint is not cleared on port down (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Don't use irq_affinity_notifier to track changes in
IRQ affinity map (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix the error flow when probing with invalid VF
configuration (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Use affinity hint (Amir Vadai) [1107617 1107618
1107619 1107620]
- [ethernet] mlx4: Keep only one driver entry release mlx4_priv (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix SRIOV free-pool management when enforcing
resource quotas (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Fix gfp passing in create_qp_common() (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix GFP flags parameters to be gfp_t (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Implement IB_QP_CREATE_USE_GFP_NOIO (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Reset RoCE VF gids when guest driver goes down (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Add interface for selecting VFs to enable QP0 via
MLX proxy QPs (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Add infrastructure for selecting VFs to enable QP0
via MLX proxy QPs (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Preparation for VFs to issue/receive SMI (QP0)
requests/responses (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: SET_PORT called by mlx4_ib_modify_port should be
wrapped (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix incorrect FLAGS1 bitmap test in
mlx4_QUERY_FUNC_CAP (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix memory leaks in SR-IOV error paths (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx4: fix unitialised variable is_mcast (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Fix warning about cast of wr_id back to pointer on
32 bits (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: add missing padding at end of struct
mlx5_ib_create_srq (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: add missing padding at end of struct
mlx5_ib_create_cq (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Refactor UMR to have its own context struct (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Set QP offsets and parameters for user QPs and not
just for kernel QPs (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Store MR attributes in mlx5_mr_core during creation
and after UMR (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Add MR to radix tree in reg_mr_callback (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Fix error handling in reg_umr (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] mlx5: Copy DIF fields only when input and output space
values match (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Simplify signature handover wqe for interleaved
buffers (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Fix signature handover operation for interleaved
buffers (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Replace pr_warning() with pr_warn() (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Deprecate use_prio module parameter (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix uninitialized use of 'port_up' in
mlx4_en_set_channels() (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Invoke UPDATE_QP for proxy QP1 on MAC changes (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Add UPDATE_QP SRIOV wrapper support (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix inaccurate return value of mlx4_flow_attach()
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Using positive error value for unsigned (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Protect MAC address modification with the state_lock
mutex (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Removed unnecessary bit operation condition (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix smatch error - possible access to a null variable
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix errors in MAC address changing when port is down
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: User prio mapping gets corrupted when changing number
of channels (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Enforce irq affinity changes immediatly (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mellanox: Logging message cleanups (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx4: Don't issue PCIe speed/width checks for VFs (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Load the Eth driver first (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx4: Fix slave id computation for single port VF (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Adjust port number in qp_attach wrapper when
detaching (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: don't use napi_synchronize inside mlx4_en_netpoll
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Defer VF initialization till PF is fully initialized
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Preserve pci_dev_data after __mlx4_remove_one() (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Add block multicast loopback support (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mthca: Use pci_enable_msix_exact() instead of
pci_enable_msix() (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Set proper build dependancy with vxlan (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Make buffer larger to avoid overflow warning (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Fix some indenting in mlx4_ib_add() (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mthca: Return an error on ib_copy_to_udata() failure
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Implement vxlan ndo calls (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx4: Add support for CONFIG_DEV command (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: USe one wrapper that returns -EPERM (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: pass pci_device_id.driver_data to __mlx4_init_one
during reset (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Use actual number of PCI functions (PF + VFs) for
alias GUID logic (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Adapt num_vfs/probed_vf params for single port VF
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Adapt code for N-Port VF (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx4: Add utils for N-Port VFs (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx4: Add data structures to support N-Ports per VF (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4_ib: Adapt code to use caps.num_ports instead of a
constant (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Fix a sparse endianness warning (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Don't receive packets when the napi budget == 0 (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Deregister multicast vxlan steering rules when going
down (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Call dev_kfree_skb_any instead of dev_kfree_skb (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Load the IB driver when the device supports IBoE
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Handle vxlan steering rules for mac address changes
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix wrong dump of the vxlan offloads device
capability (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Activate RoCE/SRIOV (Amir Vadai) [1107617 1107618
1107619 1107620]
- [infiniband] mlx4: Fix SIDR support of for UD QPs under SRIOV/RoCE
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Implement IP based gids support for RoCE/SRIOV
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Add ref counting to port MAC table for RoCE (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: In RoCE allow guests to have multiple GIDS (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: For RoCE, allow slaves to set the GID entry at that
slave's index (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Adjust QP1 multiplexing for RoCE/SRIOV (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx5_core: remove unreachable function call in module
init (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Expose support for signature MR feature (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Collect signature error completion (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Support IB_WR_REG_SIG_MR (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] mlx5: Keep mlx5 MRs in a radix tree under device (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Remove MTT access mode from umr flags helper
function (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Break up wqe handling into begin & finish routines
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Initialize mlx5_ib_qp signature-related members
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx5: Implement create_mr and destroy_mr (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: mlx4_en_verify_params() can be static (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Change Connect-X description in kconfig (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Use union for BlueFlame WQE (Amir Vadai) [1107617
1107618 1107619 1107620]
- [ethernet] mlx4: Fix sparse warning (Amir Vadai) [1107617 1107618
1107619 1107620]
- [ethernet] mlx4: Fix selftest failing on non 10G link speed (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Replace mlx4_en_mac_to_u64() with mlx4_mac_to_u64()
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Move queue stopped/waked counters to be per ring
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Pad ethernet packets smaller than 17 bytes (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Verify mlx4_en module parameters (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix UP limit in ieee_ets->prio_tc (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix bad use of dev_id (Amir Vadai) [1107617 1107618
1107619 1107620]
- [ethernet] mlx4: Expose port number through sysfs (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx: Bump all Mellanox driver versions (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Fix limiting number of IRQ's instead of RSS queues
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Set number of RX rings in a utility function (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx5: Use pci_enable_msix_range() instead of
pci_enable_msix() (Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Use pci_enable_msix_range() instead of
pci_enable_msix() (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mlx4: Use IS_ENABLED(CONFIG_IPV6) (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] mlx4: Add dependency INET (Amir Vadai) [1107617 1107618
1107619 1107620]
- [infiniband] mlx4: Fix error return code (Amir Vadai) [1107617 1107618
1107619 1107620]
- [ethernet] mlx4: call gro handler for encapsulated frames (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: Select PTP_1588_CLOCK (Amir Vadai) [1107617 1107618
1107619 1107620]
- [ethernet] mlx4: fix error return code in mlx4_en_get_qp() (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx4: slight optimization of addr compare (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [ethernet] mlx4: mlx4 calls skb_set_hash (Amir Vadai) [1107617 1107618
1107619 1107620]
- [ethernet] mlx4: Implement the SIOCGHWTSTAMP ioctl (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] core: When marsheling uverbs path, clear unused fields
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mad: Add user space RMPP support (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] mad: add new ioctl to ABI to support new registration
options (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mad: Add dev_notice messages for various umad/mad
registration failures (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mad: Update module to [pr|dev]_* style print messages
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] umad: Update module to [pr|dev]_* style print messages
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] iwcm: Use a default listen backlog if needed (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] core: Add user MR re-registration support (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] rdma/core: Add support for iWARP Port Mapper user space
service (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] umad: Fix use-after-free on close (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] umad: Fix error handling (Amir Vadai) [1107617 1107618
1107619 1107620]
- [infiniband] core: Fix kobject leak on device register error flow
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] core: Fix port kobject deletion during error flow (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] core: Remove unneeded kobject_get/put calls (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] core: Fix sparse warnings about redeclared functions
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mad: Fix sparse warning about gfp_t use (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] Add a QP creation flag to use GFP_NOIO allocations (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] core: Remove overload in ib_sg_dma* (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] ehca: Remove ib_sg_dma_address() and ib_sg_dma_len()
overloads (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] ipath: Remove ib_sg_dma_address() and ib_sg_dma_len()
overloads (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] qib: Remove ib_sg_dma_address() and ib_sg_dma_len()
overloads (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] mad: Check and handle potential DMA mapping errors (Amir
Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] core: Introduce signature verbs API (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] core: Introduce protected memory regions (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] Refactor umem to use linear SG table (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] core: Fix unused variable warning (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] cma: Handle global/non-linklocal IPv6 addresses in
cma_check_linklocal() (Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] cm: Fix missing unlock on error in cm_init_qp_rtr_attr()
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [infiniband] core: Make ib_addr a core IB module (Amir Vadai) [1107617
1107618 1107619 1107620]
- [infiniband] core: Add support for RDMA_NODE_USNIC_UDP (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [infiniband] core: Add RDMA_TRANSPORT_USNIC_UDP (Amir Vadai) [1107617
1107618 1107619 1107620]
- [kernel] genirq: Allow forcing cpu affinity of interrupts (Amir Vadai)
[1107617 1107618 1107619 1107620]
- [lib] cpumask: cpumask_set_cpu_local_first to use all cores when numa
node is not defined (Amir Vadai) [1107617 1107618 1107619 1107620]
- [lib] cpumask: Utility function to set n'th cpu - local cpu first
(Amir Vadai) [1107617 1107618 1107619 1107620]
- [ethernet] mlx: Convert ethernet mac address declarations to use
ETH_ALEN (Amir Vadai) [1107617 1107618 1107619 1107620]
- [net] core: Add sysfs file for port number (Amir Vadai) [1107617
1107618 1107619 1107620]
[3.10.0-182.el7]
- [ethernet] qlge: Remove DEFINE_PCI_DEVICE_TABLE macro use (Chad
Dupuis) [1089357]
- [ethernet] qlge: get rid of SET_ETHTOOL_OPS (Chad Dupuis) [1089357]
- [ethernet] qlge: Convert /n to \n (Chad Dupuis) [1089357]
- [ethernet] qlge: remove open-coded skb_cow_head (Chad Dupuis) [1089357]
- [ethernet] qlge: Do not propaged vlan tag offloads to vlans (Chad
Dupuis) [1089357]
- [ethernet] qlge: Get rid of an redundant assignment (Chad Dupuis)
[1089357]
(Chad Dupuis) [1089357]
- [ethernet] qlge: Fix vlan netdev features (Chad Dupuis) [1089357]
- [ethernet] qlge: make local function static (Chad Dupuis) [1089357]
- [ethernet] qlge: Update version to 1.00.00.34 (Chad Dupuis) [1089357]
- [ethernet] qlge: Allow enable/disable rx/tx vlan acceleration
independently (Chad Dupuis) [1089357]
- [ethernet] qlge: Fix ethtool statistics (Chad Dupuis) [1089357]
- [ethernet] qlge: remove unnecessary pci_set_drvdata() (Chad Dupuis)
[1089357]
- [ethernet] qlge: Update version to 1.00.00.33 (Chad Dupuis) [1089357]
- [ethernet] qlge: Enhance nested VLAN (Q-in-Q) handling (Chad Dupuis)
[1089357]
- [ethernet] qlge: call ql_core_dump() only if dump memory was allocated
(Chad Dupuis) [1089357]
- [kernel] audit: allow user processes to log from another PID namespace
(Richard Guy Briggs) [1010455]
- [kernel] audit: anchor all pid references in the initial pid namespace
(Richard Guy Briggs) [1010455]
- [kernel] audit: convert PPIDs to the inital PID namespace (Richard Guy
Briggs) [1010455]
- [kernel] sched: declare pid_alive as inline (Richard Guy Briggs) [1010455]
- [kernel] pid: get pid_t ppid of task in init_pid_ns (Richard Guy
Briggs) [1010455]
- [net] netlabel: shorter names for the NetLabel catmap funcs/structs
(Paul Moore) [1119662]
- [net] netlabel: fix the catmap walking functions (Paul Moore) [1119662]
- [net] netlabel: fix the horribly broken catmap functions (Paul Moore)
[1119662]
- [net] netlabel: fix a problem when setting bits below the previously
lowest bit (Paul Moore) [1119662]
- [kernel] sched/time: fix lock inversion in thread_group_cputime (Rik
van Riel) [1120307]
- [kernel] seqlock: add irqsave variant of read_seqbegin_or_lock (Rik
van Riel) [1120307]
- [kernel] sched: make lockless sys_times kABI-friendly (Rik van Riel)
[1120307]
- [kernel] sched/cputime: atomically increment stime & utime (Rik van
Riel) [1120307]
- [kernel] time, signal: protect resource use statistics with seqlock
(Rik van Riel) [1120307]
- [kernel] exit: always reap resource stats in __exit_signal (Rik van
Riel) [1120307]
- [kernel] seqcount: Provide raw_read_seqcount() (Rik van Riel) [1120307]
- [kernel] take read_seqbegin_or_lock() and friends to seqlock.h (Rik
van Riel) [1120307]
- [kernel] sched: change thread_group_cputime() to use for_each_thread()
(Rik van Riel) [1120307]
- [usb] usb3503: Fix a warning for using an uninitialized variable (Don
Zickus) [1148954]
- [ethernet] tg3: prevent ifup/ifdown during PCI error recovery (Ivan
Vecera) [1088637]
- [ethernet] tg3: fix return value in tg3_get_stats64 (Ivan Vecera)
[1088637]
- [ethernet] tg3: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan Vecera)
[1088637]
- [ethernet] tg3: Modify tg3_tso_bug() to handle multiple TX rings (Ivan
Vecera) [1088637]
- [ethernet] tg3: Clear NETIF_F_TSO6 flag before doing software GSO
(Ivan Vecera) [1088637]
- [ethernet] tg3: Replace ethtool_ops::{get, set}_rxfh_indir() with
{get, set}_rxfh() (Ivan Vecera) [1088637]
- [ethernet] tg3: Update copyright and version to 3.137 (Ivan Vecera)
[1088637]
- [ethernet] tg3: Prevent page allocation failure during TSO workaround
(Ivan Vecera) [1088637]
- [ethernet] tg3: Don't modify ip header fields when doing GSO (Ivan
Vecera) [1088637]
- [ethernet] tg3: update rx_jumbo_pending ring param only when jumbo
frames are enabled (Ivan Vecera) [1088637]
- [ethernet] tg3: remove open-coded skb_cow_head (Ivan Vecera) [1088637]
- [ethernet] tg3: remove empty MDIO bus reset function (Ivan Vecera)
[1088637]
- [ethernet] tg3: Do not include vlan acceleration features in
vlan_features (Ivan Vecera) [1088637]
- [ethernet] tg3: Call dev_kfree_skby_any instead of dev_kfree_skb (Ivan
Vecera) [1088637]
- [ethernet] tg3: Use pci_enable_msix_range() instead of
pci_enable_msix() (Ivan Vecera) [1088637]
- [ethernet] tg3: Fix deadlock in tg3_change_mtu() (Ivan Vecera) [1088637]
- [ethernet] tg3: cleanup an error path in tg3_phy_reset_5703_4_5()
(Ivan Vecera) [1088637]
(Ivan Vecera) [1088637]
- [ethernet] tg3: Implement the SIOCGHWTSTAMP ioctl (Ivan Vecera) [1088637]
[3.10.0-181.el7]
- [tools] perf/powerpc: Adjust callchain based on DWARF debug info (Jiri
Olsa) [1113736]
- [tools] perf: Allow to specify lib compile variable for spec usage
(Jiri Olsa) [879133]
- [tools] perf/symbols: Get kernel start address by symbol name (Jiri
Olsa) [1134356]
- [tools] perf: Fix segfault in cumulative.callchain report (Jiri Olsa)
[1134356]
- [tools] perf/tests: Add test for closing dso objects on EMFILE error
(Jiri Olsa) [1134356]
- [tools] perf/tests: Add test for caching dso file descriptors (Jiri
Olsa) [1134356]
- [tools] perf/tests: Allow reuse of test_file function (Jiri Olsa)
[1134356]
- [tools] perf/tests: Spawn child for each test (Jiri Olsa) [1134356]
- [tools] perf: Add dso__data_* interface descriptons (Jiri Olsa) [1134356]
- [tools] perf: Allow to close dso fd in case of open failure (Jiri
Olsa) [1134356]
- [tools] perf: Add file size check and factor dso__data_read_offset
(Jiri Olsa) [1134356]
- [tools] perf: Cache dso data file descriptor (Jiri Olsa) [1134356]
- [tools] perf: Add global count of opened dso objects (Jiri Olsa) [1134356]
- [tools] perf: Add global list of opened dso objects (Jiri Olsa) [1134356]
- [tools] perf: Add data_fd into dso object (Jiri Olsa) [1134356]
- [tools] perf: Separate dso data related variables (Jiri Olsa) [1134356]
- [tools] perf: Cache register accesses for unwind processing (Jiri
Olsa) [1134356]
- [tools] perf/record: Fix to honor user freq/interval properly (Jiri
Olsa) [1134356]
- [tools] perf/timechart: Reflow documentation (Jiri Olsa) [1134356]
- [tools] perf/probe: Improve error messages in --line option (Jiri
Olsa) [1134356]
- [tools] perf/probe: Improve an error message of perf probe --vars mode
(Jiri Olsa) [1134356]
- [tools] perf/probe: Show error code and description in verbose mode
(Jiri Olsa) [1134356]
- [tools] perf/probe: Improve error message for unknown member of data
structure (Jiri Olsa) [1134356]
- [tools] perf/tests: Show the inner make output when an error happens
(Jiri Olsa) [1134356]
- [tools] perf: Emit more precise message for missing glibc static
library (Jiri Olsa) [1134356]
- [tools] perf: Add dcacheline sort (Jiri Olsa) [1134356]
- [tools] perf: Add support to dynamically get cacheline size (Jiri
Olsa) [1134356]
- [tools] perf: Add cpumode to struct hist_entry (Jiri Olsa) [1134356]
- [tools] perf/report: Add mem-mode documentation to report command
(Jiri Olsa) [1134356]
- [tools] perf: Update mmap2 interface with protection and flag bits
(Jiri Olsa) [1134356]
- [tools] perf/script/python: Print array argument as string (Jiri Olsa)
[1134356]
- [tools] perf: Prettify the tags/TAGS/cscope targets output (Jiri Olsa)
[1134356]
- [tools] perf: Fix pipe check regression in attr event callback (Jiri
Olsa) [1134356]
- [tools] perf/lib/traceevent: Added support for __get_bitmask() macro
(Jiri Olsa) [1134356]
- [tools] perf/lib/traceevent: Add options to function plugin (Jiri
Olsa) [1134356]
- [tools] perf/lib/traceevent: Add options to plugins (Jiri Olsa) [1134356]
- [tools] perf/lib/traceevent: Add flag to not load event plugins (Jiri
Olsa) [1134356]
- [tools] perf/documentation: Add description for conditional branch
filter (Jiri Olsa) [1134356]
- [tools] Revert: perf: Disable PERF_RECORD_MMAP2 support (Jiri Olsa)
[1134356]
- [tools] perf: Add conditional branch filter 'cond' to perf record
(Jiri Olsa) [1134356]
- [tools] perf: Fix 'make help' message error (Jiri Olsa) [1134356]
- [tools] perf/record: Fix poll return value propagation (Jiri Olsa)
[1134356]
- [tools] perf: Move elide bool into perf_hpp_fmt struct (Jiri Olsa)
[1134356]
- [tools] perf: Remove elide setup for SORT_MODE__MEMORY mode (Jiri
Olsa) [1134356]
- [tools] perf: Fix "==" into "=" in ui_browser__warning assignment
(Jiri Olsa) [1134356]
- [tools] perf: Allow overriding sysfs and proc finding with env var
(Jiri Olsa) [1134356]
- [tools] perf: Consider header files outside perf directory in tags
target (Jiri Olsa) [1134356]
- [tools] perf: Add warning when disabling perl scripting support due to
missing devel files (Jiri Olsa) [1134356]
- [tools] perf/trace: Warn the user when not available (Jiri Olsa) [1134356]
- [tools] perf/tests: Add a test case for cumulating callchains (Jiri
Olsa) [1134356]
- [tools] perf/tests: Define and use symbolic names for fake symbols
(Jiri Olsa) [1134356]
- [tools] perf: Reset output/sort order to default (Jiri Olsa) [1134356]
- [tools] perf/ui/gtk: Fix callchain display (Jiri Olsa) [1134356]
- [tools] perf/ui/stdio: Fix invalid percentage value of cumulated hist
entries (Jiri Olsa) [1134356]
- [tools] perf: Enable --children option by default (Jiri Olsa) [1134356]
- [tools] perf/top: Add top.children config option (Jiri Olsa) [1134356]
- [tools] perf/top: Add --children option (Jiri Olsa) [1134356]
- [tools] perf/top: Convert to hist_entry_iter (Jiri Olsa) [1134356]
- [tools] perf: Add callback function to hist_entry_iter (Jiri Olsa)
[1134356]
- [tools] perf: Do not auto-remove Children column if --fields given
(Jiri Olsa) [1134356]
- [tools] perf/report: Add report.children config option (Jiri Olsa)
[1134356]
- [tools] perf/report: Add --children option (Jiri Olsa) [1134356]
- [tools] perf: Add more hpp helper functions (Jiri Olsa) [1134356]
- [tools] perf: Apply percent-limit to cumulative percentage (Jiri Olsa)
[1134356]
- [tools] perf/ui/gtk: Add support to accumulated hist stat (Jiri Olsa)
[1134356]
- [tools] perf/ui/browser: Add support to accumulated hist stat (Jiri
Olsa) [1134356]
- [tools] perf/ui/hist: Add support to accumulated hist stat (Jiri Olsa)
[1134356]
- [tools] perf: Save callchain info for each cumulative entry (Jiri
Olsa) [1134356]
- [tools] perf/callchain: Add callchain_cursor_snapshot() (Jiri Olsa)
[1134356]
- [tools] perf/report: Cache cumulative callchains (Jiri Olsa) [1134356]
- [tools] perf: Update cpumode for each cumulative entry (Jiri Olsa)
[1134356]
- [tools] perf/hists: Accumulate hist entry stat based on the callchain
(Jiri Olsa) [1134356]
- [tools] perf/hists: Check if accumulated when adding a hist entry
(Jiri Olsa) [1134356]
- [tools] perf/hists: Add support for accumulated stat of hist entry
(Jiri Olsa) [1134356]
- [tools] perf: Introduce struct hist_entry_iter (Jiri Olsa) [1134356]
- [tools] perf: Introduce hists__inc_nr_samples() (Jiri Olsa) [1134356]
- [tools] perf: Add automatic remapping of Android libraries (Jiri Olsa)
[1134356]
- [tools] perf: Add cat as fallback pager (Jiri Olsa) [1134356]
- [tools] perf/tests: Add a testcase for histogram output sorting (Jiri
Olsa) [1134356]
- [tools] perf/tests: Factor out print_hists_*() (Jiri Olsa) [1134356]
- [tools] perf: Introduce reset_output_field() (Jiri Olsa) [1134356]
- [tools] perf: Get rid of obsolete hist_entry__sort_list (Jiri Olsa)
[1134356]
- [tools] perf/hists: Reset width of output fields with header length
(Jiri Olsa) [1134356]
- [tools] perf: Skip elided sort entries (Jiri Olsa) [1134356]
- [tools] perf/top: Add --fields option to specify output fields (Jiri
Olsa) [1134356]
- [tools] perf/report/tui: Fix a bug when --fields/sort is given (Jiri
Olsa) [1134356]
- [tools] perf: Add ->sort() member to struct sort_entry (Jiri Olsa)
[1134356]
- [tools] perf/report: Add -F option to specify output fields (Jiri
Olsa) [1134356]
- [tools] perf: Call perf_hpp__init() before setting up GUI browsers
(Jiri Olsa) [1134356]
- [tools] perf: Consolidate management of default sort orders (Jiri
Olsa) [1134356]
- [tools] perf: Allow hpp fields to be sort keys (Jiri Olsa) [1134356]
- [tools] perf/ui: Get rid of callback from __hpp__fmt() (Jiri Olsa)
[1134356]
- [tools] perf: Consolidate output field handling to hpp format routines
(Jiri Olsa) [1134356]
- [tools] perf: Use hpp formats to sort final output (Jiri Olsa) [1134356]
- [tools] perf: Support event grouping in hpp ->sort() (Jiri Olsa) [1134356]
- [tools] perf: Use hpp formats to sort hist entries (Jiri Olsa) [1134356]
- [tools] perf: Convert sort entries to hpp formats (Jiri Olsa) [1134356]
- [tools] perf: Add ->cmp(), ->collapse() and ->sort() to perf_hpp_fmt
(Jiri Olsa) [1134356]
- [tools] perf: Add libdw DWARF post unwind support for ARM (Jiri Olsa)
[1134356]
- [tools] perf/tests: Add dwarf unwind test on ARM (Jiri Olsa) [1134356]
- [tools] perf/tests: Introduce perf_regs_load function on ARM (Jiri
Olsa) [1134356]
- [tools] perf: Consolidate types.h for ARM and ARM64 (Jiri Olsa) [1134356]
- [tools] perf/session: Fix possible null pointer dereference in
session.c (Jiri Olsa) [1134356]
- [tools] perf/sched: Cleanup, remove unused variables in
map_switch_event() (Jiri Olsa) [1134356]
- [tools] perf/sched: Remove nr_state_machine_bugs in perf latency (Jiri
Olsa) [1134356]
- [tools] perf: Remove usage of trace_sched_wakeup(.success) (Jiri Olsa)
[1134356]
- [tools] perf: Use tid for finding thread (Jiri Olsa) [1134356]
- [tools] perf: Get rid of on_exit() feature test (Jiri Olsa) [1134356]
- [tools] perf/record: Propagate exit status of a command line workload
(Jiri Olsa) [1134356]
- [tools] perf: Clarify the output of perf sched map (Jiri Olsa) [1134356]
- [tools] perf: Adapt the TASK_STATE_TO_CHAR_STR to new value in kernel
space (Jiri Olsa) [1134356]
- [tools] perf: Add missing event for perf sched record (Jiri Olsa)
[1134356]
- [tools] perf: Move ACCESS_ONCE from perf.h header (Jiri Olsa) [1134356]
- [tools] perf: Move sys_perf_event_open function from perf.h (Jiri
Olsa) [1134356]
- [tools] perf: Move syscall and arch specific defines from perf.h (Jiri
Olsa) [1134356]
- [tools] perf: Move perf_call_graph_mode enum from perf.h (Jiri Olsa)
[1134356]
- [tools] perf: Move sample data structures from perf.h (Jiri Olsa)
[1134356]
- [tools] perf: Remove PR_TASK_PERF_EVENTS_* from perf.h (Jiri Olsa)
[1134356]
- [tools] perf: Remove asmlinkage define from perf.h (Jiri Olsa) [1134356]
- [tools] perf: Remove min define from perf.h (Jiri Olsa) [1134356]
- [tools] perf: Remove unlikely define from perf.h (Jiri Olsa) [1134356]
- [tools] perf: Remove MAX_COUNTERS define from perf.h (Jiri Olsa) [1134356]
- [tools] perf: Consolidate types.h (Jiri Olsa) [1134356]
- [tools] perf: Unify export.h (Jiri Olsa) [1134356]
- [tools] perf/arm64: Wire up perf_regs and unwind support (Jiri Olsa)
[1134356]
- [tools] perf: Move u64_swap union (Jiri Olsa) [1134356]
- [tools] perf/tests: add a test of kvm-390 trace event (Jiri Olsa)
[1134356]
- [tools] perf/tests: Add numeric identifier to evlist_test (Jiri Olsa)
[1134356]
- [tools] perf: Parse tracepoints with '-' in system name (Jiri Olsa)
[1134356]
- [tools] perf: Handle EINTR error for readn/writen (Jiri Olsa) [1134356]
- [tools] perf/tests: Add map groups sharing with thread object test
(Jiri Olsa) [1134356]
- [tools] perf: Share map_groups among threads of the same group (Jiri
Olsa) [1134356]
- [tools] perf: Reference count map_groups objects (Jiri Olsa) [1134356]
- [tools] perf: Allocate thread map_groups's dynamically (Jiri Olsa)
[1134356]
- [tools] perf/tests: Add thread maps lookup automated tests (Jiri Olsa)
[1134356]
- [tools] perf/tests: Add a test case for hists filtering (Jiri Olsa)
[1134356]
- [tools] perf/tests: Factor out fake_setup_machine() (Jiri Olsa) [1134356]
- [tools] perf/hists/tui: Count callchain rows separately (Jiri Olsa)
[1134356]
- [tools] perf/top/tui: Update nr_entries properly after a filter is
applied (Jiri Olsa) [1134356]
- [tools] perf/ui/tui: Rename hist_browser__update_nr_entries() (Jiri
Olsa) [1134356]
- [tools] perf/ui/tui: Fix off-by-one in
hist_browser__update_nr_entries() (Jiri Olsa) [1134356]
- [tools] perf/hists: Add missing update on filtered stats in
hists__decay_entries() (Jiri Olsa) [1134356]
- [tools] perf: Account entry stats when it's added to the output tree
(Jiri Olsa) [1134356]
- [tools] perf/hists: Collapse expanded callchains after filter is
applied (Jiri Olsa) [1134356]
- [tools] perf/hists: Add a couple of hists stat helper functions (Jiri
Olsa) [1134356]
- [tools] perf/hists: Move column length calculation out of
hists__inc_stats() (Jiri Olsa) [1134356]
- [tools] perf/hists: Rename hists__inc_stats() (Jiri Olsa) [1134356]
- [tools] perf/report: Count number of entries separately (Jiri Olsa)
[1134356]
- [tools] perf/callchain: Add generic report parse callchain callback
function (Jiri Olsa) [1134356]
- [tools] perf/kmem: Utilize the new generic cpunode_map (Jiri Olsa)
[1134356]
- [tools] perf: Use cpu/possible instead of cpu/kernel_max (Jiri Olsa)
[1134356]
- [tools] perf: Allow ability to map cpus to nodes easily (Jiri Olsa)
[1134356]
- [tools] perf: Fix pmu object compilation error (Jiri Olsa) [1134356]
- [tools] perf/sched: Introduce --list-cmds for use by scripts (Jiri
Olsa) [1134356]
- [tools] perf/lock: Introduce --list-cmds for use by scripts (Jiri
Olsa) [1134356]
- [tools] perf/mem: Introduce --list-cmds for use by scripts (Jiri Olsa)
[1134356]
- [tools] perf/kmem: Introduce --list-cmds for use by scripts (Jiri
Olsa) [1134356]
- [tools] perf: Show absolute percentage by default (Jiri Olsa) [1134356]
- [tools] perf/ui/tui: Add 'F' hotkey to toggle percentage output (Jiri
Olsa) [1134356]
- [tools] perf: Add hist.percentage config option (Jiri Olsa) [1134356]
- [tools] perf/diff: Add --percentage option (Jiri Olsa) [1134356]
- [tools] perf/top: Add --percentage option (Jiri Olsa) [1134356]
- [tools] perf/report: Add --percentage option (Jiri Olsa) [1134356]
- [tools] perf/hists: Add support for showing relative percentage (Jiri
Olsa) [1134356]
- [tools] perf/probe: Fix perf probe to find correct variable DIE (Jiri
Olsa) [1134356]
- [tools] perf/probe: Fix a segfault if asked for variable it doesn't
find (Jiri Olsa) [1134356]
- [tools] perf/tests/x86: Fix stack map lookup in dwarf unwind test
(Jiri Olsa) [1134356]
- [tools] perf/x86: Fix perf to use non-executable stack, again (Jiri
Olsa) [1134356]
- [tools] perf: Remove extra '/' character in events file path (Jiri
Olsa) [1134356]
- [tools] perf/machine: Search for modules in s/lib/modules/s (Jiri
Olsa) [1134356]
- [tools] perf/tests: Add static build make test (Jiri Olsa) [1134356]
- [tools] perf: Fix bfd dependency libraries detection (Jiri Olsa) [1134356]
- [tools] perf: Use LDFLAGS instead of ALL_LDFLAGS (Jiri Olsa) [1134356]
- [tools] perf/lib/traceevent: Fix memory leak in pretty_print() (Jiri
Olsa) [1134356]
- [tools] perf/lib/traceevent: Fix backward compatibility macros for
pevent filter enums (Jiri Olsa) [1134356]
- [tools] perf: Disable libdw unwind for all but x86 arch (Jiri Olsa)
[1134356]
- [tools] perf/tests/x86: Fix memory leak in sample_ustack() (Jiri Olsa)
[1134356]
- [tools] perf: Improve error reporting (Jiri Olsa) [1134356]
- [tools] perf: Adjust symbols in VDSO (Jiri Olsa) [1134356]
- [tools] perf/kvm: Fix 'Min time' counting in report command (Jiri
Olsa) [1134356]
- [tools] perf: Instead of redirecting flex output, use -o (Jiri Olsa)
[1134356]
- [tools] perf: Fix double free in perf test 21 (code-reading.c) (Jiri
Olsa) [1134356]
- [tools] perf/stat: Initialize statistics correctly (Jiri Olsa) [1134356]
- [tools] perf/bench: Set more defaults in the 'numa' suite (Jiri Olsa)
[1134356]
- [tools] perf/bench: Update manpage to mention numa and futex (Jiri
Olsa) [1134356]
- [tools] perf/probe: Use dwarf_getcfi_elf() instead of dwarf_getcfi()
(Jiri Olsa) [1134356]
- [tools] perf/probe: Fix to handle errors in line_range searching (Jiri
Olsa) [1134356]
- [tools] perf/probe: Fix --line option behavior (Jiri Olsa) [1134356]
- [tools] perf: Pick up libdw without explicit LIBDW_DIR (Jiri Olsa)
[1134356]
- [tools] perf/callchains: Disable unwind libraries when libelf isn't
found (Jiri Olsa) [1134356]
- [tools] perf/lib/traceevent: Do not call warning() directly (Jiri
Olsa) [1134356]
- [tools] perf/lib/traceevent: Print event name when show warning if
possible (Jiri Olsa) [1134356]
- [tools] perf/top: Fix documentation of invalid -s option (Jiri Olsa)
[1134356]
- [tools] perf: Allow building for tile (Jiri Olsa) [1134356]
- [tools] perf: Remove unused simple_strtoul() function (Jiri Olsa)
[1134356]
- [tools] perf: Update some code references in design.txt (Jiri Olsa)
[1134356]
- [tools] perf/evsel: Update function names in debug messages (Jiri
Olsa) [1134356]
- [tools] perf: Remove thread__find_map function (Jiri Olsa) [1134356]
- [tools] perf/annotate: Print the evsel name in the stdio output (Jiri
Olsa) [1134356]
- [tools] perf/report: Use ui__has_annotation() (Jiri Olsa) [1134356]
- [tools] perf: Fix memory leak when synthesizing thread records (Jiri
Olsa) [1134356]
- [tools] perf: Use tid in mmap/mmap2 events to find maps (Jiri Olsa)
[1134356]
- [tools] perf/report: Merge al->filtered with hist_entry->filtered
(Jiri Olsa) [1134356]
- [tools] perf/symbols: Apply all filters to an addr_location (Jiri
Olsa) [1134356]
- [tools] perf/symbols: Record the reason for filtering an
address_location (Jiri Olsa) [1134356]
- [tools] perf/sched: Fixup header alignment in 'latency' output (Jiri
Olsa) [1134356]
- [tools] perf/timechart: Fix off-by-one error in 'record' argv handling
(Jiri Olsa) [1134356]
- [tools] perf/machine: Factor machine__find_thread to take tid argument
(Jiri Olsa) [1134356]
- [tools] perf: Speed up thread map generation (Jiri Olsa) [1134356]
- [tools] perf/kvm: introduce --list-cmds for use by scripts (Jiri Olsa)
[1134356]
- [tools] perf/ui/hists: Pass evsel to hpp->header/width functions
explicitly (Jiri Olsa) [1134356]
- [tools] perf/symbols: Introduce thread__find_cpumode_addr_location
(Jiri Olsa) [1134356]
- [tools] perf/session: Change header.misc dump from decimal to hex
(Jiri Olsa) [1134356]
- [tools] perf/ui/tui: Reuse generic __hpp__fmt() code (Jiri Olsa) [1134356]
- [tools] perf/ui/hists: Pass struct hpp to print functions (Jiri Olsa)
[1134356]
- [tools] perf/ui/gtk: Reuse generic __hpp__fmt() code (Jiri Olsa) [1134356]
- [tools] perf/ui/stdio: Fix invalid output on event group report (Jiri
Olsa) [1134356]
- [tools] perf: Fix synthesizing mmaps for threads (Jiri Olsa) [1134356]
- [tools] perf/probe: Clarify x86 register naming for perf probe (Jiri
Olsa) [1134356]
- [tools] perf/mem: Clarify load-latency in documentation (Jiri Olsa)
[1134356]
- [tools] perf/bench: Add futex-requeue microbenchmark (Jiri Olsa) [1134356]
- [tools] perf/bench: Add futex-wake microbenchmark (Jiri Olsa) [1134356]
- [tools] perf/bench: Add futex-hash microbenchmark (Jiri Olsa) [1134356]
- [tools] perf: Disable user-space callchain/stack dumps for function
trace events (Jiri Olsa) [1134356]
- [tools] perf/symbols: Check compatible symtab type before loading dso
(Jiri Olsa) [1134356]
- [tools] perf/symbols: Check return value of filename__read_debuglink()
(Jiri Olsa) [1134356]
- [tools] perf/tests: Add NO_LIBDW_DWARF_UNWIND make test (Jiri Olsa)
[1134356]
- [tools] perf: Setup default dwarf post unwinder (Jiri Olsa) [1134356]
- [tools] perf: Add libdw DWARF post unwind support (Jiri Olsa) [1134356]
- [tools] perf: Add feature check for libdw dwarf unwind (Jiri Olsa)
[1134356]
- [tools] perf: Warn the user about how to enable libunwind support
(Jiri Olsa) [1134356]
- [tools] perf: Add variable display for VF make output (Jiri Olsa)
[1134356]
- [tools] perf: Factor features display code (Jiri Olsa) [1134356]
- [tools] perf: Fix bison OUTPUT directories dependency (Jiri Olsa)
[1134356]
- [tools] perf/tests: Add pmu-bison.o make test (Jiri Olsa) [1134356]
- [tools] perf/tests: Fix *.o make tests (Jiri Olsa) [1134356]
- [tools] perf/probe: Support distro-style debuginfo for uprobe (Jiri
Olsa) [1134356]
- [tools] perf/probe: Allow to add events on the local functions (Jiri
Olsa) [1134356]
- [tools] perf/probe: Show source-level or symbol-level info for uprobes
(Jiri Olsa) [1134356]
- [tools] perf/probe: Show appropriate symbol for ref_reloc_sym based
kprobes (Jiri Olsa) [1134356]
- [tools] perf/probe: Find given address from offline dwarf (Jiri Olsa)
[1134356]
- [tools] perf/probe: Use ref_reloc_sym based address instead of the
symbol name (Jiri Olsa) [1134356]
- [tools] perf/probe: Show in what binaries/modules probes are set (Jiri
Olsa) [1134356]
- [tools] perf/probe: Unify show_available_functions for uprobes/kprobes
(Jiri Olsa) [1134356]
- [tools] perf/probe: Replace line_list with intlist (Jiri Olsa) [1134356]
- [tools] perf/probe: Remove incorrect symbol check for --list (Jiri
Olsa) [1134356]
- [tools] perf/probe: Fix to do exit call for symbol maps (Jiri Olsa)
[1134356]
- [tools] perf/symbols: No need to export dso__first_symbol (Jiri Olsa)
[1134356]
- [tools] perf: Drop prefetch.h (Jiri Olsa) [1134356]
- [tools] perf: Move hash.h header (Jiri Olsa) [1134356]
- [tools] perf: Move fs.* to lib/api/fs/ (Jiri Olsa) [1134356]
- [tools] perf/callchain: Separate perf_reg_value function in perf_regs
object (Jiri Olsa) [1134356]
- [tools] perf/callchain: Introduce HAVE_DWARF_UNWIND_SUPPORT macro
(Jiri Olsa) [1134356]
- [tools] perf/callchain: Rename unwind__arch_reg_id into
libunwind__arch_reg_id (Jiri Olsa) [1134356]
- [tools] perf/callchain: Separate libunwind code to special object
(Jiri Olsa) [1134356]
- [tools] perf/callchain: Add mask into struct regs_dump (Jiri Olsa)
[1134356]
- [tools] perf/callchain: Do not report zero address in unwind (Jiri
Olsa) [1134356]
- [tools] perf: Fix dwarf unwind max_stack processing (Jiri Olsa) [1134356]
- [tools] perf/tests/x86: Add dwarf unwind test (Jiri Olsa) [1134356]
- [tools] perf/tests/x86: Introduce perf_regs_load function (Jiri Olsa)
[1134356]
- [tools] perf: Fix memory leak in event_format__print function (Jiri
Olsa) [1134356]
- [tools] perf/record: Add readable output for callchain debug (Jiri
Olsa) [1134356]
- [tools] perf: Add call-graph option support into .perfconfig (Jiri
Olsa) [1134356]
- [tools] perf: Put proper period for for samples without PERIOD
sample_type (Jiri Olsa) [1134356]
- [tools] perf/report: Remove some needless container_of usage (Jiri
Olsa) [1134356]
- [tools] perf: Shorten sample symbol resolving function signature (Jiri
Olsa) [1134356]
- [tools] perf: Shorten sample symbol resolving function signature (Jiri
Olsa) [1134356]
- [tools] perf/report: Use al->cpumode where applicable (Jiri Olsa)
[1134356]
- [x86] perf/intel: Avoid spamming kernel log for BTS buffer failure
(Jiri Olsa) [1134356]
- [x86] perf/intel: Protect LBR and extra_regs against KVM lying (Jiri
Olsa) [1134356]
- [kernel] perf: Fix lockdep warning on process exit (Jiri Olsa) [1134356]
- [x86] perf/intel: Use proper dTLB-load-misses event on IvyBridge (Jiri
Olsa) [1134356]
- [kernel] Revert: perf: Always destroy groups on exit (Jiri Olsa) [1134356]
- [kernel] perf: Do not allow optimized switch for non-cloned events
(Jiri Olsa) [1134356]
- [kernel] perf: Pass protection and flags bits through mmap2 interface
(Jiri Olsa) [1134356]
- [kernel] perf: Differentiate exec() and non-exec() comm events (Jiri
Olsa) [1134356]
- [kernel] perf: Fix perf_event_comm() vs. exec() assumption (Jiri Olsa)
[1134356]
- [x86] perf: Add conditional branch filtering support (Jiri Olsa) [1134356]
- [kernel] perf: Add new conditional branch filter
'PERF_SAMPLE_BRANCH_COND' (Jiri Olsa) [1134356]
- [x86] perf: Use common PMU interrupt disabled code (Jiri Olsa) [1134356]
- [kernel] perf: Disable sampled events if no PMU interrupt (Jiri Olsa)
[1134356]
- [kernel] perf: Fix use after free in perf_remove_from_context() (Jiri
Olsa) [1134356]
- [kernel] perf/events/core: Drop unused variable after cleanup (Jiri
Olsa) [1134356]
- [x86] perf/intel: fix Haswell precise store data source encoding (Jiri
Olsa) [1134356]
- [kernel] perf: Fix perf_event_open(.flags) test (Jiri Olsa) [1134356]
- [kernel] perf: Simplify perf_event_exit_task_context() (Jiri Olsa)
[1134356]
- [kernel] perf: Rework free paths (Jiri Olsa) [1134356]
- [kernel] perf: Validate locking assumption (Jiri Olsa) [1134356]
- [kernel] perf: Always destroy groups on exit (Jiri Olsa) [1134356]
- [kernel] perf: Ensure consistent inherit state in groups (Jiri Olsa)
[1134356]
- [x86] perf: Export perf_assign_events() (Jiri Olsa) [1134356]
- [kernel] perf: Allow building PMU drivers as modules (Jiri Olsa) [1134356]
- [kernel] perf: Prevent false warning in perf_swevent_add (Jiri Olsa)
[1134356]
- [kernel] perf: Limit perf_event_attr::sample_period to 63 bits (Jiri
Olsa) [1134356]
- [kernel] perf: Fix perf_event_init_context() (Jiri Olsa) [1134356]
- [kernel] perf: Fix race in removing an event (Jiri Olsa) [1134356]
- [x86] perf: Fix RAPL rdmsrl_safe() usage (Jiri Olsa) [1134356]
- [x86] perf/intel: Use rdmsrl_safe() when initializing RAPL PMU (Jiri
Olsa) [1134356]
- [x86] perf/intel/rapl: Fix CPU hotplug callback registration (Jiri
Olsa) [1134356]
- [x86] perf: Enable DRAM RAPL support on Intel Haswell (Jiri Olsa)
[1134356]
- [kernel] perf: Optimize group_sched_in() (Jiri Olsa) [1134356]
- [x86] perf: Add a few more comments (Jiri Olsa) [1134356]
- [kernel] perf: Remove redundant PMU assignment (Jiri Olsa) [1134356]
- [kernel] perf: Fix prototype of find_pmu_context() (Jiri Olsa) [1134356]
- [x86] perf: Warn to early_printk() in case irq_work is too slow (Jiri
Olsa) [1134356]
- [x86] perf/p4: Block PMIs on init to prevent a stream of unkown NMIs
(Jiri Olsa) [1134356]
- [x86] perf/p4: Fix counter corruption when using lots of perf groups
(Jiri Olsa) [1134356]
- [x86] perf: Push the duration-logging printk() to IRQ context (Jiri
Olsa) [1134356]
- [kernel] workqueue: apply __WQ_ORDERED to
create_singlethread_workqueue() (Tomas Henzl) [1131563]
- [md] raid10: always initialise ->state on newly allocated r10_bio (Jes
Sorensen) [1085530]
- [md] raid10: avoid memory leak on error path during reshape (Jes
Sorensen) [1085530]
- [md] raid10: Fix memory leak when raid10 reshape completes (Jes
Sorensen) [1085530]
- [md] raid10: fix memory leak when reshaping a RAID10 (Jes Sorensen)
[1085530]
- [md] raid5: avoid livelock caused by non-aligned writes (Jes Sorensen)
[1085530]
- [md] don't allow bitmap file to be added to raid0/linear (Jes
Sorensen) [1085530]
- [md] raid0: check for bitmap compatability when changing raid levels
(Jes Sorensen) [1085530 1126348]
- [md] Recovery speed is wrong (Jes Sorensen) [1085530 1128517]
- [md] disable probing for md devices 512 and over (Jes Sorensen) [1085530]
- [md] raid1, raid10: always abort recover on write error (Jes Sorensen)
[1085530]
- [md] flush writes before starting a recovery (Jes Sorensen) [1085530
1115749]
- [md] make sure GET_ARRAY_INFO ioctl reports correct "clean" status
(Jes Sorensen) [1085530]
- [md] raid5: speedup sync_request processing (Jes Sorensen) [1085530]
- [md] raid5: deadlock between retry_aligned_read with barrier io (Jes
Sorensen) [1085530]
- [md] raid5: add an option to avoid copy data from bio to stripe cache
(Jes Sorensen) [1085530]
- [md] bitmap: remove confusing code from filemap_get_page (Jes
Sorensen) [1085530]
- [md] raid5: avoid release list until last reference of the stripe (Jes
Sorensen) [1085530]
- [md] md_clear_badblocks should return an error code on failure (Jes
Sorensen) [1085530]
- [md] raid56: Don't perform reads to support writes until stripe is
ready (Jes Sorensen) [1085530]
- [md] refuse to change shape of array if it is active but read-only
(Jes Sorensen) [1085530]
- [md] always set MD_RECOVERY_INTR when interrupting a reshape thread
(Jes Sorensen) [1085530]
- [md] always set MD_RECOVERY_INTR when aborting a reshape or other
"resync" (Jes Sorensen) [1085530]
- [md] avoid possible spinning md thread at shutdown (Jes Sorensen)
[1085530]
- [md] raid5: fix a race of stripe count check (Jes Sorensen) [1085530]
- [md] raid5: get_active_stripe avoids device_lock (Jes Sorensen) [1085530]
- [md] raid5: make_request does less prepare wait (Jes Sorensen) [1085530]
- [md] avoid oops on unload if some process is in poll or select (Jes
Sorensen) [1085530]
- [md] raid1: r1buf_pool_alloc, free allocate pages when subsequent
allocation fails (Jes Sorensen) [1085530]
- [md] bitmap: don't abuse i_writecount for bitmap files (Jes Sorensen)
[1085530]
- [md] raid5: Fix CPU hotplug callback registration (Jes Sorensen) [1085530]
- [md] raid1: restore ability for check and repair to fix read errors
(Jes Sorensen) [1085530]
- [md] raid5: close recently introduced race in stripe_head management
(Jes Sorensen) [1085530]
- [md] raid5: fix long-standing problem with bitmap handling on write
failure (Jes Sorensen) [1085530]
- [md] check command validity early in md_ioctl() (Jes Sorensen) [1085530]
- [md] ensure metadata is writen after raid level change (Jes Sorensen)
[1085530]
- [md] raid10: avoid fullsync when not necessary (Jes Sorensen) [1085530]
- [md] allow a partially recovered device to be hot-added to an array
(Jes Sorensen) [1085530]
- [md] fix problem when adding device to read-only array with bitmap
(Jes Sorensen) [1085530]
- [md] raid10: fix bug when raid10 recovery fails to recover a block
(Jes Sorensen) [1085530]
- [md] raid5: fix a recently broken BUG_ON() (Jes Sorensen) [1085530]
- [md] raid10: fix two bugs in handling of known-bad-blocks (Jes
Sorensen) [1085530]
- [md] raid5: Fix possible confusion when multiple write errors occur
(Jes Sorensen) [1085530]
- [Documentation] fix some typos in md documentation (Jes Sorensen)
[1085530]
- [md] raid5: fix newly-broken locking in get_active_stripe (Jes
Sorensen) [1085530]
- [md] test mddev->flags more safely in md_check_recovery (Jes Sorensen)
[1085530]
- [md] raid5: fix new memory-reference bug in alloc_thread_groups (Jes
Sorensen) [1085530]
- [block] submit_bio_wait() conversions (Jes Sorensen) [1085530]
- [md] raid5: Use conf->device_lock protect changing of multi-thread
resources (Jes Sorensen) [1085530]
- [md] raid5: Before freeing old multi-thread worker, it should flush
them (Jes Sorensen) [1085530]
- [md] raid5: For stripe with R5_ReadNoMerge, we replace REQ_FLUSH with
REQ_NOMERGE (Jes Sorensen) [1085530]
- [md] raid1: Add some macros to make code clearly (Jes Sorensen) [1085530]
- [md] raid1: Replace raise_barrier/lower_barrier with
freeze_array/unfreeze_array when reconfiguring the array (Jes Sorensen)
[1085530]
- [md] raid1: Add a field array_frozen to indicate whether raid in
freeze state (Jes Sorensen) [1085530]
- [md] Convert use of typedef ctl_table to struct ctl_table (Jes
Sorensen) [1085530]
- [md] raid5: avoid deadlock when raid5 array has unack badblocks during
md_stop_writes (Jes Sorensen) [1085530]
- [md] use MD_RECOVERY_INTR instead of kthread_should_stop in resync
thread (Jes Sorensen) [1085530]
- [md] fix some places where mddev_lock return value is not checked (Jes
Sorensen) [1085530]
- [md] raid5: Retry R5_ReadNoMerge flag when hit a read error (Jes
Sorensen) [1085530]
- [md] raid5: relieve lock contention in get_active_stripe() (Jes
Sorensen) [1085530]
- [md] raid5: relieve lock contention in get_active_stripe() (Jes
Sorensen) [1085530]
- [md] raid5: add proper locking to error path of raid5_start_reshape
(Jes Sorensen) [1085530]
- [kernel] wait: add wait_event_cmd() (Jes Sorensen) [1085530]
- [md] raid5: Use slow_path to release stripe when mddev->thread is null
(Jes Sorensen) [1085530]
- [block] Consolidate duplicated bio_trim() implementations (Jes
Sorensen) [1085530]
- [md] raid5: fix "distingush" typo (Jes Sorensen) [1085530]
- [md] raid5: only wakeup necessary threads (Jes Sorensen) [1085530]
- [md] raid5: flush out all pending requests before proceeding with
reshape (Jes Sorensen) [1085530]
- [md] raid5: use seqcount to protect access to shape in make_request
(Jes Sorensen) [1085530]
- [md] raid5: sysfs entry to control worker thread number (Jes Sorensen)
[1085530]
- [md] raid5: offload stripe handle to workqueue (Jes Sorensen) [1085530]
- [md] raid5: fix stripe release order (Jes Sorensen) [1085530]
- [md] raid5: make release_stripe lockless (Jes Sorensen) [1085530]
- [md] Don't test all of mddev->flags at once (Jes Sorensen) [1085530]
- [md] Fix apparent cut-and-paste error in super_90_validate (Jes
Sorensen) [1085530]
- [md] fix safe_mode buglet (Jes Sorensen) [1085530]
- [md] don't call md_allow_write in get_bitmap_file (Jes Sorensen) [1085530]
- [lib] raid6: add ARM-NEON accelerated syndrome calculation (Jes
Sorensen) [1085530]
- [kernel] wait: Make the __wait_event*() interface more friendly (Jes
Sorensen) [1085530]
- [kernel] sched/wait: Introduce ___wait_event() (Jes Sorensen) [1085530]
[3.10.0-180.el7]
- [net] ethtool: Check that reserved fields of struct ethtool_rxfh are 0
(Ivan Vecera) [1138823]
- [net] ethtool: Replace ethtool_ops::{get, set}_rxfh_indir() with {get,
set}_rxfh() (Ivan Vecera) [1138823]
- [net] ethtool: constify array pointer parameters to
ethtool_ops::set_rxfh (Ivan Vecera) [1138823]
- [net] ethtool: Disallow ETHTOOL_SRSSH with both indir table and hash
key unchanged (Ivan Vecera) [1138823]
- [net] ethtool: Expand documentation of ethtool_ops::{get, set}_rxfh()
(Ivan Vecera) [1138823]
- [net] ethtool: Improve explanation of the two arrays following struct
ethtool_rxfh (Ivan Vecera) [1138823]
- [net] ethtool: Name the 'no change' value for setting RSS hash key but
not indir table (Ivan Vecera) [1138823]
- [net] ethtool: Return immediately on error in
ethtool_copy_validate_indir() (Ivan Vecera) [1138823]
- [net] ethtool: exit the loop when invalid index occurs (Ivan Vecera)
[1138823]
- [net] ethtool: Support for configurable RSS hash key (Ivan Vecera)
[1138823]
- [lib] reciprocal_divide: update/correction of the algorithm (Jiri
Benc) [1140665]
- [net] introduce reciprocal_scale helper and convert users (Jiri Benc)
[1140665]
- [net] random32: add prandom_u32_max and convert open coded users (Jiri
Benc) [1140665]
- [net] bpf: do not use reciprocal divide (Jiri Benc) [1140665]
- [net] genetlink: remove superfluous assignment (Jiri Benc) [1140656]
- [scsi] pmcraid: use proper genetlink multicast API (Jiri Benc) [1140656]
- [net] genetlink: Fix uninitialized variable in
genl_validate_assign_mc_groups() (Jiri Benc) [1140656]
- [net] genetlink: fix genlmsg_multicast() bug (Jiri Benc) [1140656]
- [net] genetlink: make multicast groups const, prevent abuse (Jiri
Benc) [1140656]
- [net] genetlink: pass family to functions using groups (Jiri Benc)
[1140656]
- [net] genetlink: add and use genl_set_err() (Jiri Benc) [1140656]
- [net] genetlink: remove family pointer from genl_multicast_group (Jiri
Benc) [1140656]
- [net] genetlink: remove genl_unregister_mc_group() (Jiri Benc) [1140656]
- [fs] quota: use proper genetlink multicast APIs (Jiri Benc) [1140656]
- [net] drop_monitor: use proper genetlink multicast APIs (Jiri Benc)
[1140656]
- [net] genetlink: only pass array to genl_register_family_with_ops()
(Jiri Benc) [1140656]
- [net] genetlink: rename shadowed variable (Jiri Benc) [1140656]
- [net] genetlink: unify registration functions (Jiri Benc) [1140656]
- [net] genetlink: make genl_ops flags a u8 and move to end (Jiri Benc)
[1140656]
- [net] genetlink: make all genl_ops users const (Jiri Benc) [1140656]
- [net] genetlink: allow making ops const (Jiri Benc) [1140656]
- [net] genetlink: register family ops as array (Jiri Benc) [1140656]
- [net] genetlink: remove genl_register_ops/genl_unregister_ops (Jiri
Benc) [1140656]
- [net] ieee802154: use genl_register_family_with_ops() (Jiri Benc)
[1140656]
- [kernel] taskstats: use genl_register_family_with_ops() (Jiri Benc)
[1140656]
- [net] genetlink: Remove extern from function prototypes (Jiri Benc)
[1140656]
- [net] genetlink: fix usage of NLM_F_EXCL or NLM_F_REPLACE (Jiri Benc)
[1140656]
- [net] udp: Fix inverted NAPI_GRO_CB(skb)->flush test (Florian
Westphal) [1131999]
- [net] gre: gro: Fix a bug that breaks the forwarding path (Florian
Westphal) [1131999]
- [net] gro: reset skb->truesize in napi_reuse_skb() (Florian Westphal)
[1131999]
- [net] netdev_features: work around NETIF_F kabi breakage (Florian
Westphal) [1131999]
- [net] l2tp: Enable checksum unnecessary conversions for l2tp/UDP
sockets (Florian Westphal) [1131999]
- [net] vxlan: Enable checksum unnecessary conversions for vxlan/UDP
sockets (Florian Westphal) [1131999]
- [net] gre: Add support for checksum unnecessary conversions (Florian
Westphal) [1131999]
- [net] udp: Add support for doing checksum unnecessary conversion
(Florian Westphal) [1131999]
- [net] Infrastructure for checksum unnecessary conversions (Florian
Westphal) [1131999]
- [net] Support for csum_bad in skbuff (Florian Westphal) [1131999]
- [net] sctp: Change sctp to implement csum_levels (Florian Westphal)
[1131999]
- [net] Allow GRO to use and set levels of checksum unnecessary (Florian
Westphal) [1131999]
- [net] Clarification of CHECKSUM_UNNECESSARY (Florian Westphal) [1131999]
- [net] skbuff: improve comment on checksumming (Florian Westphal) [1131999]
- [net] skbuff: Use ALIGN macro instead of open coding it (Florian
Westphal) [1131999]
- [net] Allocate a new 16 bits for flags in skbuff (Florian Westphal)
[1131999]
- [net] gre: When GRE csum is present count as encap layer wrt csum
(Florian Westphal) [1131999]
- [net] udp: additional GRO support (Florian Westphal) [1131999]
- [net] tcp: Call skb_gro_checksum_validate (Florian Westphal) [1131999]
- [net] ipv6: gro: fix CHECKSUM_COMPLETE support (Florian Westphal)
[1131999]
- [net] gre: call skb_gro_checksum_simple_validate (Florian Westphal)
[1131999]
- [net] add gro_compute_pseudo functions (Florian Westphal) [1131999]
- [net] skb_gro_checksum_* functions (Florian Westphal) [1131999]
- [net] fix setting csum_start in skb_segment() (Florian Westphal) [1131999]
- [net] vxlan: Checksum fixes (Florian Westphal) [1131999]
- [net] add skb_pop_rcv_encapsulation (Florian Westphal) [1131999]
- [net] udp: call __skb_checksum_complete when doing full checksum
(Florian Westphal) [1131999]
- [net] Fix save software checksum complete (Florian Westphal) [1131999]
- [net] Fix GSO constants to match NETIF flags (Florian Westphal) [1131999]
- [net] Add skb_gro_postpull_rcsum to udp and vxlan (Florian Westphal)
[1131999]
- [net] Save software checksum complete (Florian Westphal) [1131999]
- [net] Preserve CHECKSUM_COMPLETE at validation (Florian Westphal)
[1131999]
- [net] vxlan: Add support for UDP checksums (v4 sending, v6 zero csums)
(Florian Westphal) [1131999]
- [net] gre: Call gso_make_checksum (Florian Westphal) [1131999]
- [net] gre: simplify GRE header length calculation in gre_gso_segment()
(Florian Westphal) [1131999]
- [net] Add GSO support for UDP tunnels with checksum (Florian Westphal)
[1131999]
- [net] tcp: Call gso_make_checksum (Florian Westphal) [1131999]
- [net] Support for multiple checksums with gso (Florian Westphal) [1131999]
- [net] l2tp: call udp{6}_set_csum (Florian Westphal) [1131999]
- [net] udp: Generic functions to set checksum (Florian Westphal) [1131999]
- [net] l2tp: Add support for zero IPv6 checksums (Florian Westphal)
[1131999]
- [net] udp: Make enabling of zero UDP6 csums more restrictive (Florian
Westphal) [1131999]
- [net] Split sk_no_check into sk_no_check_{rx, tx} (Florian Westphal)
[1131999]
- [net] Eliminate no_check from protosw (Florian Westphal) [1131999]
- [net] sunrpc: Remove sk_no_check setting (Florian Westphal) [1131999]
- [net] l2tp: Remove UDP checksum verification (Florian Westphal) [1131999]
- [net] udp: Verify UDP checksum before handoff to encap (Florian
Westphal) [1131999]
- [net] icmp6: Call skb_checksum_validate (Florian Westphal) [1131999]
- [net] icmp: Call skb_checksum_simple_validate (Florian Westphal) [1131999]
- [net] igmp: Call skb_checksum_simple_validate (Florian Westphal) [1131999]
- [net] gre6: Call skb_checksum_simple_validate (Florian Westphal) [1131999]
- [net] gre: Call skb_checksum_simple_validate (Florian Westphal) [1131999]
- [net] ipv6: Need to sock_put on csum error (Florian Westphal) [1131999]
- [net] ipv6: Implmement RFC 6936 (zero RX csums for UDP/IPv6) (Florian
Westphal) [1131999]
- [net] udp: Only allow busy read/poll on connected sockets (Florian
Westphal) [1078978 1131999]
- [net] ipv6: log src and dst along with "udp checksum is 0" (Florian
Westphal) [1131999]
- [net] ipv6: Call skb_checksum_init in IPv6 (Florian Westphal) [1131999]
- [net] ipv4: Call skb_checksum_init in IPv4 (Florian Westphal) [1131999]
- [net] Generalize checksum_init functions (Florian Westphal) [1131999]
- [net] Change x86_64 add32_with_carry to allow memory operand (Florian
Westphal) [1131999]
- [x86_64] csum_add for x86_64 (Florian Westphal) [1131999]
- [net] Allow csum_add to be provided in arch (Florian Westphal) [1131999]
- [net] ipv4: add a sock pointer to dst->output() path (Jiri Pirko)
[1081956]
- [net] iptunnels: remove net arg from iptunnel_xmit() (Jiri Pirko)
[1081956]
- [net] vti: Use the tunnel mark for lookup in the error handlers (Jiri
Pirko) [1091561]
- [net] xfrm4: Remove duplicate semicolon (Jiri Pirko) [1091561]
- [net] xfrm4: Properly handle unsupported protocols (Jiri Pirko) [1091561]
- [net] vti4: Don't count header length twice (Jiri Pirko) [1091561]
- [net] vti4: don't allow to add the same tunnel twice (Jiri Pirko)
[1091561]
- [net] vti4: Enable namespace changing (Jiri Pirko) [1091561]
- [net] vti4: Check the tunnel endpoints of the xfrm state and the vti
interface (Jiri Pirko) [1091561]
- [net] vti4: Support inter address family tunneling (Jiri Pirko) [1091561]
- [net] vti4: Use the on xfrm_lookup returned dst_entry directly (Jiri
Pirko) [1091561]
- [net] vti4: Update the ipv4 side to use it's own receive hook (Jiri
Pirko) [1091561]
- [net] skb: allow skb_scrub_packet() to be used by tunnels (Jiri Pirko)
[1091561]
- [net] ipv4: xfrm: Introduce xfrm_tunnel_notifier for xfrm tunnel mode
callback (Jiri Pirko) [1091561]
- [net] ip_tunnel: Remove double unregister of the fallback device (Jiri
Pirko) [1091561]
- [net] ipip: add x-netns support (Jiri Pirko) [1091561]
- [net] vti4: switch to new ip tunnel code (Jiri Pirko) [1091561]
- [net] ip_tunnel: Make vti work with i_key set (Jiri Pirko) [1091561]
- [net] xfrm: Add xfrm_tunnel_skb_cb to the skb common buffer (Jiri
Pirko) [1091561]
- [net] ipcomp4: Use the IPsec protocol multiplexer API (Jiri Pirko)
[1091561]
- [net] ah4: Use the IPsec protocol multiplexer API (Jiri Pirko) [1091561]
- [net] esp4: Use the IPsec protocol multiplexer API (Jiri Pirko) [1091561]
- [net] xfrm4: Add IPsec protocol multiplexer (Jiri Pirko) [1091561]
[3.10.0-179.el7]
- [drm] i915: don't crash if unable to setup stolen (Rob Clark) [1128939]
- [fs] nfs: Don't reset pg_moreio in __nfs_pageio_add_request (Steve
Dickson) [1120728]
- [fs] nfs: Remove 2 unused variables (Steve Dickson) [1120728]
- [fs] nfs: handle multiple reqs in nfs_wb_page_cancel (Steve Dickson)
[1120728]
- [fs] nfs: nfs_page should take a ref on the head req (Steve Dickson)
[1120728]
- [fs] nfsv4: test SECINFO RPC_AUTH_GSS pseudoflavors for support (Steve
Dickson) [1120728]
- [fs] nfs: Return -EPERM if no supported or matching SECINFO flavor
(Steve Dickson) [1120728]
- [fs] nfs: check the return of nfs4_negotiate_security in nfs4_submount
(Steve Dickson) [1120728]
[3.10.0-178.el7]
- [crypto] drbg: fix maximum value checks on 32 bit systems (Herbert Xu)
[1138311]
- [crypto] drbg: remove configuration of fixed values (Herbert Xu) [1138311]
- [crypto] drbg: fix failure of generating multiple of 2**16 bytes
(Herbert Xu) [1011562]
- [crypto] drbg: drbg_exit() can be static (Herbert Xu) [1011562]
- [crypto] drbg: HMAC-SHA1 DRBG has crypto strength of 128 bits (Herbert
Xu) [1011562]
- [crypto] drbg: Mix a time stamp into DRBG state (Herbert Xu) [1011562]
- [crypto] drbg: Select correct DRBG core for stdrng (Herbert Xu) [1011562]
- [crypto] drbg: Call CTR DRBG DF function only once (Herbert Xu) [1011562]
- [crypto] drbg: Fix format string for debugging statements (Herbert Xu)
[1011562]
- [crypto] drbg: cleanup of preprocessor macros (Herbert Xu) [1011562]
- [crypto] drbg: Use Kconfig to ensure at least one RNG option is set
(Herbert Xu) [1011562]
- [crypto] drbg: use of kernel linked list (Herbert Xu) [1011562]
- [crypto] drbg: fix memory corruption for AES192 (Herbert Xu) [1011562]
- [crypto] drbg: simplify ordering of linked list in drbg_ctr_df
(Herbert Xu) [1011562]
- [crypto] drbg: Add DRBG test code to testmgr (Herbert Xu) [1011562]
- [crypto] drbg: DRBG testmgr test vectors (Herbert Xu) [1011562]
- [crypto] drbg: compile the DRBG code (Herbert Xu) [1011562]
- [crypto] drbg: DRBG kernel configuration options (Herbert Xu) [1011562]
- [crypto] drbg: header file for DRBG (Herbert Xu) [1011562]
- [crypto] drbg: SP800-90A Deterministic Random Bit Generator (Herbert
Xu) [1011562]
- [virt] virtio_scsi: avoid cancelling uninitialized work items (Paolo
Bonzini) [1050834]
- [net] macvtap: Fix race between device delete and open (Vlad Yasevich)
[1075904]
- [video] offb: Little endian fixes (David Gibson) [1144937]
- [cpufreq] release policy->rwsem on error (Prarit Bhargava) [1140184]
- [char] ipmi: Turn off all activity on an idle ipmi interface (Tony
Camuso) [1111214]
- [char] ipmi: Turn off default probing of interfaces (Tony Camuso)
[1111214]
- [char] ipmi: Reset the KCS timeout when starting error recovery (Tony
Camuso) [1111214]
- [char] ipmi: Fix a race restarting the timer (Tony Camuso) [1111214]
- [char] ipmi: ipmi_bt_sm, fix infinite loop (Tony Camuso) [1111214]
(Tony Camuso) [1111214]
- [char] ipmi: Cleanup error return (Tony Camuso) [1111214]
- [char] ipmi: fix timeout calculation when bmc is disconnected (Tony
Camuso) [1111214]
- [char] ipmi: use USEC_PER_SEC instead of 1000000 for more meaningful
(Tony Camuso) [1111214]
- [char] ipmi: remove deprecated IRQF_DISABLED (Tony Camuso) [1111214]
- [char] ipmi: Initialize locals to avoid warning (Tony Camuso) [1111214]
- [char] ipmi: info leak in compat_ipmi_ioctl() (Tony Camuso) [1111214]
- [char] ipmi: Convert use of typedef ctl_table to struct ctl_table
(Tony Camuso) [1111214]
[3.10.0-177.el7]
- [x86] uv: Set n_lshift based on GAM_GR_CONFIG MMR for UV3 (George
Beshers) [1098325]
- [kernel] audit: correct AUDIT_GET_FEATURE return message type (Richard
Guy Briggs) [1141791]
- [mm] fix the theoretical compound_lock() vs prep_new_page() race
(Andrea Arcangeli) [1135506]
- [mm] hugetlb: call MMU notifiers when copying a hugetlb page range
(Andrea Arcangeli) [1135506]
- [mm] page_alloc: convert hot/cold parameter and immediate callers to
bool (Andrea Arcangeli) [1135506]
- [mm] introdule compound_head_by_tail() (Andrea Arcangeli) [1135506]
- [mm] swap: split put_compound_page() (Andrea Arcangeli) [1135506]
- [mm] slub: do not VM_BUG_ON_PAGE() for temporary on-stack pages
(Andrea Arcangeli) [1135506]
- [mm] page_alloc: change mm debug routines back to EXPORT_SYMBOL
(Andrea Arcangeli) [1135506]
- [mm] dump page when hitting a VM_BUG_ON using VM_BUG_ON_PAGE (Andrea
Arcangeli) [1135506]
- [mm] thp: __get_page_tail_foll() can use get_huge_page_tail() (Andrea
Arcangeli) [1135506]
- [mm] print more details for bad_page() (Andrea Arcangeli) [1135506]
- [mm] thp: turn compound_head() into BUG_ON(!PageTail) in
get_huge_page_tail() (Andrea Arcangeli) [1135506]
- [mm] hugetlbfs: Add some VM_BUG_ON()s to catch non-hugetlbfs pages
(Andrea Arcangeli) [1135506]
- [mm] swap: introduce put_[un]refcounted_compound_page helpers for
splitting put_compound_page() (Andrea Arcangeli) [1135506]
- [mm] close PageTail race (Andrea Arcangeli) [1135506]
- [block] aoe: adjust ref of head for compound page tails (Andrea
Arcangeli) [1135506]
- [mm] swap: reorganize put_compound_page() (Andrea Arcangeli) [1135506]
- [mm] hugetlbfs: use __compound_tail_refcounted in __get_page_tail too
(Andrea Arcangeli) [1135506]
- [mm] tail page refcounting optimization for slab and hugetlbfs (Andrea
Arcangeli) [1135506]
- [mm] hugetlbfs: move the put/get_page slab and hugetlbfs optimization
in a faster path (Andrea Arcangeli) [1135506]
- [mm] hugetlbfs: fix hugetlbfs optimization (Andrea Arcangeli) [1135506]
- [mm] make lru_add_drain_all() selective (Andrea Arcangeli) [1135506]
- [mm] fix aio performance regression for database caused by THP (Andrea
Arcangeli) [1135506]
- [powerpc] Add smp_mb()s to arch_spin_unlock_wait() (Gustavo Duarte)
[1136528]
- [powerpc] Add smp_mb() to arch_spin_is_locked() (Gustavo Duarte) [1136528]
- [acpi] scan: not cache _SUN value in struct acpi_device_pnp (Prarit
Bhargava) [1140567]
- [acpi] scan: ACPI device object sysfs attribute for _STA evaluation
(Prarit Bhargava) [1140567]
[3.10.0-176.el7]
- [alsa] hda: Set up initial pins for Acer Aspire V5 (Jaroslav Kysela)
[1112200]
- [alsa] ice1712: Replacing hex with #defines (Jaroslav Kysela) [1112200]
- [alsa] ctxfi: fix broken user-visible string (Jaroslav Kysela) [1112200]
- [alsa] ctxfi: prink replacement (Jaroslav Kysela) [1112200]
- [alsa] ctxfi: ctpcm.c printk replacement (Jaroslav Kysela) [1112200]
- [alsa] pcm: Fix the silence data for DSD formats (Jaroslav Kysela)
[1112200]
- [alsa] ctxfi: ct20k1reg Fix typo in include guard (Jaroslav Kysela)
[1112200]
- [alsa] hda: ca0132_regs.h Fix typo in include guard (Jaroslav Kysela)
[1112200]
- [alsa] core: fix buffer overflow in snd_info_get_line() (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Use tables for batch COEF writes/updtes (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Add alc_update_coef*_idx() helper (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Use alc_write_coef_idx() in
alc269_quanta_automake() (Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Optimize alc888_coef_init() (Jaroslav Kysela)
[1112200]
- [alsa] hda: Remove obsoleted EXPORT_SYMBOL_HDA() macro (Jaroslav
Kysela) [1112200]
- [alsa] hda: Remove obsoleted snd_hda_check_board_config() & co
(Jaroslav Kysela) [1112200]
- [alsa] hda/hdmi: apply Valleyview fix-ups to Cherryview display codec
(Jaroslav Kysela) [1112200]
- [alsa] hda/hdmi: set depop_delay for haswell plus (Jaroslav Kysela)
[1112200]
- [alsa] hda: restore the gpio led after resume (Jaroslav Kysela) [1112200]
- [alsa] core: create write-only attribute macros for devices and
drivers (Jaroslav Kysela) [1112200]
- [alsa] sysfs: create __ATTR_WO() (Jaroslav Kysela) [1112200]
- [alsa] dell-led: add mic mute led interface (Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Avoid setting wrong COEF on ALC269 & co (Jaroslav
Kysela) [1112200]
- [alsa] hda: Set TLV_DB_SCALE_MUTE bit for cx5051 vmaster (Jaroslav
Kysela) [1112200]
- [alsa] pci: Remove DEFINE_PCI_DEVICE_TABLE macro use (Jaroslav Kysela)
[1112200]
- [alsa] hda/ca0132: Don't try loading firmware at resume when already
failed (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix pop noises on reboot for Dell XPS 13 9333 (Jaroslav
Kysela) [1112200]
- [alsa] hda: Set internal mic as default input source on Dell XPS 13
9333 (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: fix BOSS ME-25 MIDI regression (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix parsing of CMI8888 codec (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix probing and stuttering on CMI8888 HD-audio controller
(Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Fixed ALC286/ALC288 recording delay for Headset
Mic (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Whitespace cleanups for sound/usb/midi.* (Jaroslav
Kysela) [1112200]
- [alsa] usb-audio: Respond to suspend and resume callbacks for MIDI
input (Jaroslav Kysela) [1112200]
- [alsa] virtuoso: add Xonar Essence STX II support (Jaroslav Kysela)
[1112200]
- [alsa] riptide: fix d confusingly prefixed with 0x in format strings
(Jaroslav Kysela) [1112200]
- [alsa] hda: add codec ID for Braswell display audio codec (Jaroslav
Kysela) [1112200]
- [alsa] hda: add PCI IDs for Intel Braswell (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Adjust Gamecom 780 volume level (Jaroslav Kysela)
[1112200]
- [alsa] usb-audio: improve dmesg source grepability (Jaroslav Kysela)
[1112200]
- [alsa] hda: add mic mute led hook for dell machines (Jaroslav Kysela)
[1112200]
- [alsa] hda: fix an external mic jack problem on a HP machine (Jaroslav
Kysela) [1112200]
- [alsa] hda: Fix loopback noise on Dell XPS 15 (Jaroslav Kysela) [1112200]
- [alsa] hda: Make vendor quirks lowest prio for ALC2xx (Jaroslav
Kysela) [1112200]
- [alsa] hda: Refactor quirk picking and change quirk priority (Jaroslav
Kysela) [1112200]
- [alsa] hda: Add mic fixup for Gigabyte BXBT-2807 (Jaroslav Kysela)
[1112200]
- [alsa] hda: Add mute LED pin quirk for HP 15 touchsmart (Jaroslav
Kysela) [1112200]
- [alsa] pcm: Add tstamp_type and proto to sw_params compat layer
(Jaroslav Kysela) [1112200]
- [alsa] pcm: Introduce protocol version field to sw_params (Jaroslav
Kysela) [1112200]
- [alsa] hda: Add NULL check to all PM ops in hda_intel.c (Jaroslav
Kysela) [1112200]
- [alsa] hda: init_flag is in struct hda_intel (Jaroslav Kysela) [1112200]
- [alsa] compress: fix an integer overflow check (Jaroslav Kysela) [1112200]
- [alsa] hda: Add the pin fixup for HP Envy TS bass speaker (Jaroslav
Kysela) [1112200]
- [alsa] control: Define SNDRV_CTL_TLV_OP_* constants (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix broken PM due to incomplete i915 initialization
(Jaroslav Kysela) [1112200]
- [alsa] hda: Revert stream assignment order for Intel controllers
(Jaroslav Kysela) [1112200]
- [alsa] pcm: Add timestamp type to sw_params (Jaroslav Kysela) [1112200]
- [alsa] pcm: simplify snd_pcm_tstamp() (Jaroslav Kysela) [1112200]
- [alsa] hda: add capture mute led support in led_power_filter (Jaroslav
Kysela) [1112200]
- [alsa] hda: fix a typo by changing mute_led_nid to cap_mute_led_nid
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add new GPU codec ID 0x10de0070 to snd-hda (Jaroslav
Kysela) [1112200]
- [alsa] hda: Fix build warning (Jaroslav Kysela) [1112200]
- [alsa] hda: Add several entries for enabling HP mute led (Jaroslav
Kysela) [1112200]
- [alsa] hda: Fix and neaten print_nid_path/debug_badness (Jaroslav
Kysela) [1112200]
- [alsa] pcm_dmaengine: Correct support for 24bits physical sample
widths (Jaroslav Kysela) [1112200]
- [alsa] pcm_dmaengine: Use the available wrapper to get physical width
(Jaroslav Kysela) [1112200]
- [alsa] ice1712: Correcting/completing #defines for REGS (Jaroslav
Kysela) [1112200]
- [alsa] hda: restore BCLK M/N value as per CDCLK for HSW/BDW display
HDA controller (Jaroslav Kysela) [1112200]
- [alsa] hda: Remove unused variable (Jaroslav Kysela) [1112200]
- [alsa] mixart: Remove unused variable (Jaroslav Kysela) [1112200]
- [alsa] echoaudio: Remove unused variable (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix build error in hda_tegra.c (Jaroslav Kysela) [1112200]
- [alsa] trident: Remove unused variable in trident_memory.c (Jaroslav
Kysela) [1112200]
- [alsa] trident: Remove unused variable in trident_main.c (Jaroslav
Kysela) [1112200]
- [alsa] hda: Fix invalid function call in snd_hda_add_vmaster()
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add a fixup for Thinkpad T540p (Jaroslav Kysela) [1112200]
- [alsa] hda: Add another headset pin quirk for some Dell machines
(Jaroslav Kysela) [1112200]
- [alsa] hda: Replace ICH6_ prefix (Jaroslav Kysela) [1112200]
- [alsa] hda: Remove obsoleted SFX definitions (Jaroslav Kysela) [1112200]
- [alsa] hda: Move SD nums definitions to hda_intel.c (Jaroslav Kysela)
[1112200]
- [alsa] hda: Use common reboot notifier (Jaroslav Kysela) [1112200]
- [alsa] hda: Move more PCI-controller-specific stuff from generic code
(Jaroslav Kysela) [1112200]
- [alsa] hda: Make position_fix as generic callback (Jaroslav Kysela)
[1112200]
- [alsa] hda: Remove superfluous MAX_AZX_DEV (Jaroslav Kysela) [1112200]
- [alsa] hda: restore BCLK M/N values when resuming HSW/BDW display
controller (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Fix races at disconnection and PCM closing (Jaroslav
Kysela) [1112200]
- [alsa] hda: Adjust speaker HPF and add LED support for HP Spectre 13
(Jaroslav Kysela) [1112200]
- [alsa] hda: Remove the obsoleted static quirk codes from
patch_cmedia.c (Jaroslav Kysela) [1112200]
- [alsa] hda: Remove the obsoleted static quirk codes from
patch_conexant.c (Jaroslav Kysela) [1112200]
- [alsa] hda: Kill the rest of snd_print*() usages (Jaroslav Kysela)
[1112200]
- [alsa] hda: Kill snd_printd*() in HDMI debug / info prints (Jaroslav
Kysela) [1112200]
- [alsa] hda: Make the pin quirk tables use the SND_HDA_PIN_QUIRK macro
(Jaroslav Kysela) [1112200]
- [alsa] hda: Make a SND_HDA_PIN_QUIRK macro (Jaroslav Kysela) [1112200]
- [alsa] hda: Add pin quirk for Dell XPS 15 (Jaroslav Kysela) [1112200]
- [alsa] seq/seq_memory: Fix closing brace followed by if (Jaroslav
Kysela) [1112200]
- [alsa] hda/hdmi: call overridden init on resume (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix usage of "model" module parameter (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Support HP mute led for output and input (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Add more entry for enable HP mute led (Jaroslav
Kysela) [1112200]
- [alsa] control: Make sure that id->index does not overflow (Jaroslav
Kysela) [1112200 1117314] {CVE-2014-4656}
- [alsa] control: Handle numid overflow (Jaroslav Kysela) [1112200
1117314] {CVE-2014-4656}
- [alsa] control: Fix replacing user controls (Jaroslav Kysela) [1112200
1117324] {CVE-2014-4654 CVE-2014-4655}
- [alsa] control: Protect user controls against concurrent access
(Jaroslav Kysela) [1112200 1117339] {CVE-2014-4652}
- [alsa] hd-audio: Don't continue probing i915 when nomodeset is given
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add quirk for external mic on Lifebook U904 (Jaroslav
Kysela) [1112200]
- [alsa] hda: fix a fixup value for codec alc293 in the pin_quirk table
(Jaroslav Kysela) [1112200]
- [alsa] intel8x0: Use ktime and ktime_get() (Jaroslav Kysela) [1112200]
- [alsa] core: Use ktime_get_ts() (Jaroslav Kysela) [1112200]
- [alsa] hda: verify pin-converter connection on unsol event for HSW and
VLV (Jaroslav Kysela) [1112200]
- [alsa] hda: Add quirk for ABit AA8XE (Jaroslav Kysela) [1112200]
- [alsa] Revert: hda: mask buggy stream DMA0 for Broadwell display
controller (Jaroslav Kysela) [1112200]
- [alsa] hda: using POS_FIX_LPIB on Broadwell HDMI Audio (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Add support of ALC667 codec (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Add more codec rename (Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: New vendor ID for ALC233 (Jaroslav Kysela) [1112200]
- [alsa] hda: add two new pin tables (Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Add support of ALC891 codec (Jaroslav Kysela)
[1112200]
- [alsa] seq: Continue broadcasting events to ports if one of them fails
(Jaroslav Kysela) [1112200]
- [alsa] seq: correctly detect input buffer overflow (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Fix COEF widget NID for ALC260 replacer fixup
(Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Correction of fixup codes for PB V7900 laptop
(Jaroslav Kysela) [1112200]
- [alsa] hda/analog: Fix silent output on ASUS A8JN (Jaroslav Kysela)
[1112200]
- [alsa] hda: move some alc662 family machines to hda_pin_quirk table
(Jaroslav Kysela) [1112200]
- [alsa] hda: move some alc269 family machines to hda_pin_quirk table
(Jaroslav Kysela) [1112200]
- [alsa] Revert: hda: drop def association and sequence from pinconf
comparing (Jaroslav Kysela) [1112200]
- [alsa] hda: fix tegra build (Jaroslav Kysela) [1112200]
- [alsa] hda: Pop noises fix for XPS13 9333 (Jaroslav Kysela) [1112200]
- [alsa] hda: add an instance to use snd_hda_pick_pin_fixup (Jaroslav
Kysela) [1112200]
- [alsa] hda: drop def association and sequence from pinconf comparing
(Jaroslav Kysela) [1112200]
- [alsa] hda: get subvendor from codec rather than pci_dev (Jaroslav
Kysela) [1112200]
- [alsa] hda: Add a new quirk match based on default pin configuration
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add fixup_forced flag (Jaroslav Kysela) [1112200]
- [alsa] snd-usb/mixer: remove error messages on failed kmalloc()
(Jaroslav Kysela) [1112200]
- [alsa] snd-usb/mixer: coding style fixups (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix onboard audio on Intel H97/Z97 chipsets (Jaroslav
Kysela) [1112200]
- [alsa] Replace DEFINE_PCI_DEVICE_TABLE macro use (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Add support headset mode for ALC233 (Jaroslav
Kysela) [1112200]
- [alsa] lola: fix format type mismatch in sound/pci/lola/lola_proc.c
(Jaroslav Kysela) [1112200]
- [alsa] hda: fix format type mismatch in sound/pci/hda/patch_sigmatel.c
(Jaroslav Kysela) [1112200]
- [alsa] hda: Disable AA-mix on Sony Vaio S13 (Jaroslav Kysela) [1112200]
- [alsa] hda: White noise fix for XPS13 9333 (Jaroslav Kysela) [1112200]
- [alsa] hda/tegra: Fix MODULE_DEVICE_TABLE typo (Jaroslav Kysela) [1112200]
- [alsa] hda: Add driver for Tegra SoC HDA (Jaroslav Kysela) [1112200]
- [alsa] hda/hdmi: Add Nvidia Tegra124 HDMI support (Jaroslav Kysela)
[1112200]
- [alsa] fm801: convert struct description to kernel-doc (Jaroslav
Kysela) [1112200]
- [alsa] pcm_dmaengine: Add check during device suspend (Jaroslav
Kysela) [1112200]
- [alsa] hda: add headset mic detect quirk for a Dell laptop (Jaroslav
Kysela) [1112200]
- [alsa] hda: add headset mic detect quirks for three Dell laptops
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add new GPU codec ID to snd-hda (Jaroslav Kysela) [1112200]
- [alsa] hda: if statement not indented (Jaroslav Kysela) [1112200]
- [alsa] hda: mask buggy stream DMA0 for Broadwell display controller
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add dock pin setups for Thinkpad T440 (Jaroslav Kysela)
[1112200]
- [alsa] hda/hdmi: Set infoframe and channel mapping even without sink
(Jaroslav Kysela) [1112200]
- [alsa] fm801: introduce fm801_ac97_is_ready()/fm801_ac97_is_valid()
helpers (Jaroslav Kysela) [1112200]
- [alsa] fm801: introduce macros to access the hardware (Jaroslav
Kysela) [1112200]
- [alsa] hda/hdmi: Set converter channel count even without sink
(Jaroslav Kysela) [1112200]
- [alsa] usb-audio: work around corrupted TEAC UD-H01 feedback data
(Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Fix deadlocks at resuming (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Save mixer status only once at suspend (Jaroslav
Kysela) [1112200]
- [alsa] usb-audio: Prevent printk ratelimiting from spamming kernel log
while DEBUG not defined (Jaroslav Kysela) [1112200]
- [alsa] hda: Suppress CORBRP clear on Nvidia controller chips (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Add more entry for enable HP mute led (Jaroslav
Kysela) [1112200]
- [alsa] hda: add headset mic detect quirk for a Dell laptop (Jaroslav
Kysela) [1112200]
- [alsa] usb-audio: Fix format string mismatch in mixer.c (Jaroslav
Kysela) [1112200]
- [alsa] core: Fix format string mismatch in seq_midi.c (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Add new codec ALC293/ALC3235 UAJ supported
(Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Add two codecs alias name for Dell (Jaroslav
Kysela) [1112200]
- [alsa] lx_core: Translate comments from french to english (Jaroslav
Kysela) [1112200]
- [alsa] lx_core: Remove useless #if 0 .. #endif (Jaroslav Kysela) [1112200]
- [alsa] lx_core: Remove dead code (Jaroslav Kysela) [1112200]
- [alsa] lx_core: Fix dev_dbg typo (Jaroslav Kysela) [1112200]
- [alsa] lx_core: Switch to using BIT macro (Jaroslav Kysela) [1112200]
- [alsa] lx_core: Remove unused defines (Jaroslav Kysela) [1112200]
- [alsa] pcm: BUG message unnecessarily triggers kerneloops (Jaroslav
Kysela) [1112200]
- [alsa] MIDI driver for Behringer BCD2000 USB device (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Add headset Mic support for Dell machine (Jaroslav
Kysela) [1112200]
- [alsa] hda: add headset mic detect quirk for a Dell laptop (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Add support of ALC288 codec (Jaroslav Kysela)
[1112200]
- [alsa] usb-audio: Suppress repetitive debug messages from
retire_playback_urb() (Jaroslav Kysela) [1112200]
- [alsa] hda: Make full_reset boolean (Jaroslav Kysela) [1112200]
- [alsa] hda: add headset mic detect quirk for a Dell laptop (Jaroslav
Kysela) [1112200]
- [alsa] hda: Use runtime helper to check active state (Jaroslav Kysela)
[1112200]
- [alsa] ice1712: Fix boundary checks in PCM pointer ops (Jaroslav
Kysela) [1112200]
- [alsa] hda: Do not assign streams in reverse order (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Add eapd shutup to ALC283 (Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Change model name alias for ChromeOS (Jaroslav
Kysela) [1112200]
- [alsa] Kconfig: rename HAS_IOPORT to HAS_IOPORT_MAP (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Improve HP depop when system change power state on
Chromebook (Jaroslav Kysela) [1112200]
- [alsa] ice1712: Save/restore routing and rate registers (Jaroslav
Kysela) [1112200]
- [alsa] ice1712: restore AK4xxx volumes on resume (Jaroslav Kysela)
[1112200]
- [alsa] ice1712: Add S/PDIF suspend support for ICE1712-based M-Audio
cards (Jaroslav Kysela) [1112200]
- [alsa] cs8427: separate HW initialization (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix silent speaker output due to mute LED fixup (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Fixed single output machine get empty hp sense
(Jaroslav Kysela) [1112200]
- [alsa] ice1712: Add suspend support for M-Audio ICE1712-based cards
(Jaroslav Kysela) [1112200]
- [alsa] ice1712: add suspend support for ICE1712 chip (Jaroslav Kysela)
[1112200]
- [alsa] hda: Enable beep for ASUS 1015E (Jaroslav Kysela) [1112200]
- [alsa] asihpi: fix some indenting in snd_card_asihpi_pcm_new()
(Jaroslav Kysela) [1112200]
- [alsa] hda: add headset mic detect quirks for three Dell laptops
(Jaroslav Kysela) [1112200]
- [alsa] hda: Inform the unexpectedly ignored pins by auto-parser
(Jaroslav Kysela) [1112200]
- [alsa] hda: verify pin-cvt connection on preparing a stream for Intel
HDMI codec (Jaroslav Kysela) [1112200]
- [alsa] compress: Pass through return value of open ops callback
(Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Restore default value for ALC282 (Jaroslav Kysela)
[1112200]
- [alsa] oxygen: Xonar DG(X) fix Stereo Upmixing regression (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Fix the noise after suspend and resume on ALC282
codec (Jaroslav Kysela) [1112200]
- [alsa] hda/realtek: Restore default value for ALC283 (Jaroslav Kysela)
[1112200]
- [alsa] sis7019: Simplify dependencies (Jaroslav Kysela) [1112200]
- [alsa] cs5535audio: Also needed on MIPS (Jaroslav Kysela) [1112200]
- [alsa] hda: initialize audio InfoFrame to be all zero (Jaroslav
Kysela) [1112200]
- [alsa] cs553*: Fix dependencies (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix loud click noise with IdeaPad 410Y (Jaroslav Kysela)
[1112200]
- [alsa] usb-audio: Add quirk for Logitech Webcam C500 (Jaroslav Kysela)
[1112200]
- [alsa] emu10k1: Fix possible NULL dereference (Jaroslav Kysela) [1112200]
- [alsa] echoaudio: use after free on error (Jaroslav Kysela) [1112200]
- [alsa] lola: NULL deref on allocation error (Jaroslav Kysela) [1112200]
- [alsa] hda: Use analog beep for Thinkpads with AD1984 codecs (Jaroslav
Kysela) [1112200]
- [alsa] hda: Add missing loopback merge path for AD1884/1984 codecs
(Jaroslav Kysela) [1112200]
- [alsa] hda: add automute fix for another dell AIO model (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Add headset quirk for Dell DT (Jaroslav Kysela)
[1112200]
- [alsa] hda: Added inverted digital-mic handling for Acer TravelMate
8371 (Jaroslav Kysela) [1112200]
- [alsa] hda: Mark reg op args as iomem (Jaroslav Kysela) [1112200]
- [alsa] hda: Rename reg access ops in hda_controller_ops (Jaroslav
Kysela) [1112200]
- [alsa] hda: Make azx_attach_pcm_stream static (Jaroslav Kysela) [1112200]
- [alsa] hda: remove PCI dependency in Kconfig (Jaroslav Kysela) [1112200]
- [alsa] hda: Move codec create to hda_controller (Jaroslav Kysela)
[1112200]
- [alsa] hda: Move azx_interrupt to hda_controller (Jaroslav Kysela)
[1112200]
- [alsa] hda: Add position_check op (Jaroslav Kysela) [1112200]
- [alsa] hda: Move low level functions to hda_controller (Jaroslav
Kysela) [1112200]
- [alsa] hda: move alloc_cmd_io to hda_controller (Jaroslav Kysela)
[1112200]
- [alsa] hda: Relocate RIRB/CORB interface to hda_controller (Jaroslav
Kysela) [1112200]
- [alsa] hda: Move the dsp loader to hda_controller (Jaroslav Kysela)
[1112200]
- [alsa] hda: Pull pages allocation to hda_controller (Jaroslav Kysela)
[1112200]
- [alsa] hda: Add hda_controller.c and move pcm ops from hda_intel
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add pcm_mmap_prepare op (Jaroslav Kysela) [1112200]
- [alsa] hda: Move snd page allocation to ops (Jaroslav Kysela) [1112200]
- [alsa] hda: Pass max_slots and power_save to codec_create (Jaroslav
Kysela) [1112200]
- [alsa] hda: Add jackpoll_ms to struct azx (Jaroslav Kysela) [1112200]
- [alsa] hda: remove unused clear of STATESTS (Jaroslav Kysela) [1112200]
- [alsa] hda: Add function pointer for disabling MSI (Jaroslav Kysela)
[1112200]
- [alsa] hda: Use device pointer from the card instead of pci (Jaroslav
Kysela) [1112200]
- [alsa] hda: Keep pointer to bdl_pos_fix in chip struct (Jaroslav
Kysela) [1112200]
- [alsa] hda: Allow different ops to read/write registers (Jaroslav
Kysela) [1112200]
- [alsa] hda: Move some definitions to new hda_priv.h (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix CORB reset to follow specification (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix registration of beep input device (Jaroslav Kysela)
[1112200]
- [alsa] hda/sigmatel: Allow auto-switching for dock line-in of HP
laptops (Jaroslav Kysela) [1112200]
- [alsa] Move EXPORT_SYMBOL() in appropriate places (Jaroslav Kysela)
[1112200]
- [alsa] hda: Make codec object as a parent for input beep devices
(Jaroslav Kysela) [1112200]
- [alsa] 6fire: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] ymfpci: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] vx222: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] trident: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] rme9652: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] hdspm: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] hdsp: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] pcxhr: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] oxygen: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] nm256: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] mixart: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] lx6464es: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] lola: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] ice17xx: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] emu10k1: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] emu10k1x: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] echoaudio: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] cs46xx: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] cs5535audio: Use standard printk helpers (Jaroslav Kysela)
[1112200]
- [alsa] ca0106: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] aw2: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] ali5451: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] ac97: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] via82xx_modem: Use standard printk helpers (Jaroslav Kysela)
[1112200]
- [alsa] via82xx: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] sonicvibes: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] rme96: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] rme32: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] maestro3: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] intel8x0m: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] intel8x0: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] fm801: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] es1968: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] es1938: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] ens137x: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] cs5530: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] cs4281: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] cmipci: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] bt87x: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] azt3328: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] azt3328: Remove function debug prints (Jaroslav Kysela) [1112200]
- [alsa] atiixp-modem: Use standard printk helpers (Jaroslav Kysela)
[1112200]
- [alsa] atiixp: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] als4000: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] als300: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] als300: Remove function debug prints (Jaroslav Kysela) [1112200]
- [alsa] ad1889: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] rme96: Convert to the new pm_ops (Jaroslav Kysela) [1112200]
- [alsa] hda: Replace with standard printk (Jaroslav Kysela) [1112200]
- [alsa] hda: Enable sysfs attributes without CONFIG_SND_HDA_RECONFIG
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add sysfs to codec object, too (Jaroslav Kysela) [1112200]
- [alsa] hda: Create own device struct for each codec (Jaroslav Kysela)
[1112200]
- [alsa] hda: Manage each codec instance individually (Jaroslav Kysela)
[1112200]
- [alsa] Clean up snd_device_*() codes (Jaroslav Kysela) [1112200]
- [alsa] Use priority list for managing device list (Jaroslav Kysela)
[1112200]
- [alsa] hwdep: Allow to assign the given parent (Jaroslav Kysela) [1112200]
- [alsa] hwdep: Take private_data as drvdata for sysfs (Jaroslav Kysela)
[1112200]
- [alsa] Create sysfs attribute files via groups (Jaroslav Kysela) [1112200]
- [alsa] hda: Avoid codec D3 for keeping mute LED up on Lenovo Yxx0
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add a fixup for HP Folio 13 mute LED (Jaroslav Kysela)
[1112200]
- [alsa] hda/realtek: Add more entry for enable HP mute led (Jaroslav
Kysela) [1112200]
- [alsa] Export snd_pcm_constraint_mask64() (Jaroslav Kysela) [1112200]
- [alsa] hda: Enable front audio jacks on one HP desktop model (Jaroslav
Kysela) [1112200]
- [alsa] core: Fix missing card sysfs contents (Jaroslav Kysela) [1112200]
- [alsa] hda: Add QEMU codec vendor ID (Jaroslav Kysela) [1112200]
- [alsa] hda/ca0132: Fix recording from mode id 0x8 (Jaroslav Kysela)
[1112200]
- [alsa] hda/ca0132: setup/cleanup streams (Jaroslav Kysela) [1112200]
- [alsa] hda: add headset mic detect quirks for two Dell laptops
(Jaroslav Kysela) [1112200]
- [alsa] usx2y: Don't peep the card internal object (Jaroslav Kysela)
[1112200]
- [alsa] usb-audio: work around KEF X300A firmware bug (Jaroslav Kysela)
[1112200]
- [alsa] hda: Remove superfluous inclusion of linux/pci.h (Jaroslav
Kysela) [1112200]
- [alsa] hda/realtek: Allow NULL bus->pci (Jaroslav Kysela) [1112200]
- [alsa] hda: Remove dependency on bus->pci in hda_beep.c (Jaroslav
Kysela) [1112200]
- [alsa] ak4117: Do not free priv until timer handler hasn't actually
stopped using it (Jaroslav Kysela) [1112200]
- [alsa] Drop __bitwise and typedefs for snd_device attributes (Jaroslav
Kysela) [1112200]
- [alsa] i2c/ak413x: Use SNDRV_DEV_CODEC for ak413x codec objects
(Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Use SNDRV_DEV_CODEC for mixer objects (Jaroslav
Kysela) [1112200]
- [alsa] seq_oss: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] seq: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] timer: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] oss: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] hwdep: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] rawmidi: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] core: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] pcm: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] control: Use standard printk helpers (Jaroslav Kysela) [1112200]
- [alsa] seq_oss: Drop debug prints (Jaroslav Kysela) [1112200]
- [alsa] Use standard device refcount for card accounting (Jaroslav
Kysela) [1112200]
- [alsa] Use static groups for id and number card sysfs attr files
(Jaroslav Kysela) [1112200]
- [alsa] Embed card device into struct snd_card (Jaroslav Kysela) [1112200]
- [alsa] Mandate to pass a device pointer at card creation time
(Jaroslav Kysela) [1112200]
- [alsa] usb: Convert to snd_card_new() with a device pointer (Jaroslav
Kysela) [1112200]
- [alsa] pci: Convert to snd_card_new() with a device pointer (Jaroslav
Kysela) [1112200]
- [alsa] drivers: Convert to snd_card_new() with a device pointer
(Jaroslav Kysela) [1112200]
- [alsa] Mandate to pass a device pointer at card creation time
(Jaroslav Kysela) [1112200]
- [alsa] Drop unused name argument in snd_register_oss_device()
(Jaroslav Kysela) [1112200]
- [alsa] hda: Make snd_hda_gen_spec_free() static (Jaroslav Kysela)
[1112200]
- [alsa] hda: Disable static quirks for C-Media codecs (Jaroslav Kysela)
[1112200]
- [alsa] hda: Move HDA_FIXUP_ACT_FREE call in snd_hda_gen_free()
(Jaroslav Kysela) [1112200]
- [alsa] hda: Fix undefined symbol due to builtin/module mixup (Jaroslav
Kysela) [1112200]
- [alsa] Fix typos in alsa-driver-api.xml (Jaroslav Kysela) [1112200]
- [alsa] lx6464es: Remove unused function in pci/lx6464es/lx_core.c
(Jaroslav Kysela) [1112200]
- [alsa] pcsp: Include appropriate header file in pcsp/pcsp_input.c
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add subwoofer quirks for Asus UX51VZH and N55SF (Jaroslav
Kysela) [1112200]
- [alsa] hda: Rename ASUS subwoofer quirks (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix mic capture on Sony VAIO Pro 11 (Jaroslav Kysela)
[1112200]
- [alsa] hda: Add a headset quirk for Dell XPS 13 (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix inconsistent Mic mute LED (Jaroslav Kysela) [1112200]
- [alsa] hda: Fix leftover ifdef checks after modularization (Jaroslav
Kysela) [1112200]
- [alsa] hda: Improve loopback path lookups for AD1983 (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix missing VREF setup for Mac Pro 1,1 (Jaroslav Kysela)
[1112200]
- [alsa] hda: Add missing mixer widget for AD1983 (Jaroslav Kysela)
[1112200]
- [alsa] hda: Fix silent output on Toshiba Satellite L40 (Jaroslav
Kysela) [1112200]
- [alsa] hda: Add mute LED support to Lenovo Ideapad (Jaroslav Kysela)
[1112200]
- [alsa] usb-audio: Resume mixer values properly (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Add missing kconfig dependecy (Jaroslav Kysela)
[1112200]
- [alsa] hda/hdmi: allow PIN_OUT to be dynamically enabled (Jaroslav
Kysela) [1112200]
- [alsa] hda: Do not accept responses from non-existing codecs (Jaroslav
Kysela) [1112200]
- [alsa] hda/conexant: Disable static quirks (Jaroslav Kysela) [1112200]
- [alsa] hda/conexant: Enable stereo mix input for CX20549 and CX20551
(Jaroslav Kysela) [1112200]
- [alsa] hda/conexant: Add analog loopback mixing to CX20549 (Jaroslav
Kysela) [1112200]
- [alsa] hda/conexant: Apply cap of mix amp volume on CX20551 codec
(Jaroslav Kysela) [1112200]
- [alsa] hda/conexant: Use generic parser for HP 530 (Jaroslav Kysela)
[1112200]
- [alsa] hda/conexant: Use generic parser for Toshiba P105 (Jaroslav
Kysela) [1112200]
- [alsa] hda/conexant: Apply the amp cap override for CX20549 mixer
(Jaroslav Kysela) [1112200]
- [alsa] hda/conexant: Re-implement OLPC XO workarounds via fixup
(Jaroslav Kysela) [1112200]
- [alsa] hda: Avoid unnecessary verbs write in snd_hda_activate_path()
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add fixup name lookup for CX5051 and 5066 codecs (Jaroslav
Kysela) [1112200]
- [alsa] hda: add headset mic detect quirks for another Dell laptop
(Jaroslav Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) cleanup and minor changes (Jaroslav Kysela)
[1112200]
- [alsa] oxygen: Xonar DG(X) modify high-pass filter control (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) modify input select functions (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) modify capture volume functions (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) use headphone volume control (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) modify playback output select (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) capture from I2S channel 1, not 2 (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) move the mixer code into another file
(Jaroslav Kysela) [1112200]
- [alsa] oxygen: modify CS4245 register dumping function (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: modify adjust_dg_dac_routing function (Jaroslav Kysela)
[1112200]
- [alsa] oxygen: Xonar DG(X) modify DAC/ADC parameters function
(Jaroslav Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) modify initialization functions (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: Xonar DG(X) add new CS4245 SPI functions (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: additional definitions for the Xonar DG/DGX card
(Jaroslav Kysela) [1112200]
- [alsa] oxygen: change description of the xonar_dg.c file (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: export oxygen_update_dac_routing symbol (Jaroslav
Kysela) [1112200]
- [alsa] oxygen: add mute mask for the OXYGEN_PLAY_ROUTING register
(Jaroslav Kysela) [1112200]
- [alsa] oxygen: modify the SPI writing function (Jaroslav Kysela) [1112200]
- [alsa] oxygen: add the separate SPI waiting function (Jaroslav Kysela)
[1112200]
- [alsa] hda: Add parameter for dumping processing coefficients
(Jaroslav Kysela) [1112200]
- [alsa] hda: Fix silent output on MacBook Air 1,1 (Jaroslav Kysela)
[1112200]
- [alsa] Refactor slot assignment code (Jaroslav Kysela) [1112200]
- [alsa] bits vs bytes bug in snd_card_create() (Jaroslav Kysela) [1112200]
- [alsa] hda: Apply +5dB output amp on ASUS Zenbook UX31A (Jaroslav
Kysela) [1112200]
- [alsa] hda: add headset mic detect quirks for some Dell machines
(Jaroslav Kysela) [1112200]
- [alsa] Add helper function for intersecting two rate masks (Jaroslav
Kysela) [1112200]
- [alsa] hda: Fix endless vmaster hook call in thinkpad_helper.c
(Jaroslav Kysela) [1112200]
- [alsa] snd-usb: re-order some quirk entries (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Fix Creative VF0420 rate (Jaroslav Kysela) [1112200]
- [alsa] usb-audio: Add support for Focusrite Saffire 6 USB (Jaroslav
Kysela) [1112200]
- [alsa] hda: automute via amp instead of pinctl on some AIO models
(Jaroslav Kysela) [1112200]
- [alsa] hda: Apply codec power_filter to FG nodes (Jaroslav Kysela)
[1112200]
- [alsa] hda: Don't set indep_hp flag for old AD codecs (Jaroslav
Kysela) [1112200]
- [alsa] Enable CONFIG_ZONE_DMA for smaller PCI DMA masks (Jaroslav
Kysela) [1112200]
- [alsa] pcm: Warn when buffer preallocation fails (Jaroslav Kysela)
[1112200]
- [alsa] ctxfi: Work around emu20k1 glitch to prevent buffered sound
data loss (Jaroslav Kysela) [1112200]
- [alsa] Merge memalloc code into snd-pcm module (Jaroslav Kysela) [1112200]
- [alsa] Remove superfluous header inclusions in memalloc.c (Jaroslav
Kysela) [1112200]
- [alsa] Remove memory reservation code from memalloc helper (Jaroslav
Kysela) [1112200]
- [alsa] Remove memory accounting in memalloc helper (Jaroslav Kysela)
[1112200]
- [alsa] hda/hdmi: apply all Haswell fix-ups to Broadwell display codec
(Jaroslav Kysela) [1112200]
- [alsa] hda: add codec ID for Broadwell display audio codec (Jaroslav
Kysela) [1112200]
- [alsa] hda: add device ID for Broadwell display audio controller
(Jaroslav Kysela) [1112200]
- [alsa] hda: Split Thinkpad ACPI-related code (Jaroslav Kysela) [1112200]
- [alsa] hda: Don't create duplicated ctls for loopback paths (Jaroslav
Kysela) [1112200]
- [alsa] hda: Correct AD1986A 3stack pin configs (Jaroslav Kysela) [1112200]
- [alsa] hda: Add consistent tag names for firmware patch (Jaroslav
Kysela) [1112200]
- [alsa] hda: firmware patch code cleanup (Jaroslav Kysela) [1112200]
- [alsa] hda: Increment default stream numbers for AMD HDMI controllers
(Jaroslav Kysela) [1112200]
- [alsa] hda: Minor code optimization for patch_realtek.c (Jaroslav
Kysela) [1112200]
- [alsa] compress: remove the sample rate check (Jaroslav Kysela) [1112200]
- [alsa] rme9652: fix a missing comma in channel_map_9636_ds (Jaroslav
Kysela) [1112200]
- [alsa] cs5535audio: use named constants for pci_power_t values
(Jaroslav Kysela) [1112200]
- [alsa] hda: Disable Front HP jack detection on Gigabyte Z87X-UD3H
(Jaroslav Kysela) [1112200]
- [alsa] hiface: Fix typo in 352800 rate definition (Jaroslav Kysela)
[1112200]
- [alsa] usb-audio: Add a quirk for Plantronics Gamecom 780 (Jaroslav
Kysela) [1112200]
- [alsa] hda: Enable subwoofer on Dell Vostro 5460/5470 (Jaroslav
Kysela) [1112200]
inclusion in Thinkpad ACPI users (Jaroslav Kysela) [1112200]
- [alsa] hda: Add warning texts when codec driver Kconfig doesn't match
(Jaroslav Kysela) [1112200]
- [alsa] hda: Kill EXPORT_SYMBOL_HDA() (Jaroslav Kysela) [1112200]
- [alsa] hda: Make CONFIG_SND_HDA_CODEC_* tristate (Jaroslav Kysela)
[1112200]
- [alsa] hda: Explicitly keep codec powered up in hdmi_present_sense
(Jaroslav Kysela) [1112200]
- [alsa] hda: Add Dell headset detection quirk for one more laptop model
(Jaroslav Kysela) [1112200]
- [alsa] Add SNDRV_PCM_STATE_PAUSED case in wait_for_avail function
(Jaroslav Kysela) [1112200]
[3.10.0-175.el7]
- [misc] mei: ignore client writing state during cb completion (Prarit
Bhargava) [1088953]
- [misc] mei: don't use deprecated DEFINE_PCI_DEVICE_TABLE macro (Prarit
Bhargava) [1088953]
- [misc] mei: amthif: fix checkpatch error (Prarit Bhargava) [1088953]
- [misc] mei: fix Unnecessary space after function pointer name (Prarit
Bhargava) [1088953]
- [misc] mei: use cl_dbg where appropriate (Prarit Bhargava) [1088953]
- [misc] mei: client.h fix checkpatch errors (Prarit Bhargava) [1088953]
- [misc] mei: report consistently copy_from/to_user failures (Prarit
Bhargava) [1088953]
- [misc] mei: drop pr_fmt macros (Prarit Bhargava) [1088953]
- [misc] mei: make me hw headers private to me hw (Prarit Bhargava)
[1088953]
- [misc] mei: fix memory leak of pending write cb objects (Prarit
Bhargava) [1088953]
- [misc] mei: me: do not reset when less than expected data is received
(Prarit Bhargava) [1088953]
- [misc] mei: fix regressions caused by removing ext_msg (Prarit
Bhargava) [1088953]
- [misc] mei: wd: fix stop completion failure (Prarit Bhargava) [1088953]
- [misc] mei: wd: simplify wd_send command (Prarit Bhargava) [1088953]
- [misc] mei: make return values consistent across the driver (Prarit
Bhargava) [1088953]
- [misc] mei: revamp writing slot counting (Prarit Bhargava) [1088953]
- [misc] mei: add mei_hbuf_acquire wrapper (Prarit Bhargava) [1088953]
- [misc] mei: txe: include irqreturn.h for irqreturn_t etc (Prarit
Bhargava) [1088953]
- [misc] mei: set client's read_cb to NULL when flow control fails
(Prarit Bhargava) [1088953]
- [misc] mei: txe: put pm callbacks under PM_SLEEP ifdef (Prarit
Bhargava) [1088953]
- [misc] mei: me: put pm callbacks under PM_SLEEP ifdef (Prarit
Bhargava) [1088953]
- [misc] mei: don't of list_for_each_entry_safe when not deleting
(Prarit Bhargava) [1088953]
- [misc] mei: use helper function to find me client by id (Prarit
Bhargava) [1088953]
- [misc] mei: fix potential read outside of array bounds (Prarit
Bhargava) [1088953]
- [misc] mei: wd and amthif use mei_cl_ api for dis/connection (Prarit
Bhargava) [1088953]
- [misc] mei: hbm: revamp client connect and disconnection status
(Prarit Bhargava) [1088953]
- [misc] mei: Remove all bus devices from the mei_dev list when stopping
the MEI (Prarit Bhargava) [1088953]
- [misc] mei: get rid of ext_msg (Prarit Bhargava) [1088953]
- [misc] mei: rename MEI_FOP_IOCTL to MEI_FOP_CONNECT (Prarit Bhargava)
[1088953]
- [misc] mei: fix compilation error with missing WATCHDOG_CORE (Prarit
Bhargava) [1088953]
- [misc] mei: allow multiple retries if the hw reset has failed (Prarit
Bhargava) [1088953]
- [misc] mei: export active connections to debugfs (Prarit Bhargava)
[1088953]
- [misc] mei: txe: add Kbuild for TXE device (Prarit Bhargava) [1088953]
- [misc] mei: txe: add pci-txe.c (Prarit Bhargava) [1088953]
- [misc] mei: txe: add hw-txe-regs.h header file (Prarit Bhargava) [1088953]
- [misc] mei: txe: add hw-txe.c (Prarit Bhargava) [1088953]
- [misc] mei: txe: add hw-txe.h header file (Prarit Bhargava) [1088953]
- [misc] mei: don't unset read cb ptr on reset (Prarit Bhargava) [1088953]
- [misc] mei: clear write cb from waiting list on reset (Prarit
Bhargava) [1088953]
- [misc] mei: limit the number of consecutive resets (Prarit Bhargava)
[1088953]
- [misc] mei: revamp mei reset state machine (Prarit Bhargava) [1088953]
- [misc] mei: fix syntax in comments and debug output (Prarit Bhargava)
[1088953]
- [misc] mei: nfc: mei_nfc_free has to be called under lock (Prarit
Bhargava) [1088953]
- [misc] mei: use hbm idle state to prevent spurious resets (Prarit
Bhargava) [1088953]
- [misc] mei: do not run reset flow from the interrupt thread (Prarit
Bhargava) [1088953]
- [misc] mei: enable marking internal commands (Prarit Bhargava) [1088953]
- [misc] mei: me: set dma mask using DMA mapping API (Prarit Bhargava)
[1088953]
- [misc] mei: cleanup mei_irq_read_handler (Prarit Bhargava) [1088953]
- [misc] mei: remove flash_work_queue (Prarit Bhargava) [1088953]
- [misc] mei: drop redundant list_del_init (Prarit Bhargava) [1088953]
- [misc] mei: bus: propagate error code returned by mei_me_cl_by_id
(Prarit Bhargava) [1088953]
- [misc] mei: mei_cl_link remove duplicated check for open_handle_count
(Prarit Bhargava) [1088953]
- [misc] mei: replace stray pr_debug with dev_dbg (Prarit Bhargava)
[1088953]
- [misc] mei: wd: host_init propagate error codes from called functions
(Prarit Bhargava) [1088953]
- [misc] mei: print correct device state during unexpected reset (Prarit
Bhargava) [1088953]
- [misc] mei: nfc: fix memory leak in error path (Prarit Bhargava) [1088953]
- [misc] mei: move host_clients_map cleanup to device init (Prarit
Bhargava) [1088953]
- [misc] mei: me: downgrade two errors to debug level (Prarit Bhargava)
[1088953]
- [misc] mei: amthif: mei_amthif_host_init: propagate errors from called
functions (Prarit Bhargava) [1088953]
- [misc] mei: revamp open handler counts (Prarit Bhargava) [1088953]
- [misc] mei: simplify mei_open error handling (Prarit Bhargava) [1088953]
- [misc] mei: remove unnecessary pci_set_drvdata() (Prarit Bhargava)
[1088953]
- [misc] mei: mei_cl_unlink: no need to loop over dev list (Prarit
Bhargava) [1088953]
- [misc] mei: push credentials inside the irq write handler (Prarit
Bhargava) [1088953]
- [misc] mei: propagate error from write routines instead of ENODEV
(Prarit Bhargava) [1088953]
- [misc] mei: fix function names in debug prints (Prarit Bhargava) [1088953]
- [misc] mei: prefix client log messages with client me and host ids
(Prarit Bhargava) [1088953]
- [misc] mei: mei_release: drop redundant check if cb is NULL (Prarit
Bhargava) [1088953]
- [misc] mei: fix format compilation warrning on 32 bit architecture
(Prarit Bhargava) [1088953]
- [misc] mei: revamp read and write length checks (Prarit Bhargava)
[1088953]
- [misc] mei: mei_write correct checks for copy_from_user (Prarit
Bhargava) [1088953]
- [misc] mei: mei_cl_link protect open_handle_count from overflow
(Prarit Bhargava) [1088953]
- [misc] mei: make sure that me_clients_map big enough before copying
(Prarit Bhargava) [1088953]
- [misc] mei: convert bus code to use dev_groups (Prarit Bhargava) [1088953]
- [misc] mei: client.h cleanup (Prarit Bhargava) [1088953]
- [ethernet] e1000e: Fix Runtime PM blocks EEE link negotiation in S5
(John Greene) [1091119]
- [ethernet] e1000e: Fix EEE in S5 w/ Runtime PM enabled (John Greene)
[1091119]
- [ethernet] e1000e: Add support for EEE in Sx states (John Greene)
[1091119]
- [ethernet] e1000e: Add code to check return values on NVM accesses
(John Greene) [1091119]
- [ethernet] e1000e: Fix CRC errors with jumbo traffic (John Greene)
[1091119]
- [ethernet] e1000e: remove unnecessary break after return (John Greene)
[1091119]
- [ethernet] e1000e: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when
appropriate (John Greene) [1091119]
- [ethernet] e1000e: Out of line __ew32_prepare/__ew32 (John Greene)
[1091119]
- [ethernet] e1000e: Fix expand setting EEE link info to all affected
parts (John Greene) [1091119]
- [ethernet] e1000e: Failure to write SHRA turns on PROMISC mode (John
Greene) [1091119]
- [ethernet] e1000e: Restrict MDIO Slow Mode workaround to relevant
parts (John Greene) [1091119]
- [ethernet] e1000e: Fix issue with link flap on 82579 (John Greene)
[1091119]
- [ethernet] e1000e: Expand workaround for 10Mb HD throughput bug (John
Greene) [1091119]
- [ethernet] e1000e: Workaround for dropped packets in Gig/100 speeds on
82579 (John Greene) [1091119]
- [ethernet] e1000e: fix message terminations (John Greene) [1091119]
- [ethernet] e1000e: Enclose e1000e_pm_thaw() with CONFIG_PM_SLEEP (John
Greene) [1091119]
- [ethernet] e1000e: Correctly include VLAN_HLEN when changing interface
MTU (John Greene) [1091119]
- [ethernet] e1000e: Fix no connectivity when driver loaded with cable
out (John Greene) [1091119]
- [ethernet] e1000e: add timeout for TX HW time stamping work (John
Greene) [1091119]
- [ethernet] e1000e: Fix Explicitly set Transmit Control Register (John
Greene) [1091119]
- [ethernet] e1000e: Fix Hardware Unit Hang (John Greene) [1091119]
- [ethernet] e1000e: fix the build error when PM is disabled (John
Greene) [1091119]
- [ethernet] e1000e: Fix ethtool offline tests for 82579 parts (John
Greene) [1091119]
- [ethernet] e1000e: Fix not generating an error on invalid load
parameter (John Greene) [1091119]
- [ethernet] e1000e: Feature Enable PHY Ultra Low Power Mode (ULP) (John
Greene) [1091119]
- [ethernet] e1000e: Refactor of Runtime Power Management (John Greene)
[1091119]
- [ethernet] e1000e: calls skb_set_hash (John Greene) [1091119]
- [ethernet] e1000e: Refactor PM flows (John Greene) [1091119]
- [ethernet] e1000e: Fix compilation warning when !CONFIG_PM_SLEEP (John
Greene) [1091119]
- [ethernet] e1000e: Fix a compile flag mis-match for suspend/resume
(John Greene) [1091119]
- [ethernet] e1000e: Remove extern from function prototypes (John
Greene) [1091119]
- [ethernet] e1000e: Cleanup - Update GPL header and Copyright (John
Greene) [1091119]
- [ethernet] e1000e: Fix 82579 sets LPI too early (John Greene) [1091119]
- [ethernet] e1000e: 82574/82583 TimeSync errata for SYSTIM read (John
Greene) [1091119]
- [kernel] sched/fair: Stop searching for tasks in idle_balance if there
are runnable tasks (Larry Woodman) [1103828]
- [kernel] sched/numa: Initialize new idle_balance stats in
sd_numa_init() (Larry Woodman) [1103828]
[3.10.0-174.el7]
- [kernel] tty: Add C_CMSPAR(tty) (Don Zickus) [1110939]
- [usb] pl2303: fixed handling of CS5 setting (Don Zickus) [1110939]
- [usb] pl2303: switch to generic TIOCMIWAIT implementation (Don Zickus)
[1110939]
- [usb] pl2303: only wake up MSR queue on changes (Don Zickus) [1110939]
- [usb] pl2303: clean up line-status handling (Don Zickus) [1110939]
- [usb] pl2303: make type data const (Don Zickus) [1110939]
- [usb] pl2303: use C_CMSPAR macro (Don Zickus) [1110939]
- [usb] pl2303: use direct baud-rate encoding when possible (Don Zickus)
[1110939]
- [usb] pl2303: add helper function for direct baud-rate encoding (Don
Zickus) [1110939]
- [usb] pl2303: refactor baud-rate divisor handling (Don Zickus) [1110939]
- [usb] pl2303: enforce baud-rate limits before lookup (Don Zickus)
[1110939]
- [usb] pl2303: refactor baud-rate table lookup (Don Zickus) [1110939]
- [usb] pl2303: rename pl2303_encode_baud_rate (Don Zickus) [1110939]
- [usb] pl2303: add device-type abstraction (Don Zickus) [1110939]
- [usb] pl2303: add quirk for legacy devices (Don Zickus) [1110939]
- [usb] pl2303: clean up type handling (Don Zickus) [1110939]
- [usb] pl2303: use speed_t for baud rates (Don Zickus) [1110939]
- [usb] pl2303: add line-status quirk for Siemens phones (Don Zickus)
[1110939]
- [usb] pl2303: remove redundant line-request call (Don Zickus) [1110939]
- [usb] pl2303: add error handling to line requests (Don Zickus) [1110939]
- [usb] pl2303: fix data corruption on termios updates (Don Zickus)
[1110939]
- [usb] pl2303: add error handling to set_control_lines (Don Zickus)
[1110939]
- [usb] pl2303: add error handling to vendor read and write functions
(Don Zickus) [1110939]
- [usb] Revert: pl2303: restrict the divisor based baud rate encoding
method to the "HX" chip type (Don Zickus) [1110939]
- [usb] Revert: pl2303: fix+improve the divsor based baud rate encoding
method (Don Zickus) [1110939]
- [usb] Revert: pl2303: do not round to the next nearest standard baud
rate for the divisor based baud rate encoding method (Don Zickus) [1110939]
- [usb] Revert: pl2303: remove 500000 baud from the list of standard
baud rates (Don Zickus) [1110939]
- [usb] Revert: pl2303: move the two baud rate encoding methods to
separate functions (Don Zickus) [1110939]
- [usb] Revert: pl2303: increase the allowed baud rate range for the
divisor based encoding method (Don Zickus) [1110939]
- [usb] Revert: pl2303: also use the divisor based baud rate encoding
method for baud rates < 115200 with HX chips (Don Zickus) [1110939]
- [usb] Revert: pl2303: add two comments concerning the supported baud
rates with HX chips (Don Zickus) [1110939]
- [usb] Revert: pl2303: simplify the else-if contruct for type_1 chips
in pl2303_startup() (Don Zickus) [1110939]
- [usb] Revert: pl2303: improve the chip type information output on startup
- [usb] Revert: pl2303: improve the chip type detection/distinction
- [usb] Revert: pl2303: distinguish between original and cloned HX chips
- [usb] pl2303: clean up driver somewhat (Don Zickus) [1110939]
- [usb] pl2303: remove bogus delta_msr_wait wake up (Don Zickus) [1110939]
- [usb] core: let dynamic ids override static ids (Don Zickus) [1110939]
- [usb] core: Fix potential memory leak adding dyn USBdevice IDs (Don
Zickus) [1110939]
- [usb] core: add sanity checks when using bInterfaceClass with new_id
(Don Zickus) [1110939]
- [usb] core: check for valid id_table when using the RefId feature (Don
Zickus) [1110939]
- [usb] core: bail out if user gives an unknown RefId when using new_id
(Don Zickus) [1110939]
- [usb] core: allow a reference device for new_id (Don Zickus) [1110939]
- [lib] radix-tree: make radix_tree_node_alloc() work correctly within
interrupt (Don Zickus) [1110939]
- [usb] Check if port status is equal to RxDetect (Don Zickus) [1110939]
- [usb] serial/ftdi_sio: Add Infineon Triboard (Don Zickus) [1110939]
- [usb] ftdi_sio: Add extra PID (Don Zickus) [1110939]
- [usb] option: Add ID for Telewell TW-LTE 4G v2 (Don Zickus) [1110939]
- [usb] cp210x: add support for Corsair usb dongle (Don Zickus) [1110939]
- [usb] storage/scsi: Add broken_fua blacklist flag (Don Zickus) [1110939]
- [usb] xhci: Fix runtime suspended xhci from blocking system suspend
(Don Zickus) [1110939]
- [usb] xhci: clear root port wake on bits if controller isn't wake-up
capable (Don Zickus) [1110939]
- [usb] xhci: correct burst count field for isoc transfers on 1.0 xhci
hosts (Don Zickus) [1110939]
- [usb] xhci: Use correct SLOT ID when handling a reset device command
(Don Zickus) [1110939]
- [usb] option: add/modify Olivetti Olicard modems (Don Zickus) [1110939]
- [usb] ftdi_sio: fix null deref at port probe (Don Zickus) [1110939]
- [usb] option: add device ID for SpeedUp SU9800 usb 3g modem (Don
Zickus) [1110939]
- [usb] usbtest: add a timeout for scatter-gather tests (Don Zickus)
[1110939]
- [usb] ehci: avoid BIOS handover on the HASEE E200 (Don Zickus) [1110939]
- [usb] fix hub-port pm_runtime_enable() vs runtime pm transitions (Don
Zickus) [1110939]
- [usb] quiet peer failure warning, disable poweroff (Don Zickus) [1110939]
- [usb] improve "not suspended yet" message in hub_suspend() (Don
Zickus) [1110939]
- [usb] xhci: Fix sleeping with IRQs disabled in xhci_stop_device() (Don
Zickus) [1110939]
- [usb] fix ->update_hub_device() vs hdev->maxchild (Don Zickus) [1110939]
- [usb] hub_handle_remote_wakeup() only exists for CONFIG_PM=y (Don
Zickus) [821903]
- [usb] qcserial: add additional Sierra Wireless QMI devices (Don
Zickus) [1110939]
- [usb] qcserial: add Netgear AirCard 341U (Don Zickus) [1110939]
- [usb] xhci: delete endpoints from bandwidth list before freeing whole
device (Don Zickus) [1110939]
- [usb] host/xhci-plat: add xhci_plat_start() (Don Zickus) [1110939]
- [usb] pci-quirks: Prevent Sony VAIO t-series from switching usb ports
(Don Zickus) [1110939]
- [usb] resume child device when port is powered on (Don Zickus) [1110939]
- [usb] hub_handle_remote_wakeup() depends on CONFIG_PM_RUNTIME=y (Don
Zickus) [1110939]
- [usb] introduce port status lock (Don Zickus) [1110939]
- [usb] synchronize port poweroff and khubd (Don Zickus) [1110939]
- [usb] refactor port handling in hub_events() (Don Zickus) [1110939]
- [usb] usb3 ports do not support FEAT_C_ENABLE (Don Zickus) [1110939]
- [usb] don't clear FEAT_C_ENABLE on usb_port_runtime_resume failure
(Don Zickus) [1110939]
- [usb] block suspension of superspeed port while hispeed peer is active
(Don Zickus) [1110939]
- [usb] make usb_port flags atomic, rename did_runtime_put to
child_usage (Don Zickus) [1110939]
- [usb] sysfs link peer ports (Don Zickus) [1110939]
- [usb] find internal hub tier mismatch via acpi (Don Zickus) [1110939]
- [usb] assign usb3 external hub port peers (Don Zickus) [1110939]
- [usb] assign default peer ports for root hubs (Don Zickus) [1110939]
- [usb] cleanup setting udev->removable from port_dev->connect_type (Don
Zickus) [1110939]
- [usb] rename usb_port device objects (Don Zickus) [1110939]
- [usb] disable port power control if not supported in
wHubCharacteristics (Don Zickus) [1110939]
- [usb] mutual exclusion for resetting a hub and power-managing a port
(Don Zickus) [1110939]
- [usb] pci_quirks: fix sparse 'symbol not declared' warning (Don
Zickus) [1110939]
- [usb] storage/ene_ub6250: Use kmemdup instead of kmalloc + memcpy (Don
Zickus) [1110939]
- [usb] usbtest: add pattern check on pipe in phase of unlink read (Don
Zickus) [1110939]
- [usb] usbtest: fix unlink write error with pattern 1 (Don Zickus)
[1110939]
- [usb] usb5303: add support for reference clock specified in device
tree (Don Zickus) [1110939]
- [usb] separate usb_address0 mutexes for each bus (Don Zickus) [1110939]
- [usb] xhci: Switch only Intel Lynx Point-LP ports to EHCI on shutdown
(Don Zickus) [1110939]
- [usb] yurex: fix race between probe() and read() (Don Zickus) [1110939]
- [usb] appledisplay: fix race between reading and writing from the
device (Don Zickus) [1110939]
- [usb] usbtmc: fix DMA on stack (Don Zickus) [1110939]
- [usb] cdc-acm: use BIT macro (Don Zickus) [1110939]
- [usb] xhci: unified loggig of RESET_ON_RESUME (Don Zickus) [1110939]
- [usb] xhci: avoid warning for !PM_SLEEP (Don Zickus) [1110939]
- [usb] host/xhci-plat: add clock support (Don Zickus) [1110939]
- [usb] host/xhci-plat: sort the headers in alphabetic order (Don
Zickus) [1110939]
- [usb] move usb/usb-common.c to usb/common/usb-common.c (Don Zickus)
[1110939]
- [usb] core: remove the Kconfig entry for USB_DEBUG (Don Zickus) [1110939]
- [usb] remove redundant D0 power state set (Don Zickus) [1110939]
- [usb] keyspan: fix potential null pointer dereference (Don Zickus)
[1110939]
- [usb] serial/option: add support for Novatel E371 PCIe card (Don
Zickus) [1110939]
- [usb] ftdi_sio: add NovaTech OrionLXm product ID (Don Zickus) [1110939]
- [usb] io_ti: fix firmware download on big-endian machines (part 2)
(Don Zickus) [1110939]
- [usb] cdc-acm: use tty-port dtr_rts (Don Zickus) [1110939]
- [usb] cdc-acm: remove redundant usb_mark_last_busy (Don Zickus) [1110939]
- [usb] cdc-acm: do not update PM busy on read errors (Don Zickus) [1110939]
- [usb] cdc-acm: minimise no-suspend window during shutdown (Don Zickus)
[1110939]
- [usb] cdc-acm: remove redundant disconnected test from shutdown (Don
Zickus) [1110939]
- [usb] cdc-acm: simplify runtime PM locking (Don Zickus) [1110939]
- [usb] cdc-acm: fix runtime PM imbalance at shutdown (Don Zickus) [1110939]
- [usb] cdc-acm: fix I/O after failed open (Don Zickus) [1110939]
- [usb] cdc-acm: fix failed open not being detected (Don Zickus) [1110939]
- [usb] cdc-acm: fix open and suspend race (Don Zickus) [1110939]
- [usb] cdc-acm: fix potential urb leak and PM imbalance in write (Don
Zickus) [1110939]
- [usb] cdc-acm: fix shutdown and suspend race (Don Zickus) [1110939]
- [usb] cdc-acm: fix runtime PM for control messages (Don Zickus) [1110939]
- [usb] cdc-acm: fix broken runtime suspend (Don Zickus) [1110939]
- [usb] cdc-acm: fix write and resume race (Don Zickus) [1110939]
- [usb] cdc-acm: fix write and suspend race (Don Zickus) [1110939]
- [usb] kobil_sct: fix control requests without data stage (Don Zickus)
[1110939]
- [usb] serial: remove overly defensive port tests (Don Zickus) [1110939]
- [usb] serial: fix potential runtime pm imbalance at device remove (Don
Zickus) [1110939]
- [usb] usb_wwan: do not resume I/O on closing ports (Don Zickus) [1110939]
- [usb] usb_wwan: report failed submissions as errors (Don Zickus) [1110939]
- [usb] usb_wwan: remove bogus function prototype (Don Zickus) [1110939]
- [usb] usb_wwan: remove some superfluous comments (Don Zickus) [1110939]
- [usb] usb_wwan: remove comment from close (Don Zickus) [1110939]
- [usb] usb_wwan: clean up delayed-urb submission (Don Zickus) [1110939]
- [usb] usb_wwan: use interface-data accessors (Don Zickus) [1110939]
- [usb] usb_wwan: make resume error messages uniform (Don Zickus) [1110939]
- [usb] usb_wwan: kill interrupt urb explicitly at suspend (Don Zickus)
[1110939]
- [usb] usb_wwan: remove redundant urb kill from port remove (Don
Zickus) [1110939]
- [usb] usb_wwan: remove unimplemented set_termios (Don Zickus) [1110939]
- [usb] usb_wwan: remove redundant modem-control request (Don Zickus)
[1110939]
- [usb] usb_wwan: fix remote wakeup (Don Zickus) [1110939]
- [usb] usb_wwan: fix discarded writes on resume errors (Don Zickus)
[1110939]
- [usb] usb_wwan: fix potential blocked I/O after resume (Don Zickus)
[1110939]
- [usb] usb_wwan: fix potential NULL-deref at resume (Don Zickus) [1110939]
- [usb] usb_wwan: fix urb leak at shutdown (Don Zickus) [1110939]
- [usb] usb_wwan: fix write and suspend race (Don Zickus) [1110939]
- [usb] usb_wwan: fix race between write and resume (Don Zickus) [1110939]
- [usb] usb_wwan: fix urb leak in write error path (Don Zickus) [1110939]
- [usb] option: add missing usb_mark_last_busy (Don Zickus) [1110939]
- [usb] option: fix line-control pipe direction (Don Zickus) [1110939]
- [usb] option: fix runtime PM handling (Don Zickus) [1110939]
- [usb] sierra: do not resume I/O on closing ports (Don Zickus) [1110939]
- [usb] sierra: minimise no-suspend window during close (Don Zickus)
[1110939]
- [usb] sierra: refactor delayed-urb submission (Don Zickus) [1110939]
- [usb] sierra: clean up suspend (Don Zickus) [1110939]
- [usb] sierra: use interface-data accessors (Don Zickus) [1110939]
- [usb] sierra: remove redundant modem-control requests (Don Zickus)
[1110939]
- [usb] sierra: do not resume I/O on closed ports (Don Zickus) [1110939]
- [usb] sierra: remove disconnected test from close (Don Zickus) [1110939]
- [usb] sierra: remove unimplemented set_termios (Don Zickus) [1110939]
- [usb] sierra: remove unused variable (Don Zickus) [1110939]
- [usb] sierra: remove bogus endpoint test (Don Zickus) [1110939]
- [usb] sierra: fix line-control pipe direction (Don Zickus) [1110939]
- [usb] sierra: fix resume error reporting (Don Zickus) [1110939]
- [usb] sierra: fix urbs not being killed on shutdown (Don Zickus) [1110939]
- [usb] sierra: fix characters being dropped at close (Don Zickus) [1110939]
- [usb] sierra: fix remote wakeup (Don Zickus) [1110939]
- [usb] sierra: fix urb and memory leak on disconnect (Don Zickus) [1110939]
- [usb] sierra: fix urb and memory leak in resume error path (Don
Zickus) [1110939]
- [usb] sierra: fix use after free at suspend/resume (Don Zickus) [1110939]
- [usb] sierra: fix AA deadlock in open error path (Don Zickus) [1110939]
- [usb] iowarrior: Convert local dbg macro to dev_dbg (Don Zickus) [1110939]
- [usb] appledisplay: Convert /n to n (Don Zickus) [1110939]
- [usb] qcserial: remove interface number matching (Don Zickus) [1110939]
- [usb] qcserial: define and use Sierra Wireless layout (Don Zickus)
[1110939]
- [usb] qcserial: refactor device layout selection (Don Zickus) [1110939]
- [usb] qcserial: fix multiline comment coding style (Don Zickus) [1110939]
- [usb] Avoid runtime suspend loops for HCDs that can't handle
suspend/resume (Don Zickus) [1110939]
- [usb] xhci: rework command timeout and cancellation, (Don Zickus)
[1110939]
- [usb] Revert: xhci: replace xhci_read_64() with readq() (Don Zickus)
[1110939]
- [usb] Revert: xhci: replace xhci_write_64() with writeq() (Don Zickus)
[1110939]
- [usb] Revert: core: set lpm_capable field for LPM capable root hubs
(Don Zickus) [1110939]
- [usb] xhci: Use completion and status in global command queue (Don
Zickus) [1110939]
- [usb] xhci: Add a global command queue (Don Zickus) [1110939]
- [usb] xhci: Use command structures when queuing commands on the
command ring (Don Zickus) [1110939]
- [usb] xhci: Report max device limit when Enable Slot command fails
(Don Zickus) [1110939]
- [usb] xhci: Use pci_enable_msix_exact() instead of pci_enable_msix()
(Don Zickus) [1110939]
- [usb] xhci: Use IS_ENABLED() macro (Don Zickus) [1110939]
- [usb] catch attempts to submit urbs with a vmalloc'd transfer buffer
(Don Zickus) [1110939]
- [usb] xhci: fix wrong port number reported when setting USB2.0
hardware LPM (Don Zickus) [1110939]
- [usb] Nokia 5300 should be treated as unusual dev (Don Zickus) [1110939]
- [usb] Nokia 305 should be treated as unusual dev (Don Zickus) [1110939]
- [usb] fsl: do not test for PHY_CLK_VALID bit on controller version 1.6
(Don Zickus) [1110939]
- [usb] storage/shuttle_usbat: fix discs being detected twice (Don
Zickus) [1110939]
- [usb] qcserial: add a number of Dell devices (Don Zickus) [1110939]
- [usb] ohci: fix problem with global suspend on ATI controllers (Don
Zickus) [1110939]
- [usb] option: add and update a number of CMOTech devices (Don Zickus)
[1110939]
- [usb] option: add Alcatel L800MA (Don Zickus) [1110939]
- [usb] option: add Olivetti Olicard 500 (Don Zickus) [1110939]
- [usb] qcserial: add Sierra Wireless MC7305/MC7355 (Don Zickus) [1110939]
- [usb] qcserial: add Sierra Wireless MC73xx (Don Zickus) [1110939]
- [usb] qcserial: add Sierra Wireless EM7355 (Don Zickus) [1110939]
- [usb] io_ti: fix firmware download on big-endian machines (Don Zickus)
[1110939]
- [usb] xhci: fix compilation warning when !CONFIG_PCI && !CONFIG_PM
(Don Zickus) [1110939]
- [usb] xhci: extend quirk for Renesas cards (Don Zickus) [1110939]
- [usb] xhci: Switch Intel Lynx Point ports to EHCI on shutdown (Don
Zickus) [1110939]
- [usb] xhci: Prefer endpoint context dequeue pointer over stopped_trb
(Don Zickus) [1110939]
(Don Zickus) [1110939]
- [usb] ftdi-elan: Coalesce string fragment (Don Zickus) [1110939]
- [usb] ftdi-elan: Coalesce formats (Don Zickus) [1110939]
- [usb] ftdi-elan: Convert leading spaces to tabs (Don Zickus) [1110939]
- [usb] ftdi-elan: Fix format fragments (Don Zickus) [1110939]
- [usb] serial: fix sysfs-attribute removal deadlock (Don Zickus) [1110939]
- [usb] uas: fix deadlocky memory allocations (Don Zickus) [1110939]
- [usb] uas: fix error handling during scsi_scan() (Don Zickus) [1110939]
- [usb] uas: fix GFP_NOIO under spinlock (Don Zickus) [1110939]
- [usb] cdc-acm: Remove Motorola/Telit H24 serial interfaces from ACM
driver (Don Zickus) [1110939]
- [usb] ehci-platform: Return immediately from suspend if ehci_suspend
fails (Don Zickus) [1110939]
- [usb] ehci-exynos: Return immediately from suspend if ehci_suspend
fails (Don Zickus) [1110939]
- [usb] fix crash during hotplug of PCI USB controller card (Don Zickus)
[1110939]
- [usb] cdc-acm: fix double usb_autopm_put_interface() in
acm_port_activate() (Don Zickus) [1110939]
- [usb] usb_wwan: fix handling of missing bulk endpoints (Don Zickus)
[1110939]
- [usb] pl2303: add ids for Hewlett-Packard HP POS pole displays (Don
Zickus) [1110939]
- [usb] cp210x: Add 8281 (Nanotec Plug & Drive) (Don Zickus) [1110939]
- [usb] option driver, add support for Telit UE910v2 (Don Zickus) [1110939]
- [usb] Revert: serial: add usbid for dell wwan card to sierra.c (Don
Zickus) [1110939]
- [usb] serial/ftdi_sio: add id for Brainboxes serial cards (Don Zickus)
[1110939]
- [net] usb: include wait queue head in device structure (Don Zickus)
[1110939]
- [usb] disable reset-resume when USB_QUIRK_RESET is set (Don Zickus)
[1110939]
- [usb] unbind all interfaces before rebinding any (Don Zickus) [1110939]
- [usb] keyspan: remove dead debugging code (Don Zickus) [1110939]
messages (Don Zickus) [1110939]
- [usb] serial: add missing braces (Don Zickus) [1110939]
- [usb] serial: continue to write on errors (Don Zickus) [1110939]
- [usb] serial: continue to read on errors (Don Zickus) [1110939]
- [usb] serial: make bulk_out_size a lower limit (Don Zickus) [1110939]
- [usb] cypress_m8: fix potential scheduling while atomic (Don Zickus)
[1110939]
- [usb] Revert: xhci: Limit arbitrarily-aligned scatter gather (Don
Zickus) [1110939]
- [usb] Make DELAY_INIT quirk wait 100ms between Get Configuration
requests (Don Zickus) [1110939]
- [usb] Add device quirk for Logitech HD Pro Webcams C920 and C930e (Don
Zickus) [1110939]
- [usb] xhci: add the meaningful IRQ description if it is empty (Don
Zickus) [1110939]
- [usb] xhci: Prevent runtime pm from autosuspending during
initialization (Don Zickus) [1110939]
- [usb] storage: accept some UAS devices if streams are unavailable (Don
Zickus) [1110939]
- [usb] xhci: Kill streams URBs when the host dies (Don Zickus) [1110939]
- [usb] xhci: Refactor command watchdog and fix split string (Don
Zickus) [1110939]
- [usb] uas: Remove comment about registering a uas scsi controller for
each usb bus (Don Zickus) [1110939]
- [usb] uas: Add Hans de Goede as uas maintainer (Don Zickus) [1110939]
- [usb] uas: remove BROKEN (Don Zickus) [1110939]
- [usb] uas: Make sure sg elements are properly aligned (Don Zickus)
[1110939]
- [usb] uas: Add some data in/out ready iu sanity checks (Don Zickus)
[1110939]
- [usb] uas: Improve error reporting (Don Zickus) [1110939]
- [usb] uas: Use the right error codes for different kinds of errors
(Don Zickus) [1110939]
- [usb] uas: Clear cmdinfo on command queue-ing (Don Zickus) [1110939]
- [usb] uas: Fix memory management (Don Zickus) [1110939]
- [usb] uas: Fix command / task mgmt submission racing with disconnect
(Don Zickus) [1110939]
- [usb] uas: cmdinfo - use only one list head (Don Zickus) [1110939]
- [usb] uas: add uas_mark_cmd_dead helper function (Don Zickus) [1110939]
- [usb] uas: Properly complete inflight commands on bus-reset or
disconnect (Don Zickus) [1110939]
- [usb] uas: uas_alloc_data_urb - Remove unnecessary use_streams check
(Don Zickus) [1110939]
- [usb] uas: Fix task-management not working when connected over USB-2
(Don Zickus) [1110939]
- [usb] uas: Reset device on reboot (Don Zickus) [1110939]
- [usb] uas: Add suspend/resume support (Don Zickus) [1110939]
- [usb] uas: Use GFP_NOIO rather then GFP_ATOMIC where possible (Don
Zickus) [1110939]
- [usb] uas: Don't allow more then one task to run at the same time (Don
Zickus) [1110939]
- [usb] uas: task_mgmt - Kill the sense-urb if we fail to submit the cmd
urb (Don Zickus) [1110939]
- [usb] uas: Not being able to alloc streams when connected through
usb-3 is an error (Don Zickus) [1110939]
- [usb] uas: Verify endpoint descriptors from uas_use_uas_driver() (Don
Zickus) [1110939]
- [usb] uas: Drop fixed endpoint config handling (Don Zickus) [1110939]
- [usb] uas: Move uas_find_endpoints to uas-detect.h (Don Zickus) [1110939]
- [usb] uas: Fix bounds check in uas_find_endpoints (Don Zickus) [1110939]
- [usb] uas: Add uas_find_endpoints() helper function (Don Zickus) [1110939]
- [usb] uas: Honor no-uas quirk set in usb-storage's quirks module
parameter (Don Zickus) [1110939]
- [usb] storage: Modify and export adjust_quirks so that it can be used
by uas (Don Zickus) [1110939]
- [usb] storage: Don't bind to uas devices if the uas driver is enabled
(Don Zickus) [1110939]
- [usb] uas: Add the posibilty to blacklist uas devices from using the
uas driver (Don Zickus) [1110939]
- [usb] Reset USB-3 devices on USB-3 link bounce (Don Zickus) [1110939]
- [usb] Clear host_endpoint->streams when implicitly freeing streams
(Don Zickus) [1110939]
- [usb] xhci: Handle MaxPSASize == 0 (Don Zickus) [1110939]
- [usb] xhci: The trb_address_map radix tree expects 1KB segment memory
aligment (Don Zickus) [1110939]
- [usb] xhci: xhci_mem_cleanup - make sure cmd_ring_reserved_trbs really
is 0 (Don Zickus) [1110939]
- [usb] uas: Move uas detect code to uas-detect.h (Don Zickus) [1110939]
- [usb] uas: Add a uas_find_uas_alt_setting helper function (Don Zickus)
[1110939]
- [usb] uas: Use all available stream ids (Don Zickus) [1110939]
- [usb] uas: Pack iu struct definitions (Don Zickus) [1110939]
- [usb] uas: Fix response iu struct definition (Don Zickus) [1110939]
- [usb] uas: s/response_ui/response_iu/ (Don Zickus) [1110939]
- [usb] uas: Fix reset handling for externally triggered reset (Don
Zickus) [1110939]
- [usb] uas: Fix reset locking (Don Zickus) [1110939]
- [usb] uas: Fix uas not working when plugged into an ehci port (Don
Zickus) [1110939]
- [usb] uas: uas_alloc_cmd_urb - drop unused stream_id parameter (Don
Zickus) [1110939]
- [usb] uas: Avoid unnecessary unlock / lock calls around
unlink_data_urbs (Don Zickus) [1110939]
- [usb] uas: Properly set interface to altsetting 0 on probe failure
(Don Zickus) [1110939]
- [usb] uas: Urbs must be anchored before submitting them (Don Zickus)
[1110939]
- [usb] uas: replace BUG_ON() + WARN_ON() with WARN_ON_ONCE() (Don
Zickus) [1110939]
- [usb] uas: add dead request list (Don Zickus) [1110939]
- [usb] uas: make work list per-device (Don Zickus) [1110939]
- [usb] uas: properly reinitialize in uas_eh_bus_reset_handler (Don
Zickus) [1110939]
- [usb] fs: Add support for allocating / freeing streams (Don Zickus)
[1110939]
- [usb] fs: Add ep_to_host_endpoint helper function (Don Zickus) [1110939]
- [usb] fs: Add support for bulk stream ids (Don Zickus) [1110939]
- [usb] fs: proc_do_submiturb use a local variable for number_of_packets
(Don Zickus) [1110939]
- [usb] usbfs: Kill urbs on interface before doing a set_interface (Don
Zickus) [1110939]
- [usb] core: Free bulk streams on interface release (Don Zickus) [1110939]
- [usb] core: Track if an endpoint has streams (Don Zickus) [1110939]
- [usb] core: Move USB_MAXENDPOINTS definitions to usb.h (Don Zickus)
[1110939]
- [usb] core: Fix usb_free_streams return value documentation (Don
Zickus) [1110939]
- [usb] xhci: Remove segments from radix tree on failed insert (Don
Zickus) [1110939]
- [usb] xhci: use usb_ss_max_streams in xhci_check_streams_endpoint (Don
Zickus) [1110939]
- [usb] xhci: For streams the dequeue ptr must be read from the stream
ctx (Don Zickus) [1110939]
- [usb] xhci: Set SCT field for Set TR dequeue on streams (Don Zickus)
[1110939]
- [usb] xhci: For streams the css flag most be read from the stream-ctx
on ep stop (Don Zickus) [1110939]
- [usb] xhci: Check size rather then number of streams when allocating
stream ctxs (Don Zickus) [1110939]
- [usb] xhci: Free streams when they are still allocated on a
set_interface call (Don Zickus) [1110939]
- [usb] xhci: fix usb3 streams (Don Zickus) [1110939]
- [usb] xhci: make warnings greppable (Don Zickus) [1110939]
- [usb] xhci: Change how we indicate a host supports Link PM (Don
Zickus) [1110939]
- [usb] sisusb: Use static const, fix typo (Don Zickus) [1110939]
- [usb] hub: usb_ext_cap_descriptor.bmAttributes is le32 (Don Zickus)
[1110939]
- [usb] hub: debug message for failing to enable device (Don Zickus)
[1110939]
- [usb] ehci: fix deadlock when threadirqs option is used (Don Zickus)
[1110939]
- [usb] ftdi_sio: add Cressi Leonardo PID (Don Zickus) [1110939]
- [usb] complain if userspace resets an active endpoint (Don Zickus)
[1110939]
- [usb] serial/option: blacklist interface 4 for Cinterion PHS8 and PXS8
(Don Zickus) [1110939]
- [usb] ehci: add delay during suspend to prevent erroneous wakeups (Don
Zickus) [1110939]
- [usb] xhci: Change compatible string from xhci-platform to
generic-xhci (Don Zickus) [1110939]
- [usb] uhci-platform: Change compatible string from platform-uhci to
generic-uhci (Don Zickus) [1110939]
- [usb] option: blacklist ZTE MF667 net interface (Don Zickus) [1110939]
- [usb] misc/usbled: Add Riso Kagaku Webmail Notifier (Don Zickus) [1110939]
- [usb] elan: Remove useless "default M" lines (Don Zickus) [1110939]
- [usb] Revert: xhci: Link TRB must not occur within a USB payload burst
(Don Zickus) [1110939]
- [usb] Revert: xhci: Avoid infinite loop when sg urb requires too many
trbs (Don Zickus) [1110939]
- [usb] Revert: xhci: Set scatter-gather limit to avoid failed block
writes (Don Zickus) [1110939]
- [usb] xhci: Limit arbitrarily-aligned scatter gather (Don Zickus)
[1110939]
(Don Zickus) [1110939]
- [usb] hub set hub->change_bits when over-current happens (Don Zickus)
[1110939]
- [usb] xhci: Set scatter-gather limit to avoid failed block writes (Don
Zickus) [1110939]
- [usb] xhci: Avoid infinite loop when sg urb requires too many trbs
(Don Zickus) [1110939]
- [usb] ftdi_sio: added CS5 quirk for broken smartcard readers (Don
Zickus) [1110939]
- [usb] core: correct spelling mistakes in comments and warning (Don
Zickus) [1110939]
- [usb] fix race between hub_disconnect and recursively_mark_NOTATTACHED
(Don Zickus) [1110939]
- [usb] oti6858: switch to generic TIOCMIWAIT implementation (Don
Zickus) [1110939]
- [usb] oti6858: only wake up MSR queue on changes (Don Zickus) [1110939]
- [usb] ch341: clean up interrupt handler (Don Zickus) [1110939]
- [usb] ch341: switch to generic TIOCMIWAIT implementation (Don Zickus)
[1110939]
- [usb] ch341: only wake up MSR queue on changes (Don Zickus) [1110939]
- [usb] ch341: fix ignored TIOCMIWAIT mask (Don Zickus) [1110939]
- [usb] ch341: clean up line-status handling (Don Zickus) [1110939]
- [usb] ch341: refactor line-status handling (Don Zickus) [1110939]
- [usb] cypress_m8: switch to generic TIOCMIWAIT implementation (Don
Zickus) [1110939]
- [usb] cypress_m8: only wake up MSR queue on changes (Don Zickus) [1110939]
- [usb] cypress_m8: clean up protocol definitions (Don Zickus) [1110939]
- [usb] cypress_m8: fix ring-indicator detection and reporting (Don
Zickus) [1110939]
- [usb] Nokia 502 is an unusual device (Don Zickus) [1110939]
- [usb] serial: add support for iBall 3.5G connect usb modem (Don
Zickus) [1110939]
- [usb] serial: correct spelling mistakes in comments (Don Zickus) [1110939]
- [usb] misc/idmouse: correct spelling mistake in error string (Don
Zickus) [1110939]
- [usb] yurex: fix spelling mistake in comment (Don Zickus) [1110939]
- [usb] iowarrior: fix spelling mistake in comment (Don Zickus) [1110939]
- [usb] serial: remove redundant OOM messages (Don Zickus) [1110939]
- [usb] serial: clean up ioctl debugging (Don Zickus) [1110939]
- [usb] serial: constify device-id tables (Don Zickus) [1110939]
- [usb] core: remove CONFIG_USB_DEBUG usage (Don Zickus) [1110939]
- [usb] cdc-wdm: avoid hanging on zero length reads (Don Zickus) [1110939]
- [usb] xhci: Check for XHCI_PLAT in xhci_cleanup_msix() (Don Zickus)
[1110939]
- [usb] Mark function as static in metro-usb.c (Don Zickus) [1110939]
- [usb] Mark function as static in usbsevseg.c (Don Zickus) [1110939]
- [usb] option: add new zte 3g modem pids to option driver (Don Zickus)
[1110939]
- [usb] usbtest: Always clear halt else further tests will fail (Don
Zickus) [1110939]
- [usb] usbtest: Add timetout to simple_io() (Don Zickus) [1110939]
- [usb] xhci: Remove unused variable 'addr' in inc_deq() and inc_enq()
(Don Zickus) [1110939]
- [usb] usbtest: Fix BOS control test for USB 2.01 devices (Don Zickus)
[1110939]
- [usb] xhci: Add quirks module option (Don Zickus) [1069460]
- [usb] xhci: clarify logging in xhci_setup_device (Don Zickus) [1110939]
- [usb] xhci: change enumeration scheme to 'new scheme' by default (Don
Zickus) [1069460]
- [usb] xhci: Limit the spurious wakeup fix only to HP machines (Don
Zickus) [1069461]
- [usb] core: get config and string descriptors for unauthorized devices
(Don Zickus) [1110939]
- [usb] core: allow isoc URBs for wireless devices with an interval < 6
(Don Zickus) [1110939]
- [usb] serial/zte_ev: move support for ZTE AC2726 from zte_ev back to
option (Don Zickus) [1110939]
- [usb] cdc-wdm: manage_power should always set needs_remote_wakeup (Don
Zickus) [1110939]
- [usb] Revert: quirks: add touchscreen that is dazzeled by remote
wakeup (Don Zickus) [1110939]
- [usb] Use dev_is_pci() to check whether it is pci device (Don Zickus)
[1110939]
- [usb] usbtest: update bos test coverage to usb 2.1 device (Don Zickus)
[1110939]
- [usb] usbtest: fix the bit mask of usb 2.0 extension descriptor (Don
Zickus) [1110939]
- [usb] usbtest: add a test case to support bos for queue control (Don
Zickus) [1110939]
- [usb] fix coccinelle warnings (Don Zickus) [1110939]
- [usb] hub: Use correct reset for wedged USB3 devices that are
NOTATTACHED (Don Zickus) [1110939]
- [usb] remove DEFINE_PCI_DEVICE_TABLE macro (Don Zickus) [1110939]
- [usb] host: Remove superfluous name casts (Don Zickus) [1110939]
- [usb] core: Remove superfluous name casts (Don Zickus) [1110939]
- [usb] kill #undef VERBOSE_DEBUG (Don Zickus) [1110939]
- [usb] kill DEBUG compile option (Don Zickus) [1110939]
- [usb] uhci: compile debugfs conditional on CONFIG_DYNAMIC_DEBUG (Don
Zickus) [1110939]
- [usb] uhci: change dependency for debug parameter (Don Zickus) [1110939]
- [usb] ehci: Remove debugging at every interrupt (Don Zickus) [1110939]
- [usb] ehci: no conditional compilation for interestingness (Don
Zickus) [1110939]
- [usb] ohci: no conditional debugging in root hub hadling (Don Zickus)
[1110939]
- [usb] ohci: always register debug files (Don Zickus) [1110939]
- [usb] ohci: kill ohci_vdbg (Don Zickus) [1110939]
- [usb] ohci: remove conditional compilation (Don Zickus) [1110939]
- [usb] net/cdc-acm: fix power management in ioctl (Don Zickus) [1110939]
- [net] usb/cdc-acm: add TIOCGICOUNT (Don Zickus) [1110939]
- [usb] net/cdc-acm: add TIOCMIWAIT (Don Zickus) [1110939]
- [usb] option: support new huawei devices (Don Zickus) [1110939]
- [usb] serial/option: blacklist interface 1 for Huawei E173s-6 (Don
Zickus) [1110939]
- [usb] xhci: replace xhci_write_64() with writeq() (Don Zickus) [1110939]
- [usb] xhci: replace xhci_read_64() with readq() (Don Zickus) [1110939]
- [usb] xhci: replace xhci_writel() with writel() (Don Zickus) [1110939]
- [usb] xhci: replace xhci_readl() with readl() (Don Zickus) [1110939]
- [usb] xhci: remove conversion from generic to pci device in xhci_mem.c
(Don Zickus) [1110939]
- [usb] xhci: fix incorrect type in assignment in
xhci_count_num_dropped_endpoints() (Don Zickus) [1110939]
- [usb] xhci: fix incorrect type in assignment in
xhci_count_num_new_endpoints() (Don Zickus) [1110939]
- [usb] xhci: remove unnecessary check in xhci_free_stream_info() (Don
Zickus) [1110939]
- [usb] xhci: fix SCT_FOR_CTX(p) macro (Don Zickus) [1110939]
- [usb] xhci: replace USB_MAXINTERFACES with config->desc.bNumInterface
(Don Zickus) [1110939]
- [usb] xhci: fix incorrect type in assignment in xhci_address_device()
(Don Zickus) [1110939]
- [usb] xhci: fix sparse warning in xhci-trace.h (Don Zickus) [1110939]
- [usb] xhci: fix derivation of TRB's DMA address in xhci_log_event
Trace Event Class (Don Zickus) [1110939]
- [usb] r8a66597-hcd: Convert to clk_prepare/unprepare (Don Zickus)
[1110939]
- [usb] serial: fix write memory-allocation flag (Don Zickus) [1110939]
- [usb] serial: fix race in generic write (Don Zickus) [1110939]
- [net] usb/cdc_ncm: Export cdc_ncm_{tx, rx}_fixup functions for re-use
(Don Zickus) [1110939]
- [net] usb/cdc_ncm: drop "extern" from header declarations (Don Zickus)
[1110939]
- [net] usb/cdc_ncm: remove descriptor pointers (Don Zickus) [1110939]
- [net] usb/cdc_ncm: remove ncm_parm field (Don Zickus) [1110939]
- [net] usb/cdc_ncm: remove tx_speed and rx_speed fields (Don Zickus)
[1110939]
- [net] usb/cdc_ncm: remove unused udev field (Don Zickus) [1110939]
- [net] usb/cdc_ncm: remove redundant netdev field (Don Zickus) [1110939]
- [net] usb/cdc_ncm: simplify and optimize frame padding (Don Zickus)
[1110939]
- [net] usb/cdc_ncm: remove redundant endpoint pointers (Don Zickus)
[1110939]
- [net] usb/cdc_ncm: remove redundant "intf" field (Don Zickus) [1110939]
- [net] usb/cdc_ncm: add include protection to cdc_ncm.h (Don Zickus)
[1110939]
- [usb] ssb-hcd: replace dma_set_mask()+dma_set_coherent_mask() with new
helper (Don Zickus) [1110939]
- [usb] bcma: replace dma_set_mask()+dma_set_coherent_mask() with new
helper (Don Zickus) [1110939]
- [usb] usbtest: support container id descriptor test (Don Zickus) [1110939]
- [usb] usbtest: support superspeed device capbility descriptor test
(Don Zickus) [1110939]
- [usb] usbtest: support usb2 extension descriptor test (Don Zickus)
[1110939]
- [usb] ehci-atmel: add usb_clk for transition to CCF (Don Zickus) [1110939]
- [usb] cdc-wdm: ignore speed change notifications (Don Zickus) [1110939]
- [usb] cdc-wdm: support back-to-back USB_CDC_NOTIFY_RESPONSE_AVAILABLE
notifications (Don Zickus) [1110939]
- [usb] usbtest: support bos descriptor test for usb 3.0 (Don Zickus)
[1110939]
- [usb] wusbcore: fix control-pipe directions (Don Zickus) [1110939]
- [usb] wusbcore: fix panic in wusbhc_chid_set (Don Zickus) [1110939]
- [usb] wusbcore: convert nested lock to use spin_lock instead of
spin_lock_irq (Don Zickus) [1110939]
- [usb] wusbcore: use multiple urbs for HWA iso transfer result frame
reads (Don Zickus) [1110939]
- [usb] wusbcore: combine iso transfer result frame reads when possible
(Don Zickus) [1110939]
- [usb] wusbcore: disable transfer notifications for Alereon HWAs (Don
Zickus) [1110939]
- [usb] wusbcore: don't mark WA_SEG_DTI_PENDING segs as done in
urb_dequeue (Don Zickus) [1110939]
- [usb] wusbcore: fix potential double list_del on urb dequeue (Don
Zickus) [1110939]
- [usb] wusbcore: fix compile warnings (Don Zickus) [1110939]
- [usb] wusbcore: add info to HWA debug prints (Don Zickus) [1110939]
- [usb] wusbcore: read actual_length bytes isoc in segments (Don Zickus)
[1110939]
- [usb] wusbcore: adjust iterator correctly when searching for ep comp
descriptor (Don Zickus) [1110939]
- [usb] wusbcore: add a convenience function for completing a transfer
segment (Don Zickus) [1110939]
- [usb] wusbcore: prevent urb dequeue and giveback race (Don Zickus)
[1110939]
- [usb] wusbcore: fix stranded URB after HWA unplug (Don Zickus) [1110939]
- [usb] wusbcore: fix kernel panic on HWA unplug (Don Zickus) [1110939]
- [usb] wusbcore: fix up coding style issues in wa-nep.c (Don Zickus)
[1110939]
- [usb] wusbcore: fix up coding style issues in wa-rpipe.c (Don Zickus)
[1110939]
- [usb] wusbcore: fix up coding style issues in wusbhc.c and wusbhc.h
(Don Zickus) [1110939]
- [usb] wusbcore: fix up line break coding style issues in mmc.c (Don
Zickus) [1110939]
- [usb] wusbcore: fix up line break coding style issues in security.c
(Don Zickus) [1110939]
- [usb] wusbcore: fix up line break coding style issues in wa-hc.h (Don
Zickus) [1110939]
- [usb] wusbcore: fix up minor coding style issues in cbaf.c (Don
Zickus) [1110939]
- [usb] wusbcore: correct spelling mistakes in comments and error string
(Don Zickus) [1110939]
- [usb] wusbcore: add debug prints to reservation and channel change
(Don Zickus) [1110939]
- [usb] wusbcore: add isochronous IN support to HWA (Don Zickus) [1110939]
- [usb] wusbcore: set packet count correctly on isoc transfers (Don
Zickus) [1110939]
- [usb] wusbcore: move isoc_frame_index from wa_xfer to wa_seg (Don
Zickus) [1110939]
- [usb] wusbcore: use USB_CTRL_SET_TIMEOUT and USB_CTRL_GET_TIMEOUT (Don
Zickus) [1110939]
- [usb] wusbcore: fix short transfers (Don Zickus) [1110939]
- [usb] wusbcore: return -ENOENT for unlinked URBs (Don Zickus) [1110939]
- [usb] wusbcore: add more info to debug prints in urb_unlink path (Don
Zickus) [1110939]
- [usb] wusbcore: add calls to usb_hcd_link_urb_to_ep,
usb_hcd_unlink_urb_from_ep, and (Don Zickus) [1110939]
- [usb] wusbcore: fix deadlock in wusbhc_gtk_rekey (Don Zickus) [1110939]
- [usb] wusbcore: do device lookup while holding the hc mutex (Don
Zickus) [1110939]
- [usb] wusbcore: send keepalives to unauthenticated devices (Don
Zickus) [1110939]
- [usb] wusbcore: change WA_SEGS_MAX to a legal value (Don Zickus) [1110939]
- [usb] wusbcore: add a quirk for Alereon HWA device isoc behavior (Don
Zickus) [1110939]
- [usb] wusbcore: combine multiple isoc frames in a single transfer
request (Don Zickus) [1110939]
- [usb] wusbcore: set the RPIPE wMaxPacketSize value correctly (Don
Zickus) [1110939]
- [usb] wusbcore: fix usb_dev leaks (Don Zickus) [1110939]
- [usb] wusbcore: serialize access to the HWA data out endpoint (Don
Zickus) [1110939]
- [usb] wusbcore: fix string formatting warnings on 64-bit builds (Don
Zickus) [1110939]
- [usb] wusbcore: add support for isoc out transfers (Don Zickus) [1110939]
- [usb] wusbcore: set the RPIPE bOverTheAirInterval for isoc endpoints
(Don Zickus) [1110939]
- [usb] wusbcore: avoid stack overflow in URB enqueue error path (Don
Zickus) [1110939]
- [usb] wusbcore: fix build warning on 64-bit builds (Don Zickus) [1110939]
- [usb] wusbcore: clean up urb dequeue process (Don Zickus) [1110939]
- [usb] wusbcore: include the xfer_id in debug prints (Don Zickus) [1110939]
- [usb] wusbcore: fix endianess issues when using dwTransferID (Don
Zickus) [1110939]
- [usb] wusbcore: set pointers to NULL after freeing in error cases (Don
Zickus) [1110939]
- [usb] wusbcore: clean up the sg list that was created for out
transfers (Don Zickus) [1110939]
- [usb] wusbcore: resource cleanup fix in __wa_xfer_setup_segs (Don
Zickus) [1110939]
- [usb] wusbcore: allow wa_xfer_destroy to clean up partially
constructed xfers (Don Zickus) [1110939]
- [usb] wusbcore: rename fields in struct wahc (Don Zickus) [1110939]
- [usb] wusbcore: rename urb to tr_urb in struct wa_seg (Don Zickus)
[1110939]
- [usb] wusbcore: use list_move_tail instead of list_del/list_add_tail
(Don Zickus) [1110939]
- [usb] usbtest: fix checkpatch warning as sizeof code style (Don
Zickus) [1110939]
- [usb] uhci: check for wakeup/suspend race (Don Zickus) [1110939]
- [usb] ehci: add check for wakeup/suspend race (Don Zickus) [1110939]
- [usb] change dev_warn about missing reset-resume to dev_dbg (Don
Zickus) [1110939]
- [usb] ohci: fix and explain sparse errors (Don Zickus) [1110939]
- [usb] ehci: fix sparse errors (Don Zickus) [1110939]
- [usb] ehci: fix type mismatch in check_intr_schedule (Don Zickus)
[1110939]
- [usb] wusbcore: preserve endianness of cached descriptors (Don Zickus)
[1110939]
- [usb] xhci: remove the unused ->address field (Don Zickus) [1032371]
- [usb] xhci: kill a conditional when toggling cycle (Don Zickus) [1032371]
- [usb] hub_activate kill an 'else' (Don Zickus) [1032371]
- [usb] hub: Clear Port Reset Change during init/resume (Don Zickus)
[1110939]
- [usb] core/devio: Spaces to tabs for proc_control_compat() (Don
Zickus) [1110939]
- [usb] core/devio: Spaces to tabs for proc_reapurbnonblock() (Don
Zickus) [1110939]
- [usb] xhci: replace 'event' with 'cmd_comp_code' in set_deq and
reset_ep handlers (Don Zickus) [1032371]
- [usb] xhci: add argument 'slot_id' in stop_ep, set_deq and reset_ep
cmd handlers (Don Zickus) [1032371]
- [usb] xhci: replace 'xhci->cmd_ring->dequeue' with 'trb' in stop_ep
cmd handler (Don Zickus) [1032371]
- [usb] xhci: add variable 'cmd_type' in handle_cmd_completion() (Don
Zickus) [1032371]
- [usb] xhci: add variable 'cmd_trb' in handle_cmd_completion() (Don
Zickus) [1032371]
- [usb] xhci: add variable 'cmd_comp_code' in handle_cmd_completion()
(Don Zickus) [1032371]
- [usb] xhci: refactor TRB_CONFIG_EP case into function (Don Zickus)
[1032371]
- [usb] xhci: remove unused 'ep_ring' variable in
handle_cmd_completion() (Don Zickus) [1032371]
- [usb] xhci: refactor TRB_EVAL_CONTEXT case into function (Don Zickus)
[1032371]
- [usb] xhci: refactor TRB_NEC_GET_FW case into function (Don Zickus)
[1032371]
- [usb] xhci: refactor TRB_RESET_DEV case into function (Don Zickus)
[1032371]
- [usb] xhci: use completion event's slot id rather than dig it out of
command (Don Zickus) [1032371]
- [usb] xhci: refactor TRB_ADDR_DEV case into function (Don Zickus)
[1032371]
- [usb] xhci: refactor TRB_DISABLE_SLOT case into function (Don Zickus)
[1032371]
- [usb] xhci: refactor TRB_ENABLE_SLOT case into function (Don Zickus)
[1032371]
- [usb] xhci: rename existing Command Completion Event handlers (Don
Zickus) [1032371]
- [usb] xhci: remove unused argument from xhci_giveback_urb_in_irq()
(Don Zickus) [1032371]
- [usb] xhci: correct the usage of USB_CTRL_SET_TIMEOUT (Don Zickus)
[1032371]
- [usb] xhci: Staticize xhci_del_comp_mod_timer (Don Zickus) [1032371]
- [usb] Push USB2 LPM disable on disconnect into USB core (Don Zickus)
[1032371]
- [usb] xhci: Enable LPM support only for hardwired or BESL devices (Don
Zickus) [1032371]
- [usb] Don't enable USB 2.0 Link PM by default (Don Zickus) [1032371]
- [usb] xhci: Set L1 device slot on USB2 LPM enable/disable (Don Zickus)
[1032371]
- [usb] Disable USB 2.0 Link PM before device reset (Don Zickus) [1110939]
- [usb] hcd: remove unnecessary local_irq_save (Don Zickus) [1110939]
- [usb] ehci: start new isochronous streams ASAP (Don Zickus) [1110939]
- [usb] ehci: create per-TT bandwidth tables (Don Zickus) [1110939]
- [usb] core/hub: Comments shouldnt be C99 // comment style (Don Zickus)
[1110939]
- [usb] core/file: moved asterisk to variable name (Don Zickus) [1110939]
- [usb] core: {file, hub, sysfs, usb}.c - Whitespace fixes (Don Zickus)
[1110939]
- [usb] mos7840: fix tiocmget error handling (Don Zickus) [1110939]
- [usb] serial: export usb_serial_generic_write_start (Don Zickus) [1110939]
- [usb] serial: add memory flags to usb_serial_generic_write_start (Don
Zickus) [1110939]
- [usb] serial: clean up comments in generic driver (Don Zickus) [1110939]
- [usb] core/hcd: converted busmap from struct to bitmap (Don Zickus)
[1110939]
- [usb] add a private-data pointer to struct usb_tt (Don Zickus) [1110939]
- [usb] ehci: use a bandwidth-allocation table (Don Zickus) [1110939]
- [usb] ehci: create a "periodic schedule info" struct (Don Zickus)
[1110939]
- [usb] ehci: use consistent NO_FRAME value (Don Zickus) [1110939]
- [usb] ehci: change toggle only upon successful reset (Don Zickus)
[1110939]
- [usb] ehci: No SSPLIT allowed in uframe 7 (Don Zickus) [1110939]
- [usb] ehci: compute full-speed bandwidth usage correctly (Don Zickus)
[1110939]
- [usb] ehci: check the right uframes for CSPLIT (Don Zickus) [1110939]
- [usb] NS_TO_US should round up (Don Zickus) [1110939]
- [usb] anchor: Delay usb_wait_anchor_empty_timeout wake up till
completion is done (Don Zickus) [1110939]
- [usb] anchor: Ensure poisened gets initialized to 0 (Don Zickus) [1110939]
- [usb] cyberjack: fix buggy integer overflow test (Don Zickus) [1110939]
- [usb] host: bugfix - Return length of copied buffer in
uhci_hub_control() (Don Zickus) [1110939]
- [usb] host: uhci-platform - remove deprecated IRQF_DISABLED (Don
Zickus) [1110939]
- [usb] core/hcd: if-else-braces fixed (Don Zickus) [1110939]
- [usb] core/hcd: removed braces for return statements (Don Zickus)
[1110939]
- [usb] core/hcd: replaced C99 // comments (Don Zickus) [1110939]
- [usb] core/hcd: Whitespace fixes (Don Zickus) [1110939]
- [usb] core/hcd: moved asterix to variable (Don Zickus) [1110939]
- [usb] host: Use existing macros instead of hard-coded values in
uhci-debug.c (Don Zickus) [1110939]
- [usb] remove intel_mid_otg.h (Don Zickus) [1110939]
- [usb] wusbcore: Add isoc transfer type enum and packet definitions
(Don Zickus) [1110939]
- [usb] wusbcore: implement hwahc_op_get_frame_number (Don Zickus) [1110939]
- [usb] ohci: use amd_chipset_type to filter for SB800 prefetch (Don
Zickus) [1110939]
- [usb] ehci: use amd_chipset_type to filter for usb subsystem hang bug
(Don Zickus) [1110939]
- [usb] ohci: ohci_init_driver() - sanity check overrides (Don Zickus)
[1110939]
- [usb] core: usb_amd_resume_quirk() can be static (Don Zickus) [1110939]
- [usb] pci-quirks: amd_chipset_sb_type_init() can be static (Don
Zickus) [1110939]
- [usb] serial: invoke dcd_change ldisc's handler (Don Zickus) [1110939]
- [usb] serial: call handle_dcd_change in ftdi driver (Don Zickus) [1110939]
- [usb] correct the usb_disconnect() comment about usb_bus_list_lock
(Don Zickus) [1110939]
- [usb] fix substandard locking for the sysfs files (Don Zickus) [1110939]
- [usb] usbtest: bmAttributes would better be masked (Don Zickus) [1110939]
- [usb] core: implement AMD remote wakeup quirk (Don Zickus) [1110939]
- [usb] pci-quirks: refactor AMD quirk to abstract AMD chipset types
(Don Zickus) [1110939]
- [usb] host: delete chipidea dependency (Don Zickus) [1110939]
- [usb] ohci/uhci: add soft dependencies on ehci_pci (Don Zickus) [1110939]
- [usb] ehci: support running URB giveback in tasklet context"" (Don
Zickus) [1110939]
- [usb] core: fix read of usbdevfs_ctrltransfer fields in proc_control()
(Don Zickus) [1110939]
- [usb] core: fix incorrect type in assignment in
usb_set_lpm_parameters() (Don Zickus) [1110939]
- [usb] core: Make usb_free_streams return an error (Don Zickus) [1110939]
- [usb] ehci: handle isochronous underruns with tasklets (Don Zickus)
[1110939]
- [usb] ehci: code rearrangement in iso_stream_schedule() (Don Zickus)
[1110939]
- [usb] see if URB comes from a completion handler (Don Zickus) [1110939]
[3.10.0-173.el7]
- [crypto] pefile: Relax the check on the length of the PKCS#7 cert
(Vivek Goyal) [852066]
- [kernel] kexec, purgatory: add clean-up for purgatory directory (Vivek
Goyal) [852066]
- [x86] purgatory: use approprate -m64/-32 build flag for
arch/x86/purgatory (Vivek Goyal) [852066]
- [kernel] kexec: remove CONFIG_KEXEC dependency on crypto (Vivek Goyal)
[852066]
- [kernel] kexec: create a new config option CONFIG_KEXEC_FILE for new
syscall (Vivek Goyal) [852066]
- [kernel] resource: fix the case of null pointer access (Vivek Goyal)
[852066]
- [kernel] kexec: verify the signature of signed PE bzImage (Vivek
Goyal) [852066]
- [kernel] kexec: support kexec/kdump on EFI systems (Vivek Goyal) [852066]
- [kernel] kexec: support for kexec on panic using new system call
(Vivek Goyal) [852066]
- [x86] kexec-bzimage64: support for loading bzImage using 64bit entry
(Vivek Goyal) [852066]
- [kernel] kexec: load and relocate purgatory at kernel load time (Vivek
Goyal) [852066]
- [x86] purgatory: core purgatory functionality (Vivek Goyal) [852066]
- [x86] purgatory/sha256: provide implementation of sha256 in purgaotory
context (Vivek Goyal) [852066]
- [kernel] kexec: implementation of new syscall kexec_file_load (Vivek
Goyal) [852066]
- [kernel] kexec: new syscall kexec_file_load() declaration (Vivek
Goyal) [852066]
- [kernel] kexec: make kexec_segment user buffer pointer a union (Vivek
Goyal) [852066]
- [kernel] resource: provide new functions to walk through resources
(Vivek Goyal) [852066]
- [kernel] kexec: use common function for kimage_normal_alloc() and
kimage_crash_alloc() (Vivek Goyal) [852066]
- [kernel] kexec: move segment verification code in a separate function
(Vivek Goyal) [852066]
- [kernel] kexec: rename unusebale_pages to unusable_pages (Vivek Goyal)
[852066]
- [scripts] build bin2c based on config option CONFIG_BUILD_BIN2C (Vivek
Goyal) [852066]
- [scripts] bin2c: move bin2c in scripts/basic (Vivek Goyal) [852066]
- [kernel] kexec: convert printk to pr_foo() (Vivek Goyal) [852066]
- [kernel] kexec/compat: convert to COMPAT_SYSCALL_DEFINE with changing
parameter types (Vivek Goyal) [852066]
- [kernel] kexec: use vscnprintf() instead of vsnprintf() in
vmcoreinfo_append_str() (Vivek Goyal) [852066]
- [kernel] kexec: add sysctl to disable kexec_load (Vivek Goyal) [852066]
- [kernel] kexec: Typo s/the/then/ (Vivek Goyal) [852066]
- [kernel] kexec: remove unnecessary return (Vivek Goyal) [852066]
- [asm] crash: Remove the original asm/crash.h files (Vivek Goyal) [852066]
- [asm] crash: Rename crash.h to crash-driver.h (Vivek Goyal) [852066]
- [x86] boot: Remove misc.h inclusion from compressed/string.c (Vivek
Goyal) [852066]
- [x86] boot: Do not include boot.h in string.c (Vivek Goyal) [852066]
- [x86] boot: Move memset() definition in compressed/string.c (Vivek
Goyal) [852066]
- [x86] boot: Move memcmp() into string.h and string.c (Vivek Goyal)
[852066]
- [x86] boot: Move optimized memcpy() 32/64 bit versions to
compressed/string.c (Vivek Goyal) [852066]
- [x86] boot: Create a separate string.h file to provide standard string
functions (Vivek Goyal) [852066]
- [x86] boot: Undef memcmp before providing a new definition (Vivek
Goyal) [852066]
[3.10.0-172.el7]
- [fs] nfsd4: fix rd_dircount enforcement ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: add some comments to the nfsd4 object definitions ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: remove the client_mutex and the nfs4_lock/unlock_state
wrappers ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: remove nfs4_lock_state: nfs4_state_shutdown_net ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: remove nfs4_lock_state: nfs4_laundromat ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): reclaim_complete() ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): setclientid, setclientid_confirm,
renew ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): exchange_id,
create/destroy_session() ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): nfsd4_open and nfsd4_open_confirm
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): nfsd4_delegreturn() ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): nfsd4_open_downgrade +
nfsd4_close ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): nfsd4_lock/locku/lockt() ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): nfsd4_release_lockowner ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state():
nfsd4_test_stateid/nfsd4_free_stateid ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: Remove nfs4_lock_state(): nfs4_preprocess_stateid_op() ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: remove old fault injection infrastructure ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: add more granular locking to *_delegations fault injectors
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: add more granular locking to forget_openowners fault
injector ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: add more granular locking to forget_locks fault injector
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: add a list_head arg to nfsd_foreach_client_lock ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: add nfsd_inject_forget_clients ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: add a forget_client set_clnt routine ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: add a forget_clients "get" routine with proper locking ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: abstract out the get and set routines into the fault
injection ops ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: protect clid and verifier generation with client_lock ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: don't destroy clients that are busy ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Put the reference of nfs4_file when freeing stid ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: don't destroy client if mark_client_expired_locked fails
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: move unhash_client_locked call into
mark_client_expired_locked ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: protect the close_lru list and oo_last_closed_stid with
client_lock ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add lockdep assertions to document the nfs4_client/session
locking ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Ensure lookup_clientid() takes client_lock ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Protect nfsd4_destroy_clientid using client_lock ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Protect session creation and client confirm using
client_lock ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Protect unconfirmed client creation using client_lock ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Move create_client() call outside the lock ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Don't require client_lock in free_client ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Ensure that the laundromat unhashes the client before
releasing locks ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Ensure struct nfs4_client is unhashed before we try to
destroy it ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd4: fix out of date comment ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: Decrease nfsd_users in nfsd_startup_generic fail ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: rename unhash_generic_stateid to unhash_ol_stateid ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: don't thrash the cl_lock while freeing an open stateid ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: reduce cl_lock thrashing in release_openowner ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: close potential race in nfsd4_free_stateid ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: optimize destroy_lockowner cl_lock thrashing ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: add locking to stateowner release ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: clean up and reorganize release_lockowner ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Move the open owner hash table into struct nfs4_client ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Protect adding/removing lock owners using client_lock ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Protect adding/removing open state owners using client_lock
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: don't allow CLOSE to proceed until refcount on stateid
drops ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: make openstateids hold references to their openowners ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up refcounting for lockowners ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Make lock stateid take a reference to the lockowner ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: add an operation for unhashing a stateowner ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up lockowner refcounting when finding them ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add a mutex to protect the NFSv4.0 open owner replay cache
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add reference counting to state owners ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Migrate the stateid reference into
nfs4_find_stateid_by_type() ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Migrate the stateid reference into nfs4_lookup_stateid()
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Migrate the stateid reference into nfs4_preprocess_seqid_op
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add reference counting to
nfs4_preprocess_confirmed_seqid_op ("J. Bruce Fields") [1044798 1123721
1141932]
- [fs] nfsd: nfsd4_open_confirm() must reference the open stateid ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Prepare nfsd4_close() for open stateid referencing ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: nfsd4_process_open2() must reference the open stateid ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: nfsd4_process_open2() must reference the delegation stateid
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Ensure that nfs4_open_delegation() references the
delegation stateid ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: nfsd4_locku() must reference the lock stateid ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add reference counting to lock stateids ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: ensure atomicity in nfsd4_free_stateid and
nfsd4_validate_stateid ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up races in lock stateid searching and creation ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add locking to protect the state owner lists ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: do filp_close in sc_free callback for lock stateids ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd4: use cl_lock to synchronize all stateid idr calls ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add a struct nfs4_file field to struct nfs4_stid ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add reference counting to the lock and open stateids ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: print status when nfsd4_open fails to open file it just
created ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] sunrpc: Allow svc_reserve() to notify TCP socket that space has
been freed ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] sunrpc: svc_tcp_write_space: don't clear SOCK_NOSPACE prematurely
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] sunrpc: Reduce contention in svc_xprt_enqueue() ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: remove dl_fh field from struct nfs4_delegation ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: give block_delegation and delegation_blocked its own
spinlock ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up nfs4_set_delegation ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: clean up arguments to nfs4_open_delegation ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: drop unused stp arg to alloc_init_deleg ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Convert delegation counter to an atomic_long_t type ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: ensure that clp->cl_revoked list is protected by
clp->cl_lock ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: fully unhash delegations when revoking them ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: simplify stateid allocation and file handling ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Do not let nfs4_file pin the struct inode ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: nfs4_check_fh - make it actually check the filehandle ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Use the filehandle to look up the struct nfs4_file instead
of inode ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Store the filehandle with the struct nfs4_file ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd4: convert comma to semicolon ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] svcrdma: Double the default credit limit ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: ensure that st_access_bmap and st_deny_bmap are initialized
to 0 ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: bump dl_time when unhashing delegation ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Move the delegation reference counter into the struct
nfs4_stid ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: fix race that grants unrecallable delegation ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd4: CREATE_SESSION should update backchannel immediately ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] svcrdma: Select NFSv4.1 backchannel transport based on forward
channel ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd4: zero op arguments beyond the 8th compound op ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: silence sparse warning about accessing credentials ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Ensure stateids remain unique until they are freed ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: nfs4_alloc_init_lease should take a nfs4_file arg ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Avoid taking state_lock while holding inode lock in
nfsd_break_one_deleg ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: eliminate nfsd4_init_callback ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: Fix bad checking of space for padding in splice read ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: cleanup and rename nfs4_check_open ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: make deny mode enforcement more efficient and close races
in it ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: always hold the fi_lock when bumping fi_access refcounts
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up reset_union_bmap_deny ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: set stateid access and deny bits in nfs4_get_vfs_file ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: shrink st_access_bmap and st_deny_bmap ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: remove nfs4_file_put_fd ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: refactor nfs4_file_get_access and nfs4_file_put_access ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up helper __release_lock_stateid ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Add locking to the nfs4_file->fi_fds[] array ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Add fine grained protection for the nfs4_file->fi_stateids
list ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: reduce some spinlocking in put_client_renew ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: close potential race between delegation break and
laundromat ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Fix crash encoding lock reply on 32-bit ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Convert nfs4_check_open_reclaim() to work with
lookup_clientid() ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Always use lookup_clientid() in nfsd4_process_open1 ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Convert nfsd4_process_open1() to work with
lookup_clientid() ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Allow struct nfsd4_compound_state to cache the nfs4_client
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: add a nfserrno mapping for -E2BIG to nfserr_fbig ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: properly convert return from commit_metadata to __be32 ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Cleanup - Let nfsd4_lookup_stateid() take a cstate argument
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Don't get a session reference without a client reference
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up nfsd4_release_lockowner ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: NFSv4 lock-owners are not associated to a specific file
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Allow lockowners to hold several stateids ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: lock owners are not per open stateid ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: clean up nfsd4_close_open_stateid ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: declare v4.1+ openowners confirmed on creation ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Cleanup nfs4svc_encode_compoundres ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: nfs4_preprocess_seqid_op should only set *stpp on success
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: add a new /proc/fs/nfsd/max_connections file ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Ensure that nfsd_create_setattr commits files to stable
storage ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Remove iattr parameter from nfsd_symlink() ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Protect addition to the file_hashtbl ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: fix file access refcount leak when nfsd4_truncate fails
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Avoid warning message when compile at i686 arch ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd4: replace defer_free by svcxdr_tmpalloc ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd4: remove nfs4_acl_new ("J. Bruce Fields") [1044798 1123721
1141932]
- [fs] nfsd4: define svcxdr_dupstr to share some common code ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd4: remove unused defer_free argument ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd4: rename cr_linkname->cr_data ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: let nfsd_symlink assume null-terminated data ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: make NFSv2 null terminate symlink data ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Fix bad reserving space for encoding rdattr_error ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfs: fix nfs4d readlink truncated packet ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: fix rare symlink decoding bug ("J. Bruce Fields") [1044798
1123721 1141932]
- [fs] nfsd: properly handle embedded newlines in fault_injection input
("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: fix return of nfs4_acl_write_who ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: add appropriate __force directives to filehandle generation
code ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: nfsd_splice_read and nfsd_readv should return __be32 ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: clean up sparse endianness warnings in nfscache.c ("J.
Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: add __force to opaque verifier field casts ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] nfsd: Using exp_get for export getting ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsd: Using path_get when assigning path for export ("J. Bruce
Fields") [1044798 1123721 1141932]
- [fs] sunrpc/nfsd: Change to type of bool for rq_usedeferral and
rq_splice_ok ("J. Bruce Fields") [1044798 1123721 1141932]
- [fs] nfsd: Using min/max/min_t/max_t for calculate ("J. Bruce Fields")
[1044798 1123721 1141932]
- [fs] nfsv4: Fix another bug in the close/open_downgrade code (Steve
Dickson) [1111708]
- [fs] nfsv4: nfs4_state_manager() vs. nfs_server_remove_lists() (Steve
Dickson) [1111708]
- [fs] nfs: remove BUG possibility in nfs4_open_and_get_state (Steve
Dickson) [1111708]
- [fs] pnfs: fix filelayout_retry_commit when idx > 0 (Steve Dickson)
[1111708]
- [fs] nfs: revert "nfs4: queue free_lock_state job submission to
nfsiod" (Steve Dickson) [1111708]
- [fs] nfs: fix kernel warning when removing proc entry (Steve Dickson)
[1111708]
- [fs] nfs: Fix /proc/fs/nfsfs/servers and /proc/fs/nfsfs/volumes (Steve
Dickson) [1111708]
- [fs] nfsv3: Fix another acl regression (Steve Dickson) [1111708]
- [fs] nfsv4: Don't clear the open state when we just did an
OPEN_DOWNGRADE (Steve Dickson) [1111708]
- [fs] nfsv4: Fix problems with close in the presence of a delegation
(Steve Dickson) [1111708]
- [fs] nfs: Don't busy-wait on SIGKILL in __nfs_iocounter_wait (Steve
Dickson) [1111708]
- [fs] nfs: can_coalesce_requests must enforce contiguity (Steve
Dickson) [1111708]
- [fs] nfs: disallow duplicate pages in pgio page vectors (Steve
Dickson) [1111708]
- [fs] nfs: don't sleep with inode lock in lock_and_join_requests (Steve
Dickson) [1111708]
- [fs] nfs: fix error handling in lock_and_join_requests (Steve Dickson)
[1111708]
- [fs] nfs: fix nonblocking calls to nfs_page_group_lock (Steve Dickson)
[1111708]
- [fs] nfs: use blocking page_group_lock in add_request (Steve Dickson)
[1111708]
- [fs] nfs: change nfs_page_group_lock argument (Steve Dickson) [1111708]
- [fs] nfs: reject changes to resvport and sharecache during remount
(Steve Dickson) [1111708]
- [fs] nfs: Avoid infinite loop when RELEASE_LOCKOWNER getting expired
error (Steve Dickson) [1111708]
- [fs] sunrpc: remove all refcounting of groupinfo from
rpcauth_lookupcred (Steve Dickson) [1111708]
- [fs] nfs: fix two problems in lookup_revalidate in RCU-walk (Steve
Dickson) [1111708]
- [fs] nfs: allow lockless access to access_cache (Steve Dickson) [1111708]
- [fs] nfs: teach nfs_lookup_verify_inode to handle LOOKUP_RCU (Steve
Dickson) [1111708]
- [fs] nfs: teach nfs_neg_need_reval to understand LOOKUP_RCU (Steve
Dickson) [1111708]
- [fs] nfs: support RCU_WALK in nfs_permission() (Steve Dickson) [1111708]
- [fs] sunrpc/auth: allow lockless (rcu) lookup of credential cache
(Steve Dickson) [1111708]
- [fs] nfs: prepare for RCU-walk support but pushing tests later in code
(Steve Dickson) [1111708]
- [fs] nfs: nfs4_lookup_revalidate: only evaluate parent if it will be
used (Steve Dickson) [1111708]
- [fs] nfs: add checks for returned value of try_module_get() (Steve
Dickson) [1111708]
- [fs] nfs: clear_request_commit while holding i_lock (Steve Dickson)
[1111708]
- [fs] pnfs: add pnfs_put_lseg_async (Steve Dickson) [1111708]
- [fs] pnfs: find swapped pages on pnfs commit lists too (Steve Dickson)
[1111708]
- [fs] nfs: fix comment and add warn_on for PG_INODE_REF (Steve Dickson)
[1111708]
- [fs] nfs: mark nfs_page reqs with flag for extra ref (Steve Dickson)
[1111708]
- [fs] nfs: check wait_on_bit_lock err in page_group_lock (Steve
Dickson) [1111708]
- [fs] nfs: handle multiple reqs in nfs_page_async_flush (Steve Dickson)
[1111708]
- [fs] nfs: change find_request to find_head_request (Steve Dickson)
[1111708]
- [fs] sunrpc: remove "ec" argument from encrypt_v2 operation (Steve
Dickson) [1111708]
- [fs] sunrpc: clean up sparse endianness warnings in gss_krb5_wrap.c
(Steve Dickson) [1111708]
- [fs] sunrpc: clean up sparse endianness warnings in gss_krb5_seal.c
(Steve Dickson) [1111708]
- [fs] sunrpc: fix RCU handling of gc_ctx field (Steve Dickson) [1111708]
- [fs] sunrpc: remove __rcu annotation from struct
gss_cl_ctx->gc_gss_ctx (Steve Dickson) [1111708]
- [fs] nfs: nfs4_do_open should add negative results to the dcache
(Steve Dickson) [1111708]
- [fs] xprtrdma: Handle additional connection events (Steve Dickson)
[1111708]
- [fs] xprtrdma: Remove RPCRDMA_PERSISTENT_REGISTRATION macro (Steve
Dickson) [1111708]
- [fs] xprtrdma: Make rpcrdma_ep_disconnect() return void (Steve
Dickson) [1111708]
- [fs] xprtrdma: Schedule reply tasklet once per upcall (Steve Dickson)
[1111708]
- [fs] xprtrdma: Allocate each struct rpcrdma_mw separately (Steve
Dickson) [1111708]
- [fs] xprtrdma: Rename frmr_wr (Steve Dickson) [1111708]
- [fs] xprtrdma: Disable completions for LOCAL_INV Work Requests (Steve
Dickson) [1111708]
- [fs] xprtrdma: Disable completions for FAST_REG_MR Work Requests
(Steve Dickson) [1111708]
- [fs] xprtrdma: Don't post a LOCAL_INV in
rpcrdma_register_frmr_external() (Steve Dickson) [1111708]
- [fs] xprtrdma: Reset FRMRs after a flushed LOCAL_INV Work Request
(Steve Dickson) [1111708]
- [fs] xprtrdma: Reset FRMRs when FAST_REG_MR is flushed by a disconnect
(Steve Dickson) [1111708]
- [fs] xprtrdma: Properly handle exhaustion of the rb_mws list (Steve
Dickson) [1111708]
- [fs] xprtrdma: Chain together all MWs in same buffer pool (Steve
Dickson) [1111708]
- [fs] xprtrdma: Back off rkey when FAST_REG_MR fails (Steve Dickson)
[1111708]
- [fs] xprtrdma: Unclutter struct rpcrdma_mr_seg (Steve Dickson) [1111708]
- [fs] xprtrdma: Don't invalidate FRMRs if registration fails (Steve
Dickson) [1111708]
- [fs] xprtrdma: On disconnect, don't ignore pending CQEs (Steve
Dickson) [1111708]
- [fs] xprtrdma: Update rkeys after transport reconnect (Steve Dickson)
[1111708]
- [fs] xprtrdma: Limit data payload size for ALLPHYSICAL (Steve Dickson)
[1111708]
- [fs] xprtrdma: Protect ia->ri_id when unmapping/invalidating MRs
(Steve Dickson) [1111708]
- [fs] xprtrdma: Fix panic in rpcrdma_register_frmr_external() (Steve
Dickson) [1111708]
- [fs] xprtrdma: Fix DMA-API-DEBUG warning by checking dma_map result
(Steve Dickson) [1111708]
- [fs] replace strict_strto calls (Steve Dickson) [1111708]
- [fs] nfs: use ARRAY_SIZE instead of sizeof/sizeof[0] (Steve Dickson)
[1111708]
- [fs] nfsv4: Drop cast (Steve Dickson) [1111708]
- [fs] rpc_pipe: Drop memory allocation cast (Steve Dickson) [1111708]
- [fs] nfs_common/nfsacl: move EXPORT symbol after functions (Steve
Dickson) [1111708]
- [fs] nfs4: copy acceptor name from context to nfs_client (Steve
Dickson) [1111708]
- [fs] sunrpc: add a new "stringify_acceptor" rpc_credop (Steve Dickson)
[1111708]
- [fs] auth_gss: fetch the acceptor name out of the downcall (Steve
Dickson) [1111708]
- [fs] nfs4: turn free_lock_state into a void return operation (Steve
Dickson) [1111708]
- [fs] nfs4: queue free_lock_state job submission to nfsiod (Steve
Dickson) [1111708]
- [fs] nfs4: treat lock owners as opaque values (Steve Dickson) [1111708]
- [fs] nfs41: layout return on close in delegation return (Steve
Dickson) [1111708]
- [fs] nfs41: return layout on last close (Steve Dickson) [1111708]
- [fs] nfs4: add nfs4_check_delegation (Steve Dickson) [1111708]
- [fs] pnfs/filelayout: retry ds commit if nfs_commitdata_alloc fails
(Steve Dickson) [1111708]
- [fs] pnfs/filelayout: fix race between mark_request_commit and
scan_commit_lists (Steve Dickson) [1111708]
- [fs] nfsv4: Fix OPEN w/create access mode checking (Steve Dickson)
[1111708]
- [fs] nfs: check hostname in nfs_get_client (Steve Dickson) [1111708]
- [fs] nfsv4: set hostname when creating nfsv4 ds connection (Steve
Dickson) [1111708]
- [fs] sunrpc: Handle EPIPE in xprt_connect_status (Steve Dickson) [1111708]
- [fs] sunrpc: Ensure that we handle ENOBUFS errors correctly (Steve
Dickson) [1111708]
- [fs] nfs: replace count*size kzalloc by kcalloc (Steve Dickson) [1111708]
- [fs] nfs: get rid of duplicate dprintk (Steve Dickson) [1111708]
- [fs] nfs: Fix unused variable error (Steve Dickson) [1111708]
- [fs] nfs: remove unneeded EXPORTs (Steve Dickson) [1111708]
- [fs] pnfs: clean up *_resend_to_mds (Steve Dickson) [1111708]
- [fs] nfs: remove pgio_header refcount, related cleanup (Steve Dickson)
[1111708]
- [fs] nfs: remove unused writeverf code (Steve Dickson) [1111708]
- [fs] nfs: merge nfs_pgio_data into _header (Steve Dickson) [1111708]
- [fs] nfs: rename members of nfs_pgio_data (Steve Dickson) [1111708]
- [fs] nfs: move nfs_pgio_data and remove nfs_rw_header (Steve Dickson)
[1111708]
[3.10.0-171.el7]
- [scsi] bnx2fc: Improve stats update mechanism (Neil Horman) [1096023]
- [security] have cap_dentry_init_security return error (Jeff Layton)
[1070910]
- [mfd] lpc_ich: Change Avoton to iTCO v3 (Prarit Bhargava) [1084134]
- [watchdog] itco_wdt: Add support for v3 silicon (Prarit Bhargava)
[1084134]
- [mfd] lpc_ich: Add support for iTCO v3 (Prarit Bhargava) [1084134]
- [mfd] lpc_ich: Remove lpc_ich_cfg struct use (Prarit Bhargava) [1084134]
- [mfd] lpc_ich: Fix ACPI enable bitmask (Prarit Bhargava) [1084134]
- [mfd] lpc_ich: Only configure watchdog or GPIO when present (Prarit
Bhargava) [1084134]
- [mfd] lpc_ich: Add support for Intel Avoton GPIOs (Prarit Bhargava)
[1084134]
- [mfd] lpc_ich: Convert ICH GPIOs IDs to enum (Prarit Bhargava) [1084134]
- [net] ceph: do not hard code max auth ticket len (Ilya Dryomov)
[1142285] {CVE-2014-6416}
- [net] ceph: add process_one_ticket() helper (Ilya Dryomov) [1142285]
{CVE-2014-6416}
- [net] ceph: gracefully handle large reply messages from the mon (Ilya
Dryomov) [1142285] {CVE-2014-6416}
- [powercap] intel_rapl: add new CPU IDs (Steve Best) [1142597]
- [powercap] intel_rapl: spell out SoC names (Steve Best) [1142597]
- [powercap] intel_rapl: add support for ValleyView Soc (Steve Best)
[1142597]
- [x86] smpboot: initialize secondary CPU only if master CPU will wait
for it (Igor Mammedov) [968147]
- [x86] smpboot: Log error on secondary CPU wakeup failure at ERR level
(Igor Mammedov) [968147]
- [x86] smpboot: Fix list/memory corruption on CPU hotplug (Igor
Mammedov) [968147]
- [acpi] processor: do not mark present at boot but not onlined CPU as
onlined (Igor Mammedov) [968147]
- [tools] thermal: Introduce tmon, a tool for thermal subsystem (Neil
Horman) [1085101]
- [thermal] intel_powerclamp: add newer cpu ids (Steve Best) [1141895]
- [mm] swapfile: do not skip lowest_bit in scan_swap_map() scan loop
(Seth Jennings) [1128277]
- [dma] ioatdma: disable RAID on non-Atom platforms and reenable
unaligned copies (Prarit Bhargava) [1069441]
- [security] selinux: make the netif cache namespace aware (Paul Moore)
[1112815]
- [kernel] sched: Fix clock_gettime(CLOCK_[PROCESS/THREAD]_CPUTIME_ID)
monotonicity (Seth Jennings) [1113932]
- [kernel] hashtable: add hash_for_each_possible_rcu_notrace() (Steve
Best) [1123126]
- [media] media-device: fix an information leakage (Jacob Tanenbaum)
[1109777] {CVE-2014-1739}
- [fs] vfs: fix ref count leak in path_mountpoint() (Ian Kent) [1122376]
{CVE-2014-5045}
- [kernel] ptrace: get_dumpable() incorrect tests (Jacob Tanenbaum)
[1111606] {CVE-2013-2929}
- [fs] fanotify/compat: fix sys_fanotify_mark (Jan Stancek) [1119318]
- [target] rd: Refactor rd_build_device_space + rd_release_device_space
(Denys Vlasenko) [1108755] {CVE-2014-4027}
- [ipc] fix compat msgrcv with negative msgtyp (Mateusz Guzik) [1042807]
- [Documentation] fix incorrect formula to calculate CommitLimit value
(Petr Oros) [1060570]
- [acpi] apci_pad: in power_saving_thread(), call schedule() when
need_resched is true (Tony Camuso) [1092076]
[3.10.0-170.el7]
- [powerpc] Revert: Add iommu domain pointer to device archdata (David
Gibson) [1123145 1123133 1123367]
- [powerpc] Enable IOMMU and VFIO for ppc64 (David Gibson) [1123145
1123133 1123367]
- [virt] kvm/ppc: book3s_32/pr - Access HTAB in big endian (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Rework SLB switching code (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Move little endian conflict to HV KVM (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Do dcbz32 patching with big endian
instructions (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Fill pvinfo hcall instructions in big
endian (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - PAPR - Access RTAS in big endian (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - PAPR - Access HTAB in big endian (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s_64/pr - Access shadow slb in big endian (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s_64/pr - Access HTAB in big endian (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - ifdef on CONFIG_KVM_book3s_32_HANDLER for
32bit (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Disable AIL mode with OPAL (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Use SLB entry 0 (David Gibson) [1123145
1123133 1123367]
- [virt] kvm/ppc: Graciously fail broken LE hypercalls (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Remove open coded make_dsisr in alignment
handler (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Always use the saved DAR value (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: Make NX bit available with magic page (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: Disable NX for old magic page using guests (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Expose TM registers (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Expose EBB registers (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Expose TAR facility to guest (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Handle Facility interrupt and FSCR (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Emulate TIR register (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Ignore PMU SPRs (David Gibson) [1123145
1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Default to big endian guest (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Fix C/R bit setting (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Fix WARN_ON with debug options on (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Enable Little Endian PR guest (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Enable interrupts earlier (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Make svcpu -> vcpu store preempt savvy
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Ignore DABR register (David Gibson) [1123145
1123133 1123367]
- [virt] kvm/ppc: Ignore PIR writes (David Gibson) [1123145 1123133 1123367]
- [virt] kvm: add PR mode KVM (David Gibson) [1123145 1123133 1123367]
- [virt] kvm: Move more code under CONFIG_HAVE_KVM_IRQFD (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: Enable IRQFD support for the XICS interrupt controller
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/s390: adapter interrupt sources (David Gibson) [1123145
1123133 1123367]
- [virt] kvm: Move irq notifier implementation into eventfd.c (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm: Move all accesses to kvm::irq_routing into irqchip.c
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/irqchip: Provide and use accessors for irq routing table
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm: Don't keep reference to irq routing table in irqfd struct
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: IRQ disabling cleanup (David Gibson) [1123145 1123133
1123367]
- [virt] kvm/ppc: use fdget (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Put huge-page HPTEs in rmap chain for base
address (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Move KVM_REG_PPC_WORT to an unused register
number (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Add ONE_REG register names that were missed
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Add missing code for transaction reclaim
on guest exit (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - make _PAGE_NUMA take effect (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc/book3s: rename lookup_linux_pte() to
lookup_linux_pte_and_update() (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Fix KVM hang with CONFIG_KVM_XICS=n (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Fix incorrect userspace exit on ioeventfd
write (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Remove bogus duplicate code (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - use xics_wake_cpu only when defined (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: NULL return of kvmppc_mmu_hpte_cache_next should be
handled (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: Add devname:kvm aliases for modules (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Don't drop low-order page address bits
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: Get rid of KVM_HPAGE defines (David Gibson) [1123145
1123133 1123367]
- [virt] kvm/ppc: Guard doorbell exception with CONFIG_PPC_DOORBELL
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: Make shared struct aka magic page guest endian (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Use base page size when comparing against
slb value (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Fix machine check delivery to guest (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Add mixed page-size support for guest
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: fix couple of memory leaks in MPIC/XICS devices (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Don't clobber our exit handler id (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Fix physical address calculations (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Take SRCU read lock around RTAS
kvm_read_guest() call (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Add H_SET_MODE hcall handling (David
Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Allow only implemented hcalls to be enabled
or disabled (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Controls for in-kernel sPAPR hypercall
handling (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s - Move vcore definition to end of kvm_arch
struct (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Export kvmppc_copy_to (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: Add CAP to indicate hcall fixes (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Prefer CMA region for hash page table
allocation (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/hv - Add software abort codes for transactional
memory (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: Unify kvmppc_get_last_inst and sc (David Gibson)
[1123145 1123133 1123367]
- [virt] kvm/ppc: Load/save FP/VMX/VSX state directly to/from vcpu
struct (David Gibson) [1123145 1123133 1123367]
- [virt] kvm/ppc: book3s/pr - Fix compilation without CONFIG_ALTIVEC
(David Gibson) [1123145 1123133 1123367]
- [virt] kvm: Add per-vm capability enablement (David Gibson) [1123145
1123133 1123367]
- [iommu] vt-d: Exclude devices using RMRRs from IOMMU API domains
(Myron Stowe) [1097907]
- [s390] uaccess: fix possible register corruption in
strnlen_user_srst() (Hendrik Brueckner) [1099147]
- [s390] uaccess: rework uaccess code - fix locking issues (Hendrik
Brueckner) [1099147]
- [s390] uaccess: introduce 'uaccesspt' kernel parameter (Hendrik
Brueckner) [1099147]
- [s390] uaccess: remove dead kernel parameter 'user_mode=' (Hendrik
Brueckner) [1099147]
- [s390] setup: get rid of MACHINE_HAS_MVCOS machine flag (Hendrik
Brueckner) [1099147]
- [s390] uaccess: consistent types (Hendrik Brueckner) [1099147]
- [s390] uaccess: get rid of indirect function calls (Hendrik Brueckner)
[1099147]
- [s390] uaccess: normalize order of parameters of indirect uaccess
function calls (Hendrik Brueckner) [1099147]
- [s390] uaccess: remove dead extern declarations, make functions static
(Hendrik Brueckner) [1099147]
- [s390] uaccess: test if current->mm is set before walking page tables
(Hendrik Brueckner) [1099147]
- [s390] compat: fix PSW32_USER_BITS definition (Hendrik Brueckner)
[1099147]
- [s390] compat: make psw32_user_bits a constant value again (Hendrik
Brueckner) [1099147]
- [s390] uaccess: always run the kernel in home space (Hendrik
Brueckner) [1099147]
- [s390] kernel: remove page table walk for user space accesses (Hendrik
Brueckner) [1099147]
- [powerpc] start loop at section start of start in vmemmap_populated()
(Gustavo Duarte) [1090174]
- [powerpc] implement vmemmap_free() (Gustavo Duarte) [1090174]
- [powerpc] implement vmemmap_remove_mapping() for BOOK3S (Gustavo
Duarte) [1090174]
- [powerpc] implement vmemmap_list_free() (Gustavo Duarte) [1090174]
- [x86] Makefile: Add stack frame check (Prarit Bhargava) [1058753]
- [virt] kvm/x86: fix TSC matching (Marcelo Tosatti) [1115764]
- [drm] radeon: tweak ACCEL_WORKING2 query for hawaii (Jerome Glisse)
[1140789]
[3.10.0-169.el7]
- [lib] assoc_array: Fix termination condition in assoc array garbage
collection (David Howells) [1139431] {CVE-2014-3631}
(Rui Wang) [1085141]
- [acpi] ras/extlog: Adjust init flow (Rui Wang) [1085141]
- [acpi] trace/emca: Add a knob to adjust where to save event log (Rui
Wang) [1085141]
- [ras] trace: Add eMCA trace event interface (Rui Wang) [1085141]
- [ras] debugfs: Add debugfs interface for RAS subsystem (Rui Wang)
[1085141]
- [firmware] efi/cper: Adjust code flow of some functions (Rui Wang)
[1085141]
- [trace] aer: Move trace into unified interface (Rui Wang) [1085141]
- [trace] ras: Add basic RAS trace event (Rui Wang) [1085141]
- [trace] Add __field_struct macro for TRACE_EVENT() (Rui Wang) [1085141]
- [trace] pci/aer: Fix severity usage in aer trace event (Rui Wang)
[1085141]
- [acpi] emca: Combine eMCA/EDAC event reporting priority (Rui Wang)
[1076655]
- [edac] sb_edac: Modify H/W event reporting policy (Rui Wang) [1076655]
- [edac] Add an edac_report parameter to EDAC (Rui Wang) [1076655]
- [acpi] Clean up inclusions of ACPI header files (Rui Wang) [1076655]
- [acpi] x86: Export 'boot_cpu_physical_apicid' to modules (Rui Wang)
[1076655]
- [acpi] x86: Fix extended error log driver to depend on
CONFIG_X86_LOCAL_APIC (Rui Wang) [1076655]
- [firmware] dmi: Avoid unaligned memory access in save_mem_devices()
(Rui Wang) [1076655]
- [firmware] efi: Move cper.c from drivers/acpi/apei to
drivers/firmware/efi (Rui Wang) [1076655]
- [edac] ghes: Update ghes error record info (Rui Wang) [1076655]
- [acpi] apei/cper: Cleanup CPER memory error output format (Rui Wang)
[1076655]
- [acpi] apei/cper: Enhance memory reporting capability (Rui Wang) [1076655]
- [firmware] dmi: Parse memory device (type 17) in SMBIOS (Rui Wang)
[1076655]
- [acpi] x86: Extended error log driver for x86 platform (Rui Wang)
[1076655]
- [acpi] cper: Update cper info (Rui Wang) [1076655]
- [acpi] apei/cper: Fix status check during error printing (Rui Wang)
[1076655]
[3.10.0-168.el7]
- [ethernet] bnx2x: Configure device endianity on driver load and reset
endianity on removal (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Be more forgiving toward SW GRO (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: VF clean statistics (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Fix stop-on-error (Michal Schmidt) [1089402]
- [ethernet] bnx2x: ethtool -d might cause timeout in log (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Use is_kdump_kernel() to detect kdump kernel (Michal
Schmidt) [1059554 1089402]
- [ethernet] bnx2x: FW assertion changes (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Make BP_VF more robust (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Prevent pci_disable_sriov with assigned VFs (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Prevent IOV if no entries in CAM (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Fix static checker warning regarding `txdata_ptr'
(Michal Schmidt) [1089402]
- [ethernet] bnx2x: Safe bnx2x_panic_dump() (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Update driver version to 1.710.51 (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Code cleanup (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Fix sparse warnings (Michal Schmidt) [1119861
1060671 1089402]
- [ethernet] bnx2x: Fix timesync endianity (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Add timestamping and PTP hardware clock support
(Michal Schmidt) [1089402]
- [ethernet] bnx2x: fix tunneled GSO over IPv6 (Michal Schmidt) [1119861
1060671 1089402]
- [ethernet] bnx2x: prevent incorrect byte-swap in BE (Michal Schmidt)
[1119861 1060671 1089402]
- [ethernet] bnx2x: Utilize FW 7.10.51 (Michal Schmidt) [1119861 1060671
1089402]
- [ethernet] bnx2x: Remove redundant #ifdef (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Revert UNDI flushing mechanism (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Remove DEFINE_PCI_DEVICE_TABLE macro use (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: fix set_setting for some PHYs (Michal Schmidt) [1089402]
- [ethernet] bnx2x: fix possible panic under memory stress (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Fix the MSI flags (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Fail probe of VFs using an old incompatible driver
(Michal Schmidt) [1089402]
- [ethernet] bnx2x: enlarge minimal alignemnt of data offset (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: VF can report link speed (Michal Schmidt) [1089402]
- [ethernet] bnx2x: remove null test before kfree (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Enlarge the dorq threshold for VFs (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Check for UNDI in uncommon branch (Michal Schmidt)
[1094099 1089402]
- [ethernet] bnx2x: Fix 1G-baseT link (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Fix link for KR with swapped polarity lane (Michal
Schmidt) [1123867 1089402]
- [ethernet] bnx2x: Remove useless return variables (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: update MAINTAINERS for bnx2x and e-mail addresses
(Michal Schmidt) [1089402]
- [ethernet] bnx2x: get rid of SET_ETHTOOL_OPS (Michal Schmidt) [1089402]
- [ethernet] bnx2x: fix build when BNX2X_SRIOV is not enabled (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Convert return 0 to return rc (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Fix UNDI driver unload (Michal Schmidt) [1094099
1089402]
- [ethernet] bnx2x: Memory leak during VF removal (Michal Schmidt) [1089402]
- [ethernet] bnx2x: include irq.h for irqreturn_t definitions (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Fix possible memory leak on iov error flow (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Fix compilation when CONFIG_BNX2X_SRIOV is not set
(Michal Schmidt) [1089402]
- [ethernet] bnx2x: Don't allow VFs to become promiscuous (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Don't show port statistics for VFs (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Fix failure to configure VF multicast filters
(Michal Schmidt) [1089402]
- [ethernet] bnx2x: Fix vlan credit issues for VFs (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Remove the sriov VFOP mechanism (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Create workqueue for IOV related tasks (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Support mng. request for driver version (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Don't receive packets when the napi budget == 0
(Michal Schmidt) [1089402]
- [ethernet] bnx2x: save RAM in kdump kernel by disabling TPA (Michal
Schmidt) [1059554 1089402]
- [ethernet] bnx2x: save RAM in kdump kernel by using a single queue
(Michal Schmidt) [1059554 1089402]
- [ethernet] bnx2x: clamp num_queues to prevent passing a negative value
(Michal Schmidt) [1059554 1089402]
- [ethernet] bnx2x: Remove hidden flow control goto from BNX2X_ALLOC
macros (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Use pci_enable_msix_range() instead of
pci_enable_msix() (Michal Schmidt) [1089402]
- [ethernet] bnx2x: (semantic) revise scheduling of sp_rtnl (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Fix bnx2x_panic_dump for VFs (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Revise IOV vlan/mac validation (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Add support in PF driver for RSC (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Semantic Validate vlan/mac changes (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: Remove unnecessary internal mem config (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: Remove unused iov code (Michal Schmidt) [1089402]
- [ethernet] bnx2x: Debug - change verbosity of some prints (Michal
Schmidt) [1089402]
- [ethernet] bnx2x: fix L2-GRE TCP issues (Michal Schmidt) [1089402]
- [ethernet] bnx2x: fix sparse warning (Michal Schmidt) [1089402]
- [ethernet] bnx2x: prevent WARN during driver unload (Michal Schmidt)
[1089402]
- [ethernet] bnx2x: slight optimization of addr compare (Michal Schmidt)
[1089402]
- [kernel] crash_dump: Make is_kdump_kernel() accessible from modules
(Michal Schmidt) [1089402 1059554]
- [ethernet] qlge: Fix TSO for non-accelerated vlan traffic (Vlad
Yasevich) [1135619]
- [ethernet] mvneta: Fix TSO and checksum for non-acceleration vlan
traffic (Vlad Yasevich) [1135619]
- [ethernet] i40evf: Fix TSO and hw checksums for non-accelerated vlan
packets (Vlad Yasevich) [1135619]
- [ethernet] i40e: Fix TSO and hw checksums for non-accelerated vlan
packets (Vlad Yasevich) [1135619]
- [ethernet] ehea: Fix TSO and hw checksums with non-accelerated vlan
packets (Vlad Yasevich) [1135619]
- [ethernet] e1000: Fix TSO for non-accelerated vlan traffic (Vlad
Yasevich) [1135619]
- [ethernet] e1000e: Fix TSO with non-accelerated vlans (Vlad Yasevich)
[1135619]
- [net] macvlan: Initialize vlan_features to turn on offload support
(Vlad Yasevich) [1135619]
- [net] macvtap: Fix checksum errors for non-gso packets in bridge mode
(Vlad Yasevich) [1135619]
- [net] Revert: macvlan: fix checksums error when we are in bridge mode
(Vlad Yasevich) [1135619]
- [net] Correctly set segment mac_len in skb_segment() (Vlad Yasevich)
[1135619]
- [crypto] pkcs7: Fix the parser cleanup to drain parsed out X.509 certs
(Vivek Goyal) [1129779]
- [crypto] pkcs7: Provide a single place to do signed info block freeing
(Vivek Goyal) [1129779]
- [security] keys: Reinstate EPERM for a key type name beginning with a
'.' (Vivek Goyal) [1129779]
- [crypto] pkcs7: Add a missing static (Vivek Goyal) [1129779]
- [crypto] x509: Need to export x509_request_asymmetric_key() (Vivek
Goyal) [1129779]
- [crypto] pkcs7: X.509 certificate issuer and subject are mandatory
fields in the ASN.1 (Vivek Goyal) [1129779]
- [crypto] pkcs7: Use x509_request_asymmetric_key() (Vivek Goyal) [1129779]
- [crypto] x509: x509_request_asymmetric_keys() doesn't need string
length arguments (Vivek Goyal) [1129779]
- [crypto] pkcs7: fix sparse non static symbol warning (Vivek Goyal)
[1129779]
- [crypto] pkcs7: Missing inclusion of linux/err.h (Vivek Goyal) [1129779]
- [security] ima: define '.ima' as a builtin 'trusted' keyring (Vivek
Goyal) [1129779]
- [crypto] keys: validate certificate trust only with builtin keys
(Vivek Goyal) [1129779]
- [crypto] keys: validate certificate trust only with selected key
(Vivek Goyal) [1129779]
- [crypto] keys: make partial key id matching as a dedicated function
(Vivek Goyal) [1129779]
- [crypto] keys: verify a certificate is signed by a 'trusted' key
(Vivek Goyal) [1129779]
- [security] keys: special dot prefixed keyring name bug fix (Vivek
Goyal) [1129779]
- [crypto] Revert: keys: verify a certificate is signed by a 'trusted'
key (Vivek Goyal) [1129779]
- [crypto] pefile: Validate PKCS#7 trust chain (Vivek Goyal) [1129779]
- [crypto] pefile: Digest the PE binary and compare to the PKCS#7 data
(Vivek Goyal) [1129779]
- [crypto] pefile: Handle pesign using the wrong OID (Vivek Goyal) [1129779]
- [crypto] pefile: Parse the "Microsoft individual code signing" data
blob (Vivek Goyal) [1129779]
- [crypto] pefile: Parse the presumed PKCS#7 content of the certificate
blob (Vivek Goyal) [1129779]
- [crypto] pefile: Strip the wrapper off of the cert data block (Vivek
Goyal) [1129779]
- [crypto] pefile: Parse a PE binary to find a key and a signature
contained therein (Vivek Goyal) [1129779]
- [misc] Provide PE binary definitions (Vivek Goyal) [1129779]
- [crypto] keys/x509: Fix a spelling mistake (Vivek Goyal) [1129779]
- [crypto] pkcs7: Provide a key type for testing PKCS#7 (Vivek Goyal)
[1129779]
- [crypto] pkcs7: Find intersection between PKCS#7 message and known,
trusted keys (Vivek Goyal) [1129779]
- [crypto] pkcs7: Verify internal certificate chain (Vivek Goyal) [1129779]
- [crypto] pkcs7: Find the right key in the PKCS#7 key list and verify
the signature (Vivek Goyal) [1129779]
- [crypto] pkcs7: Digest the data in a signed-data message (Vivek Goyal)
[1129779]
- [crypto] pkcs7: Implement a parser for RFC 2315 (Vivek Goyal) [1129779]
- [crypto] x509: Export certificate parse and free functions (Vivek
Goyal) [1129779]
- [crypto] x509: Add bits needed for PKCS#7 (Vivek Goyal) [1129779]
- [crypto] keys: change asymmetric keys to use common hash definitions
(Vivek Goyal) [1129779]
- [crypto] provide single place for hash algo information (Vivek Goyal)
[1129779]
[3.10.0-167.el7]
- [fs] ceph: remove extra definitions of U32_MAX (Sage Weil) [1122174]
- [fs] vfs: call d_op->d_prune() before unhashing dentry (Sage Weil)
[1122174]
- [net] libceph: set last_piece in ceph_msg_data_pages_cursor_init()
correctly (Sage Weil) [1122174]
- [block] rbd: remove extra newlines from rbd_warn() messages (Sage
Weil) [1122174]
- [block] rbd: allocate img_request with GFP_NOIO instead GFP_ATOMIC
(Sage Weil) [1122174]
- [block] rbd: rework rbd_request_fn() (Sage Weil) [1122174]
- [fs] ceph: fix kick_requests() (Sage Weil) [1122174]
- [fs] ceph: fix sizeof(struct tYpO *) typo (Sage Weil) [1122174]
- [fs] ceph: remove redundant memset(0) (Sage Weil) [1122174]
- [block] rbd: take snap_id into account when reading in parent info
(Sage Weil) [1122174]
- [block] rbd: do not read in parent info before snap context (Sage
Weil) [1122174]
- [block] rbd: update mapping size only on refresh (Sage Weil) [1122174]
- [block] rbd: harden rbd_dev_refresh() and callers a bit (Sage Weil)
[1122174]
- [block] rbd: split rbd_dev_spec_update() into two functions (Sage
Weil) [1122174]
- [block] rbd: remove unnecessary asserts in rbd_dev_image_probe() (Sage
Weil) [1122174]
- [block] rbd: introduce rbd_dev_header_info() (Sage Weil) [1122174]
- [block] rbd: show the entire chain of parent images (Sage Weil) [1122174]
- [fs] ceph: replace comma with a semicolon (Sage Weil) [1122174]
- [block] rbd: use rbd_segment_name_free() instead of kfree() (Sage
Weil) [1122174]
- [fs] ceph: check zero length in ceph_sync_read() (Sage Weil) [1122174]
- [fs] ceph: reset r_resend_mds after receiving -ESTALE (Sage Weil)
[1122174]
- [fs] ceph: include time stamp in replayed MDS requests (Sage Weil)
[1122174]
- [block] rbd: do not leak image_id in rbd_dev_v2_parent_info() (Sage
Weil) [1122174]
- [fs] ceph: check unsupported fallocate mode (Sage Weil) [1122174]
- [net] libceph: drop osd ref when canceling con work (Sage Weil) [1122174]
- [net] libceph: nuke ceph_osdc_unregister_linger_request() (Sage Weil)
[1122174]
- [block] rbd: use rbd_obj_watch_request_helper() helper (Sage Weil)
[1122174]
- [block] rbd: add rbd_obj_watch_request_helper() helper (Sage Weil)
[1122174]
- [block] rbd: rbd_obj_request_wait() should cancel the request if
interrupted (Sage Weil) [1122174]
- [net] libceph: introduce ceph_osdc_cancel_request() (Sage Weil) [1122174]
- [net] libceph: fix linger request check in __unregister_request()
(Sage Weil) [1122174]
- [net] libceph: unregister only registered linger requests (Sage Weil)
[1122174]
- [net] libceph: assert both regular and lingering lists in
__remove_osd() (Sage Weil) [1122174]
- [net] libceph: harden ceph_osdc_request_release() a bit (Sage Weil)
[1122174]
- [net] libceph: move and add dout()s to ceph_osdc_request_{get, put}()
(Sage Weil) [1122174]
- [net] libceph: move and add dout()s to ceph_msg_{get, put}() (Sage
Weil) [1122174]
- [net] libceph: add maybe_move_osd_to_lru() and switch to it (Sage
Weil) [1122174]
- [net] libceph: rename ceph_osd_request::r_linger_osd to
r_linger_osd_item (Sage Weil) [1122174]
- [block] rbd: handle parent_overlap on writes correctly (Sage Weil)
[1122174]
- [fs] ceph: remove bogus extern (Sage Weil) [1122174]
- [block] rbd: only set disk to read-only once (Sage Weil) [1122174]
- [block] rbd: move calls that may sleep out of spin lock range (Sage
Weil) [1122174]
- [block] rbd: add ioctl for rbd (Sage Weil) [1122174]
- [fs] ceph: use truncate_pagecache() instead of truncate_inode_pages()
(Sage Weil) [1122174]
- [fs] ceph: debugfs, replace seq_printf by seq_puts (Sage Weil) [1122174]
- [fs] ceph: replace pr_warning by pr_warn (Sage Weil) [1122174]
- [fs] ceph: include time stamp in every MDS request (Sage Weil) [1122174]
- [block] rbd: fix ida/idr memory leak (Sage Weil) [1122174]
- [block] rbd: use reference counts for image requests (Sage Weil) [1122174]
- [block] rbd: fix osd_request memory leak in
__rbd_dev_header_watch_sync() (Sage Weil) [1122174]
- [block] rbd: make sure we have latest osdmap on 'rbd map' (Sage Weil)
[1122174]
- [net] libceph: add ceph_monc_wait_osdmap() (Sage Weil) [1122174]
- [net] libceph: mon_get_version request infrastructure (Sage Weil)
[1122174]
- [net] libceph: recognize poolop requests in debugfs (Sage Weil) [1122174]
- [fs] ceph: refactor readpage_nounlock() to make the logic clearer
(Sage Weil) [1122174]
- [fs] ceph: mds - check cap ID when handling cap export message (Sage
Weil) [1122174]
- [fs] ceph: remember subtree root dirfrag's auth MDS (Sage Weil) [1122174]
- [fs] ceph: introduce ceph_fill_fragtree() (Sage Weil) [1122174]
- [fs] ceph: handle cap import atomically (Sage Weil) [1122174]
- [fs] ceph: pre-allocate ceph_cap struct for ceph_add_cap() (Sage Weil)
[1122174]
- [fs] ceph: update inode fields according to issued caps (Sage Weil)
[1122174]
- [fs] ceph: queue vmtruncate if necessary when handing cap grant/revoke
(Sage Weil) [1122174]
- [fs] ceph: ceph_get_parent() can be static (Sage Weil) [1122174]
- [net] crush: decode and initialize chooseleaf_vary_r (Sage Weil) [1122174]
- [net] libceph: fix corruption when using page_count 0 page in rbd
(Sage Weil) [1122174]
- [fs] ceph: reserve caps for file layout/lock MDS requests (Sage Weil)
[1122174]
- [fs] ceph: avoid releasing caps that are being used (Sage Weil) [1122174]
- [fs] ceph: clear directory's completeness when creating file (Sage
Weil) [1122174]
- [net] libceph: fix non-default values check in
apply_primary_affinity() (Sage Weil) [1122174]
- [fs] ceph: use fpos_cmp() to compare dentry positions (Sage Weil)
[1122174]
- [fs] ceph: check directory's completeness before emitting directory
entry (Sage Weil) [1122174]
- [fs] ceph: fix pr_fmt() redefinition (Sage Weil) [1122174]
- [fs] ceph: ceph_sync_{, direct_}write, fix an oops on
ceph_osdc_new_request() failure (Sage Weil) [1122174]
- [fs] ceph: skip invalid dentry during dcache readdir (Sage Weil) [1122174]
- [net] libceph: dump pool {read,write}_tier to debugfs (Sage Weil)
[1122174]
- [net] libceph: output primary affinity values on osdmap updates (Sage
Weil) [1122174]
- [fs] ceph: flush cap release queue when trimming session caps (Sage
Weil) [1122174]
- [fs] ceph: don't grabs open file reference for aborted request (Sage
Weil) [1122174]
- [fs] ceph: drop extra open file reference in ceph_atomic_open() (Sage
Weil) [1122174]
- [fs] ceph: preallocate buffer for readdir reply (Sage Weil) [1122174]
- [net] libceph: enable PRIMARY_AFFINITY feature bit (Sage Weil) [1122174]
- [net] libceph: redo ceph_calc_pg_primary() in terms of
ceph_calc_pg_acting() (Sage Weil) [1122174]
- [net] libceph: add support for osd primary affinity (Sage Weil) [1122174]
- [net] libceph: add support for primary_temp mappings (Sage Weil) [1122174]
- [net] libceph: return primary from ceph_calc_pg_acting() (Sage Weil)
[1122174]
- [net] libceph: switch ceph_calc_pg_acting() to new helpers (Sage Weil)
[1122174]
- [net] libceph: introduce apply_temps() helper (Sage Weil) [1122174]
- [net] libceph: introduce pg_to_raw_osds() and raw_to_up_osds() helpers
(Sage Weil) [1122174]
- [net] libceph: ceph_can_shift_osds(pool) and pool type defines (Sage
Weil) [1122174]
- [net] libceph: ceph_osd_{exists, is_up, is_down}(osd) definitions
(Sage Weil) [1122174]
- [net] libceph: enable OSDMAP_ENC feature bit (Sage Weil) [1122174]
- [net] libceph: primary_affinity decode bits (Sage Weil) [1122174]
- [net] libceph: primary_affinity infrastructure (Sage Weil) [1122174]
- [net] libceph: primary_temp decode bits (Sage Weil) [1122174]
- [net] libceph: primary_temp infrastructure (Sage Weil) [1122174]
- [net] libceph: generalize ceph_pg_mapping (Sage Weil) [1122174]
- [net] libceph: introduce get_osdmap_client_data_v() (Sage Weil) [1122174]
- [net] libceph: introduce decode{, _new}_pg_temp() and switch to them
(Sage Weil) [1122174]
- [net] libceph: switch osdmap_set_max_osd() to krealloc() (Sage Weil)
[1122174]
- [net] libceph: introduce decode{, _new}_pools() and switch to them
(Sage Weil) [1122174]
- [net] libceph: rename __decode_pool{, _names}() to decode_pool{,
_names}() (Sage Weil) [1122174]
- [net] libceph: fix and clarify ceph_decode_need() sizes (Sage Weil)
[1122174]
- [net] libceph: nuke bogus encoding version check in
osdmap_apply_incremental() (Sage Weil) [1122174]
- [net] libceph: fixup error handling in osdmap_apply_incremental()
(Sage Weil) [1122174]
- [net] libceph: fix crush_decode() call site in osdmap_decode() (Sage
Weil) [1122174]
- [net] libceph: check length of osdmap osd arrays (Sage Weil) [1122174]
- [net] libceph: safely decode max_osd value in osdmap_decode() (Sage
Weil) [1122174]
- [net] libceph: fixup error handling in osdmap_decode() (Sage Weil)
[1122174]
- [net] libceph: split osdmap allocation and decode steps (Sage Weil)
[1122174]
- [net] libceph: dump osdmap and enhance output on decode errors (Sage
Weil) [1122174]
- [net] libceph: dump pg_temp mappings to debugfs (Sage Weil) [1122174]
- [net] libceph: do not prefix osd lines with t in debugfs output (Sage
Weil) [1122174]
- [net] libceph: refer to osdmap directly in osdmap_show() (Sage Weil)
[1122174]
- [net] crush: support chooseleaf_vary_r tunable (tunables3) by default
(Sage Weil) [1122174]
- [net] crush: add SET_CHOOSELEAF_VARY_R step (Sage Weil) [1122174]
- [net] crush: add chooseleaf_vary_r tunable (Sage Weil) [1122174]
- [net] crush: allow crush rules to set (re)tries counts to 0 (Sage
Weil) [1122174]
- [net] crush: fix off-by-one errors in total_tries refactor (Sage Weil)
[1122174]
- [fs] ceph: don't include ceph.{file, dir}.layout vxattr in listxattr()
(Sage Weil) [1122174]
- [fs] ceph: check buffer size in ceph_vxattrcb_layout() (Sage Weil)
[1122174]
- [fs] ceph: fix null pointer dereference in discard_cap_releases()
(Sage Weil) [1122174]
- [net] libceph: fix oops in ceph_msg_data_{pages, pagelist}_advance()
(Sage Weil) [1122174]
- [fs] ceph: set mds_wanted when MDS reply changes a cap to auth cap
(Sage Weil) [1122174]
- [fs] ceph: use fl->fl_file as owner identifier of flock and posix lock
(Sage Weil) [1122174]
- [fs] ceph: forbid mandatory file lock (Sage Weil) [1122174]
- [fs] ceph: use fl->fl_type to decide flock operation (Sage Weil) [1122174]
- [fs] ceph: update i_max_size even if inode version does not change
(Sage Weil) [1122174]
- [fs] ceph: make sure write caps are registered with auth MDS (Sage
Weil) [1122174]
- [fs] ceph: print inode number for LOOKUPINO request (Sage Weil) [1122174]
- [fs] ceph: add get_name() NFS export callback (Sage Weil) [1122174]
- [fs] ceph: fix ceph_fh_to_parent() (Sage Weil) [1122174]
- [fs] ceph: add get_parent() NFS export callback (Sage Weil) [1122174]
- [fs] ceph: simplify ceph_fh_to_dentry() (Sage Weil) [1122174]
- [fs] ceph: do not set r_old_dentry_dir on link() (Sage Weil) [1122174]
- [fs] ceph: do not assume r_old_dentry[_dir] always set together (Sage
Weil) [1122174]
- [fs] ceph: do not chain inode updates to parent fsync (Sage Weil)
[1122174]
- [fs] ceph: avoid useless ceph_get_dentry_parent_inode() in
ceph_rename() (Sage Weil) [1122174]
- [fs] ceph: let MDS adjust readdir 'frag' (Sage Weil) [1122174]
- [block] rbd: prefix rbd writes with CEPH_OSD_OP_SETALLOCHINT osd op
(Sage Weil) [1122174]
- [block] rbd: num_ops parameter for rbd_osd_req_create() (Sage Weil)
[1122174]
- [net] libceph: bump CEPH_OSD_MAX_OP to 3 (Sage Weil) [1122174]
- [net] libceph: add support for CEPH_OSD_OP_SETALLOCHINT osd op (Sage
Weil) [1122174]
- [net] libceph: encode CEPH_OSD_OP_FLAG_* op flags (Sage Weil) [1122174]
- [block] rbd: fix error paths in rbd_img_request_fill() (Sage Weil)
[1122174]
- [block] rbd: remove out_partial label in rbd_img_request_fill() (Sage
Weil) [1122174]
- [net] libceph: a per-osdc crush scratch buffer (Sage Weil) [1122174]
- [block] rbd: drop an unsafe assertion (Sage Weil) [1122174]
- [fs] ceph: fix reset_readdir() (Sage Weil) [1122174]
- [fs] ceph: fix ceph_dir_llseek() (Sage Weil) [1122174]
- [fs] ceph: fix __dcache_readdir() (Sage Weil) [1122174]
- [fs] ceph: fix ceph_removexattr() (Sage Weil) [1122174]
- [fs] ceph: remove xattr when null value is given to setxattr() (Sage
Weil) [1122174]
- [fs] ceph: properly handle XATTR_CREATE and XATTR_REPLACE (Sage Weil)
[1122174]
- [net] libceph: take map_sem for read in handle_reply() (Sage Weil)
[1122174]
- [net] libceph: factor out logic from ceph_osdc_start_request() (Sage
Weil) [1122174]
- [net] libceph: fix error handling in ceph_osdc_init() (Sage Weil)
[1122174]
- [fs] ceph: cast PAGE_SIZE to size_t in ceph_sync_write() (Sage Weil)
[1122174]
- [fs] ceph: fix dout() compile warnings in ceph_filemap_fault() (Sage
Weil) [1122174]
- [net] libceph: support CEPH_FEATURE_OSD_CACHEPOOL feature (Sage Weil)
[1122174]
- [net] libceph: follow redirect replies from osds (Sage Weil) [1122174]
- [net] libceph: rename ceph_osd_request::r_{oloc, oid} to r_base_{oloc,
oid} (Sage Weil) [1122174]
- [net] libceph: follow {read, write}_tier fields on osd request
submission (Sage Weil) [1122174]
- [net] libceph: add ceph_pg_pool_by_id() (Sage Weil) [1122174]
- [net] libceph: CEPH_OSD_FLAG_* enum update (Sage Weil) [1122174]
- [net] libceph: replace ceph_calc_ceph_pg() with ceph_oloc_oid_to_pg()
(Sage Weil) [1122174]
- [net] libceph: introduce and start using oid abstraction (Sage Weil)
[1122174]
- [net] libceph: move ceph_file_layout helpers to ceph_fs.h (Sage Weil)
[1122174]
- [net] libceph: rename MAX_OBJ_NAME_SIZE to CEPH_MAX_OID_NAME_LEN (Sage
Weil) [1122174]
- [net] libceph: start using oloc abstraction (Sage Weil) [1122174]
- [net] libceph: dout() is missing a newline (Sage Weil) [1122174]
- [net] libceph: add ceph_kv{malloc, free}() and switch to them (Sage
Weil) [1122174]
- [net] libceph: support CEPH_FEATURE_EXPORT_PEER (Sage Weil) [1122174]
- [fs] ceph: add imported caps when handling cap export message (Sage
Weil) [1122174]
- [fs] ceph: add open export target session helper (Sage Weil) [1122174]
- [fs] ceph: remove exported caps when handling cap import message (Sage
Weil) [1122174]
- [fs] ceph: handle session flush message (Sage Weil) [1122174]
- [fs] ceph: check inode caps in ceph_d_revalidate (Sage Weil) [1122174]
- [fs] ceph: handle -ESTALE reply (Sage Weil) [1122174]
- [fs] ceph: fix trim caps (Sage Weil) [1122174]
- [fs] ceph: fix cache revoke race (Sage Weil) [1122174]
- [fs] ceph: use ceph_seq_cmp() to compare migrate_seq (Sage Weil) [1122174]
- [fs] ceph: handle cap export race in try_flush_caps() (Sage Weil)
[1122174]
- [fs] ceph: trivial comment fix (Sage Weil) [1122174]
- [net] libceph: fix preallocation check in get_reply() (Sage Weil)
[1122174]
- [net] libceph: rename front to front_len in get_reply() (Sage Weil)
[1122174]
- [net] libceph: rename ceph_msg::front_max to front_alloc_len (Sage
Weil) [1122174]
- [net] libceph: use CEPH_MON_PORT when the specified port is 0 (Sage
Weil) [1122174]
- [net] crush: support new indep mode and SET_* steps (crush v2) by
default (Sage Weil) [1122174]
- [net] crush: fix crush_choose_firstn comment (Sage Weil) [1122174]
- [net] crush: attempts -> tries (Sage Weil) [1122174]
- [net] crush: add set_choose_local_[fallback_]tries steps (Sage Weil)
[1122174]
- [net] crush: generalize descend_once (Sage Weil) [1122174]
- [net] crush: CHOOSE_LEAF -> CHOOSELEAF throughout (Sage Weil) [1122174]
- [net] crush: add SET_CHOOSE_TRIES rule step (Sage Weil) [1122174]
- [net] crush: apply chooseleaf_tries to firstn mode too (Sage Weil)
[1122174]
- [net] crush: new SET_CHOOSE_LEAF_TRIES command (Sage Weil) [1122174]
- [net] crush: pass parent r value for indep call (Sage Weil) [1122174]
- [net] crush: clarify numrep vs endpos (Sage Weil) [1122174]
- [net] crush: strip firstn conditionals out of crush_choose, rename
(Sage Weil) [1122174]
- [net] crush: add note about r in recursive choose (Sage Weil) [1122174]
- [net] crush: use breadth-first search for indep mode (Sage Weil) [1122174]
- [net] crush: return CRUSH_ITEM_UNDEF for failed placements with indep
(Sage Weil) [1122174]
- [net] crush: eliminate CRUSH_MAX_SET result size limitation (Sage
Weil) [1122174]
- [net] crush: fix some comments (Sage Weil) [1122174]
- [net] crush: reduce scope of some local variables (Sage Weil) [1122174]
- [net] crush: factor out (trivial) crush_destroy_rule() (Sage Weil)
[1122174]
- [net] crush: pass weight vector size to map function (Sage Weil) [1122174]
- [net] libceph: update ceph_features.h (Sage Weil) [1122174]
- [net] libceph: all features fields must be u64 (Sage Weil) [1122174]
- [block] rbd: tear down watch request if rbd_dev_device_setup() fails
(Sage Weil) [1122174]
- [block] rbd: introduce rbd_dev_header_unwatch_sync() and switch to it
(Sage Weil) [1122174]
- [block] rbd: enable extended devt in single-major mode (Sage Weil)
[1122174]
- [fs] ceph: check caps in filemap_fault and page_mkwrite (Sage Weil)
[1122174]
- [block] rbd: add support for single-major device number allocation
scheme (Sage Weil) [1122174]
- [block] rbd: add 'minor' sysfs rbd device attribute (Sage Weil) [1122174]
- [block] rbd: switch to ida for rbd id assignments (Sage Weil) [1122174]
- [block] rbd: refactor rbd_init() a bit (Sage Weil) [1122174]
- [block] rbd: tweak "loaded" message and module description (Sage Weil)
[1122174]
- [block] rbd: rbd_device::dev_id is an int, format it as such (Sage
Weil) [1122174]
- [net] libceph: resend all writes after the osdmap loses the full flag
(Sage Weil) [1122174]
- [net] libceph: block I/O when PAUSE or FULL osd map flags are set
(Sage Weil) [1122174]
- [fs] ceph: new helper, file_inode(file) (Sage Weil) [1122174]
- [fs] ceph: Add necessary clean up if invalid reply received in
handle_reply() (Sage Weil) [1122174]
- [fs] ceph: Clean up if error occurred in finish_read() (Sage Weil)
[1122174]
- [fs] ceph: implement readv/preadv for sync operation (Sage Weil) [1122174]
- [fs] ceph: Implement writev/pwritev for sync operation (Sage Weil)
[1122174]
- [fs] ceph: drop unconnected inodes (Sage Weil) [1122174]
- [fs] ceph: Avoid data inconsistency due to d-cache aliasing in
readpage() (Sage Weil) [1122174]
- [fs] ceph: initialize inode before instantiating dentry (Sage Weil)
[1122174]
- [fs] ceph: allocate non-zero page to fscache in readpage() (Sage Weil)
[1122174]
- [fs] ceph: wake up 'safe' waiters when unregistering request (Sage
Weil) [1122174]
- [fs] ceph: cleanup aborted requests when re-sending requests (Sage
Weil) [1122174]
- [fs] ceph: handle race between cap reconnect and cap release (Sage
Weil) [1122174]
- [fs] ceph: set caps count after composing cap reconnect message (Sage
Weil) [1122174]
- [fs] ceph: queue cap release in __ceph_remove_cap() (Sage Weil) [1122174]
- [fs] ceph: handle frag mismatch between readdir request and reply
(Sage Weil) [1122174]
- [fs] ceph: remove outdated frag information (Sage Weil) [1122174]
- [block] rbd: fix error handling from rbd_snap_name() (Sage Weil) [1122174]
- [block] rbd: ignore unmapped snapshots that no longer exist (Sage
Weil) [1122174]
- [block] rbd: fix use-after free of rbd_dev->disk (Sage Weil) [1122174]
- [block] rbd: make rbd_obj_notify_ack() synchronous (Sage Weil) [1122174]
- [block] rbd: complete notifies before cleaning up osd_client and
rbd_dev (Sage Weil) [1122174]
- [net] libceph: add function to ensure notifies are complete (Sage
Weil) [1122174]
- [fs] ceph: use d_invalidate() to invalidate aliases (Sage Weil) [1122174]
- [fs] ceph: remove ceph_lookup_inode() (Sage Weil) [1122174]
- [block] rbd: fix null dereference in dout (Sage Weil) [1122174]
- [block] rbd: fix buffer size for writes to images with snapshots (Sage
Weil) [1122174]
- [fs] ceph: use vfs __set_page_dirty_nobuffers interface instead of
doing it inside filesystem (Sage Weil) [1122174]
- [fs] ceph: allow sync_read/write return partial successed size of
read/write (Sage Weil) [1122174]
- [fs] ceph: fix bugs about handling short-read for sync read mode (Sage
Weil) [1122174]
- [fs] ceph: remove useless variable revoked_rdcache (Sage Weil) [1122174]
- [net] libceph: create_singlethread_workqueue() doesn't return ERR_PTRs
(Sage Weil) [1122174]
- [net] libceph: potential NULL dereference in ceph_osdc_handle_map()
(Sage Weil) [1122174]
- [net] libceph: fix error handling in handle_reply() (Sage Weil) [1122174]
- [fs] ceph: fix fallocate division (Sage Weil) [1122174]
- [fs] ceph: punch hole support (Sage Weil) [1122174]
- [fs] ceph: fix request max size (Sage Weil) [1122174]
- [fs] ceph: introduce i_truncate_mutex (Sage Weil) [1122174]
- [fs] ceph: cleanup the logic in ceph_invalidatepage (Sage Weil) [1122174]
- [fs] ceph: Remove bogus check in invalidatepage (Sage Weil) [1122174]
- [fs] ceph: replace hold_mutex flag with goto (Sage Weil) [1122174]
- [fs] ceph: Move the place for EOLDSNAPC handle in ceph_aio_write to
easily understand (Sage Weil) [1122174]
- [block] rbd: use NULL instead of 0 (Sage Weil) [1122174]
- [fs] ceph: fix freeing inode vs removing session caps race (Sage Weil)
[1122174]
- [fs] ceph: Add check returned value on func ceph_calc_ceph_pg (Sage
Weil) [1122174]
- [fs] ceph: Don't use ceph-sync-mode for synchronous-fs (Sage Weil)
[1122174]
- [fs] ceph: cleanup types in striped_read() (Sage Weil) [1122174]
- [fs] ceph: trim deleted inode (Sage Weil) [1122174]
- [fs] ceph: wake up writer if vmtruncate work get blocked (Sage Weil)
[1122174]
- [fs] ceph: drop CAP_LINK_SHARED when sending "link" request to MDS
(Sage Weil) [1122174]
- [fs] ceph: fix null pointer dereference (Sage Weil) [1122174]
- [net] libceph: call r_unsafe_callback when unsafe reply is received
(Sage Weil) [1122174]
- [fs] ceph: fix race between cap issue and revoke (Sage Weil) [1122174]
- [fs] ceph: fix cap revoke race (Sage Weil) [1122174]
- [fs] ceph: fix pending vmtruncate race (Sage Weil) [1122174]
- [fs] ceph: avoid accessing invalid memory (Sage Weil) [1122174]
- [fs] ceph: Reconstruct the func ceph_reserve_caps (Sage Weil) [1122174]
- [fs] ceph: Free mdsc if alloc mdsc->mdsmap failed (Sage Weil) [1122174]
- [fs] ceph: remove sb_start/end_write in ceph_aio_write (Sage Weil)
[1122174]
- [fs] ceph: avoid meaningless calling ceph_caps_revoking if sync_mode
== WB_SYNC_ALL (Sage Weil) [1122174]
- [fs] ceph: move inode to proper flushing list when auth MDS changes
(Sage Weil) [1122174]
- [block] rbd: fix a couple warnings (Sage Weil) [1122174]
- [fs] ceph: clear migrate seq when MDS restarts (Sage Weil) [1122174]
- [fs] ceph: check migrate seq before changing auth cap (Sage Weil)
[1122174]
- [fs] ceph: fix race between page writeback and truncate (Sage Weil)
[1122174]
- [fs] ceph: reset iov_len when discarding cap release messages (Sage
Weil) [1122174]
- [fs] ceph: fix cap release race (Sage Weil) [1122174]
- [net] libceph: fix truncate size calculation (Sage Weil) [1122174]
- [net] libceph: fix safe completion (Sage Weil) [1122174]
- [block] rbd: take a little credit (Sage Weil) [1122174]
- [block] rbd: use rwsem to protect header updates (Sage Weil) [1122174]
- [block] rbd: don't hold ctl_mutex to get/put device (Sage Weil) [1122174]
- [block] rbd: protect against concurrent unmaps (Sage Weil) [1122174]
- [block] rbd: set removing flag while holding list lock (Sage Weil)
[1122174]
- [net] libceph: print more info for short message header (Sage Weil)
[1122174]
- [block] rbd: protect against duplicate client creation (Sage Weil)
[1122174]
- [block] rbd: clean up a few things in the refresh path (Sage Weil)
[1122174]
- [block] rbd: flush dcache after zeroing page data (Sage Weil) [1122174]
- [net] libceph: add lingering request reference when registered (Sage
Weil) [1122174]
- [fs] ceph: tidy ceph_mdsmap_decode() a little (Sage Weil) [1122174]
- [fs] ceph: improve error handling in ceph_mdsmap_decode (Sage Weil)
[1122174]
- [block] rbd: drop original request earlier for existence check (Sage
Weil) [1122174]
- [fs] ceph: fix up comment for ceph_count_locks() as to which lock to
hold (Sage Weil) [1122174]
- [block] rbd: Use min_t() to fix comparison of distinct pointer types
warning (Sage Weil) [1122174]
[3.10.0-166.el7]
- [scsi] megaraid_sas: Driver version update (06.805.06.00-rc1) (Tomas
Henzl) [1088523]
- [scsi] megaraid_sas: MFI MPT linked list corruption fix (Tomas Henzl)
[1088523]
- [scsi] megaraid_sas: N-drive primary raid level 1 load balancing
(Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Add module parameter to disable IRQ-CPU affinity
hint (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Round down max sge supported by controller to
power of two (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Host lock less mode to enabled asynchronous IO
submission (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Extended VD support (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Firmware crash dump feature support (Tomas Henzl)
[1088523]
- [scsi] megaraid_sas: Update threshold based reply post host index
register (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Use writeq for 64bit pci write to avoid spinlock
overhead (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Do not scan non syspd drives (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Version and Changelog update (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Fix reset_mutex leak (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Remove unused variables in megasas_instance
(Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Add missing initial call to
megasas_get_ld_vf_affiliation() (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Fix LD/VF affiliation parsing (Tomas Henzl) [1088523]
- [scsi] megaraid: Fail resume if MSI-X re-initialization failed (Tomas
Henzl) [1088523]
- [scsi] megaraid_sas: Version and Changelog update (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Add Dell PowerEdge VRTX SR-IOV VF support (Tomas
Henzl) [1088523]
- [scsi] megaraid_sas: Return leaked MPT frames to MPT frame pool (Tomas
Henzl) [1088523]
- [scsi] megaraid_sas: Fix megasas_ioc_init_fusion (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: Load correct raid context timeout (Tomas Henzl)
[1088523]
- [scsi] megaraid_sas: check return value for megasas_get_pd_list()
(Tomas Henzl) [1088523]
- [scsi] megaraid_sas_fusion: Return correct error value in
megasas_get_ld_map_info() (Tomas Henzl) [1088523]
- [scsi] megaraid_sas_fusion: correctly pass queue info pointer (Tomas
Henzl) [1088523]
- [scsi] megaraid: Use resource_size_t for PCI resources, not long
(Tomas Henzl) [1088523]
- [scsi] megaraid: minor cut and paste error fixed (Tomas Henzl) [1088523]
- [scsi] megaraid_sas: fix a bug for 64 bit arches (Tomas Henzl) [1088523]
[3.10.0-165.el7]
- [virt] virtio_scsi: fix various bad behavior on aborted requests
(Paolo Bonzini) [1098506]
- [x86] perf/intel: ignore CondChgd bit to avoid false NMI handling (Don
Zickus) [1110264]
- [lib] cmdline: add size unit t/p/e to memparse (Eric Sandeen) [1058608]
- [virt] virtio_net: fix packets dropping issue (Marcel Apfelbaum) [1131733]
- [pci] hotplug: Prevent NULL dereference during pciehp probe (Myron
Stowe) [1133107]
- [security] selinux: fix a problem with IPv6 traffic denials in
selinux_ip_postroute() (Paul Moore) [1102641]
- [platform] toshiba: re-enable acpi hotkeys after suspend to disk
(Benjamin Tissoires) [1107814]
- [ethernet] cxgb4: use remove handler as shutdown handler (Steve Best)
[1123146]
- [idle] intel_idle: Broadwell support (Steve Best) [1086453]
- [s390] dasd: fix unresponsive device during format (Hendrik Brueckner)
[1132370]
- [s390] dasd: validate request size before building CCW/TCW request
(Hendrik Brueckner) [1132386]
- [s390] dasd: fix error recovery for alias devices during format
(Hendrik Brueckner) [1132372]
- [s390] pci: introduce lazy IOTLB flushing for DMA unmap (Hendrik
Brueckner) [1132382]
- [s390] dasd: use aliases for formatted devices during format (Hendrik
Brueckner) [1132369]
- [s390] dasd: fix list_del corruption during format (Hendrik Brueckner)
[1132371]
- [s390] con3215: fix hanging console issue (Hendrik Brueckner) [1132345]
- [mm] hugetlb: improve page-fault scalability (Larry Woodman) [1087955]
- [s390] spinlock: fix system hang with spin_retry <= 0 (Hendrik
Brueckner) [1096329]
- [s390] qeth: Accurate ethtool output (Hendrik Brueckner) [1088581]
- [s390] smp: limit number of cpus in possible cpu mask (Hendrik
Brueckner) [1103711]
- [scsi] isci: fix needless ata reset escalation (David Milburn) [1074984]
- [idle] intel_idle: close avn_cstates array with correct marker (Steve
Best) [1048050]
- [idle] intel_idle: Fixed C6 state on Avoton/Rangeley processors (Steve
Best) [1048050]
- [idle] intel_idle: Support Intel Atom Processor C2000 Product Family
(Steve Best) [1048050]
- [ethernet] i40e: Bump i40e/i40evf versions (Stefan Assmann) [1140994]
- [ethernet] i40e: fix panic due to too-early Tx queue enable (Stefan
Assmann) [1140994]
- [ethernet] i40e: Fix an issue when PF reset fails (Stefan Assmann)
[1140994]
- [ethernet] i40e: make warning less verbose (Stefan Assmann) [1140994]
- [ethernet] i40e: Tell OS link is going down when calling
set_phy_config (Stefan Assmann) [1140994]
- [ethernet] i40e: Remove unnecessary assignment (Stefan Assmann) [1140994]
- [ethernet] i40e: Change wording to be more consistent (Stefan Assmann)
[1140994]
- [ethernet] i40e: Allow user to change link settings if link is down
(Stefan Assmann) [1140994]
- [ethernet] i40e: Add dual speed module support (Stefan Assmann) [1140994]
- [mm] memory-failure: support use of a dedicated thread to handle
SIGBUS(BUS_MCEERR_AO) (Rui Wang) [1108357]
- [mm] memory-failure: don't let collect_procs() skip over processes for
MF_ACTION_REQUIRED (Rui Wang) [1108357]
- [mm] memory-failure: send right signal code to correct thread (Rui
Wang) [1108357]
- [crypto] qat: Use pci_enable_msix_exact() instead of pci_enable_msix()
(Nikolay Aleksandrov) [1091130]
- [crypto] qat: Fix return value check in adf_chr_drv_create() (Nikolay
Aleksandrov) [1091130]
- [crypto] qat: Fixed SKU1 dev issue (Nikolay Aleksandrov) [1091130]
- [crypto] qat: Use hweight for bit counting (Nikolay Aleksandrov) [1091130]
- [crypto] qat: Updated print outputs (Nikolay Aleksandrov) [1091130]
- [crypto] qat: change ae_num to ae_id (Nikolay Aleksandrov) [1091130]
- [crypto] qat: change slice->regions to slice->region (Nikolay
Aleksandrov) [1091130]
- [crypto] qat: use min_t macro (Nikolay Aleksandrov) [1091130]
- [crypto] qat: remove unnecessary parentheses (Nikolay Aleksandrov)
[1091130]
- [crypto] qat: remove unneeded header (Nikolay Aleksandrov) [1091130]
- [crypto] qat: checkpatch blank lines (Nikolay Aleksandrov) [1091130]
- [crypto] qat: remove unnecessary return codes (Nikolay Aleksandrov)
[1091130]
- [crypto] qat: remove an unneeded cast (Nikolay Aleksandrov) [1091130]
- [crypto] qat: Fix error path crash when no firmware is present
(Nikolay Aleksandrov) [1091130]
- [crypto] qat: Fixed new checkpatch warnings (Nikolay Aleksandrov)
[1091130]
- [crypto] qat: Updated Firmware Info Metadata (Nikolay Aleksandrov)
[1091130]
- [crypto] qat: Fix random config build warnings (Nikolay Aleksandrov)
[1091130]
- [crypto] qat: Fix build problem with O= (Nikolay Aleksandrov) [1091130]
- [crypto] qat: Update to makefiles (Nikolay Aleksandrov) [1091130]
- [crypto] qat: Intel(R) QAT DH895xcc accelerator (Nikolay Aleksandrov)
[1091130]
- [crypto] qat: Intel(R) QAT accelengine part of fw loader (Nikolay
Aleksandrov) [1091130]
- [crypto] qat: Intel(R) QAT ucode part of fw loader (Nikolay
Aleksandrov) [1091130]
- [crypto] qat: Intel(R) QAT crypto interface (Nikolay Aleksandrov)
[1091130]
- [crypto] qat: Intel(R) QAT FW interface (Nikolay Aleksandrov) [1091130]
- [crypto] qat: Intel(R) QAT transport code (Nikolay Aleksandrov) [1091130]
- [crypto] qat: Intel(R) QAT driver framework (Nikolay Aleksandrov)
[1091130]
- [crypto] Sort drivers/crypto/Makefile (Nikolay Aleksandrov) [1091130]
- [crypto] authenc: Export key parsing helper function (Nikolay
Aleksandrov) [1091130]
[3.10.0-164.el7]
- [drm] mst: rework payload table allocation to conform better (Dave
Airlie) [1140440]
- [drm] dp: Staticize a couple of DP utility functions (Dave Airlie)
[1140440]
- [drm] dp-mst-helper: Don't use uninitialized fields of the sideband
message header (Dave Airlie) [1140440]
- [drm] dp-mst-helper: Avoid reading uninitialized value (Dave Airlie)
[1140440]
- [drm] mst: fix build with debugfs off (Dave Airlie) [1140440]
- [drm] i915: handle G45/GM45 pulse detection connected state (Dave
Airlie) [1140440]
- [drm] i915: take display port power domain in DP HPD handler (Dave
Airlie) [1140440]
- [drm] i915: only hook up hpd pulse for DP outputs (Dave Airlie) [1140440]
- [drm] i915: lock around link status and link training (Dave Airlie)
[1140440]
- [drm] i915: mst topology dumper in debugfs (v0.2) (Dave Airlie) [1140440]
- [drm] i915: add DP 1.2 MST support (v0.7) (Dave Airlie) [1140440]
- [drm] i915: split some conversion functions out into separate
functions (Dave Airlie) [1140440]
- [drm] i915: check connector->encoder before using it (Dave Airlie)
[1140440]
- [drm] i915: split some DP modesetting code into a separate function
(Dave Airlie) [1140440]
- [drm] helper: add Displayport multi-stream helper (v0.6) (Dave Airlie)
[1140440]
- [drm] i915: rework digital port IRQ handling (v2) (Dave Airlie) [1140440]
- [drm] add a path blob property (Dave Airlie) [1140440]
- [drm] fb_helper: allow adding/removing connectors later (Dave Airlie)
[1140440]
- [drm] crtc: add interface to reinitialise the legacy mode group (Dave
Airlie) [1140440]
- [drm] i915: add some registers need for displayport MST support (Dave
Airlie) [1140440]
- [drm] i915: silence some scary new warnings (Rob Clark) [1128915]
- [drm] upstream sync to v3.16.0 (Rob Clark) [1128915]
- [drm] upstream sync to v3.15.0 (Rob Clark) [1101269]
- [lib] Export interval_tree (Rob Clark) [1101269]
- [mm] introduce helper function mem_init_print_info() to simplify
mem_init() (Rob Clark) [1101269]
- [kernel] bitops: Introduce a more generic BITMASK macro (Rob Clark)
[1101269]
- [drm] upstream sync to v3.14.2 (Rob Clark) [1119341]
- [drm] upstream sync to v3.13.11 (Rob Clark) [1119339]
- [fs] dcache: missing EXPORT_SYMBOL(simple_dname) (Rob Clark) [1119339]
- [kernel] define u8, s8, u32, etc. limits (Rob Clark) [1119339]
- [fs] consolidate the reassignments of ->f_op in ->open() instances
(Rob Clark) [1119339]
- [kernel] sched: replace INIT_COMPLETION with reinit_completion (Rob
Clark) [1119339]
[3.10.0-163.el7]
- [fs] gfs2: Request demote when a "try" flock fails (Robert S Peterson)
[1132154]
- [fs] gfs2: Change maxlen variables to size_t (Robert S Peterson) [1127251]
- [fs] gfs2: Fix return value in slot_get() (Abhijith Das) [1026406]
- [fs] gfs2: replace kmalloc - __vmalloc / memset 0 (Abhijith Das) [1026406]
- [fs] gfs2: Fix kbuild test robot reported warning (Abhijith Das) [1026406]
- [fs] gfs2: Move quota bitmap operations under their own lock (Abhijith
Das) [1026406]
- [fs] gfs2: Clean up quota slot allocation (Abhijith Das) [1026406]
- [fs] gfs2: Only run logd and quota when mounted read/write (Abhijith
Das) [1026406]
- [fs] gfs2: Use RCU/hlist_bl based hash for quotas (Abhijith Das) [1026406]
- [fs] gfs2: Remove gfs2_quota_change_host structure (Abhijith Das)
[1026406]
- [fs] gfs2: Use generic list_lru for quota (Abhijith Das) [1026406]
- [fs] list: add a new LRU list type (Abhijith Das) [1026406]
- [fs] gfs2: Rename quota qd_lru_lock qd_lock (Abhijith Das) [1026406]
- [fs] gfs2: Use reflink for quota data cache (Abhijith Das) [1026406]
- [fs] gfs2: Protect quota sync generation (Abhijith Das) [1026406]
- [fs] gfs2: Inline qd_trylock into gfs2_quota_unlock (Abhijith Das)
[1026406]
- [fs] gfs2: Make two similar quota code fragments into a function
(Abhijith Das) [1026406]
- [fs] gfs2: Remove obsolete quota tunable (Abhijith Das) [1026406]
- [fs] gfs2: Move gfs2_icbit_munge into quota.c (Abhijith Das) [1026406]
[3.10.0-162.el7]
- [powerpc] powernv: Fix permissions on sysparam sysfs entries (Don
Zickus) [1127366]
- [pci] rphahp: Fix endianess issues (Don Zickus) [1127366]
- [scripts] modpost: handle non ABS crc symbols (Don Zickus) [1127366]
- [ethernet] ibmveth: Fix endian issues with MAC addresses (Don Zickus)
[1127366]
- [ethernet] ibmveth: Fix little endian issues (Don Zickus) [1127366]
- [scsi] ibmvscsi: Fix little endian issues (Don Zickus) [1127366]
- [powerpc] pseries: Add H_SET_MODE to change exception endianness (Don
Zickus) [1127366]
- [powerpc] Move precessing of MCE queued event out from syscall exit
path (Don Zickus) [1127366]
- [powerpc] of: compiles fixes (Don Zickus) [1127366]
- [fs] pstore: Introduce new argument 'compressed' in the read callback
(Don Zickus) [1127366]
- [cpufreq] powernv: make local function static (Don Zickus) [1127366]
- [cpufreq] powernv: Fix build failure on UP (Don Zickus) [1127366]
- [cpufreq] powernv: Use cpufreq_frequency_table.driver_data to store
pstate ids (Don Zickus) [1127366]
- [cpufreq] powernv: cpufreq driver for powernv platform (Don Zickus)
[1127366]
- [fs] pstore: Add new argument 'compressed' in pstore write callback
(Don Zickus) [1127366]
- [powerpc] of: implement pci_address_to_pio as weak function (Don
Zickus) [1127366]
- [kernel] panic: Make panic_timeout configurable (Don Zickus) [1127366]
- [pci] Add new pci_is_bridge() interface (Don Zickus) [1127366]
- [pci] Rename pci_is_bridge() to pci_has_subordinate() (Don Zickus)
[1127366]
- [powerpc] of: device_node kobject lifecycle fixes (Don Zickus) [1127366]
- [powerpc] Fix endianness of flash_block_list in rtas_flash (Don
Zickus) [1127366]
- [powerpc] powernv: Change BUG_ON to WARN_ON in elog code (Don Zickus)
[1127366]
- [powerpc] perf: Fix MMCR2 handling for EBB (Don Zickus) [1127366]
- [powerpc] use _GLOBAL_TOC for memmove (Don Zickus) [1127366]
- [powerpc] pseries: dynamically added OF nodes need to call
of_node_init (Don Zickus) [1127366]
- [powerpc] subpage_protect: Increase the array size to take care of
64TB (Don Zickus) [1127366]
- [powerpc] Fix bugs in emulate_step() (Don Zickus) [1127366]
- [powerpc] Disable doorbells on Power8 DD1.x (Don Zickus) [1127366]
- [powerpc] perf: Never program book3s PMCs with values >= 0x80000000
(Don Zickus) [1127366]
- [powerpc] perf: Clear MMCR2 when enabling PMU (Don Zickus) [1127366]
- [powerpc] perf: Add PPMU_ARCH_207S define (Don Zickus) [1127366]
- [powerpc] kvm: Remove redundant save of SIER AND MMCR2 (Don Zickus)
[1127366]
- [powerpc] powernv: Check for IRQHAPPENED before sleeping (Don Zickus)
[1127366]
- [powerpc] bpf: Fix the broken LD_VLAN_TAG_PRESENT test (Don Zickus)
[1127366]
- [powerpc] bpf: Use correct mask while accessing the VLAN tag (Don
Zickus) [1127366]
- [powerpc] module: Fix TOC symbol CRC (Don Zickus) [1127366]
- [powerpc] powernv: Remove OPAL v1 takeover (Don Zickus) [1127366]
- [powerpc] kprobes: Fix jprobes on ABI v2 (LE) (Don Zickus) [1127366]
- [powerpc] ftrace: Use pr_fmt() to namespace error messages (Don
Zickus) [1127366]
- [powerpc] ftrace: Fix nop of modules on 64bit LE (ABIv2) (Don Zickus)
[1127366]
- [powerpc] ftrace: Fix inverted check of create_branch() (Don Zickus)
[1127366]
- [powerpc] ftrace: Fix typo in mask of opcode (Don Zickus) [1127366]
- [powerpc] Add ppc_global_function_entry() (Don Zickus) [1127366]
- [powerpc] Remove __arch_swab* (Don Zickus) [1127366]
- [powerpc] Remove ancient DEBUG_SIG code (Don Zickus) [1127366]
- [powerpc] kerenl: Enable EEH for IO accessors (Don Zickus) [1127366]
- [powerpc] Avoid circular dependency with zImage. (Don Zickus) [1127366]
- [powerpc] book3s: Fix some ABIv2 issues in machine check code (Don
Zickus) [1127366]
- [powerpc] book3s: Fix guest MC delivery mechanism to avoid soft
lockups in guest (Don Zickus) [1127366]
- [powerpc] book3s: Increment the mce counter during machine_check_early
call (Don Zickus) [1127366]
- [powerpc] book3s: Add stack overflow check in machine check handler
(Don Zickus) [1127366]
- [powerpc] book3s: Fix machine check handling for unhandled errors (Don
Zickus) [1127366]
- [powerpc] eeh: Dump PE location code (Don Zickus) [1127366]
- [powerpc] powernv: Enable POWER8 doorbell IPIs (Don Zickus) [1127366]
- [powerpc] powernv: Fix killed EEH event (Don Zickus) [1127366]
- [powerpc] fix typo 'CONFIG_PMAC' (Don Zickus) [1127366]
- [powerpc] fix typo 'CONFIG_PPC_CPU' (Don Zickus) [1127366]
- [powerpc] powernv: Don't escalate non-existing frozen PE (Don Zickus)
[1127366]
- [powerpc] eeh: Report frozen parent PE prior to child PE (Don Zickus)
[1127366]
- [powerpc] eeh: Clear frozen state for child PE (Don Zickus) [1127366]
- [powerpc] powernv: Reduce panic timeout from 180s to 10s (Don Zickus)
[1127366]
- [powerpc] xmon: avoid format string leaking to printk (Don Zickus)
[1127366]
- [powerpc] perf: Ensure all EBB register state is cleared on fork()
(Don Zickus) [1127366]
- [powerpc] powernv: Fix reading of OPAL msglog (Don Zickus) [1127366]
- [powerpc] powernv: Fix endianness problems in EEH (Don Zickus) [1127366]
- [powerpc] powernv: Disable subcore for UP configs (Don Zickus) [1127366]
- [powerpc] powernv: Include asm/smp.h to fix UP build failure (Don
Zickus) [1127366]
- [powerpc] Don't setup CPUs with bad status (Don Zickus) [1127366]
- [powerpc] Add AT_HWCAP2 to indicate V.CRYPTO category support (Don
Zickus) [1127366]
- [powerpc] update comments for generic idle conversion (Don Zickus)
[1127366]
- [powerpc] powernv: Add missing include to LPC code (Don Zickus) [1127366]
- [powerpc] powernv: Pass buffer size to OPAL validate flash call (Don
Zickus) [1127366]
- [powerpc] pseries: hcall functions are exported to modules, need
_GLOBAL_TOC() (Don Zickus) [1127366]
- [powerpc] Exported functions __clear_user and copy_page use r2 so need
_GLOBAL_TOC() (Don Zickus) [1127366]
- [powerpc] powernv: Set memory_block_size_bytes to 256MB (Don Zickus)
[1127366]
- [powerpc] Allow ppc_md platform hook to override
memory_block_size_bytes (Don Zickus) [1127366]
- [powerpc] powernv: Fix endian issues in memory error handling code
(Don Zickus) [1127366]
- [powerpc] eeh: Skip eeh sysfs when eeh is disabled (Don Zickus) [1127366]
- [powerpc] powernv: Provide debugfs access to the LPC bus via OPAL (Don
Zickus) [1127366]
- [powerpc] serial: Use saner flags when creating legacy ports (Don
Zickus) [1127366]
- [powerpc] Add cpu family documentation (Don Zickus) [1127366]
- [powerpc] xmon: Fix up xmon format strings (Don Zickus) [1127366]
- [powerpc] powernv: Add calls to support little endian host (Don
Zickus) [1127366]
- [powerpc] Document sysfs DSCR interface (Don Zickus) [1127366]
- [powerpc] Fix regression of per-CPU DSCR setting (Don Zickus) [1127366]
- [powerpc] Split __SYSFS_SPRSETUP macro (Don Zickus) [1127366]
- [powerpc] fadump: Cleaning up inconsistent NULL checks (Don Zickus)
[1127366]
- [powerpc] powernv: Add support for POWER8 split core on powernv (Don
Zickus) [1127366]
- [powerpc] kvm/book3s_hv: Use threads_per_subcore in KVM (Don Zickus)
[1127366]
- [powerpc] Check cpu_thread_in_subcore() in __cpu_up() (Don Zickus)
[1127366]
- [powerpc] Add threads_per_subcore (Don Zickus) [1127366]
- [powerpc] powernv: Make it possible to skip the IRQHAPPENED check in
power7_nap() (Don Zickus) [1127366]
- [powerpc] kvm/book3s_hv: Rework the secondary inhibit code (Don
Zickus) [1127366]
- [powerpc] numa: Enable CONFIG_HAVE_MEMORYLESS_NODES (Don Zickus) [1127366]
- [powerpc] numa: Enable USE_PERCPU_NUMA_NODE_ID (Don Zickus) [1127366]
- [powerpc] Fix 64 bit builds with binutils 2.24 (Don Zickus) [1127366]
- [powerpc] pci: Use pci_is_bridge() to simplify code (Don Zickus) [1127366]
- [powerpc] module: Fix stubs for BE (Don Zickus) [1127366]
- [powerpc] Clear ELF personality flag if ELFv2 is not requested (Don
Zickus) [1127366]
- [powerpc] Fix smp_processor_id() in preemptible splat in
set_breakpoint (Don Zickus) [1127366]
- [powerpc] Drop return value from set_breakpoint as it is unused (Don
Zickus) [1127366]
- [powerpc] Remove non-uapi linkage.h export (Don Zickus) [1127366]
- [powerpc] irq work racing with timer interrupt can result in timer
interrupt hang (Don Zickus) [1127366]
- [powerpc] mm: use macro PGTABLE_EADDR_SIZE instead of digital (Don
Zickus) [1127366]
- [powerpc] le: Show the endianess of the LPAR under PowerVM (Don
Zickus) [1127366]
- [powerpc] Use 64k io pages when we never see an HEA (Don Zickus) [1127366]
- [powerpc] use libfdt accessors for header data (Don Zickus) [1127366]
- [powerpc] memcpy optimization for 64bit LE (Don Zickus) [1127366]
- [powerpc] tm: Add checking to treclaim/trechkpt (Don Zickus) [1127366]
- [powerpc] tm: Remove unnecessary r1 save (Don Zickus) [1127366]
- [powerpc] powernv: Implement ppc_md.get_proc_freq() (Don Zickus) [1127366]
- [cpuidle] powernv: Remove redundant cpuidle_idle_call() (Don Zickus)
[1127366]
- [powerpc] powernv: Framework to show the correct clock in
/proc/cpuinfo (Don Zickus) [1127366]
- [powerpc] powernv: Return secondary CPUs to firmware before FW update
(Don Zickus) [1127366]
- [powerpc] boot: Add support for 64bit little endian wrapper (Don
Zickus) [1127366]
- [powerpc] boot: Add a global entry point for pseries (Don Zickus)
[1127366]
- [powerpc] boot: Modify entry point for 64bit (Don Zickus) [1127366]
- [powerpc] boot: Define a routine to enter prom (Don Zickus) [1127366]
- [powerpc] boot: Add little endian support to elf utils (Don Zickus)
[1127366]
- [powerpc] boot: Add 64bit and little endian support to addnote (Don
Zickus) [1127366]
- [powerpc] boot: Define byteswapping routines for little endian (Don
Zickus) [1127366]
- [powerpc] boot: Fix compile warning in 64bit (Don Zickus) [1127366]
- [powerpc] boot: Define typedef ihandle as u32 (Don Zickus) [1127366]
- [powerpc] boot: Rework of_claim() to make it 64bit friendly (Don
Zickus) [1127366]
- [powerpc] boot: Add PROM_ERROR define in oflib (Don Zickus) [1127366]
- [powerpc] boot: Add byteswapping routines in oflib (Don Zickus) [1127366]
- [powerpc] boot: Use prom_arg_t in oflib (Don Zickus) [1127366]
- [powerpc] boot: Use a common prom_args struct in oflib (Don Zickus)
[1127366]
- [powerpc] boot: Fix do_div for 64bit wrapper (Don Zickus) [1127366]
- [powerpc] prom: Stop scanning dev-tree for fdump early (Don Zickus)
[1127366]
- [powerpc] powernv: Don't use pe->pbus to get the domain number (Don
Zickus) [1127366]
- [powerpc] powernv: Fix VFIO support with PHB3 (Don Zickus) [1127366]
- [powerpc] powernv: Missed IOMMU table type (Don Zickus) [1127366]
- [powerpc] eeh: Can't recover from non-PE-reset case (Don Zickus) [1127366]
- [powerpc] pci: Mask linkDown on resetting PCI bus (Don Zickus) [1127366]
- [powerpc] powernv: Reset root port in firmware (Don Zickus) [1127366]
- [powerpc] pseries: Fix overwritten PE state (Don Zickus) [1127366]
- [powerpc] powernv: Fix endless reporting frozen PE (Don Zickus) [1127366]
- [powerpc] eeh: No hotplug on permanently removed dev (Don Zickus)
[1127366]
- [powerpc] eeh: Allow to disable EEH (Don Zickus) [1127366]
- [powerpc] eeh: Cleanup EEH subsystem variables (Don Zickus) [1127366]
- [powerpc] eeh: Use cached capability for log dump (Don Zickus) [1127366]
- [powerpc] eeh: Cleanup eeh_gather_pci_data() (Don Zickus) [1127366]
- [powerpc] eeh: Avoid I/O access during PE reset (Don Zickus) [1127366]
- [powerpc] powernv: Use EEH PCI config accessors (Don Zickus) [1127366]
- [powerpc] eeh: Block PCI-CFG access during PE reset (Don Zickus) [1127366]
- [powerpc] eeh: EEH_PE_ISOLATED not reflect HW state (Don Zickus) [1127366]
- [powerpc] powernv: Remove fields in PHB diag-data dump (Don Zickus)
[1127366]
- [powerpc] powernv: Move PNV_EEH_STATE_ENABLED around (Don Zickus)
[1127366]
- [powerpc] powernv: Remove PNV_EEH_STATE_REMOVED (Don Zickus) [1127366]
- [powerpc] eeh: Remove EEH_PE_PHB_DEAD (Don Zickus) [1127366]
- [powerpc] pseries: Protect remove_memory() with device hotplug lock
(Don Zickus) [1127366]
- [powerpc] Fix error return in rtas_flash module init (Don Zickus)
[1127366]
- [powerpc] Bump BOOT_COMMAND_LINE_SIZE to 2048 (Don Zickus) [1127366]
- [powerpc] Bump COMMAND_LINE_SIZE to 2048 (Don Zickus) [1127366]
- [powerpc] Rename duplicate COMMAND_LINE_SIZE define (Don Zickus) [1127366]
- [powerpc] mm: Fix tlbie to add AVAL fields for 64K pages (Don Zickus)
[1127366]
- [powerpc] powernv: Fix little endian issues in OPAL dump code (Don
Zickus) [1127366]
- [powerpc] powernv: Create OPAL sglist helper functions and fix endian
issues (Don Zickus) [1127366]
- [powerpc] powernv: Fix little endian issues in OPAL error log code
(Don Zickus) [1127366]
- [powerpc] powernv: Fix little endian issues with opal_do_notifier
calls (Don Zickus) [1127366]
- [powerpc] powernv: Remove some OPAL function declaration duplication
(Don Zickus) [1127366]
- [powerpc] powernv: Use uint64_t instead of size_t in OPAL APIs (Don
Zickus) [1127366]
- [powerpc] powernv: Release the refcount for pci_dev (Don Zickus) [1127366]
- [powerpc] powernv: Reduce multi-hit of iommu_add_device() (Don Zickus)
[1127366]
- [powerpc] powernv: Fix little endian issues in OPAL flash code (Don
Zickus) [1127366]
- [powerpc] powernv: Fix kexec races going back to OPAL (Don Zickus)
[1127366]
- [powerpc] powernv: Check sysparam size before creation (Don Zickus)
[1127366]
- [powerpc] powernv: Fix typos in sysparam code (Don Zickus) [1127366]
- [powerpc] powernv: Check sysfs size before copying (Don Zickus) [1127366]
- [powerpc] powernv: Use ssize_t for sysparam return values (Don Zickus)
[1127366]
- [powerpc] powernv: Fix sysparam sysfs error handling (Don Zickus)
[1127366]
- [powerpc] Fix Oops in rtas_stop_self() (Don Zickus) [1127366]
- [powerpc] Export flush_icache_range (Don Zickus) [1127366]
- [powerpc] Build little endian ppc64 kernel with ABIv2 (Don Zickus)
[1127366]
- [powerpc] ftrace: Fix ABIv2 issues with __ftrace_make_call (Don
Zickus) [1127366]
- [powerpc] ftrace: Use module loader helpers to parse trampolines (Don
Zickus) [1127366]
- [powerpc] modules: Create module_trampoline_target() (Don Zickus)
[1127366]
- [powerpc] modules: Create is_module_trampoline() (Don Zickus) [1127366]
- [powerpc] kprobes: Fix ABIv2 issues with kprobe_lookup_name (Don
Zickus) [1127366]
- [powerpc] ftrace_caller, _mcount is exported to modules so needs
_GLOBAL_TOC() (Don Zickus) [1127366]
- [powerpc] Add _GLOBAL_TOC for ABIv2 assembly functions exported to
modules (Don Zickus) [1127366]
- [powerpc] modules: implement stubs for ELFv2 ABI (Don Zickus) [1127366]
- [powerpc] modules: skip r2 setup for ELFv2 (Don Zickus) [1127366]
- [powerpc] modules: use r12 for stub jump address (Don Zickus) [1127366]
- [powerpc] modules: change r2 save/restore offset for ELFv2 ABI (Don
Zickus) [1127366]
- [powerpc] modules: comment about de-dotifying symbols when using the
ELFv2 ABI (Don Zickus) [1127366]
- [powerpc] Handle new ELFv2 module relocations (Don Zickus) [1127366]
- [powerpc] Fix up TOC. for modules (Don Zickus) [1127366]
- [powerpc] module: handle MODVERSION for .TOC (Don Zickus) [1127366]
- [powerpc] EXPORT_SYMBOL(.TOC.) (Don Zickus) [1127366]
- [powerpc] modules implement R_PPC64_TOCSAVE relocation (Don Zickus)
[1127366]
- [powerpc] make module stub code endian independent (Don Zickus) [1127366]
- [powerpc] Fix ABIv2 issue with dereference_function_descriptor (Don
Zickus) [1127366]
- [powerpc] Fix SMP issues with ppc64le ABIv2 (Don Zickus) [1127366]
- [powerpc] tracing: TRACE_WITH_FRAME_BUFFER creates invalid stack
frames (Don Zickus) [1127366]
- [powerpc] tm: Fix GOT save offset for ABIv2 (Don Zickus) [1127366]
- [powerpc] tm: Use STK_PARAM (Don Zickus) [1127366]
- [powerpc] Fix unsafe accesses to parameter area in ELFv2 (Don Zickus)
[1127366]
- [powerpc] Fix ABIv2 issues with stack offsets in assembly code (Don
Zickus) [1127366]
- [powerpc] Fix kernel thread creation on ABIv2 (Don Zickus) [1127366]
- [powerpc] Fix branch patching code for ABIv2 (Don Zickus) [1127366]
- [powerpc] Use ppc_function_entry instead of open coding it (Don
Zickus) [1127366]
- [powerpc] Add ABIv2 support to ppc_function_entry (Don Zickus) [1127366]
- [powerpc] Ignore .TOC. relocations (Don Zickus) [1127366]
- [powerpc] ABIv2 function calls must place target address in r12 (Don
Zickus) [1127366]
- [powerpc] Remove function descriptors and dot symbols on new ABI (Don
Zickus) [1127366]
- [powerpc] Create DOTSYM to wrap dot symbol usage (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Introduce hypervisor call H_GET_TCE (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Add support for DABRX register on POWER7
(Don Zickus) [1127366]
- [powerpc] Remove dot symbol usage in exception macros (Don Zickus)
[1127366]
- [powerpc] Remove _INIT_GLOBAL(), _STATIC() and _INIT_STATIC() (Don
Zickus) [1127366]
- [powerpc] Remove some unnecessary uses of _GLOBAL() and _STATIC() (Don
Zickus) [1127366]
- [powerpc] Don't use a function descriptor for system call table (Don
Zickus) [1127366]
- [powerpc] Remove superflous function descriptors in assembly only code
(Don Zickus) [1127366]
- [powerpc] No need to use dot symbols when branching to a function (Don
Zickus) [1127366]
- [powerpc] Don't build assembly files with ABIv2 (Don Zickus) [1127366]
- [powerpc] Don't try to set LPCR unless we're in hypervisor mode (Don
Zickus) [1127366]
- [powerpc] le: Avoid creatng R_PPC64_TOCSAVE relocations for modules
(Don Zickus) [1127366]
- [powerpc] opal: Add missing include (Don Zickus) [1127366]
- [powerpc] Convert last uses of __FUNCTION__ to __func__ (Don Zickus)
[1127366]
- [powerpc] Add lq/stq emulation (Don Zickus) [1127366]
- [powerpc] powernv: Add invalid OPAL call (Don Zickus) [1127366]
- [powerpc] powernv: Add OPAL message log interface (Don Zickus) [1127366]
- [powerpc] book3s: Fix mc_recoverable_range buffer overrun issue (Don
Zickus) [1127366]
- [powerpc] Remove dead code in sycall entry (Don Zickus) [1127366]
- [powerpc] Use of_node_init() for the fakenode in msi_bitmap.c (Don
Zickus) [1127366]
- [powerpc] of: Make device nodes kobjects so they show up in sysfs (Don
Zickus) [1127366]
- [powerpc] mm: NUMA pte should be handled via slow path in
get_user_pages_fast() (Don Zickus) [1127366]
- [powerpc] powernv: Fix endian issues with sensor code (Don Zickus)
[1127366]
- [powerpc] powernv: Fix endian issues with OPAL async code (Don Zickus)
[1127366]
- [powerpc] powernv: Add opal_notifier_unregister() and export to
modules (Don Zickus) [1127366]
- [powerpc] ppc64: Do not turn AIL (reloc-on interrupts) too early (Don
Zickus) [1127366]
- [powerpc] ppc64: Gracefully handle early interrupts (Don Zickus) [1127366]
- [powerpc] prom: early_init_dt_scan_cpus() updates cpu features only
once (Don Zickus) [1127366]
- [powerpc] Make boot_cpuid common between 32 and 64-bit (Don Zickus)
[1127366]
- [powerpc] Adjust CPU_FTR_SMT on all platforms (Don Zickus) [1127366]
- [powerpc] le: Enable RTAS events support (Don Zickus) [1127366]
- [powerpc] book3s: Fix CFAR clobbering issue in machine check handler
(Don Zickus) [1127366]
- [powerpc] compat: 32-bit little endian machine name is ppcle, not ppc
(Don Zickus) [1127366]
- [powerpc] le: Big endian arguments for ppc_rtas() (Don Zickus) [1127366]
- [powerpc] mm: Make sure a local_irq_disable prevent a parallel THP
split (Don Zickus) [1127366]
- [powerpc] Rate-limit users spamming kernel log buffer (Don Zickus)
[1127366]
- [powerpc] perf: Fix handling of L3 events with bank == 1 (Don Zickus)
[1127366]
- [virt] kvm/ppc: book3s hv - Work around POWER8 performance monitor
bugs (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Make sure we don't miss dirty pages (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Add transactional memory support (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Fix dirty map for hugepages (Don Zickus)
[1127366]
- [virt] kvm/ppc: book3s hv - Fix check for running inside guest in
global_invalidates() (Don Zickus) [1127366]
- [powerpc] powernv: Reset PHB in kdump kernel (Don Zickus) [1127366]
- [powerpc] eeh: Make the delay for PE reset unified (Don Zickus) [1127366]
- [virt] kvm/ppc: Clear the runlatch bit of a vcpu before napping (Don
Zickus) [1127366]
- [virt] kvm/ppc: Set the runlatch bit of a CPU just before starting
guest (Don Zickus) [1127366]
- [powerpc] powernv: Set the runlatch bits correctly for offline cpus
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Save/restore host PMU registers that are
new in POWER8 (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Fix decrementer timeouts with non-zero TB
offset (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Don't use kvm_memslots() in real mode (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Return ENODEV error rather than EIO (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s - Trim top 4 bits of physical address in RTAS
code (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Add get/set_one_reg for new TM state (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Basic little-endian guest support (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Fix register usage when loading/saving
VRSAVE (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Cope with doorbell interrupts (Don Zickus)
[1127366]
- [virt] kvm/ppc: book3s hv - Add new state for transactional memory
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Prepare for host using hypervisor
doorbells (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Handle new LPCR bits on POWER8 (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Handle guest using doorbells for IPIs (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Consolidate code that checks reason for
wake from nap (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Implement architecture compatibility modes
for POWER8 (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Add handler for HV facility unavailable
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Flush the correct number of TLB sets on
POWER8 (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Context-switch new POWER8 SPRs (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Align physical and virtual CPU thread
numbers (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Don't set DABR on POWER8 (Don Zickus)
[1127366]
- [virt] kvm/ppc: book3s - MMIO emulation support for little endian
guests (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Use load/store_fp_state functions in HV
guest entry/exit (Don Zickus) [1127366]
- [virt] kvm/ppc: Store FP/VSX/VMX state in thread_fp/vr_state
structures (Don Zickus) [1127366]
- [virt] kvm/ppc: Use load_fp/vr_state rather than load_up_fpu/altivec
(Don Zickus) [1127366]
- [powerpc] powernv/eeh: Add buffer for P7IOC hub error data (Don
Zickus) [1127366]
- [powerpc] powernv: Remove get/set_rtc_time when they are not present
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Take SRCU read lock around
kvm_read_guest() call (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Make tbacct_lock irq-safe (Don Zickus)
[1127366]
- [virt] kvm/ppc: book3s hv - Refine barriers in guest entry/exit (Don
Zickus) [1127366]
- [virt] kvm: Add struct kvm arg to memslot APIs (Don Zickus) [1127366]
- [powerpc] perf: Define perf_event_print_debug() to print PMU register
values (Don Zickus) [1127366]
- [powerpc] perf: Make some new raw event codes available in sysfs (Don
Zickus) [1127366]
- [powerpc] powernv: Enable fetching of platform sensor data (Don
Zickus) [1127366]
- [powerpc] powernv: Enable reading and updating of system parameters
(Don Zickus) [1127366]
- [powerpc] powernv: Infrastructure to support OPAL async completion
(Don Zickus) [1127366]
- [powerpc] powernv Platform dump interface (Don Zickus) [1127366]
- [powerpc] powernv: Read OPAL error log and export it through sysfs
(Don Zickus) [1127366]
- [powerpc] Add "force config cmd line" Kconfig option (Don Zickus)
[1127366]
- [powerpc] pseries: Use remove_memory() to remove memory (Don Zickus)
[1127366]
- [powerpc] book3s: Recover from MC in sapphire on SCOM read via MMIO
(Don Zickus) [1127366]
- [powerpc] pseries: Don't try to register pseries cpu hotplug on
non-pseries (Don Zickus) [1127366]
- [powerpc] Fix xmon disassembler for little-endian (Don Zickus) [1127366]
- [powerpc] Revert c6102609 and replace it with the correct fix for vio
dma mask setting (Don Zickus) [1127366]
- [powerpc] Kill CONFIG_MTD_PARTITIONS (Don Zickus) [1127366]
- [powerpc] Align p_dyn, p_rela and p_st symbols (Don Zickus) [1127366]
- [powerpc] powernv: Add OPAL call to resync timebase on wakeup (Don
Zickus) [1127366]
- [powerpc] powernv: Add context management for Fast Sleep (Don Zickus)
[1127366]
- [powerpc] Split timer_interrupt() into timer handling and interrupt
handling routines (Don Zickus) [1127366]
- [powerpc] Implement tick broadcast IPI as a fixed IPI message (Don
Zickus) [1127366]
- [powerpc] Free up the slot of PPC_MSG_CALL_FUNC_SINGLE IPI message
(Don Zickus) [1127366]
- [powerpc] eeh: Fixup the brown paperbag fallout of the "cleanup" (Don
Zickus) [1127366]
- [powerpc] eeh: Kill another abuse of irq_desc (Don Zickus) [1127366]
- [powerpc] irq: Use generic_handle_irq (Don Zickus) [1127366]
- [powerpc] powernv: Fix indirect XSCOM unmangling (Don Zickus) [1127366]
- [powerpc] powernv: Fix opal_xscom_{read, write} prototype (Don Zickus)
[1127366]
- [powerpc] powernv: Refactor PHB diag-data dump (Don Zickus) [1127366]
- [powerpc] powernv: Dump PHB diag-data immediately (Don Zickus) [1127366]
- [powerpc] Increase stack redzone for 64-bit userspace to 512 bytes
(Don Zickus) [1127366]
- [powerpc] ftrace: bugfix for test_24bit_addr (Don Zickus) [1127366]
- [powerpc] crashdump: Fix page frame number check in copy_oldmem_page
(Don Zickus) [1127366]
- [powerpc] le: Ensure that the 'stop-self' RTAS token is handled
correctly (Don Zickus) [1127366]
- [powerpc] eeh: Disable EEH on reboot (Don Zickus) [1127366]
- [powerpc] eeh: Cleanup on eeh_subsystem_enabled (Don Zickus) [1127366]
- [powerpc] powernv: Rework EEH reset (Don Zickus) [1127366]
- [powerpc] powernv: Add iommu DMA bypass support for IODA2 (Don Zickus)
[1127366]
- [powerpc] Fix endian issues in kexec and crash dump code (Don Zickus)
[1127366]
- [powerpc] perf: Configure BHRB filter before enabling PMU interrupts
(Don Zickus) [1127366]
- [powerpc] pseries: Select ARCH_RANDOM on pseries (Don Zickus) [1127366]
- [powerpc] perf: Add Power8 cache & TLB events (Don Zickus) [1127366]
- [powerpc] relocate fix relocate processing in LE mode (Don Zickus)
[1127366]
- [powerpc] hugetlb: Replace __get_cpu_var with get_cpu_var (Don Zickus)
[1127366]
- [powerpc] Make sure "cache" directory is removed when offlining cpu
(Don Zickus) [1127366]
- [powerpc] powernv/cpuidle: Back-end cpuidle driver for powernv
platform (Don Zickus) [1127366]
- [powerpc] pseries/cpuidle: smt-snooze-delay cleanup (Don Zickus) [1127366]
- [powerpc] pseries/cpuidle: Remove MAX_IDLE_STATE macro (Don Zickus)
[1127366]
- [powerpc] pseries/cpuidle: Make cpuidle-pseries backend driver a
non-module (Don Zickus) [1127366]
- [powerpc] pseries/cpuidle: Use cpuidle_register() for initialisation
(Don Zickus) [1127366]
- [powerpc] pseries/cpuidle: Move processor_idle.c to drivers/cpuidle
(Don Zickus) [1127366]
- [powerpc] numa: Fix decimal permissions (Don Zickus) [1127366]
- [powerpc] Fix hw breakpoints on !HAVE_HW_BREAKPOINT configurations
(Don Zickus) [1127366]
- [powerpc] Implement arch_spin_is_locked() using
arch_spin_value_unlocked() (Don Zickus) [1127366]
- [powerpc] Add support for the optimised lockref implementation (Don
Zickus) [1127366]
- [powerpc] Kconfig: Make TM select VSX and VMX (Don Zickus) [1127366]
- [powerpc] powernv: Call OPAL sync before kexec'ing (Don Zickus) [1127366]
- [powerpc] eeh: Escalate error on non-existing PE (Don Zickus) [1127366]
- [powerpc] eeh: Handle multiple EEH errors (Don Zickus) [1127366]
- [powerpc] Fix races with irq_work (Don Zickus) [1127366]
- [powerpc] Make add_system_ram_resources() __init (Don Zickus) [1127366]
- [powerpc] add SATA_MV to ppc64_defconfig (Don Zickus) [1127366]
- [powerpc] powernv: Increase candidate fw image size (Don Zickus) [1127366]
- [powerpc] iommu: Don't detach device without IOMMU group (Don Zickus)
[1127366]
- [powerpc] eeh: Hotplug improvement (Don Zickus) [1127366]
- [powerpc] eeh: Call opal_pci_reinit() on powernv for restoring config
space (Don Zickus) [1127366]
- [powerpc] eeh: Add restore_config operation (Don Zickus) [1127366]
- [powerpc] powernv: Remove unnecessary assignment (Don Zickus) [1127366]
(Don Zickus) [1127366]
- [powerpc] Add vr save/restore functions (Don Zickus) [1127366]
- [powerpc] Check return value of instance-to-package OF call (Don
Zickus) [1127366]
- [powerpc] add barrier after writing kernel PTE (Don Zickus) [1127366]
- [powerpc] introduce macro LOAD_REG_ADDR_PIC (Don Zickus) [1127366]
- [virt] kvm/ppc: define a linux pte lookup function (Don Zickus) [1127366]
- [powerpc] Fix endian issues in power7/8 machine check handler (Don
Zickus) [1127366]
- [powerpc] iommu: Update the generic code to use dynamic iommu page
sizes (Don Zickus) [1127366]
- [powerpc] iommu: Add it_page_shift field to determine iommu page size
(Don Zickus) [1127366]
- [powerpc] iommu: Update constant names to reflect their hardcoded page
size (Don Zickus) [1127366]
- [powerpc] powernv: move iommu_add_device earlier (Don Zickus) [1127366]
- [powerpc] vfio: Enable on pSeries platform (Don Zickus) [1127366]
- [powerpc] vfio: Implement IOMMU driver for VFIO (Don Zickus) [1127366]
- [powerpc] vfio: Enable on PowerNV platform (Don Zickus) [1127366]
- [powerpc] Fix "attempt to move .org backwards" error (Don Zickus)
[1127366]
- [powerpc] Fix alignment of secondary cpu spin vars (Don Zickus) [1127366]
- [powerpc] Align p_end (Don Zickus) [1127366]
- [powerpc] Make 64-bit non-VMX __copy_tofrom_user bi-endian (Don
Zickus) [1127366]
- [powerpc] Make unaligned accesses endian-safe for powerpc (Don Zickus)
[1127366]
- [powerpc] Fix bad stack check in exception entry (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Don't abuse host r2 in exit path (Don Zickus)
[1127366]
- [powerpc] Full barrier for smp_mb__after_unlock_lock() (Don Zickus)
[1127366]
- [powerpc] powernv: Fix OPAL LPC access in Little Endian (Don Zickus)
[1127366]
- [powerpc] powernv: Fix endian issue in opal_xscom_read (Don Zickus)
[1127366]
- [powerpc] pseries: Fix endian issues in /proc/ppc64/lparcfg (Don
Zickus) [1127366]
- [powerpc] Fix up the kdump base cap to 128M (Don Zickus) [1127366]
- [powerpc] Fix PTE page address mismatch in pgtable ctor/dtor (Don
Zickus) [1127366]
- [powerpc] powernv: Get FSP memory errors and plumb into memory poison
infrastructure (Don Zickus) [1127366]
- [powerpc] powernv: Add config option for hwpoisoning (Don Zickus)
[1127366]
- [powerpc] Dynamically allocate slb_shadow from memblock (Don Zickus)
[1127366]
- [powerpc] Make slb_shadow a local (Don Zickus) [1127366]
- [powerpc] Add real mode cache inhibited IO accessors (Don Zickus)
[1127366]
- [powerpc] Increase EEH recovery timeout for SR-IOV (Don Zickus) [1127366]
- [powerpc] eeh: Output PHB diag-data (Don Zickus) [1127366]
- [powerpc] powernv: Move PHB-diag dump functions around (Don Zickus)
[1127366]
- [powerpc] powernv: Move SG list structure to header file (Don Zickus)
[1127366]
- [powerpc] powernv: Infrastructure to read opal messages in generic
format (Don Zickus) [1127366]
- [powerpc] powernv: Machine check exception handling (Don Zickus) [1127366]
- [powerpc] powernv: Remove machine check handling in OPAL (Don Zickus)
[1127366]
- [powerpc] book3s: Queue up and process delayed MCE events (Don Zickus)
[1127366]
- [powerpc] book3s: Decode and save machine check event (Don Zickus)
[1127366]
- [powerpc] book3s: Flush SLB/TLBs if we get SLB/TLB machine check
errors on power8 (Don Zickus) [1127366]
- [powerpc] book3s: Flush SLB/TLBs if we get SLB/TLB machine check
errors on power7 (Don Zickus) [1127366]
- [powerpc] book3s: Add flush_tlb operation in cpu_spec (Don Zickus)
[1127366]
- [powerpc] book3s: Introduce a early machine check hook in cpu_spec
(Don Zickus) [1127366]
- [powerpc] book3s: Return from interrupt if coming from evil context
(Don Zickus) [1127366]
- [powerpc] book3s: handle machine check in Linux host (Don Zickus)
[1127366]
- [powerpc] book3s: Introduce exclusive emergency stack for machine
check exception (Don Zickus) [1127366]
- [powerpc] book3s: Split the common exception prolog logic into two
section (Don Zickus) [1127366]
- [powerpc] powernv: Replace CONFIG_POWERNV_MSI with just
CONFIG_PPC_POWERNV (Don Zickus) [1127366]
- [powerpc] pseries: CONFIG_PSERIES_MSI should depend on PPC_PSERIES
(Don Zickus) [1127366]
- [powerpc] kernel/sysfs: Cleanup set up macros for PMC/non-PMC SPRs
(Don Zickus) [1127366]
- [powerpc] Make irq_stat.timers_irqs counting more specific (Don
Zickus) [1127366]
- [powerpc] purge all the prefetched instructions for the coherent
icache flush (Don Zickus) [1127366]
- [powerpc] kernel: remove useless code which related with 'max_cpus'
(Don Zickus) [1127366]
- [powerpc] boot: Ignore .dtb files (Don Zickus) [1127366]
- [powerpc] Clean up panic_timeout usage (Don Zickus) [1127366]
- [powerpc] kernel: Use 12.12s instead of 12s to avoid memory overflow
(Don Zickus) [1127366]
- [powerpc] kvm: optimize "sc 1" as fast return (Don Zickus) [1127366]
- [powerpc] pseries: Fix SMP=n build of rng.c (Don Zickus) [1127366]
- [powerpc] Make cpu_to_chip_id() available when SMP=n (Don Zickus)
[1127366]
- [powerpc] vio: Fix a dma_mask issue of vio (Don Zickus) [1127366]
- [powerpc] Only print PACATMSCRATCH in oops when TM is active (Don
Zickus) [1127366]
- [powerpc] pseries: Duplicate dtl entries sometimes sent to userspace
(Don Zickus) [1127366]
- [powerpc] Remove a few lines of oops output (Don Zickus) [1127366]
- [powerpc] Print DAR and DSISR on machine check oopses (Don Zickus)
[1127366]
- [powerpc] Fix __get_user_pages_fast() irq handling (Don Zickus) [1127366]
- [powerpc] eeh: More accurate log (Don Zickus) [1127366]
- [powerpc] eeh: Enable PCI_COMMAND_MASTER for PCI bridges (Don Zickus)
[1127366]
- [powerpc] Add pseries_le_defconfig (Don Zickus) [1127366]
- [kernel] uprobes/powerpc: Kill arch_uprobe->ainsn (Don Zickus) [1127366]
- [powerpc] kvm: fix rare but potential deadlock scene (Don Zickus)
[1127366]
- [powerpc] add missing explicit OF includes for ppc (Don Zickus) [1127366]
- [powerpc] powernv: Add support for indirect XSCOM via debugfs (Don
Zickus) [1127366]
- [powerpc] scom: Improve debugfs interface (Don Zickus) [1127366]
- [powerpc] scom: Enable 64-bit addresses (Don Zickus) [1127366]
- [powerpc] boot: Properly handle the base "of" boot wrapper (Don
Zickus) [1127366]
- [powerpc] bpf: Support MOD operation (Don Zickus) [1127366]
- [powerpc] bpf: Fix DIVWU instruction opcode (Don Zickus) [1127366]
- [powerpc] tm: Remove interrupt disable in __switch_to() (Don Zickus)
[1127366]
- [powerpc] nvram: Scan partitions only once (Don Zickus) [1127366]
- [powerpc] powernv: Code update interface (Don Zickus) [1127366]
- [powerpc] powernv: Create opal sysfs directory (Don Zickus) [1127366]
- [powerpc] Add VMX optimised xor for RAID5 (Don Zickus) [1127366]
- [powerpc] kexec: kexec_sequence() is in misc_64.S (Don Zickus) [1127366]
- [powerpc] Use 32 bit loads and stores when operating on condition
register values (Don Zickus) [1127366]
- [powerpc] Enable multipath modules on ppc64 and pseries (Don Zickus)
[1127366]
- [powerpc] pseries: Fix dedicated processor partition detection (Don
Zickus) [1127366]
- [powerpc] vio: use strcpy in modalias_show (Don Zickus) [1127366]
- [powerpc] FA_DUMP depends on KEXEC (Don Zickus) [1127366]
- [powerpc] Fix a typo in comments of va to pa conversion (Don Zickus)
[1127366]
- [powerpc] Move local setup.h declarations to arch includes (Don
Zickus) [1127366]
- [powerpc] Fix warnings for arch/powerpc/mm/numa.c (Don Zickus) [1127366]
- [powerpc] boot: Don't change link address for OF-based platforms (Don
Zickus) [1127366]
- [powerpc] Add includes to fix powernv/rng.c build (Don Zickus) [1127366]
- [powerpc] Fix PPC_EMULATED_STATS build break with sync patch (Don
Zickus) [1127366]
- [powerpc] select ARCH_MIGHT_HAVE_PC_PARPORT (Don Zickus) [1127366]
- [powerpc] Don't corrupt user registers on 32-bit (Don Zickus) [1127366]
- [powerpc] kgdb: use DEFINE_PER_CPU to allocate kgdb's thread_info (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s - drop is_hv_enabled (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Allow the HV and PR selection per virtual
machine (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Support building HV and PR KVM as module (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - move PR related tracepoints to a separate
header (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Add is_hv_enabled to kvmppc_ops (Don Zickus)
[1127366]
- [virt] kvm/ppc: book3s - Cleanup interrupt handling code (Don Zickus)
[1127366]
- [virt] kvm/ppc: Add kvmppc_ops callback (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Add a new config variable
CONFIG_KVM_BOOK3S_HV_POSSIBLE (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s/pr - Rename KVM_BOOK3S_PR to
KVM_BOOK3S_PR_POSSIBLE (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - move book3s_64_vio_hv.c into the main kernel
binary (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - remove kvmppc_handler_highmem label (Don
Zickus) [1127366]
- [powerpc] export debug registers save function for KVM (Don Zickus)
[1127366]
- [powerpc] move debug registers in a structure (Don Zickus) [1127366]
- [powerpc] remove unnecessary line continuations (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Fix vcore leak (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Better handling of exceptions that happen
in real mode (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Reduce number of shadow PTEs invalidated
by MMU notifiers (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Mark pages accessed, and dirty if being
written (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Use mmu_notifier_retry() in
kvmppc_mmu_map_page() (Don Zickus) [1127366]
- [virt] kvm/ppc: Book3S PR - Better handling of host-side read-only
pages (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Move skip-interrupt handlers to common code
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Allocate kvm_vcpu structs from
kvm_vcpu_cache (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Make HPT accesses and updates SMP-safe
(Don Zickus) [1127366]
- [virt] kvm/ppc: Book3S PR - Correct errors in H_ENTER implementation
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Handle PP0 page-protection bit in guest
HPTEs (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Use 64k host pages where possible (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Allow guest to use 64k pages (Don Zickus)
[1127366]
- [virt] kvm/ppc: Book3S PR - Keep volatile reg values in vcpu rather
than shadow_vcpu (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Don't crash host on unknown guest
interrupt (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Support POWER6 compatibility mode on
POWER7 (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Add support for guest Program Priority
Register (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Store LPCR value for each virtual core
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Avoid unbalanced increments of VPA yield
count (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Pull out interrupt-reading code into a
subroutine (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Restructure kvmppc_hv_entry to be a
subroutine (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Implement H_CONFER (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s - Add GET/SET_ONE_REG interface for VRSAVE (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Implement timebase offset for guests (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Save/restore SIAR and SDAR along with
other PMU registers (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Reserve POWER8 space in get/set_one_reg
(Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Rework kvmppc_mmu_book3s_64_xlate() (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Make instruction fetch fallback work for
system calls (Don Zickus) [1127366]
- [powerpc] pseries: Move plpar_wrapper.h to powerpc common include/asm
location (Don Zickus) [1127366]
- [powerpc] pseries/cpuidle: Remove dependency of pseries.h file (Don
Zickus) [1127366]
- [virt] kvm/ppc: use anon_inode_getfd() with O_CLOEXEC flag (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Load up SPRG3 register with guest value on
guest entry (Don Zickus) [1127366]
- [virt] kvm/ppc: Call trace_hardirqs_on before entry (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Allow negative offsets to real-mode hcall
handlers (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s hv - Correct tlbie usage (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Invalidate SLB entries properly (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Allow guest to use 1TB segments (Don
Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Don't keep scanning HPTEG after we find a
match (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Fix invalidation of SLB entry 0 on guest
entry (Don Zickus) [1127366]
- [virt] kvm/ppc: book3s pr - Fix proto-VSID calculations (Don Zickus)
[1127366]
- [powerpc] Remove the unneeded trigger of decrementer interrupt in
decrementer_check_overflow (Don Zickus) [1127366]
- [virt] kvm/ppc: fix imbalance srcu_read_[un]lock() (Don Zickus) [1127366]
- [powerpc] Emulate sync instruction variants (Don Zickus) [1127366]
- [powerpc] eeh: Reorder output messages (Don Zickus) [1127366]
- [powerpc] scom: Use "devspec" rather than "path" in debugfs entries
(Don Zickus) [1127366]
- [powerpc] scom: CONFIG_SCOM_DEBUGFS should depend on CONFIG_DEBUG_FS
(Don Zickus) [1127366]
- [powerpc] powernv: Add scom support under OPALv3 (Don Zickus) [1127366]
- [powerpc] scom: Create debugfs files using ibm, chip-id if available
(Don Zickus) [1127366]
- [powerpc] scom: Add support for "reg" property (Don Zickus) [1127366]
- [powerpc] scom: Change scom_read() and scom_write() to return errors
(Don Zickus) [1127366]
- [powerpc] Enable /dev/port when isa_io_special is set (Don Zickus)
[1127366]
- [powerpc] Make ftrace endian-safe (Don Zickus) [1127366]
- [powerpc] pseries: Implement arch_get_random_long() based on H_RANDOM
(Don Zickus) [1127366]
- [powerpc] Implement arch_get_random_long/int() for powernv (Don
Zickus) [1127366]
- [powerpc] Added __cmpdi2 for signed 64bit comparision (Don Zickus)
[1127366]
- [powerpc] Fix section mismatch warning in free_lppacas (Don Zickus)
[1127366]
- [powerpc] ppc64: Remove the unneeded load of ti_flags in resume_kernel
(Don Zickus) [1127366]
- [powerpc] legacy_serial: Fix incorrect placement of __initdata tag
(Don Zickus) [1127366]
- [serial] tty/hvc_opal: powerpc - Make OPAL HVC device tree accesses
endian safe (Don Zickus) [1127366]
- [powerpc] powernv: Fix some PCI sparse errors and one LE bug (Don
Zickus) [1127366]
- [powerpc] add explicit OF includes (Don Zickus) [1127366]
- [powerpc] clean-up include ordering in prom.h (Don Zickus) [1127366]
- [powerpc] Tell about irq stack coverage (Don Zickus) [1127366]
- [powerpc] Fix section mismatch warning for prom_rtas_call (Don Zickus)
[1127366]
- [powerpc] Export cpu_to_chip_id() to fix build error (Don Zickus)
[1127366]
- [powerpc] xmon: Fix printing of set of CPUs in xmon (Don Zickus) [1127366]
- [powerpc] pseries: Move lparcfg.c to platforms/pseries (Don Zickus)
[1127366]
- [powerpc] powernv: Return secondary CPUs to firmware on kexec (Don
Zickus) [1127366]
- [powerpc] Cleanup handling of the DSCR bit in the FSCR register (Don
Zickus) [1127366]
- [powerpc] Skip emulating & leave interrupts off for kernel program
checks (Don Zickus) [1127366]
- [powerpc] Add more exception trampolines for hypervisor exceptions
(Don Zickus) [1127366]
- [powerpc] Fix location and rename exception trampolines (Don Zickus)
[1127366]
- [powerpc] Add more trap names to xmon (Don Zickus) [1127366]
- [powerpc] pseries: Add a warning in the case of cross-cpu VPA
registration (Don Zickus) [1127366]
- [powerpc] Update the 00-Index in Documentation/powerpc (Don Zickus)
[1127366]
- [powerpc] Never handle VSX alignment exceptions from kernel (Don
Zickus) [1127366]
- [powerpc] Unaligned stores and stmw are broken in emulation code (Don
Zickus) [1127366]
- [powerpc] kvm: Copy the pvr value after memset (Don Zickus) [1127366]
- [powerpc] refactor of_get_cpu_node to support other architectures (Don
Zickus) [1127366]
- [powerpc] Convert some mftb/mftbu into mfspr (Don Zickus) [1127366]
- [powerpc] pseries: Read and write to the 'compressed' flag of pstore
(Don Zickus) [1127366]
- [powerpc] pseries: Remove (de)compression in nvram with pstore enabled
(Don Zickus) [1127366]
- [powerpc] Make device tree accesses in HVC VIO console endian safe
(Don Zickus) [1127366]
- [powerpc] Make chip-id information available to userspace (Don Zickus)
[1127366]
- [powerpc] Use ibm, chip-id property to compute cpu_core_mask if
available (Don Zickus) [1127366]
- [powerpc] Pull out cpu_core_mask updates into a separate function (Don
Zickus) [1127366]
- [powerpc] Fix denormalized exception handler (Don Zickus) [1127366]
- [powerpc] Remove the redundant flush_fp_to_thread() in
setup_sigcontext() (Don Zickus) [1127366]
- [powerpc] powernv: Enable detection of legacy UARTs (Don Zickus) [1127366]
- [powerpc] Check "status" property before adding legacy ISA serial
ports (Don Zickus) [1127366]
- [powerpc] Cleanup udbg_16550 and add support for LPC PIO-only UARTs
(Don Zickus) [1127366]
- [powerpc] powernv: Add PIO accessors for Power8 LPC bus (Don Zickus)
[1127366]
- [powerpc] powernv: Add helper to get ibm, chip-id of a node (Don
Zickus) [1127366]
- [powerpc] powernv: Update opal.h to add new LPC and XSCOM functions
(Don Zickus) [1127366]
- [powerpc] Better split CONFIG_PPC_INDIRECT_PIO and
CONFIG_PPC_INDIRECT_MMIO (Don Zickus) [1127366]
- [powerpc] ppc64: Rename SOFT_DISABLE_INTS with RECONCILE_IRQ_STATE
(Don Zickus) [1127366]
- [powerpc] Implement __get_user_pages_fast() (Don Zickus) [1127366]
- [powerpc] Convert platforms to smp_generic_cpu_bootable (Don Zickus)
[1127366]
- [powerpc] Add smp_generic_cpu_bootable (Don Zickus) [1127366]
- [powerpc] Remove the symbol __flush_icache_range (Don Zickus) [1127366]
- [powerpc] Move the testing of CPU_FTR_COHERENT_ICACHE into
__flush_icache_range (Don Zickus) [1127366]
- [powerpc] pci: Don't use bitfield for force_32bit_msi (Don Zickus)
[1127366]
- [powerpc] Remove SAVE_VSRU and REST_VSRU macros (Don Zickus) [1127366]
- [powerpc] Align p_toc (Don Zickus) [1127366]
- [powerpc] kvm/book3s_pr: Return appropriate error when allocation
fails (Don Zickus) [1127366]
- [virt] kvm/ppc: Add signed type cast for comparation (Don Zickus)
[1127366]
- [powerpc] eeh: Add missing procfs entry for PowerNV (Don Zickus) [1127366]
- [powerpc] pci: fix PCI-e check link issue (Don Zickus) [1127366]
- [powerpc] perf: increase the perf HW events to 6 (Don Zickus) [1127366]
- [powerpc] perf: correct typos in counter enumeration (Don Zickus)
[1127366]
- [powerpc] Rename PMU interrupts from CNT to PMI (Don Zickus) [1127366]
- [powerpc] Move opcode definitions from kvm/emulate.c to
asm/ppc-opcode.h (Don Zickus) [1127366]
- [powerpc] powernv: Mark pnv_pci_init_ioda2_phb() as __init (Don
Zickus) [1127366]
- [powerpc] pseries: Fix a typo in pSeries_lpar_hpte_insert() (Don
Zickus) [1127366]
- [powerpc] Fix the corrupt r3 error during MCE handling (Don Zickus)
[1127366]
- [powerpc] Access local paca after hard irq disabled (Don Zickus) [1127366]
- [powerpc] Revert: hw_breakpoints: Fix racy access to ptrace
breakpoints (Don Zickus) [1127366]
- [powerpc] kvm: Use 256K chunk to track both RMA and hash page table
allocation (Don Zickus) [1127366]
- [powerpc] kvm: Contiguous memory allocator based RMA allocation (Don
Zickus) [1127366]
- [powerpc] kvm: Contiguous memory allocator based hash page table
allocation (Don Zickus) [1127366]
- [powerpc] Remove savemaxmem parameter setup (Don Zickus) [1127366]
- [powerpc] Handle both new style and old style reserve maps (Don
Zickus) [1127366]
- [powerpc] prom: Scan reserved-ranges node for memory reservations (Don
Zickus) [1127366]
- [powerpc] perf: Drop MMCRA from thread_struct (Don Zickus) [1127366]
- [powerpc] Remove unreachable relocation on exception handlers (Don
Zickus) [1127366]
- [powerpc] eeh: Update MAINTAINERS (Don Zickus) [1127366]
- [powerpc] nvram64: Need return the related error code on failure
occurs (Don Zickus) [1127366]
- [powerpc] Set cpu sibling mask before online cpu (Don Zickus) [1127366]
- [powerpc] idle: Convert use of typedef ctl_table to struct ctl_table
(Don Zickus) [1127366]
- [powerpc] iommu: Remove unused pci_iommu_init() and
pci_direct_iommu_init() (Don Zickus) [1127366]
- [powerpc] Don't flush/invalidate the d/icache for an unknown
relocation type (Don Zickus) [1127366]
- [powerpc] Fix string instr. emulation for 32-bit processes on ppc64
(Don Zickus) [1127366]
- [powerpc] Fix typo in ioei_interrupt() description (Don Zickus) [1127366]
- [powerpc] proc: switch to fixed_size_llseek() (Don Zickus) [1127366]
- [powerpc] eeh: Remove eeh_mutex (Don Zickus) [1127366]
- [powerpc] pseries: Enable PSTORE in pseries_defconfig (Don Zickus)
[1127366]
- [powerpc] pseries: Use 'true' instead of '1' for orderly_poweroff (Don
Zickus) [1127366]
- [powerpc] smp: Use '==' instead of '<' for system_state (Don Zickus)
[1127366]
- [cpufreq] Various RHEL cleanups (Prarit Bhargava) [1134369]
- [cpufreq] move policy kobj to update_policy_cpu() (Prarit Bhargava)
[1134369]
- [cpufreq] propagate error returned by kobject_move() (Prarit Bhargava)
[1134369]
- [cpufreq] don't restore policy->cpus on failure to move kobj (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove core_pct rounding (Prarit Bhargava)
[1134369]
- [cpufreq] ondemand: Eliminate the deadband effect (Prarit Bhargava)
[1134369]
- [cpufreq] Introduce new relation for freq selection (Prarit Bhargava)
[1134369]
- [cpufreq] intel_pstate: Simplify P state adjustment logic (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Align multiple lines to open parenthesis
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Keep values in aperf/mperf in full precision
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove unnecessary intermediate variable
sample_time (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Add missing blank lines after declarations
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Disable interrupts during MSRs reading (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Fit code in a single line where possible
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Cleanup parentheses (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove unnecessary type casting in div_s64()
call (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Make intel_pstate_kobject and debugfs_parent
locals (Prarit Bhargava) [1134369]
- [cpufreq] move policy kobj to policy->cpu at resume (Prarit Bhargava)
[1134369]
- [cpufreq] intel_pstate: Set CPU number before accessing MSRs (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: don't touch turbo bit if turbo disabled or
unavailable (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Fix setting VID (Prarit Bhargava) [1134369]
- [cpufreq] unlock when failing cpufreq_update_policy() (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Correct rounding in busy calculation (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Correct rounding in busy calculation (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove duplicate CPU ID check (Prarit
Bhargava) [1134369]
- [cpufreq] governor: remove copy_prev_load from 'struct
cpu_dbs_common_info' (Prarit Bhargava) [1134369]
- [cpufreq] governor: Be friendly towards latency-sensitive bursty
workloads (Prarit Bhargava) [1134369]
- [cpufreq] add support for intermediate (stable) frequencies (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Improve initial busy calculation (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: add sample time scaling (Prarit Bhargava)
[1134369]
- [cpufreq] intel_pstate: Remove C0 tracking (Prarit Bhargava) [1134369]
- [cpufreq] handle calls to ->target_index() in separate routine (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove unused member name of cpudata (Prarit
Bhargava) [1134369]
- [cpufreq] Break out early when frequency equals target_freq (Prarit
Bhargava) [1134369]
- [cpufreq] remove race while accessing cur_policy (Prarit Bhargava)
[1134369]
- [cpufreq] powernow-k8: Suppress checkpatch warnings (Prarit Bhargava)
[1134369]
- [cpufreq] intel_pstate: remove setting P state to MAX on init (Prarit
Bhargava) [1134369]
- [cpufreq] Use cpufreq_for_each_* macros for frequency table iteration
(Prarit Bhargava) [1134369]
- [cpufreq] don't print value of .driver_data from core (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Set turbo VID for BayTrail (Prarit Bhargava)
[1134369]
- [cpufreq] Fix build error on some platforms that use
cpufreq_for_each_* (Prarit Bhargava) [1134369]
- [cpufreq] Catch double invocations of
cpufreq_freq_transition_begin/end (Prarit Bhargava) [1134369]
- [cpufreq] Kconfig: Fix spelling errors (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove sample parameter in
intel_pstate_calc_busy (Prarit Bhargava) [1134369]
- [cpufreq] Introduce macros for cpufreq_frequency_table iteration
(Prarit Bhargava) [1134369]
- [cpufreq] use kzalloc() to allocate memory for cpufreq_frequency_table
(Prarit Bhargava) [1134369]
- [cpufreq] create another field .flags in cpufreq_frequency_table
(Prarit Bhargava) [1134369]
- [cpufreq] Use sizeof(*ptr) convetion for computing sizes (Prarit
Bhargava) [1134369]
- [cpufreq] Convert existing drivers to use
cpufreq_freq_transition_{begin|end} (Prarit Bhargava) [1134369]
- [cpufreq] Make cpufreq_notify_transition &
cpufreq_notify_post_transition static (Prarit Bhargava) [1134369]
- [cpufreq] Make sure frequency transitions are serialized (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Use del_timer_sync in intel_pstate_cpu_stop
(Prarit Bhargava) [1134369]
- [cpufreq] resume drivers before enabling governors (Prarit Bhargava)
[1134369]
- [cpufreq] intel_pstate: Set core to min P state during core offline
(Prarit Bhargava) [1134369]
- [cpufreq] Add stop CPU callback to cpufreq_driver interface (Prarit
Bhargava) [1134369]
- [cpufreq] Remove unnecessary braces (Prarit Bhargava) [1134369]
- [cpufreq] Fix checkpatch errors and warnings (Prarit Bhargava) [1134369]
- [cpufreq] remove unused notifier CPUFREQ_{SUSPENDCHANGE|RESUMECHANGE}
(Prarit Bhargava) [1134369]
- [cpufreq] Do not allow ->setpolicy drivers to provide ->target (Prarit
Bhargava) [1134369]
- [cpufreq] Skip current frequency initialization for ->setpolicy
drivers (Prarit Bhargava) [1134369]
- [cpufreq] Remove unnecessary variable/parameter 'frozen' (Prarit
Bhargava) [1134369]
- [cpufreq] Remove cpufreq_generic_exit() (Prarit Bhargava) [1134369]
- [cpufreq] add 'freq_table' in struct cpufreq_policy (Prarit Bhargava)
[1134369]
- [cpufreq] Reformat printk() statements (Prarit Bhargava) [1134369]
- [cpufreq] Implement cpufreq_generic_suspend() (Prarit Bhargava) [1134369]
- [cpufreq] suspend governors on system suspend/hibernate (Prarit
Bhargava) [1134369]
- [cpufreq] move call to __find_governor() to cpufreq_init_policy()
(Prarit Bhargava) [1134369]
- [cpufreq] Initialize governor for a new policy under policy->rwsem
(Prarit Bhargava) [1134369]
- [cpufreq] Initialize policy before making it available for others to
use (Prarit Bhargava) [1134369]
- [cpufreq] use cpufreq_cpu_get() to avoid cpufreq_get() race conditions
(Prarit Bhargava) [1134369]
- [cpufreq] stats: Remove redundant cpufreq_cpu_get() call (Prarit
Bhargava) [1134369]
- [cpufreq] stats: Refactor common code into
__cpufreq_stats_create_table() (Prarit Bhargava) [1134369]
- [cpufreq] stats: Fix error handling in __cpufreq_stats_create_table()
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: fix pid_reset to use fixed point values
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: remove unneeded sample buffers (Prarit
Bhargava) [1134369]
- [cpufreq] Return error if ->get() failed in cpufreq_update_policy()
(Prarit Bhargava) [1134369]
- [cpufreq] Mark function as static in cpufreq.c (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Change busy calculation to use fixed point
math (Prarit Bhargava) [1134369]
- [cpufreq] Refactor cpufreq_set_policy() (Prarit Bhargava) [1134369]
- [cpufreq] don't call cpufreq_update_policy() on CPU addition (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Add support for Baytrail turbo P states
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Use LFM bus ratio as min ratio/P state (Prarit
Bhargava) [1134369]
- [cpufreq] powernow-k8: Initialize per-cpu data-structures properly
(Prarit Bhargava) [1134369]
- [cpufreq] remove sysfs link when a cpu != policy->cpu, is removed
(Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove energy reporting from pstate_sample
tracepoint (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Take core C0 time into account for core busy
calculation (Prarit Bhargava) [1134369]
- [cpufreq] acpi-cpufreq: De-register CPU notifier and free struct msr
on error (Prarit Bhargava) [1134369]
- [cpufreq] acpi-cpufreq: Adjust the code to use the common boost
attribute (Prarit Bhargava) [1134369]
- [cpufreq] intel_pstate: Add trace point to report internal state
(Prarit Bhargava) [1134369]
- [cpufreq] stats: create sysfs entries when cpufreq_stats is a module
(Prarit Bhargava) [1134369]
- [cpufreq] Add boost frequency support in core (Prarit Bhargava) [1134369]
- [cpufreq] introduce cpufreq_generic_get() routine (Prarit Bhargava)
[1134369]
- [cpufreq] stats: free table and remove sysfs entry in a single routine
(Prarit Bhargava) [1134369]
- [cpufreq] stats: remove hotplug notifiers (Prarit Bhargava) [1134369]
- [cpufreq] stats: handle cpufreq_unregister_driver() and suspend/resume
properly (Prarit Bhargava) [1134369]
- [cpufreq] Make sure CPU is running on a freq from freq-table (Prarit
Bhargava) [1134369]
- [cpufreq] Introduce cpufreq_notify_post_transition() (Prarit Bhargava)
[1134369]
- [cpufreq] send new set of notification for transition failures (Prarit
Bhargava) [1134369]
- [cpufreq] Fix timer/workqueue corruption by protecting reading
governor_enabled (Prarit Bhargava) [1134369]
- [cpufreq] preserve user_policy across suspend/resume (Prarit Bhargava)
[1134369]
- [cpufreq] Clean up after a failing light-weight initialization (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Remove periodic P state boost (Prarit
Bhargava) [1134369]
- [cpufreq] intel_pstate: Add setting voltage value for baytrail P
states (Prarit Bhargava) [1134369]
- [cpufreq] remove sysfs files for CPUs which failed to come back after
resume (Prarit Bhargava) [1134369]
- [cpufreq] governor: Remove fossil comment in the
cpufreq_governor_dbs() (Prarit Bhargava) [1134369]
- [cpufreq] conservative: set requested_freq to policy max when it is
over policy max (Prarit Bhargava) [1134369]
- [cpufreq] conservative: fix requested_freq reduction issue (Prarit
Bhargava) [1134369]
- [cpufreq] move freq change notifications to cpufreq core (Prarit
Bhargava) [1134369]
- [cpufreq] distinguish drivers that do asynchronous notifications
(Prarit Bhargava) [1134369]
- [cpufreq] create per policy rwsem instead of per CPU cpu_policy_rwsem
(Prarit Bhargava) [1134369]
- [cpufreq] Implement light weight ->target_index() routine (Prarit
Bhargava) [1134369]
- [cpufreq] acpi-cpufreq: Fail initialization if driver cannot be
registered (Prarit Bhargava) [1134369]
- [cpufreq] Detect spurious invocations of update_policy_cpu() (Prarit
Bhargava) [1134369]
- [cpufreq] acpi-cpufreq: Add comment under ACPI_ADR_SPACE_SYSTEM_IO
case (Prarit Bhargava) [1134369]
- [cpufreq] remove CONFIG_CPU_FREQ_TABLE (Prarit Bhargava) [1134369]
- [cpufreq] create cpufreq_generic_init() routine (Prarit Bhargava)
[1134369]
- [cpufreq] powernow: don't initialize part of policy set by core
(Prarit Bhargava) [1134369]
- [cpufreq] p4: don't initialize part of policy set by core (Prarit
Bhargava) [1134369]
- [cpufreq] pcc: don't initialize part of policy set by core (Prarit
Bhargava) [1134369]
- [cpufreq] call cpufreq_driver->get() after calling ->init() (Prarit
Bhargava) [1134369]
- [cpufreq] acpi-cpufreq: don't initialize part of policy set by core
(Prarit Bhargava) [1134369]
- [cpufreq] powernow: Use generic cpufreq routines (Prarit Bhargava)
[1134369]
- [cpufreq] p4-clockmod: Use generic cpufreq routines (Prarit Bhargava)
[1134369]
- [cpufreq] acpi: Use generic cpufreq routines (Prarit Bhargava) [1134369]
- [cpufreq] define generic .attr, .exit() and .verify() routines (Prarit
Bhargava) [1134369]
- [cpufreq] use cpufreq_driver->flags to mark
CPUFREQ_HAVE_GOVERNOR_PER_POLICY (Prarit Bhargava) [1134369]
- [cpufreq] rename __cpufreq_set_policy() as cpufreq_set_policy()
(Prarit Bhargava) [1134369]
- [cpufreq] Remove extra blank line (Prarit Bhargava) [1134369]
- [cpufreq] don't break string in print statements (Prarit Bhargava)
[1134369]
- [cpufreq] remove __cpufreq_remove_dev() (Prarit Bhargava) [1134369]
- [cpufreq] remove invalid comment from __cpufreq_remove_dev() (Prarit
Bhargava) [1134369]
- [cpufreq] make return type of lock_policy_rwsem_{read|write}() as void
(Prarit Bhargava) [1134369]
- [cpufreq] powernow: use cpufreq_table_validate_and_show() (Prarit
Bhargava) [1134369]
- [cpufreq] p4-clockmod: use cpufreq_table_validate_and_show() (Prarit
Bhargava) [1134369]
- [cpufreq] acpi-cpufreq: use cpufreq_table_validate_and_show() (Prarit
Bhargava) [1134369]
- [cpufreq] Add new helper cpufreq_table_validate_and_show() (Prarit
Bhargava) [1134369]
- [cpufreq] pcc_freq: convert acpi_get_handle() to acpi_has_method()
(Prarit Bhargava) [1134369]
- [cpufreq] return EEXIST instead of EBUSY for second registering
(Prarit Bhargava) [1134369]
- [cpufreq] unlock correct rwsem while updating policy->cpu (Prarit
Bhargava) [1134369]
- [cpufreq] Clear policy->cpus bits in __cpufreq_remove_dev_finish()
(Prarit Bhargava) [1134369]
- [cpufreq] Acquire the lock in cpufreq_policy_restore() for reading
(Prarit Bhargava) [1134369]
- [cpufreq] Prevent problems in update_policy_cpu() if last_cpu ==
new_cpu (Prarit Bhargava) [1134369]
- [cpufreq] Restructure if/else block to avoid unintended behavior
(Prarit Bhargava) [1134369]
- [cpufreq] Fix crash in cpufreq-stats during suspend/resume (Prarit
Bhargava) [1134369]
- [cpufreq] Revert: make sure frequency transitions are serialized
(Prarit Bhargava) [1134369]
- [cpufreq] Use signed type for 'ret' variable, to store negative error
values (Prarit Bhargava) [1134369]
- [cpufreq] Remove temporary fix for race between CPU hotplug and
sysfs-writes (Prarit Bhargava) [1134369]
- [cpufreq] Synchronize the cpufreq store_*() routines with CPU hotplug
(Prarit Bhargava) [1134369]
- [cpufreq] Invoke __cpufreq_remove_dev_finish() after releasing
cpu_hotplug.lock (Prarit Bhargava) [1134369]
- [cpufreq] Split __cpufreq_remove_dev() into two parts (Prarit
Bhargava) [1134369]
- [cpufreq] Fix wrong time unit conversion (Prarit Bhargava) [1134369]
- [cpufreq] serialize calls to __cpufreq_governor() (Prarit Bhargava)
[1134369]
- [cpufreq] don't allow governor limits to be changed when it is
disabled (Prarit Bhargava) [1134369]
- [cpufreq] Don't use smp_processor_id() in preemptible context (Prarit
Bhargava) [1134369]
- [cpufreq] governor: Fix typos in comments (Prarit Bhargava) [1134369]
- [cpufreq] governors: Remove duplicate check of target freq in
supported range (Prarit Bhargava) [1134369]
- [cpufreq] Fix timer/workqueue corruption due to double queueing
(Prarit Bhargava) [1134369]
- [cpufreq] fix bad unlock balance on !CONFIG_SMP (Prarit Bhargava)
[1134369]
- [cpufreq] Fix white space in __cpufreq_remove_dev() (Prarit Bhargava)
[1134369]
- [cpufreq] remove unnecessary check in __cpufreq_governor() (Prarit
Bhargava) [1134369]
- [cpufreq] remove policy from cpufreq_policy_list during suspend
(Prarit Bhargava) [1134369]
- [cpufreq] remove cpufreq_policy_cpu per-cpu variable (Prarit Bhargava)
[1134369]
- [cpufreq] Use cpufreq_policy_list for iterating over policies (Prarit
Bhargava) [1134369]
- [cpufreq] acpi-cpufreq: Use cpufreq_freq_attr_rw to define the cpb
attribute (Prarit Bhargava) [1134369]
- [cpufreq] ondemand: Remove redundant return statement (Prarit
Bhargava) [1134369]
- [cpufreq] improve error checking on return values of
__cpufreq_governor() (Prarit Bhargava) [1134369]
- [cpufreq] Fix broken usage of governor->owner's refcount (Prarit
Bhargava) [1134369]
- [cpufreq] Store cpufreq policies in a list (Prarit Bhargava) [1134369]
- [cpufreq] Give consistent names to cpufreq_policy objects (Prarit
Bhargava) [1134369]
- [cpufreq] Clean up header files included in the core (Prarit Bhargava)
[1134369]
- [cpufreq] Pass policy to cpufreq_add_policy_cpu() (Prarit Bhargava)
[1134369]
- [cpufreq] Avoid double kobject_put() for the same kobject in error
code path (Prarit Bhargava) [1134369]
- [cpufreq] Preserve policy structure across suspend/resume (Prarit
Bhargava) [1134369]
- [cpufreq] Perform light-weight init/teardown during suspend/resume
(Prarit Bhargava) [1134369]
- [cpufreq] Do not hold driver module references for additional policy
CPUs (Prarit Bhargava) [1134369]
- [cpufreq] Don't pass CPU to cpufreq_add_dev_{symlink|interface}()
(Prarit Bhargava) [1134369]
- [cpufreq] Introduce a flag ('frozen') to separate full vs temporary
init/teardown (Prarit Bhargava) [1134369]
- [cpufreq] Extract the handover of policy cpu to a helper function
(Prarit Bhargava) [1134369]
- [cpufreq] Add helper to perform alloc/free of policy structure (Prarit
Bhargava) [1134369]
- [cpufreq] Extract non-interface related stuff from
cpufreq_add_dev_interface (Prarit Bhargava) [1134369]
- [cpufreq] Fix misplaced call to cpufreq_update_policy() (Prarit
Bhargava) [1134369]
- [cpufreq] Remove unused function __cpufreq_driver_getavg() (Prarit
Bhargava) [1134369]
- [cpufreq] ondemand: Change the calculation of target frequency (Prarit
Bhargava) [1134369]
- [cpufreq] Remove unused APERF/MPERF support (Prarit Bhargava) [1134369]
- [char] hwrng: Add a driver for the hwrng found in power7+ systems
(Steve Best) [1123116]
[3.10.0-161.el7]
- [target] iscsi: Explicily clear login response PDU in exception path
(Andy Grover) [1129387]
- [target] iscsi: Avoid rejecting incorrect ITT for Data-Out (Andy
Grover) [1129387]
- [target] Fix left-over se_lun->lun_sep pointer OOPs (Andy Grover)
[1129387]
- [infiniband] ulp/isert: Wait for proper cleanup before unloading (Andy
Grover) [1129387]
- [infiniband] ulp/isert: Improve cm events handling (Andy Grover) [1129387]
- [target] Explicitly clear ramdisk_mcp backend pages (Andy Grover)
[1129387]
- [target] Report correct response length for some commands (Andy
Grover) [1129387]
- [target] iscsi: Fix ABORT_TASK + connection reset iscsi_queue_req
memory leak (Andy Grover) [1129387]
- [target] Use complete_all for se_cmd->t_transport_stop_comp (Andy
Grover) [1129387]
- [target] lio: Set CMD_T_ACTIVE bit for Task Management Requests (Andy
Grover) [1129387]
- [target] iscsi, iser: Fix hangs in connection teardown (Andy Grover)
[1129387]
- [infiniband] iser: Bail from accept_np if np_thread is trying to close
(Andy Grover) [1129387]
- [target] iscsi: Reject mutual authentication with reflected CHAP_C
(Andy Grover) [1129387]
- [target] Fix alua_access_state attribute OOPs for un-configured
devices (Andy Grover) [1129387]
- [infiniband] iser: Add missing target_put_sess_cmd for ImmedateData
failure (Andy Grover) [1129387]
- [target] Don't allow setting WC emulation if device doesn't support
(Andy Grover) [1129387]
- [infiniband] iser: Add missing se_cmd put for WRITE_PENDING in
tx_comp_err (Andy Grover) [1129387]
- [target] iscsi: Fix ERL=2 ASYNC_EVENT connection pointer bug (Andy
Grover) [1129387]
- [infiniband] ib_srpt: Use correct ib_sg_dma primitives (Andy Grover)
[1129387]
- [infiniband] iser: Fix post_send_buf_count for RDMA READ/WRITE (Andy
Grover) [1129387]
- [target] iscsi, iser: Fix isert_conn->state hung shutdown issues (Andy
Grover) [1129387]
- [target] iscsi, iser: Use list_del_init for ->i_conn_node (Andy
Grover) [1129387]
- [target] iscsi: Fix iscsit_get_tpg_from_np tpg_state bug (Andy Grover)
[1129387]
- [target] Update hw_max_sectors based on current block_size (Andy
Grover) [1129387]
- [target] iscsi: Fix-up all zero data-length CDBs with R/W_BIT set
(Andy Grover) [1129387]
- [target] Allow READ_CAPACITY opcode in ALUA Standby access state (Andy
Grover) [1129387]
- [target] iscsi: Fix wrong buffer / buffer overrun in
iscsi_change_param_value() (Andy Grover) [1129387]
- [target] iscsi: Fix multi network portal shutdown regression (Andy
Grover) [1129387]
- [target] iscsi, iser: Avoid accepting transport connections during
stop stage (Andy Grover) [1129387]
- [infiniband] ulp/isert: Fix iscsit_accept_np and rdma_cm racy flow
(Andy Grover) [1129387]
- [infiniband] ulp/isert: Fix wrong connection requests list addition
(Andy Grover) [1129387]
- [scsi] hpsa: do not require board "not ready" status after hard reset
(Tomas Henzl) [1069185]
- [scsi] hpsa: make tech preview info more verbose (Tomas Henzl) [1083556]
- [scsi] hpsa: fix bad -ENOMEM return value in hpsa_big_passthru_ioctl
(Tomas Henzl) [1069185]
- [scsi] hpsa: remove online devices from offline device list (Tomas
Henzl) [1069185]
- [scsi] hpsa: fix non-x86 builds (Tomas Henzl) [1069185]
- [scsi] hpsa: do not unconditionally copy sense data (Tomas Henzl)
[1069185]
- [scsi] hpsa: fix 6-byte READ/WRITE with 0 length data xfer (Tomas
Henzl) [1069185]
- [scsi] hpsa: make hpsa_init_one return -ENOMEM if allocation of
h->lockup_detected fails (Tomas Henzl) [1069185]
- [scsi] hpsa: fix handling of hpsa_volume_offline return value (Tomas
Henzl) [1069185]
- [scsi] hpsa: return -ENOMEM not -1 on kzalloc failure in
hpsa_get_device_id (Tomas Henzl) [1069185]
- [scsi] hpsa: remove messages about volume status VPD inquiry page not
supported (Tomas Henzl) [1069185]
- [scsi] hpsa: report check condition even if no sense data present for
ioaccel2 mode (Tomas Henzl) [1069185]
- [scsi] hpsa: remove bad unlikely annotation from device list updating
code (Tomas Henzl) [1069185]
- [scsi] hpsa: fix event filtering to prevent excessive rescans with old
firmware (Tomas Henzl) [1069185]
- [scsi] hpsa: kill annoying messages about SSD Smart Path retries
(Tomas Henzl) [1069185]
- [scsi] hpsa: define extended_report_lun_entry data structure (Tomas
Henzl) [1069185]
- [scsi] hpsa: Rearrange start_io to avoid one unlock/lock sequence in
main io path (Tomas Henzl) [1069185]
- [scsi] hpsa: avoid unnecessary readl on every command submission
(Tomas Henzl) [1069185]
- [scsi] hpsa: use per-cpu variable for lockup_detected (Tomas Henzl)
[1069185]
- [scsi] hpsa: remove unnecessary pci_set_drvdata() (Tomas Henzl) [1069185]
- [scsi] hpsa: set irq affinity hints to route MSI-X vectors across CPUs
(Tomas Henzl) [1069185]
- [scsi] hpsa: allocate reply queues individually (Tomas Henzl) [1069185]
- [scsi] hpsa: choose number of reply queues more intelligently (Tomas
Henzl) [1069185]
- [scsi] hpsa: remove dev_dbg() calls from hot paths (Tomas Henzl) [1069185]
- [scsi] hpsa: use gcc aligned attribute instead of manually padding
structs (Tomas Henzl) [1069185]
- [scsi] hpsa: change doorbell reset delay to ten seconds (Tomas Henzl)
[1069185]
- [scsi] hpsa: allow passthru ioctls to work with bidirectional commands
(Tomas Henzl) [1069185]
- [scsi] hpsa: remove unused fields from struct ctlr_info (Tomas Henzl)
[1069185]
- [scsi] hpsa: fix bad comparison of signed with unsigned in
hpsa_update_scsi_devices (Tomas Henzl) [1069185]
- [scsi] hpsa: do not ignore failure of sense controller parameters
command (Tomas Henzl) [1069185]
- [scsi] hpsa: fix memory leak in hpsa_hba_mode_enabled (Tomas Henzl)
[1069185]
- [scsi] hpsa: Checking for a NULL return from a kzalloc call (Tomas
Henzl) [1069185]
- [scsi] hpsa: fix NULL dereference in
hpsa_put_ctlr_into_performant_mode() (Tomas Henzl) [1069185]
- [scsi] hpsa: update driver version to 3.4.4-1 (Tomas Henzl) [1069185]
- [scsi] hpsa: fix bad endif placement in RAID 5 mapper code (Tomas
Henzl) [1069185]
- [scsi] hpsa: Do not zero fields of ioaccel2 command structure twice
(Tomas Henzl) [1069185]
- [scsi] hpsa: Add hba mode to the hpsa driver (Tomas Henzl) [1069185]
- [scsi] hpsa: remove unused struct request from CommandList (Tomas
Henzl) [1069185]
- [scsi] hpsa: increase the probability of a reported success after a
device reset (Tomas Henzl) [1069185]
- [scsi] hpsa: bring format-in-progress drives online when ready (Tomas
Henzl) [1069185]
- [scsi] hpsa: remove unused kthread.h header (Tomas Henzl) [1069185]
- [scsi] hpsa: Add support for a few HP Storage controllers (Tomas
Henzl) [1069185]
- [scsi] hpsa: add HP/3PAR vendor id to pci_ids.h (Tomas Henzl) [1069185]
- [scsi] hpsa: add sysfs debug switch for raid map debugging messages
(Tomas Henzl) [1069185]
- [scsi] hpsa: improve error messages for driver initiated commands
(Tomas Henzl) [1069185]
- [scsi] hpsa: only do device rescan for certain events (Tomas Henzl)
[1069185]
- [scsi] hpsa: when switching out of accel mode await only accel command
completions (Tomas Henzl) [1069185]
- [scsi] hpsa: add controller base data-at-rest encryption compatibility
ioaccel2 (Tomas Henzl) [1069185]
- [scsi] hpsa: update source file copyrights (Tomas Henzl) [1069185]
- [scsi] hpsa: retry certain ioaccel error cases on the RAID path (Tomas
Henzl) [1069185]
- [scsi] hpsa: do not inquire for unsupported ioaccel status vpd page
(Tomas Henzl) [1069185]
- [scsi] hpsa: allow VPD page zero to be queried (Tomas Henzl) [1069185]
- [scsi] hpsa: rescan devices on ioaccel2 error (Tomas Henzl) [1069185]
- [scsi] hpsa: allow user to disable accelerated i/o path (Tomas Henzl)
[1069185]
- [scsi] hpsa: complete the ioaccel raidmap code (Tomas Henzl) [1069185]
- [scsi] hpsa: make device update copy the raid map also (Tomas Henzl)
[1069185]
- [scsi] hpsa: add task management for ioaccel mode 2 (Tomas Henzl)
[1069185]
- [scsi] hpsa: teach hpsa_device_reset to do either target or lun reset
(Tomas Henzl) [1069185]
- [scsi] hpsa: get ioaccel mode 2 i/o working (Tomas Henzl) [1069185]
- [scsi] hpsa: initialize controller to perform io accelerator mode 2
(Tomas Henzl) [1069185]
- [scsi] hpsa: get physical device handles for io accel mode 2 as well
as mode 1 (Tomas Henzl) [1069185]
- [scsi] hpsa: do ioaccel mode 2 resource allocations (Tomas Henzl)
[1069185]
- [scsi] hpsa: Acknowledge controller events in ioaccell mode 2 as well
as mode 1 (Tomas Henzl) [1069185]
- [scsi] hpsa: add ioaccel mode 2 structure definitions (Tomas Henzl)
[1069185]
- [scsi] hpsa: complain if physical or logical aborts are not supported
(Tomas Henzl) [1069185]
- [scsi] hpsa: add hp_ssd_smart_path_enabled sysfs attribute (Tomas
Henzl) [1069185]
- [scsi] hpsa: do not rescan controllers known to be locked up (Tomas
Henzl) [1069185]
- [scsi] hpsa: poll controller to detect device change event (Tomas
Henzl) [1069185]
- [scsi] hpsa: update raid offload status on device rescan (Tomas Henzl)
[1069185]
- [scsi] hpsa: add ioaccell mode 1 RAID offload support (Tomas Henzl)
[1069185]
- [scsi] hpsa: fix task management for mode-1 ioaccell path (Tomas
Henzl) [1069185]
- [scsi] hpsa: only allow REQ_TYPE_FS to use fast path (Tomas Henzl)
[1069185]
- [scsi] hpsa: add support for 'fastpath' i/o (Tomas Henzl) [1069185]
- [scsi] hpsa: mark last scatter gather element as the last (Tomas
Henzl) [1069185]
- [scsi] hpsa: use extended report luns command for HP SSD SmartPath
(Tomas Henzl) [1069185]
- [scsi] hpsa: fixup MSI-X registration (Tomas Henzl) [1069185]
- [scsi] hpsa: prevent stalled i/o (Tomas Henzl) [1069185]
- [scsi] hpsa: cap CCISS_PASSTHRU at 20 concurrent commands (Tomas
Henzl) [1069185]
- [scsi] hpsa: add MSA 2040 to list of external target devices (Tomas
Henzl) [1069185]
- [scsi] hpsa: fix memory leak in CCISS_BIG_PASSTHRU ioctl (Tomas Henzl)
[1069185]
- [scsi] hpsa: remove unneeded include of seq_file.h (Tomas Henzl) [1069185]
- [scsi] hpsa: add 5 second delay after doorbell reset (Tomas Henzl)
[1069185]
- [scsi] hpsa: do not attempt to flush the cache on locked up
controllers (Tomas Henzl) [1069185]
- [scsi] bnx2i: Make boot_nic entry visible in the sysfs session objects
(Maurizio Lombardi) [1139139]
- [scsi] bnx2fc: fix incorrect DMA memory mapping in
bnx2fc_unmap_sg_list() (Maurizio Lombardi) [1102526]
- [ethernet] cnic: Replace rcu_dereference() with rcu_access_pointer()
(Maurizio Lombardi) [1089401]
- [ethernet] cnic: Rebranding cnic driver (Maurizio Lombardi) [1089401]
- [ethernet] cnic: Fix missing ISCSI_KEVENT_IF_DOWN message (Maurizio
Lombardi) [1089401]
- [ethernet] cnic: Update version to 2.5.20 and copyright year (Maurizio
Lombardi) [1089401]
- [ethernet] cnic: Use proper ulp_ops for per device operations
(Maurizio Lombardi) [1089401]
- [ethernet] broadcom: Remove extern from function prototypes (Maurizio
Lombardi) [1089401]
- [scsi] bnx2i: Update driver version to 2.7.10.1 (Maurizio Lombardi)
[1089400]
- [scsi] bnx2i: Rebranding bnx2i driver (Maurizio Lombardi) [1089400]
- [scsi] bnx2i, be2iscsi: fix custom stats length (Maurizio Lombardi)
[1089400]
- [ethernet] cnic, bnx2i, bnx2fc: Fix inconsistent use of page size
(Maurizio Lombardi) [1089400 1089399 1089401]
- [scsi] bnx2fc: Rebranding bnx2fc driver (Maurizio Lombardi) [1089399]
- [scsi] bnx2fc: do not scan uninitialized lists in case of error
(Maurizio Lombardi) [1089399]
- [scsi] bnx2fc: fix memory leak in bnx2fc_allocate_hash_table()
(Maurizio Lombardi) [1089399]
- [scsi] bnx2fc: fix memory leak and potential NULL pointer dereference
(Maurizio Lombardi) [1089399]
- [scsi] bnx2fc: remove unused variable hash_table_size (Maurizio
Lombardi) [1089399]
- [scsi] bnx2fc: Updated version to 2.4.2 (Maurizio Lombardi) [1089399]
- [scsi] bnx2fc: Fixed the handling for the SCSI retry delay (Maurizio
Lombardi) [1089399]
- [scsi] be2iscsi: Bump driver version (Rob Evers) [1130072]
- [scsi] be2iscsi: Fix processing CQE before connection resources are
freed (Rob Evers) [1130072]
- [scsi] be2iscsi: Fix updating the boot enteries in sysfs (Rob Evers)
[1130072]
- [scsi] be2iscsi: Fix the copyright year (Rob Evers) [1130072]
- [scsi] be2iscsi: Fix the sparse warning introduced in previous
submission (Rob Evers) [1130072]
[3.10.0-160.el7]
- [x86] module: work around kabi module breakage when 16K stacks are
enabled (Kyle McMartin) [1108378]
- [kernel] redhat: bump RHEL_MINOR to 1 (Kyle McMartin) [1108378]
- [kernel] modules: export check_module_rhelversion (Kyle McMartin)
[1108378]
- [kernel] modules: Add module_ext struct (Prarit Bhargava) [1110315]
- [kernel] modules: add rhelversion MODULE_INFO tag (Kyle McMartin)
[1110315]
- [x86] expand 64-bit kernel stack to 16K (Johannes Weiner) [1108378]
[3.10.0-159.el7]
- [ethernet] bna: Support TSO and partial checksum with non-accelerated
vlans (Ivan Vecera) [1136912]
- [ethernet] bna: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan Vecera)
[1136912]
- [ethernet] bna: fix performance regression (Ivan Vecera) [1136912]
- [ethernet] bna: fill the magic in bnad_get_eeprom() instead of
validating (Ivan Vecera) [1136912]
- [ethernet] bna: remove unnecessary break after return (Ivan Vecera)
[1136912]
- [ethernet] bna: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate
(Ivan Vecera) [1136912]
- [ethernet] bna: get rid of SET_ETHTOOL_OPS (Ivan Vecera) [1136912]
- [ethernet] bna: remove open-coded skb_cow_head (Ivan Vecera) [1136912]
- [ethernet] bna: Call dev_kfree_skb_any instead of dev_kfree_skb (Ivan
Vecera) [1136912]
(Ivan Vecera) [1136912]
- [ethernet] bna: Replace large udelay() with mdelay() (Ivan Vecera)
[1136912]
- [ethernet] bna: Use pci_enable_msix_range() instead of
pci_enable_msix() (Ivan Vecera) [1136912]
- [ethernet] bna: bnad code cleanup (Ivan Vecera) [1136912]
- [ethernet] e1000: fix possible reset_task running after adapter down
(John Greene) [1091129]
- [ethernet] e1000: prevent oops when adapter is being closed and reset
simultaneously (John Greene) [1091129]
- [ethernet] r8169: add missing MODULE_FIRMWARE (Ivan Vecera) [1139247]
- [ethernet] r8169: add support for RTL8168H and RTL8107E (Ivan Vecera)
[1139247]
- [ethernet] r8169: Remove DEFINE_PCI_DEVICE_TABLE macro use (Ivan
Vecera) [1139247]
- [ethernet] r8169: Enable RX_MULTI_EN for RTL_GIGA_MAC_VER_40 (Ivan
Vecera) [1139247]
- [ethernet] r8169: support IPv6 (Ivan Vecera) [1139247]
- [ethernet] r8169: use Giant Send (Ivan Vecera) [1139247]
- [ethernet] r8169: split rtl8169_tso_csum (Ivan Vecera) [1139247]
- [ethernet] r8169: disable L23 (Ivan Vecera) [1139247]
- [ethernet] r8169: get rid of SET_ETHTOOL_OPS (Ivan Vecera) [1139247]
- [ethernet] r8169: Call dev_kfree_skby_any instead of dev_kfree_skb
(Ivan Vecera) [1139247]
- [ethernet] r8169: fix the incorrect tx descriptor version (Ivan
Vecera) [1139247]
- [ethernet] r8169: initialize rtl8169_stats seqlock (Ivan Vecera) [1139247]
(Ivan Vecera) [1139247]
- [ethernet] bnx2: Remove DEFINE_PCI_DEVICE_TABLE macro use (Michal
Schmidt) [1092495]
- [ethernet] bnx2: Rebranding bnx2 driver (Michal Schmidt) [1092495]
- [ethernet] bnx2: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate
(Michal Schmidt) [1092495]
- [ethernet] bnx2: Don't build unused suspend/resume functions not
enabled (Michal Schmidt) [1092495]
- [ethernet] bnx2: Don't receive packets when the napi budget == 0
(Michal Schmidt) [1092495]
- [ethernet] bnx2: Call dev_kfree_skby_any instead of dev_kfree_skb
(Michal Schmidt) [1092495]
- [ethernet] bnx2: Use pci_enable_msix_range() instead of
pci_enable_msix() (Michal Schmidt) [1092495]
(Michal Schmidt) [1092495]
- [ethernet] ixgbevf: Remove unused get_supported_physical_layer pointer
(John Greene) [1091124]
- [ethernet] ixgbevf: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when
appropriate (John Greene) [1091124]
- [ethernet] ixgbevf: get rid of SET_ETHTOOL_OPS (John Greene) [1091124]
- [ethernet] ixgbevf: remove 82599 from the module description (John
Greene) [1091124]
- [ethernet] ixgbevf: remove open-coded skb_cow_head (John Greene) [1091124]
- [ethernet] ixgbevf: Add bit to mark work queue initialization (John
Greene) [1091124]
- [ethernet] ixgbevf: Fix rcu warnings induced by LER (John Greene)
[1091124]
- [ethernet] ixgbevf: Change ixgbe_read_reg to ixgbevf_read_reg (John
Greene) [1091124]
- [ethernet] ixgbevf: Additional adapter removal checks (John Greene)
[1091124]
- [ethernet] ixgbevf: Check for adapter removal on register writes (John
Greene) [1091124]
- [ethernet] ixgbevf: Check register reads for adapter removal (John
Greene) [1091124]
- [ethernet] ixgbevf: Make the ethtool register test use accessors (John
Greene) [1091124]
- [ethernet] ixgbevf: Use static inlines instead of macros (John Greene)
[1091124]
(John Greene) [1091124]
- [ethernet] ixgbevf: Protect ixgbevf_down with __IXGBEVF_DOWN bit (John
Greene) [1091124]
- [ethernet] ixgbevf: Indicate removal state explicitly (John Greene)
[1091124]
- [ethernet] ixgbevf: delete unneeded call to pci_set_power_state (John
Greene) [1091124]
- [ethernet] ixgbevf: fix skb->pkt_type checks (John Greene) [1091124]
- [ethernet] ixgbevf: add check for CHECKSUM_PARTIAL when doing TSO
(John Greene) [1091124]
- [ethernet] ixgbevf: fix handling of tx checksumming (John Greene)
[1091124]
- [ethernet] ixgbevf: Use pci_enable_msix_range() instead of
pci_enable_msix() (John Greene) [1091124]
- [ethernet] ixgbevf: merge ixgbevf_tx_map and ixgbevf_tx_queue into a
single function (John Greene) [1091124]
- [ethernet] ixgbevf: redo dma mapping using the tx buffer info (John
Greene) [1091124]
- [ethernet] ixgbevf: make the first tx_buffer a repository for most of
the skb info (John Greene) [1091124]
- [ethernet] ixgbevf: add tx counters (John Greene) [1091124]
- [ethernet] ixgbevf: remove counters for Tx/Rx checksum offload (John
Greene) [1091124]
- [ethernet] ixgbevf: move ring specific stats into ring specific
structure (John Greene) [1091124]
- [ethernet] ixgbevf: make use of the dev pointer in the ixgbevf_ring
struct (John Greene) [1091124]
- [ethernet] ixgbevf: bump version (John Greene) [1091124]
- [ethernet] ixgbevf: create function for all of ring init (John Greene)
[1091124]
- [ethernet] ixgbevf: Convert ring storage form pointer to an array to
array of pointers (John Greene) [1091124]
- [ethernet] ixgbevf: use pci drvdata correctly in ixgbevf_suspend()
(John Greene) [1091124]
- [ethernet] ixgbevf: set the disable state when ixgbevf_qv_disable is
called (John Greene) [1091124]
- [ethernet] ixgbevf: add DCB configuration into queue setup (John
Greene) [1091124]
- [ethernet] ixgbe: Focus config of head, tail ntc, and ntu all into a
single function (John Greene) [1091124]
- [ethernet] ixgbe: cleanup IXGBE_DESC_UNUSED (John Greene) [1091124]
- [ethernet] ixgbevf: remove redundant workaround (John Greene) [1091124]
- [ethernet] ixgbevf: Add zero_base handler to network statistics (John
Greene) [1091124]
- [ethernet] ixgbevf: add BP_EXTENDED_STATS for CONFIG_NET_RX_BUSY_POLL
(John Greene) [1091124]
- [ethernet] ixgbevf: implement CONFIG_NET_RX_BUSY_POLL (John Greene)
[1091124]
- [ethernet] ixgbevf: have clean_rx_irq return total_rx_packets cleaned
(John Greene) [1091124]
- [ethernet] ixgbevf: add ixgbevf_rx_skb (John Greene) [1091124]
- [ethernet] ixgbevf: bump driver version (John Greene) [1091124]
- [ethernet] ixgbevf: Remove extern from function prototypes (John
Greene) [1091124]
- [ethernet] ixgbevf: Adds function to set PSRTYPE register (John
Greene) [1091124]
- [ethernet] ixgbevf: Miscellaneous conversions to ETH_ALEN (John
Greene) [1091124]
- [ethernet] ixgbevf: add wait for Rx queue disable (John Greene) [1091123]
- [ethernet] ixgbevf: fix 32-bit DMA mask handling (John Greene) [1091123]
- [ethernet] ixgbe: fix message terminations (John Greene) [1091123]
- [ethernet] ixgbe: clean up Rx time stamping code (John Greene) [1091123]
- [ethernet] ixgbe: remove open-coded skb_cow_head (John Greene) [1091123]
- [ethernet] ixgbe: Add bit to mark service task initialization (John
Greene) [1091123]
- [ethernet] ixgbe: Fix rcu warnings induced by LER (John Greene) [1091123]
- [ethernet] ixgbe: Indicate removal state explicitly (John Greene)
[1091123]
- [ethernet] ixgbe: fix ixgbe_check_reset_blocked() declaration (John
Greene) [1091123]
- [ethernet] ixgbe: fix race conditions on queuing skb for HW time stamp
(John Greene) [1091123]
- [ethernet] ixgbe: never generate both software and hardware timestamps
(John Greene) [1091123]
- [ethernet] ixgbe: remove redundant if clause from PTP work (John
Greene) [1091123]
- [ethernet] ixgbe: Break recursion in case of removal (John Greene)
[1091123]
- [ethernet] ixgbe: Stop cacheing if the MNG FW enabled (John Greene)
[1091123]
- [ethernet] ixgbe: clean up ixgbe_atr_compute_perfect_hash_82599 (John
Greene) [1091123]
- [ethernet] ixgbe: use ixgbe_read_pci_cfg_word (John Greene) [1091123]
- [ethernet] ixgbe: remove unused media type (John Greene) [1091123]
- [ethernet] ixgbe: fix ixgbe_setup_mac_link_82599 autoc variables (John
Greene) [1091123]
- [ethernet] ixgbe: fix ixgbe_stop_mac_link_on_d3_82599 to check mng
correctly (John Greene) [1091123]
- [ethernet] ixgbe: check Core Clock Disable bit (John Greene) [1091123]
- [ethernet] ixgbe: fix errors related to protected AUTOC calls (John
Greene) [1091123]
(John Greene) [1091123]
- [ethernet] ixgbe: Don't receive packets when the napi budget == 0
(John Greene) [1091123]
- [ethernet] ixgbe: add ixgbe_write_pci_cfg_word with ixgbe_removed
check (John Greene) [1091123]
- [ethernet] ixgbe: fix some multiline hw_dbg prints (John Greene) [1091123]
- [ethernet] ixgbe: fixup header for ixgbe_set_rxpba_82598 (John Greene)
[1091123]
- [ethernet] ixgbe: add Linux NICS mailing list to contact info (John
Greene) [1091123]
- [ethernet] ixgbe: move setting rx_pb_size into get_invariants (John
Greene) [1091123]
- [ethernet] ixgbe: Fix format string in ixgbe_fcoe.c (John Greene)
[1091123]
- [ethernet] ixgbe: ixgbe calls skb_set_hash (John Greene) [1091123]
- [ethernet] ixgbe: implement SIOCGHWTSTAMP ioctl (John Greene) [1091123]
- [ethernet] ixgbe: Check config reads for removal (John Greene) [1091123]
- [ethernet] ixgbe: Fix up some ethtool results when adapter is removed
(John Greene) [1091123]
- [ethernet] ixgbe: Restore hw_addr in LER recovery paths (John Greene)
[1091123]
- [ethernet] ixgbe: Additional adapter removal checks (John Greene)
[1091123]
- [ethernet] ixgbe: Check for adapter removal on register writes (John
Greene) [1091123]
- [ethernet] ixgbe: Check register reads for adapter removal (John
Greene) [1091123]
- [ethernet] ixgbe: Use static inlines instead of macros (John Greene)
[1091123]
- [ethernet] ixgbe: Add check for FW veto bit (John Greene) [1091123]
- [ethernet] ixgbe: fix bit toggled for 82599 reset fix (John Greene)
[1091123]
- [ethernet] ixgbe: collect all 82599 AUTOC code in one function (John
Greene) [1091123]
- [ethernet] ixgbe: Remove extern from function prototypes (John Greene)
[1091123]
- [ethernet] ixgbe: fix to use correct timeout interval for memory read
completion (John Greene) [1091123]
- [ethernet] ixgbe: Add WoL support for a new device (John Greene) [1091123]
- [ethernet] ixgbe: don't use magic size number to assign ptp_caps.name
(John Greene) [1091123]
- [ethernet] ixgbe: modify behavior on receiving a HW ECC error (John
Greene) [1091123]
- [ethernet] ixgbe: Use pci_enable_msix_range() instead of
pci_enable_msix() (John Greene) [1091123]
- [ethernet] ixgbe: bump version number (John Greene) [1091123]
- [ethernet] ixgbe: add braces around else condition in ixgbe_qv_lock_*
calls (John Greene) [1091123]
- [ethernet] ixgbe: fix qv_lock_napi call in ixgbe_napi_disable_all
(John Greene) [1091123]
- [ethernet] ixgbe: Reduce memory consumption with larger page sizes
(John Greene) [1091123]
- [ethernet] ixgbe: Cleanup the use of tabs and spaces (John Greene)
[1091124 1091123]
[3.10.0-158.el7]
- [net] ipv4: implement igmp_qrv sysctl to tune igmp robustness variable
(Hannes Frederic Sowa) [1110118]
- [net] ipv6: add sysctl_mld_qrv to configure query robustness variable
(Hannes Frederic Sowa) [1110118]
- [net] rtnetlink: wait for unregistering devices in
rtnl_link_unregister() (Florian Westphal) [1133741]
- [net] netns: Delay default_device_exit_batch until no devices are
unregistering (Florian Westphal) [1133741]
- [net] netfilter: ctnetlink: fix refcnt leak in dying/unconfirmed list
dumper (Florian Westphal) [1043012]
- [net] netfilter: ctnetlink: fix dumping of dying/unconfirmed
conntracks (Florian Westphal) [1043012]
- [net] netfilter: nf_conntrack: initialize net.ct.generation (Florian
Westphal) [1043012]
- [net] netfilter: conntrack: Fix UP builds (Florian Westphal) [1043012]
- [net] netfilter: conntrack: remove central spinlock nf_conntrack_lock
(Florian Westphal) [1043012]
- [net] netfilter: conntrack: seperate expect locking from
nf_conntrack_lock (Florian Westphal) [1043012]
- [net] netfilter: avoid race with exp->master ct (Florian Westphal)
[1043012]
- [net] netfilter: conntrack: spinlock per cpu to protect special lists
(Florian Westphal) [1043012]
- [net] netfilter: trivial code cleanup and doc changes (Florian
Westphal) [1043012]
- [net] sctp: fix ABI mismatch through sctp_assoc_to_state helper
(Daniel Borkmann) [1135389]
- [net] tcp: tsq: fix nonagle handling (Jiri Pirko) [1134402]
- [netdrv] veth: extend features to support tunneling (Florian Westphal)
[1098138]
- [net] openvswitch: fix panic with multiple vlan headers (Jiri Benc)
[1133109]
- [net] netfilter: synproxy target: restrict to INPUT/FORWARD (Jesper
Brouer) [1081339]
- [net] fix rtnl notification in atomic context (Jiri Pirko) [1113925]
- [net] always advertise rx_flags changes via netlink (Jiri Pirko) [1113925]
- [net] update __dev_notify_flags() to send rtnl msg (Jiri Pirko) [1113925]
[3.10.0-157.el7]
- [scsi] fusion: Remove use of DEF_SCSI_QCMD (Tomas Henzl) [1041675]
- [scsi] fusion: Add free msg frames to the head, not tail of list
(Tomas Henzl) [1041675]
- [scsi] mpt2sas: Add free smids to the head, not tail of list (Tomas
Henzl) [1041675]
- [scsi] mpt2sas: Remove use of DEF_SCSI_QCMD (Tomas Henzl) [1041675]
- [scsi] mpt2sas: Remove uses of serial_number (Tomas Henzl) [1041675]
- [scsi] mpt3sas: Remove use of DEF_SCSI_QCMD (Tomas Henzl) [1041675]
- [scsi] mpt3sas: Remove uses of serial_number (Tomas Henzl) [1041675]
- [scsi] qla4xxx: 5.04.00.04.07.01-k0 (Chad Dupuis) [1089349]
- [scsi] qla4xxx: Improve loopback failure messages (Chad Dupuis) [1089349]
- [scsi] qla4xxx: from treewide: fix comments and printk msgs (Chad
Dupuis) [1089349]
- [scsi] qla4xxx: Use kmemdup instead of kmalloc + memcpy (Chad Dupuis)
[1089349]
- [scsi] qla4xxx: Fix smatch warning in func qla4xxx_conn_get_param
(Chad Dupuis) [1089349]
- [scsi] qla4xxx: Fix smatch warning in func qla4xxx_get_ep_param (Chad
Dupuis) [1089349]
- [scsi] qla4xxx: Fix memory leak for ha->saved_acb (Chad Dupuis) [1089349]
- [scsi] qla4xxx: Export sysfs DDBs from DPC handler (Chad Dupuis) [1089349]
- [scsi] qla4xxx: Disable INTx interrupt for ISP82XX (Chad Dupuis) [1089349]
- [scsi] qla4xxx: Check for correct return status (Chad Dupuis) [1089349]
- [scsi] qla4xxx: Move qla4_8xxx_ms_mem_write_128b to ql4_nx.c (Chad
Dupuis) [1089349]
- [scsi] qla4xxx: Added PEX DMA Support for ISP8022 Adapter (Chad
Dupuis) [1089349]
- [scsi] qla4xxx: Added new opcodes for 84XX Minidump template (Chad
Dupuis) [1089349]
- [scsi] qla4xxx: Add support of 0xFF capture mask for minidump (Chad
Dupuis) [1089349]
- [scsi] qla4xxx: Change default capture to firmware defined capture
mask (Chad Dupuis) [1089349]
- [scsi] qla4xxx: Add support for ISCSI_PARAM_LOCAL_IPADDR sysfs attr
(Chad Dupuis) [1089349]
- [scsi] scsi_transport_iscsi: Export ISCSI_PARAM_LOCAL_IPADDR attr for
iscsi_connection (Chad Dupuis) [1089349]
- [scsi] qla4xxx: Add host statistics support (Chad Dupuis) [1089349]
- [scsi] scsi_transport_iscsi: Add host statistics support (Chad Dupuis)
[1089349]
- [scsi] qla4xxx: Added support for Diagnostics MBOX command (Chad
Dupuis) [1089349]
- [scsi] qla2xxx: Update version number to 8.07.00.08.07.1-k (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Remove wait for online from host reset handler (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Do logins from a chip reset in DPC thread instead of
the error handler thread (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Remove mapped vp index iterator macro dead code (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Add MBC option for fast SFP data access (Chad Dupuis)
[1089346]
- [scsi] qla2xxx: Fix beacon blink logic for ISP26xx/83xx (Chad Dupuis)
[1089346]
- [scsi] qla2xxx: Delay driver unload if there is any pending activity
going on (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Check the QLA8044_CRB_DRV_ACTIVE_INDEX register when
we are not the owner of the reset (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Adjust adapter reset routine to the changes in
firmware specification for ISPFx00 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: IOCB data should be copied to I/O mem using
memcpy_toio (Chad Dupuis) [1089346]
- [scsi] qla2xxx: ISP8044 poll ipmdio bus timeout improvement (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Remove unnecessary printk_ratelimited from qla_nx2.c
(Chad Dupuis) [1089346]
file for msleep declartion in qla_nx2.c file (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Use proper log message for flash lock failed error
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Decrease pci access for response queue processing for
ISPFX00 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Change copyright year to 2014 in all the source files
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Enable fw_dump_size for ISP8044 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Introduce fw_dump_flag to track fw dump progress (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Remove unnecessary delays from fw dump code path (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Track the process when the ROM_LOCK failure happens
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Add ISP8044 serdes bsg interface (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Check for peg alive counter and clear any outstanding
mailbox command (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Support of new firmware dump opcodes
QLA8044_RDDFE(38), QLA8044_RDMDIO(39), QLA8044_POLLWR(40) (Chad Dupuis)
[1089346]
- [scsi] qla2xxx: Allow the next firmware dump if the previous dump
capture fails for ISP8044 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Log when device state is moved to failed state (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Do not schedule reset when one is already active when
receiving an invalid status handle (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Wait for reset completion without lock for ISPFX00
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Re-sync module parameter descriptions with the code
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: fix error handling of qla2x00_mem_alloc() (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Add IOCB Abort command asynchronous handling (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Fix Task Management command asynchronous handling
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Correct the port no assignment for ISP82XX (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Read capture firmware dump on mailbox timeout for
ISP8044 and ISP82XX (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Simplify the ISPFX00 interrupt handler code for
ISPFX00 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Avoid poisoning in the response queue for ISPFX00
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Remove ISP_ABORT_NEEDED and ISP_ABORT_RETRY checks
from watchdog function for ISP8044 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Remove Marker type IOCB logic for ISPFX00 (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Properly handle 32 bit mailbox register for ISPFX00
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Enable the Flash Access Control (FAC) mailbox command
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Select correct request queue for error type IOCB for
ISPFX00 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Remove init control block related dead code for
ISPFX00 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Use proper message for Non owner reset ACK Timeout
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Replace constant value for IOCTL IOCB abort execution
status with a macro for ISPFX00 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Add handling for boot indication progress AENs for
ISPFX00 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Add mutex around optrom calls to serialize accesses
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Poll during initialization for ISP25xx and ISP83xx
(Chad Dupuis) [1089346]
- [scsi] qla2xxx: Fix multiqueue MSI-X registration (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Fix warning reported by smatch (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Replace a constant with a macro definition for
host->canqueue assigmnment (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Reset nic_core_reset_owner on moving from COLD to
READY for ISP8044 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Only complete dcbx_comp and lb_portup_comp for virtual
port index 0 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Use scnprintf() instead of snprintf() in the sysfs
handlers (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Use the correct mailbox registers when acknowledging
an IDC request on ISP8044 (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Add changes to obtain ISPFX00 adapters product
information in accordance with firmware update (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Add logic to abort BSG commands for ISPFX00 (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Clear RISC INT reg only for an event and not always
while polling (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Fix undefined behavior in call to snprintf() (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Add BSG interface for read/write serdes register (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: Fix issue with not displaying node name after system
reboot (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Don't consider the drivers knocked out of IDC
participation for future reset recovery process (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Add BPM support for ISP25xx (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Correctly set mailboxes for extended init control
block (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Disable INTx interrupt for ISP82XX (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Honor execute firmware failures (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Print proper QLAFX00 product name at probe (Chad
Dupuis) [1089346]
- [scsi] qla2xxx: print MAC via pMR (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Correction to message ids (Chad Dupuis) [1089346]
- [scsi] qla2xxx: Correctly print out/in mailbox registers (Chad Dupuis)
[1089346]
- [scsi] qla2xxx: Add a new interface to update versions (Chad Dupuis)
[1089346]
[3.10.0-156.el7]
- [tty] hvc_console: Fix wakeup of HVC thread on hvc_kick() (Steve Best)
[1123045]
- [tty] hvc_opal: Kick the HVC thread on OPAL console events (Steve
Best) [1123045]
- [powerpc] perf/hv-24x7: Catalog version number is be64, not be32
(Gustavo Duarte) [947159]
- [powerpc] perf/hv-24x7: Remove [static 4096], sparse chokes on it
(Gustavo Duarte) [947159]
- [powerpc] perf/hv-24x7: Use (unsigned long) not (u32) values when
calling plpar_hcall_norets() (Gustavo Duarte) [947159]
- [powerpc] perf/hv-gpci: Make device attr static (Gustavo Duarte) [947159]
- [powerpc] perf/hv_gpci: Probe failures use pr_debug(), and padding
reduced (Gustavo Duarte) [947159]
- [powerpc] perf/hv_24x7: Probe errors changed to pr_debug(), padding
fixed (Gustavo Duarte) [947159]
- [Documentation] powerpc/perf/hv_{gpci, 24x7}: Add documentation of
device attributes (Gustavo Duarte) [947159]
- [powerpc] perf: Add kconfig option for hypervisor provided counters
(Gustavo Duarte) [947159]
- [powerpc] perf: Add support for the hv 24x7 interface (Gustavo Duarte)
[947159]
- [powerpc] perf: Add support for the hv gpci (get performance counter
info) interface (Gustavo Duarte) [947159]
- [powerpc] perf: Add macros for defining event fields & formats
(Gustavo Duarte) [947159]
- [powerpc] perf: Add a shared interface to get gpci version and
capabilities (Gustavo Duarte) [947159]
- [powerpc] perf: Add 24x7 interface headers (Gustavo Duarte) [947159]
- [powerpc] perf: Add hv_gpci interface header (Gustavo Duarte) [947159]
- [powerpc] Add hvcalls for 24x7 and gpci (Get Performance Counter Info)
(Gustavo Duarte) [947159]
- [ethernet] sfc: Remove DEFINE_PCI_DEVICE_TABLE macro use (Nikolay
Aleksandrov) [1110888]
- [ethernet] sfc: Use __iowrite64_copy instead of a slightly different
local function (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Add support for busy polling (Nikolay Aleksandrov)
[1110888]
- [ethernet] sfc: Add per-queue statistics in ethtool (Nikolay
Aleksandrov) [1110888]
- [ethernet] sfc: add extra RX drop counters for nodesc_trunc and
noskb_drop (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Add 40G link capability decoding (Nikolay Aleksandrov)
[1110888]
- [ethernet] sfc: Adding PCI ID for Solarflare 7000 series 40G network
adapter (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: fix calling of free_irq with already free vector
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: get rid of SET_ETHTOOL_OPS (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: On MCDI timeout, issue an FLR (and mark MCDI to
fail-fast) (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Call efx_set_channels() before
efx->type->dimension_resources() (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Don't receive packets when the napi budget == 0
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: check for NULL efx->ptp_data in efx_ptp_event (Nikolay
Aleksandrov) [1110888]
- [ethernet] sfc: Use pci_enable_msix_range() instead of
pci_enable_msix() (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Add/remove blank lines to taste (Nikolay Aleksandrov)
[1110888]
- [ethernet] sfc: Fail self-test with -EBUSY, not -EIO, if the device is
busy (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Cosmetic changes to self-test from the out-of-tree
driver (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Update product naming (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Use canonical pointer type for MAC address in
efx_set_mac_address() (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Rename 'use_options' variable in tso_start() to
clearer 'use_opt_desc' (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Preserve rx_frm_trunc counters when resizing DMA rings
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Correct comment about number of TX queues used on EF10
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Remove unused definitions of EF10 user-mode DMA
descriptors (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Replace TSOH_OFFSET with the equivalent NET_IP_ALIGN
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Rewrite adjustment of PPS event in a clearer way
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Cache skb->data in local variable in efx_ptp_rx()
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Removed adhoc scheme to rate limit PTP event queue
overflow message (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: fix build warning in ethernet/sfc/tx.c (Nikolay
Aleksandrov) [1110888]
- [ethernet] sfc: Use the correct maximum TX DMA ring size for SFC9100
(Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Fix transposed ptp_{under, over}size_sync_windows
statistics (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: Change efx_mcdi_reset_port to use ENTITY_RESET MC
command (Nikolay Aleksandrov) [1110888]
- [ethernet] sfc: calls skb_set_hash (Nikolay Aleksandrov) [1110888]
- [iommu] vt-d: Use correct domain id to flush virtual machine domains
(Myron Stowe) [1136539]
- [iommu] Fix IOMMU sysfs stubs (Myron Stowe) [1136539]
- [iommu] Fix compile error in iommu-sysfs.c (Myron Stowe) [1136539]
- [pci] Add bridge DMA alias quirk for Intel 82801 bridge (Myron Stowe)
[1136539]
- [iommu] amd: Add sysfs support (Myron Stowe) [1136539]
- [iommu] vt-d: Make use of IOMMU sysfs support (Myron Stowe) [1136539]
- [iommu] Add sysfs support for IOMMUs (Myron Stowe) [1136539]
- [iommu] core: Make iommu_group_get_for_dev() more robust (Myron Stowe)
[1136537]
- [iommu] Remove pci.h (Myron Stowe) [1136537]
- [iommu] vt-d: Update to use PCI DMA aliases (Myron Stowe) [1136537]
- [iommu] vt-d: Use iommu_group_get_for_dev() (Myron Stowe) [1136537]
- [iommu] amd: Use iommu_group_get_for_dev() (Myron Stowe) [1136537]
- [iommu] amd: Update to use PCI DMA aliases (Myron Stowe) [1136537]
- [iommu] core: Create central IOMMU group lookup/creation interface
(Myron Stowe) [1136537]
- [iommu] vt-d: Suppress compiler warnings (Myron Stowe) [1136537]
- [iommu] vt-d: Fix reference count in iommu_prepare_isa (Myron Stowe)
[1136537]
- [iommu] vt-d: fix bug in handling multiple RMRRs for the same PCI
device (Myron Stowe) [1136537]
- [pci] Add bridge DMA alias quirk for ITE bridge (Myron Stowe) [1136537]
- [pci] Add bridge DMA alias quirk for ASMedia and Tundra bridges (Myron
Stowe) [1136537]
- [pci] Add support for PCIe-to-PCI bridge DMA alias quirks (Myron
Stowe) [1136537]
- [pci] Add function 1 DMA alias quirk for Marvell devices (Myron Stowe)
[1136537]
- [pci] Add function 0 DMA alias quirk for Ricoh devices (Myron Stowe)
[1136537]
- [pci] Add support for DMA alias quirks (Myron Stowe) [1136537]
- [pci] Convert pci_dev_flags definitions to bit shifts (Myron Stowe)
[1136537]
- [pci] Add DMA alias iterator (Myron Stowe) [1136537]
- [iommu] amd: fix enabling exclusion range for an exact device (Myron
Stowe) [1129880 1087643]
- [iommu] amd: Take mmap_sem when calling get_user_pages (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: fix bug in matching PCI devices with DRHD/RMRR
descriptors (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Fix get_domain_for_dev() handling of upstream PCIe
bridges (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: fix memory leakage caused by commit ea8ea46 (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Fix error handling in ANDD processing (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: returning free pointer in get_domain_for_dev() (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Only call dmar_acpi_dev_scope_init() if DRHD units
present (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Check for NULL pointer in dmar_acpi_dev_scope_init()
(Myron Stowe) [1129880 1087643]
- [iommu] amd: Fix logic to determine and checking max PASID (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Include ACPI devices in iommu=pt (Myron Stowe) [1129880
1087643]
- [iommu] vt-d: Finally enable translation for non-PCI devices (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Remove to_pci_dev() in intel_map_page() (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: Remove pdev from intel_iommu_attach_device() (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Remove pdev from iommu_no_mapping() (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: Make domain_add_dev_info() take struct device (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Make domain_remove_one_dev_info() take struct device
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Rename 'hwdev' variables to 'dev' now that that's the
norm (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Remove some pointless to_pci_dev() calls (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: Make get_valid_domain_for_dev() take struct device
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Make iommu_should_identity_map() take struct device
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Handle RMRRs for non-PCI devices (Myron Stowe) [1129880
1087643]
- [iommu] vt-d: Make get_domain_for_dev() take struct device (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Make domain_context_mapp{ed, ing}() take struct device
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Make device_to_iommu() cope with non-PCI devices (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Make identity_mapping() take struct device not struct
pci_dev (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Remove segment from struct device_domain_info() (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Store PCI segment number in struct intel_iommu (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Remove device_to_iommu() call from
domain_remove_dev_info() (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Simplify iommu check in domain_remove_one_dev_info()
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Always store iommu in device_domain_info (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: Use domain_remove_one_dev_info() in
domain_add_dev_info() error path (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: use dmar_insert_dev_info() from dma_add_dev_info()
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Stop dmar_insert_dev_info() freeing domains on losing
race (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Pass iommu to domain_context_mapping_one() and
iommu_support_dev_iotlb() (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Use struct device in device_domain_info, not struct
pci_dev (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Make dmar_insert_dev_info() take struct device instead
of struct pci_dev (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Make iommu_dummy() take struct device instead of struct
pci_dev (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Add ACPI devices into dmaru->devices[] array (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Change scope lists to struct device, bus, devfn (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Allocate space for ACPI devices (Myron Stowe) [1129880
1087643]
- [iommu] vt-d: Parse ANDD records (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Add ACPI namespace device reporting structures (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Be less pessimistic about domain coherency where
possible (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Honour intel_iommu=sp_off for non-VMM domains (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Clean up and fix page table clear/free behaviour (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Clean up size handling for intel_iommu_unmap() (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Update IOMMU state when memory hotplug happens (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Unify the way to process DMAR device scope array (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Update DRHD/RMRR/ATSR device scope caches when PCI
hotplug happe (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Use RCU to protect global resources in interrupt context
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Introduce a rwsem to protect global data structures
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Introduce macro for_each_dev_scope() to walk device
scope entrie (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Fix error in detect ATS capability (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: Check for NULL pointer when freeing IOMMU data structure
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Fix incorrect iommu_count for si_domain (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: Reduce duplicated code to handle virtual machine domains
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Free resources if failed to create domain for PCIe
endpoint (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Simplify function get_domain_for_dev() (Myron Stowe)
[1129880 1087643]
- [iommu] vt-d: Move private structures and variables into intel-iommu.c
(Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Factor out dmar_alloc_dev_scope() for later reuse (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Avoid caching stale domain_device_info when hot-removing
PCI dev (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Avoid caching stale domain_device_info and fix memory
leak (Myron Stowe) [1129880 1087643]
- [iommu] vt-d: Avoid double free of g_iommus on error recovery path
(Myron Stowe) [1129880 1087643]
- [iommu] amd: Fix PASID format in INVALIDATE_IOTLB_PAGES command (Myron
Stowe) [1129880 1087643]
- [iommu] vt-d: Fix signedness bug in alloc_irte() (Myron Stowe) [1129808]
- [iommu] vt-d: free all resources if failed to initialize DMARs (Myron
Stowe) [1129808]
- [iommu] vt-d: clean sparse warnings (Myron Stowe) [1129808]
- [iommu] vt-d: fix wrong return value of dmar_table_init() (Myron
Stowe) [1129808]
- [iommu] vt-d: release invalidation queue when destroying IOMMU unit
(Myron Stowe) [1129808]
- [iommu] vt-d: fix access after free issue in function
free_dmar_iommu() (Myron Stowe) [1129808]
- [iommu] vt-d: keep shared resources when failed to initialize iommu
devices (Myron Stowe) [1129808]
- [iommu] vt-d: fix invalid memory access when freeing DMAR irq (Myron
Stowe) [1129808]
- [iommu] vt-d: simplify code with existing macros (Myron Stowe) [1129808]
- [iommu] vt-d: use defined macro instead of hardcoding (Myron Stowe)
[1129808]
- [iommu] vt-d: mark internal functions as static (Myron Stowe) [1129808]
- [iommu] vt-d: clean up unused code (Myron Stowe) [1129808]
- [iommu] vt-d: check suitable flag in function detect_intel_iommu()
(Myron Stowe) [1129808]
- [iommu] vt-d: print correct domain id of static identity domain (Myron
Stowe) [1129808]
- [iommu] vt-d: refine support of 64bit guest address (Myron Stowe)
[1129808]
- [iommu] vt-d: fix resource leakage on error recovery path in
iommu_init_domain (Myron Stowe) [1129808]
- [iommu] vt-d: fix a race window in allocating domain ID for virtual
machines (Myron Stowe) [1129808]
- [iommu] vt-d: fix PCI device reference leakage on error recovery path
(Myron Stowe) [1129808]
- [iommu] vt-d: use dedicated bitmap to track remapping entry allocation
status (Myron Stowe) [1129808]
- [iommu] Rename domain_has_cap to iommu_domain_has_cap (Myron Stowe)
[1129808]
- [iommu] vt-d: Use dev_is_pci() to check whether it is pci device
(Myron Stowe) [1129808]
- [iommu] amd: Use dev_is_pci() to check whether it is pci device (Myron
Stowe) [1129808]
- [iommu] add missing include (Myron Stowe) [1129808]
- [iommu] vt-d: Mark function eoi_ioapic_pin_remapped() as static in
irq_remappi (Myron Stowe) [1129808]
- [iommu] vt-d: Mark functions as static in intel_irq_remapping.c (Myron
Stowe) [1129808]
- [iommu] vt-d: Mark functions as static in dmar.c (Myron Stowe) [1129808]
- [iommu] add IOMMU_EXEC flag for safely allowing XN mappings (Myron
Stowe) [1129808]
- [iommu] acpica: Update DMAR table definitions (Myron Stowe) [1129808]
[3.10.0-155.el7]
- [tools] perf/bench: Fix NULL pointer dereference in "perf bench all"
(Jiri Olsa) [1133083]
- [tools] perf/bench/numa: Make no args mean 'run all tests' (Jiri Olsa)
[1133083]
- [tools] perf/machine: Use map as success in ip__resolve_ams (Jiri
Olsa) [1133083]
- [tools] perf/symbols: Fix crash in elf_section_by_name (Jiri Olsa)
[1133083]
- [tools] perf/trace: Decode architecture-specific signal numbers (Jiri
Olsa) [1133083]
- [tools] perf: Fix strict alias issue for find_first_bit (Jiri Olsa)
[1133083]
- [tools] perf: fix BFD detection on opensuse (Jiri Olsa) [1133083]
- [tools] perf/symbols: Destroy unused symsrcs (Jiri Olsa) [1133083]
- [tools] perf/annotate: Check availability of annotate when processing
samples (Jiri Olsa) [1133083]
- [tools] perf/trace: Fix ioctl 'request' beautifier build problems on
!(i386 (Jiri Olsa) [1133083]
- [tools] perf/trace: Add fallback definition of EFD_SEMAPHORE (Jiri
Olsa) [1133083]
- [tools] perf/list: Fix checking for supported events on older kernels
(Jiri Olsa) [1133083]
- [tools] perf: Handle PERF_RECORD_HEADER_EVENT_TYPE properly (Jiri
Olsa) [1133083]
- [tools] perf/probe: Do not add offset twice to uprobe address (Jiri
Olsa) [1133083]
- [tools] perf/buildid-cache: Check relocation when checking for
existing kcore (Jiri Olsa) [1133083]
- [tools] perf: Adjust kallsyms for relocated kernel (Jiri Olsa) [1133083]
- [tools] perf/tests: No need to set up ref_reloc_sym (Jiri Olsa) [1133083]
- [tools] perf/symbols: Prevent the use of kcore if the kernel has moved
(Jiri Olsa) [1133083]
- [tools] perf/record: Get ref_reloc_sym from kernel map (Jiri Olsa)
[1133083]
- [tools] perf/machine: Set up ref_reloc_sym in
machine__create_kernel_maps() (Jiri Olsa) [1133083]
- [tools] perf/machine: Add machine__get_kallsyms_filename() (Jiri Olsa)
[1133083]
- [tools] perf: Add kallsyms__get_function_start() (Jiri Olsa) [1133083]
- [tools] perf/symbols: Fix symbol annotation for relocated kernel (Jiri
Olsa) [1133083]
- [tools] perf: Fix AAAAARGH64 memory barriers (Jiri Olsa) [1133083]
- [tools] perf: Demangle kernel and kernel module symbols too (Jiri
Olsa) [1133083]
- [tools] perf/doc: Remove mention of non-existent
set_perf_event_pending() from design.txt (Jiri Olsa) [1133083]
- [tools] perf/symbols: Load map before using map->map_ip() (Jiri Olsa)
[1133083]
- [tools] perf: Fix traceevent plugin path definitions (Jiri Olsa) [1133083]
- [tools] perf/symbols: Fix JIT symbol resolution on heap (Jiri Olsa)
[1133083]
- [tools] perf/stat: Fix memory corruption of xyarray when cpumask is
used (Jiri Olsa) [1133083]
- [tools] perf/evsel: Remove duplicate member zeroing after free (Jiri
Olsa) [1133083]
- [tools] perf: Ensure sscanf does not overrun the "mem" field (Jiri
Olsa) [1133083]
- [tools] perf/stat: fix NULL pointer reference bug with event unit
(Jiri Olsa) [1133083]
- [tools] perf: Add support for the xtensa architecture (Jiri Olsa)
[1133083]
- [tools] perf/session: Free cpu_map in perf_session__cpu_bitmap (Jiri
Olsa) [1133083]
- [tools] perf/timechart: Fix wrong SVG height (Jiri Olsa) [1133083]
- [tools] perf: Remove unnecessary callchain cursor state restore on
unmatch (Jiri Olsa) [1133083]
- [tools] perf/callchain: Spare double comparison of callchain first
entry (Jiri Olsa) [1133083]
- [tools] perf: Do proper comm override error handling (Jiri Olsa) [1133083]
- [tools] perf/symbols: Export elf_section_by_name and reuse (Jiri Olsa)
[1133083]
- [tools] perf/probe: Release all dynamically allocated parameters (Jiri
Olsa) [1133083]
- [tools] perf/probe: Release allocated probe_trace_event if failed
(Jiri Olsa) [1133083]
- [tools] perf: Add 'build-test' make target (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when xen plugin is unloaded
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when scsi plugin is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when jbd2 plugin is is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when cfg80211 plugin is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when mac80211 plugin is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when sched_switch plugin is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when kvm plugin is unloaded
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when kmem plugin is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when hrtimer plugin is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Unregister handler when function plugin is
unloaded (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add pevent_unregister_print_function() (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Add pevent_unregister_event_handler() (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: fix pointer-integer size mismatch (Jiri Olsa)
[1133083]
- [tools] perf/hists: Convert hist entry functions to use struct he_stat
(Jiri Olsa) [1133083]
- [tools] perf: Factor out sample__resolve_callchain() (Jiri Olsa) [1133083]
- [tools] perf: Remove symbol_conf.use_callchain check (Jiri Olsa) [1133083]
- [tools] perf: Fix cross building (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Make plugin unload function receive pevent
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of die() finally!! (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() in trace_seq_init()
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Check return value of realloc() (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Add state member to struct trace_seq (Jiri
Olsa) [1133083]
- [tools] perf: Fix build error due to zfree() cast (Jiri Olsa) [1133083]
- [tools] perf/record: Rename --initial-delay to --delay (Jiri Olsa)
[1133083]
- [tools] perf/record: Rename --no-delay to --no-buffering (Jiri Olsa)
[1133083]
- [tools] perf: Remove unused test-volatile-register-var.c (Jiri Olsa)
[1133083]
- [tools] perf/probe: Fix build when DWARF support libraries not present
(Jiri Olsa) [1133083]
- [tools] perf/diff: Color the Weighted Diff column (Jiri Olsa) [1133083]
- [tools] perf/diff: Color the Ratio column (Jiri Olsa) [1133083]
- [tools] perf/diff: Color the Delta column (Jiri Olsa) [1133083]
- [tools] perf: Generalize percent_color_snprintf() (Jiri Olsa) [1133083]
from asm/bug.h (Jiri Olsa) [1133083]
- [tools] perf/record: Add --initial-delay option (Jiri Olsa) [1133083]
- [tools] perf: Use the DWARF unwind info only if loaded (Jiri Olsa)
[1133083]
- [tools] perf: Add test for building detached source tarballs (Jiri
Olsa) [1133083]
- [tools] perf: Include tools/lib/api/ in MANIFEST (Jiri Olsa) [1133083]
- [tools] include: Move perf's bug.h to a generic place (Jiri Olsa)
[1133083]
- [tools] include: Define likely/unlikely in linux/compiler.h (Jiri
Olsa) [1133083]
- [tools] include: Move perf's linux/compiler.h to a generic place (Jiri
Olsa) [1133083]
- [tools] perf/evlist: Introduce evlist__for_each() & friends (Jiri
Olsa) [1133083]
- [tools] perf/report: Move histogram entries collapsing to separate
function (Jiri Olsa) [1133083]
- [tools] perf/report: Move hist browser selection code to separate
function (Jiri Olsa) [1133083]
- [tools] perf/report: Move logic to warn about kptr_restrict'ed kernels
to separate function (Jiri Olsa) [1133083]
- [tools] perf: Comment typo fix (Jiri Olsa) [1133083]
- [tools] perf/stat: Fix --delay option in man page (Jiri Olsa) [1133083]
- [tools] perf: Make perf_event__synthesize_mmap_events global (Jiri
Olsa) [1133083]
- [tools] perf/machine: Fix id_hdr_size initialization (Jiri Olsa) [1133083]
- [tools] perf: Automate setup of FEATURE_CHECK_(C (Jiri Olsa) [1133083]
- [tools] perf/trace: Pack 'struct trace' (Jiri Olsa) [1133083]
- [tools] perf/header: Pack 'struct perf_session_env' (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Shut up plugins make message (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Replace tabs with spaces for all non-commands
statements (Jiri Olsa) [1133083]
- [tools] perf/tests: Fix installation tests path setup (Jiri Olsa)
[1133083]
- [tools] perf: Move arch setup into seprate Makefile (Jiri Olsa) [1133083]
- [tools] perf/stat: Remove misplaced __maybe_unused (Jiri Olsa) [1133083]
- [tools] perf/tests: Fixup leak on error path in parse events test
(Jiri Olsa) [1133083]
- [tools] perf/evlist: Auto unmap on destructor (Jiri Olsa) [1133083]
- [tools] perf/evlist: Close fds on destructor (Jiri Olsa) [1133083]
- [tools] perf/evlist: Move destruction of maps to evlist destructor
(Jiri Olsa) [1133083]
- [tools] perf/record: Remove old evsel_list usage (Jiri Olsa) [1133083]
- [tools] perf/evlist: Move the SIGUSR1 error reporting logic to
prepare_workload (Jiri Olsa) [1133083]
- [tools] perf/evlist: Send the errno in the signal when workload fails
(Jiri Olsa) [1133083]
- [tools] perf/stat: Don't show counter information when workload fails
(Jiri Olsa) [1133083]
- [tools] perf: Use zfree to help detect use after free bugs (Jiri Olsa)
[1133083]
- [tools] perf: Introduce zfree (Jiri Olsa) [1133083]
- [tools] perf: No need to test against NULL before calling free() (Jiri
Olsa) [1133083]
- [tools] perf/ui/tui: Implement header window (Jiri Olsa) [1133083]
- [tools] perf/ui/tui: Split help message for perf top and report (Jiri
Olsa) [1133083]
- [tools] perf/ui/tui: Protect windows by ui__lock (Jiri Olsa) [1133083]
- [tools] perf/probe: Support basic dwarf-based operations on uprobe
events (Jiri Olsa) [1133083]
- [tools] perf/probe: Expand given path to absolute path (Jiri Olsa)
[1133083]
- [tools] perf/config: Ignore generated files in feature-checks (Jiri
Olsa) [1133083]
- [tools] perf: Do not synthesize the treads of default guest (Jiri
Olsa) [1133083]
- [tools] perf: Use machine->pid for tgid if machine is guest (Jiri
Olsa) [1133083]
- [tools] perf: Set event->header.misc to PERF_RECORD_MISC_GUEST_USER if
machine is guest (Jiri Olsa) [1133083]
- [tools] perf: Find the proc info under machine->root_dir (Jiri Olsa)
[1133083]
- [tools] perf: Add support for PERF_RECORD_MISC_GUEST_USER in
thread__find_addr_map() (Jiri Olsa) [1133083]
- [tools] perf/report: Print session information only if --stdio is
given (Jiri Olsa) [1133083]
- [tools] perf/report: Use pr_*() functions where applicable (Jiri Olsa)
[1133083]
- [tools] perf/symbols: Add 'machine' member to struct addr_location
(Jiri Olsa) [1133083]
- [tools] perf/mem: Remove unused parameter from dump_raw_samples()
(Jiri Olsa) [1133083]
- [tools] perf/scripting/perl: Shorten function signatures (Jiri Olsa)
[1133083]
- [tools] perf/scripting/python: Shorten function signatures (Jiri Olsa)
[1133083]
- [tools] perf/ui/browser: Remove misplaced __maybe_unused (Jiri Olsa)
[1133083]
- [tools] perf/report: Rename 'perf_report' to 'report' (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Use global 'O' processing code (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Use global QUIET_CLEAN build output (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Use global QUIET_INSTALL build output (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Use global QUIET_LINK build output (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Add global QUIET_CC_FPIC build output (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Use global QUIET_CC build output (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Remove print_app_build variable (Jiri Olsa)
[1133083]
- [tools] perf: Making QUIET_(CLEAN (Jiri Olsa) [1133083]
- [tools] perf/tests: Factor make install tests (Jiri Olsa) [1133083]
- [tools] perf: Rename 'perf_record_opts' to 'record_opts (Jiri Olsa)
[1133083]
- [tools] perf/record: Rename 'perf_record' to plain 'record' (Jiri
Olsa) [1133083]
- [tools] perf/record: Simplify perf_record__write (Jiri Olsa) [1133083]
- [tools] perf/record: Use perf_data_file__write for output file (Jiri
Olsa) [1133083]
- [tools] perf/inject: Handle output file via perf_data_file object
(Jiri Olsa) [1133083]
- [tools] perf: Get rid of a duplicate va_end() in error reporting
routine (Jiri Olsa) [1133083]
- [tools] perf/report: Introduce helpers for processing callchains (Jiri
Olsa) [1133083]
- [tools] perf/annotate: Make symbol__inc_addr_samples private (Jiri
Olsa) [1133083]
- [tools] perf/annotate: Adopt methods from hists (Jiri Olsa) [1133083]
- [tools] perf/top: Use hist_entry__inc_addr_sample (Jiri Olsa) [1133083]
- [tools] perf/annotate: Add inc_samples method to addr_map_symbol (Jiri
Olsa) [1133083]
- [tools] perf/hists: Leave symbol addr hist bucket auto alloc to symbol
layer (Jiri Olsa) [1133083]
- [tools] perf/annotate: Auto allocate symbol per addr hist buckets
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Introduce pevent_filter_strerror() (Jiri Olsa)
[1133083]
- [tools] perf/hists: Do not pass period and weight to add_hist_entry()
(Jiri Olsa) [1133083]
- [tools] perf/sort: Do not compare dso again (Jiri Olsa) [1133083]
- [tools] perf/sort: Compare addresses if no symbol info (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Get rid of die() in some string conversion
functions (Jiri Olsa) [1133083]
- [tools] perf/symbols: Use consistent name for the DSO binary type
member (Jiri Olsa) [1133083]
- [tools] perf/timechart: Add --highlight option (Jiri Olsa) [1133083]
- [tools] perf/symbols: Clarify method to get DSO binary_type filename
(Jiri Olsa) [1133083]
- [tools] perf/symbols: Remove needless static binary_type array (Jiri
Olsa) [1133083]
- [tools] perf/timechart: Add support for topology (Jiri Olsa) [1133083]
- [tools] perf/timechart: Get number of CPUs from perf header (Jiri
Olsa) [1133083]
- [tools] perf/timechart: Print pid along the name (Jiri Olsa) [1133083]
- [tools] perf/timechart: Add backtrace support to CPU info (Jiri Olsa)
[1133083]
- [tools] Convert to new topic libraries (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Refactor pevent_filter_match() to get rid of
die() (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Make pevent_filter_add_filter_str() return
pevent_errno (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Refactor process_filter() (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Refactor create_arg_item() (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of die() in reparent_op_arg() (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Make add_left() return pevent_errno (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Get rid of die() in add_right() (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() in find_event()
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() in read_token()
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() allocate_arg()
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of die in add_filter_type() (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() in show_error()
(Jiri Olsa) [1133083]
- [tools] perf/completion: Complete 'perf kvm' (Jiri Olsa) [1133083]
- [tools] perf/evlist: Add perf_evlist__to_front() (Jiri Olsa) [1133083]
- [tools] perf: Fix inverted error verification bug in thread__fork
(Jiri Olsa) [1133083]
- [tools] perf: Move mem_bswap32/64 to util.c (Jiri Olsa) [1133083]
- [tools] perf/evlist: Add can_select_event() method (Jiri Olsa) [1133083]
- [tools] perf/header: Allow header->data_offset to be predetermined
(Jiri Olsa) [1133083]
- [tools] perf: Add perf_event_paranoid() (Jiri Olsa) [1133083]
- [tools] lib/symbol: Start carving out symbol parsing routines from
perf (Jiri Olsa) [1133083]
- [tools] perf/unwinding: Use the per-feature check flags (Jiri Olsa)
[1133083]
- [tools] perf: Add per-feature check flags (Jiri Olsa) [1133083]
- [tools] perf/symbols: Fix bug in usage of the basename() function
(Jiri Olsa) [1133083]
- [tools] perf/symbols: Rename filename argument (Jiri Olsa) [1133083]
- [tools] perf/symbols: Constify some DSO methods parameters (Jiri Olsa)
[1133083]
- [tools] perf/symbols: Set freed members to NULL in dso destructor
(Jiri Olsa) [1133083]
- [tools] perf/symbols: Constify dso->long_name (Jiri Olsa) [1133083]
- [tools] perf/symbols: Remove open coded management of
long_name_allocated member (Jiri Olsa) [1133083]
- [tools] perf/symbols: Set alloc flag close to setting the long_name
(Jiri Olsa) [1133083]
- [tools] perf/symbols: Remove open coded management of
short_name_allocated member (Jiri Olsa) [1133083]
- [tools] perf/machine: Don't open code assign dso->short_name (Jiri
Olsa) [1133083]
- [tools] perf/symbols: Rename [sl]name_alloc to match the members they
refer to (Jiri Olsa) [1133083]
- [tools] perf/script: Add --header/--header-only options (Jiri Olsa)
[1133083]
- [tools] perf/report: Add --header/--header-only options (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Get rid of die() in
pevent_filter_clear_trivial() (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() in
pevent_filter_add_filter_str() (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of die() in create_arg_item() (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() in add_event()
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Get rid of malloc_or_die() in
pevent_filter_alloc() (Jiri Olsa) [1133083]
- [tools] perf/kvm: Make perf kvm diff support --guestmount (Jiri Olsa)
[1133083]
- [tools] perf/kvm: Move code to generate filename for perf-kvm to
function (Jiri Olsa) [1133083]
- [tools] perf/annotate: Fix typo (Jiri Olsa) [1133083]
- [tools] perf/archive: Remove duplicated 'runs' in man page (Jiri Olsa)
[1133083]
- [tools] perf/kvm: Fix bug in 'stat report' (Jiri Olsa) [1133083]
- [tools] perf/kvm: Introduce option -v for perf kvm command (Jiri Olsa)
[1133083]
- [tools] perf/evlist: Fix mmap pages rounding to power of 2 (Jiri Olsa)
[1133083]
- [tools] perf/evlist: Fix max mmap_pages (Jiri Olsa) [1133083]
- [tools] perf/evlist: Remove unnecessary parentheses (Jiri Olsa) [1133083]
- [tools] perf/record: Fix display of incorrect mmap pages (Jiri Olsa)
[1133083]
- [tools] perf/script: Add an option to print the source line number
(Jiri Olsa) [1133083]
- [tools] perf/script: Fix symoff printing in callchains (Jiri Olsa)
[1133083]
- [tools] lib/traceevent: Report better error message on bad function
args (Jiri Olsa) [1133083]
- [tools] perf/trace: Fix summary percentage when processing files (Jiri
Olsa) [1133083]
- [tools] perf/trace: Add support for syscalls vs raw_syscalls (Jiri
Olsa) [1133083]
- [tools] perf/build: Fix install dependency (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Update kvm plugin with is_writable_pte helper
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Remove malloc_or_die from plugin_function.c
(Jiri Olsa) [1133083]
- [tools] lib/traceevent: Several cleanups for function plugin (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Use pevent_print_func_field in hrtimer_start
handler (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Use static functions in jbd2 plugin (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Remove malloc_or_die from event-plugin.c (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Add cfg80211 plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add scsi plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add xen plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add function plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add sched_switch plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add mac80211 plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add kvm plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add kmem plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add hrtimer plugin (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add jbd2 plugin (Jiri Olsa) [1133083]
- [tools] perf: Overload pr_stat traceevent print function (Jiri Olsa)
[1133083]
- [tools] perf: Add trace-event global object for tracepoint interface
(Jiri Olsa) [1133083]
- [tools] perf: Add trace-event object (Jiri Olsa) [1133083]
- [tools] perf: Add filename__read_str util function (Jiri Olsa) [1133083]
- [tools] perf: Add build and install plugins targets (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Harmonize the install messages in
lib-traceevent (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Change pevent_parse_format to include pevent
handle (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add traceevent_host_bigendian function (Jiri
Olsa) [1133083]
- [tools] lib/traceevent: Add plugin build support (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Add plugin support (Jiri Olsa) [1133083]
- [tools] perf/script: Do not call perf_event__preprocess_sample()
twice) (Jiri Olsa) [1133083]
- [tools] perf/symbols: Fix random fd closing with no libelf (Jiri Olsa)
[1133083]
- [tools] perf/kvm: Update the 'record' man page entry for new
--guest/--host behavior (Jiri Olsa) [1133083]
- [tools] perf/kvm: Fix spurious '=' use in man page (Jiri Olsa) [1133083]
- [tools] perf/kvm: Add more detail about buildid-list in man page (Jiri
Olsa) [1133083]
- [tools] perf/target: Move the checking of which map function to call
into function (Jiri Olsa) [1133083]
- [tools] perf: Remove condition in machine__get_kernel_start_addr (Jiri
Olsa) [1133083]
- [tools] perf: Remove stackprotector feature check (Jiri Olsa) [1133083]
- [tools] perf: Do not disable source line lookup just because of 1
failure (Jiri Olsa) [1133083]
- [tools] perf/symbols: Retain symbol source file name to lookup source
line numbers (Jiri Olsa) [1133083]
- [tools] perf/symbols: Retain bfd reference to lookup source line
numbers (Jiri Olsa) [1133083]
- [tools] perf: Use asprintf instead of malloc plus snprintf (Jiri Olsa)
[1133083]
- [tools] perf/trace: Honour -m option (Jiri Olsa) [1133083]
- [tools] perf: Include test-stackprotector-all.c in test-all (Jiri
Olsa) [1133083]
- [tools] perf: Correct the message in feature-libnuma checking (Jiri
Olsa) [1133083]
- [tools] perf/timechart: Move wake_events list to 'struct timechart'
(Jiri Olsa) [1133083]
- [tools] perf/timechart: Move power_events list to 'struct timechart'
(Jiri Olsa) [1133083]
- [tools] perf/timechart: Move all_data per_pid list to 'struct
timechart' (Jiri Olsa) [1133083]
- [tools] perf/timechart: Introduce tool struct (Jiri Olsa) [1133083]
- [tools] perf: Add perf_data_file__write interface (Jiri Olsa) [1133083]
- [tools] perf: Add writen function (Jiri Olsa) [1133083]
- [tools] perf: Fine tune readn function (Jiri Olsa) [1133083]
- [tools] perf: Use correct return type for readn function (Jiri Olsa)
[1133083]
- [tools] perf/record: Unify data output code into perf_record__write
function (Jiri Olsa) [1133083]
- [tools] perf: Fix tags/TAGS targets rebuilding (Jiri Olsa) [1133083]
- [tools] perf/timechart: Remove misplaced __maybe_unused (Jiri Olsa)
[1133083]
- [tools] perf/timechart: Remove some needless struct forward
declarations (Jiri Olsa) [1133083]
- [tools] perf/timechart: dynamically determine event fields offset
(Jiri Olsa) [1133083]
- [tools] perf/symbols: Fix not finding kcore in buildid cache (Jiri
Olsa) [1133083]
- [tools] perf/script: Print mmap[2] events also (Jiri Olsa) [1133083]
- [tools] perf/script: Print comm, fork and exit events also (Jiri Olsa)
[1133083]
- [tools] perf/script: Print callchains and symbols if they exist (Jiri
Olsa) [1133083]
- [tools] perf: Export setup_list (Jiri Olsa) [1133083]
- [tools] perf/thread: Move comm_list check into function (Jiri Olsa)
[1133083]
- [tools] perf/symbols: Move idle syms check from top to generic
function (Jiri Olsa) [1133083]
- [tools] perf/evsel: Skip ignored symbols while printing callchain
(Jiri Olsa) [1133083]
- [tools] perf/timechart: Add backtrace support (Jiri Olsa) [1133083]
- [tools] perf/timechart: Add support for -P and -T in timechart
recording (Jiri Olsa) [1133083]
- [tools] perf/timechart: Group figures and add title with details (Jiri
Olsa) [1133083]
- [tools] perf/timechart: Add support for displaying only tasks related
data (Jiri Olsa) [1133083]
- [tools] perf/timechart: Use proc_num to implement --power-only (Jiri
Olsa) [1133083]
- [tools] perf/timechart: Add option to limit number of tasks (Jiri
Olsa) [1133083]
- [tools] perf/timechart: Always try to print at least 15 tasks (Jiri
Olsa) [1133083]
- [tools] perf/record: Default -t option to no inheritance (Jiri Olsa)
[1133083]
- [tools] perf: Add option macro OPT_BOOLEAN_SET (Jiri Olsa) [1133083]
- [tools] perf: Allow '--inherit' as the negation of '--no-inherit'
(Jiri Olsa) [1133083]
- [tools] perf/record: Make per-cpu mmaps the default (Jiri Olsa) [1133083]
- [tools] perf/script: Move evname print code to process_event() (Jiri
Olsa) [1133083]
- [tools] perf/completion: Rename file to reflect zsh support (Jiri
Olsa) [1133083]
- [tools] perf/completion: Introduce zsh support (Jiri Olsa) [1133083]
- [tools] perf/completion: Factor out call to __ltrim_colon_completions
(Jiri Olsa) [1133083]
- [tools] perf/completion: Factor out compgen stuff (Jiri Olsa) [1133083]
- [tools] perf/completion: Introduce a layer of indirection (Jiri Olsa)
[1133083]
- [tools] perf/top: Make -g refer to callchains (Jiri Olsa) [1133083]
- [tools] perf/trace: Remove thread summary coloring (Jiri Olsa) [1133083]
- [tools] lib/traceevent: Use helper trace-seq in print functions like
kernel does (Jiri Olsa) [1133083]
- [tools] perf/stat: Add event unit and scale support (Jiri Olsa) [1133083]
- [kernel] perf: Optimize ring-buffer write by depending on control
dependencies (Jiri Olsa) [1133083]
- [x86] perf: Fix leak in uncore_type_init failure paths (Jiri Olsa)
[1133083]
- [kernel] perf: Fix hotplug splat (Jiri Olsa) [1133083]
- [x86] perf: Fix event scheduling (Jiri Olsa) [1133083]
- [x86] perf: Fix IVT/SNB-EP uncore CBOX NID filter table (Jiri Olsa)
[1133083]
- [x86] perf: Correctly use FEATURE_PDCM (Jiri Olsa) [1133083]
- [x86] perf: Fix unknown NMI warning (Jiri Olsa) [1133083]
- [x86] perf: Fix Userspace RDPMC switch (Jiri Olsa) [1133083]
- [x86] perf: Add userspace RDPMC quirk for PPro (Jiri Olsa) [1133083]
- [kernel] uapi: convert u64 to __u64 in exported headers (Jiri Olsa)
[1133083]
- [kernel] perf: Document the new transaction sample type (Jiri Olsa)
[1133083]
- [kernel] perf: Introduce a flag to enable close-on-exec in
perf_event_open() (Jiri Olsa) [1133083]
- [x86] perf: Add Intel RAPL PP1 energy counter support (Jiri Olsa)
[1133083]
- [kernel] perf: Fix PERF_EVENT_IOC_PERIOD to force-reset the period
(Jiri Olsa) [1133083]
- [x86] perf: Add RAPL hrtimer support (Jiri Olsa) [1133083]
- [x86] perf: Add Intel RAPL PMU support (Jiri Olsa) [1133083]
- [kernel] perf: Add active_entry list head to struct perf_event (Jiri
Olsa) [1133083]
- [kernel] perf: Fix perf_pmu_migrate_context (Jiri Olsa) [1133083]
- [kernel] ktime: add ms_to_ktime() and ktime_add_ms() helpers (Jiri
Olsa) [1133083]
- [tools] perf/traceevent: Fix conversion of pointer to integer of
different size (Jiri Olsa) [1131394]
- [tools] perf/traceevent: Fix use of multiple options in processing
field (Jiri Olsa) [1131394]
- [tools] perf/header: Fix possible memory leaks in process_group_desc()
(Jiri Olsa) [1131394]
- [tools] perf/header: Fix bogus group name (Jiri Olsa) [1131394]
- [tools] perf: Tag thread comm as overriden (Jiri Olsa) [1131394]
- [tools] perf/record: Add an option to force per-cpu mmaps (Jiri Olsa)
[1131394]
- [tools] perf/probe: Add '--demangle'/'--no-demangle' (Jiri Olsa) [1131394]
- [tools] perf/ui/browser: Fix segfault caused by off by one handling
END key (Jiri Olsa) [1131394]
- [tools] perf/symbols: Limit max callchain using max_stack on DWARF
unwinding too (Jiri Olsa) [1131394]
- [tools] perf/evsel: Introduce perf_evsel__prev() method (Jiri Olsa)
[1131394]
- [tools] perf: Use perf_evlist__{first, last}, perf_evsel__next (Jiri
Olsa) [1131394]
- [tools] perf: Synthesize anon MMAP records again (Jiri Olsa) [1131394]
- [tools] perf/top: Add missing newline if the 'uid' is invalid (Jiri
Olsa) [1131394]
- [tools] perf: Remove trivial extra semincolon (Jiri Olsa) [1131394]
- [tools] perf/trace: Tweak summary output (Jiri Olsa) [1131394]
- [tools] perf/build: Fix feature-libunwind-debug-frame handling (Jiri
Olsa) [1131394]
- [tools] perf/build: Fix timerfd feature check (Jiri Olsa) [1131394]
- [tools] perf: parse the .debug_frame section in case .eh_frame is not
present (Jiri Olsa) [1131394]
- [tools] perf: Check libunwind for availability of dwarf parsing
feature (Jiri Olsa) [1131394]
- [tools] perf/traceevent: Add direct access to dynamic arrays (Jiri
Olsa) [1131394]
- [tools] perf/target: Shorten perf_target__ to target__ (Jiri Olsa)
[1131394]
- [tools] perf/tests: Handle throttle events in 'object code reading'
test (Jiri Olsa) [1131394]
- [tools] perf/evlist: Refactor mmap_pages parsing (Jiri Olsa) [1131394]
- [tools] perf/evlist: Round mmap pages to power 2 - v2 (Jiri Olsa)
[1131394]
- [tools] perf/record: Fix segfault with --no-mmap-pages (Jiri Olsa)
[1131394]
- [tools] perf/trace: Add summary only option (Jiri Olsa) [1131394]
- [tools] perf/trace: Simplify '--summary' output (Jiri Olsa) [1131394]
- [tools] perf/trace: Change syscall summary duration order (Jiri Olsa)
[1131394]
- [tools] perf/tests: Compensate lower sample freq with longer test loop
(Jiri Olsa) [1131394]
- [tools] perf/trace: Fix segfault on perf trace -i perf.data (Jiri
Olsa) [1131394]
- [tools] perf/trace: Separate tp syscall field caching into init
routine to be reused (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify fifth argument of mmap() as fd (Jiri
Olsa) [1131394]
- [tools] perf/tests: Use lower sample_freq in sw clock event period
test (Jiri Olsa) [1131394]
- [tools] perf/tests: Check return of perf_evlist__open sw clock event
period test (Jiri Olsa) [1131394]
- [tools] perf/record: Move existing write_output into helper function
(Jiri Olsa) [1131394]
- [tools] perf/record: Use correct return type for write() (Jiri Olsa)
[1131394]
- [tools] perf: Prevent condition that all sort keys are elided (Jiri
Olsa) [1131394]
- [tools] perf/machine: Simplify synthesize_threads method (Jiri Olsa)
[1131394]
- [tools] perf/machine: Introduce synthesize_threads method out of open
coded equivalent (Jiri Olsa) [1131394]
- [tools] perf/record: Synthesize non-exec MMAP records when --data used
(Jiri Olsa) [1131394]
- [tools] perf/evsel: Remove idx parm from constructor (Jiri Olsa) [1131394]
- [tools] perf/ui/tui/progress: Don't force a refresh during progress
update (Jiri Olsa) [1131394]
- [tools] perf: Remove unneeded include (Jiri Olsa) [1131394]
- [tools] perf/record: Remove post_processing_offset variable (Jiri
Olsa) [1131394]
- [tools] perf/record: Remove advance_output function (Jiri Olsa) [1131394]
- [tools] perf/record: Refactor feature handling into a separate
function (Jiri Olsa) [1131394]
- [tools] perf/trace: Don't relookup fields by name in each sample (Jiri
Olsa) [1131394]
- [tools] perf: Fix version when building out of tree (Jiri Olsa) [1131394]
- [tools] perf/evsel: Ditch evsel->handler.data field (Jiri Olsa) [1131394]
- [tools] perf: Add required memory barriers (Jiri Olsa) [1131394]
- [tools] perf: Finish the removal of 'self' arguments (Jiri Olsa) [1131394]
- [tools] perf: Check maximum frequency rate for record/top (Jiri Olsa)
[1131394]
- [tools] perf/fs: Add procfs support (Jiri Olsa) [1131394]
- [tools] perf/fs: Rename NAME_find_mountpoint() to NAME__mountpoint()
(Jiri Olsa) [1131394]
- [tools] perf: Factor sysfs code into generic fs object (Jiri Olsa)
[1131394]
- [tools] perf/list: Add usage (Jiri Olsa) [1131394]
- [tools] perf/list: Remove a level of indentation (Jiri Olsa) [1131394]
- [tools] perf/build: Fix detection of non-core features (Jiri Olsa)
[1131394]
- [tools] perf/kvm: Disable live command if timerfd is not supported
(Jiri Olsa) [1131394]
- [tools] perf/hists: Consolidate __hists__add_*entry() (Jiri Olsa)
[1131394]
- [tools] perf/traceevent: Add pevent_print_func_field() helper function
(Jiri Olsa) [1131394]
- [tools] perf/traceevent: Add flags NOHANDLE and PRINTRAW to individual
events (Jiri Olsa) [1131394]
- [tools] perf/traceevent: Check for spaces in character array (Jiri
Olsa) [1131394]
- [tools] perf/traceevent: Have bprintk output the same as the kernel
does (Jiri Olsa) [1131394]
- [tools] perf/traceevent: Handle
__print_hex(__get_dynamic_array(fieldname), len) (Jiri Olsa) [1131394]
- [tools] perf/traceevent: If s is a pointer, check printk formats (Jiri
Olsa) [1131394]
- [tools] perf/traceevent: Update printk formats when entered (Jiri
Olsa) [1131394]
- [tools] perf/traceevent: Add support for extracting trace_clock in
report (Jiri Olsa) [1131394]
- [tools] perf/stat: Enhance option parse error message (Jiri Olsa)
[1131394]
- [tools] perf/top: Use parse_options_usage() for -s option failure
(Jiri Olsa) [1131394]
- [tools] perf/report: Use parse_options_usage() for -s option failure
(Jiri Olsa) [1131394]
- [tools] perf/report: Postpone setting up browser after parsing options
(Jiri Olsa) [1131394]
- [tools] perf: Show single option when failed to parse (Jiri Olsa)
[1131394]
- [tools] perf/evsel: Synthesize PERF_SAMPLE_TRANSACTION (Jiri Olsa)
[1131394]
- [tools] perf/test: Update "sample parsing" test for
PERF_SAMPLE_TRANSACTION (Jiri Olsa) [1131394]
- [tools] perf/evsel: Add missing overflow check for TRANSACTION (Jiri
Olsa) [1131394]
- [tools] perf/evsel: Always use perf_evsel__set_sample_bit() (Jiri
Olsa) [1131394]
- [tools] perf/evlist: Add a debug print if event buffer mmap fails
(Jiri Olsa) [1131394]
- [tools] perf: Fix libunwind build and feature detection for 32-bit
build (Jiri Olsa) [1131394]
- [tools] perf: Fix 32-bit cross build (Jiri Olsa) [1131394]
- [tools] perf/script: Set up output options for in-stream attributes
(Jiri Olsa) [1131394]
- [tools] perf/evsel: Add a debug print if perf_event_open fails (Jiri
Olsa) [1131394]
- [tools] perf: Get current comm instead of last one (Jiri Olsa) [1131394]
- [tools] perf: Compare hists comm by addresses (Jiri Olsa) [1131394]
- [tools] perf: Add new COMM infrastructure (Jiri Olsa) [1131394]
- [tools] perf: Add time argument on COMM setting (Jiri Olsa) [1131394]
- [tools] perf: Use an accessor to read thread comm (Jiri Olsa) [1131394]
- [tools] perf: Add missing data.h into LIB_H headers (Jiri Olsa) [1131394]
- [tools] perf/probe: Fix typo (Jiri Olsa) [1131394]
- [tools] perf/bench: Fix two warnings (Jiri Olsa) [1131394]
- [tools] perf: Show progress on histogram collapsing (Jiri Olsa) [1131394]
- [tools] perf/ui/progress: Per progress bar state (Jiri Olsa) [1131394]
- [tools] perf/ui: Rename ui_progress to ui_progress_ops (Jiri Olsa)
[1131394]
- [tools] perf: Fix non-debug build (Jiri Olsa) [1131394]
- [tools] perf/evlist: Validate that mmap_pages is not too big (Jiri
Olsa) [1131394]
- [tools] perf: Do not accept parse_tag_value() overflow (Jiri Olsa)
[1131394]
- [tools] perf/inject: Do not repipe attributes to a perf.data file
(Jiri Olsa) [1131394]
- [tools] perf/script: Make perf_script a local variable (Jiri Olsa)
[1131394]
- [tools] perf/sched: Optimize build time (Jiri Olsa) [1131394]
- [tools] perf/sched: Make struct perf_sched sched a local variable
(Jiri Olsa) [1131394]
- [tools] perf/bench: Change the procps visible command-name of
invididual benchmark tests plus cleanups (Jiri Olsa) [1131394]
- [tools] perf/probe: Find fentry mcount fuzzed parameter location (Jiri
Olsa) [1131394]
- [tools] perf/probe: Support "$vars" meta argument syntax for local
variables (Jiri Olsa) [1131394]
- [tools] perf: Stop using 'self' in some more places (Jiri Olsa) [1131394]
- [tools] perf/test: Consider PERF_SAMPLE_TRANSACTION in the "sample
parsing" test (Jiri Olsa) [1131394]
- [tools] perf/test: Clarify the "sample parsing" test entry (Jiri Olsa)
[1131394]
- [tools] perf/top: Add --max-stack option to limit callchain stack scan
(Jiri Olsa) [1131394]
- [tools] perf/report: Add --max-stack option to limit callchain stack
scan (Jiri Olsa) [1131394]
- [tools] perf/session: Separating data file properties from session
(Jiri Olsa) [1131394]
- [tools] perf: Add perf_data_file__open interface to data object (Jiri
Olsa) [1131394]
- [tools] perf: Add data object to handle perf data file (Jiri Olsa)
[1131394]
- [tools] perf: Compare dso's also when comparing symbols (Jiri Olsa)
[1131394]
- [tools] perf/callchain: Convert children list to rbtree (Jiri Olsa)
[1131394]
- [tools] perf/list: Show error if tracepoints not available (Jiri Olsa)
[1131394]
- [tools] perf/script: Print addr by default for BTS (Jiri Olsa) [1131394]
- [tools] perf/evlist: Factor out duplicated mmap code (Jiri Olsa) [1131394]
- [tools] perf/evlist: Fix perf_evlist__mmap comments (Jiri Olsa) [1131394]
- [tools] perf: Fix bench/numa.c for 32-bit build (Jiri Olsa) [1131394]
- [tools] perf: Fix test_on_exit for 32-bit build (Jiri Olsa) [1131394]
- [tools] perf/evlist: Fix 32-bit build error (Jiri Olsa) [1131394]
- [tools] perf/session: Add missing members to perf_event__attr_swap()
(Jiri Olsa) [1131394]
- [tools] perf/session: Add missing sample flush for piped events (Jiri
Olsa) [1131394]
- [tools] perf/record: Improve write_output error message (Jiri Olsa)
[1131394]
- [tools] perf/evsel: Add missing decrement in id sample parsing (Jiri
Olsa) [1131394]
- [tools] perf/evsel: Add missing 'mmap2' from debug print (Jiri Olsa)
[1131394]
- [tools] perf/trace: Improve messages related to
/proc/sys/kernel/perf_event_paranoid (Jiri Olsa) [1131394]
- [tools] perf: Introduce filename__read_int helper (Jiri Olsa) [1131394]
- [tools] perf/evlist: Introduce perf_evlist__strerror_tp method (Jiri
Olsa) [1131394]
- [tools] perf/trace: Improve event processing exit (Jiri Olsa) [1131394]
- [tools] perf/trace: Use vfs_getname hook if available (Jiri Olsa)
[1131394]
- [tools] perf/trace: Split fd -> pathname array handling (Jiri Olsa)
[1131394]
- [tools] perf/symbols: Fix a mmap and munmap mismatched bug (Jiri Olsa)
[1131394]
- [tools] perf/symbols: Fix a memory leak due to symbol__delete not
being used (Jiri Olsa) [1131394]
- [tools] perf/annotate: Another fix for annotate_browser__callq() (Jiri
Olsa) [1131394]
- [tools] perf/buildid-cache: Add ability to add kcore to the cache
(Jiri Olsa) [1131394]
- [tools] perf/annotate: Fix annotate_browser__callq() (Jiri Olsa) [1131394]
- [tools] perf/symbols: Add ability to find kcore in build-id cache
(Jiri Olsa) [1131394]
- [tools] perf: Add copyfile_mode() (Jiri Olsa) [1131394]
- [tools] perf/annotate: Find kcore symbols on other maps (Jiri Olsa)
[1131394]
- [tools] perf/build: Simplify the autodep inclusion rule (Jiri Olsa)
[1131394]
- [tools] perf/build: Improve the 'stackprotector' feature test (Jiri
Olsa) [1131394]
- [tools] perf/build: Remove the volatile-register-var feature check
(Jiri Olsa) [1131394]
- [tools] perf/build: Simplify the libelf logic (Jiri Olsa) [1131394]
- [tools] perf/build: Fix DPACKAGE definitions for the libbfd et al
testcases (Jiri Olsa) [1131394]
- [tools] perf/build: Pass through DEBUG parameter (Jiri Olsa) [1131394]
- [tools] perf/build: Fix non-existent build directory handling (Jiri
Olsa) [1131394]
- [tools] perf/symbols: Add map_groups__find_ams() (Jiri Olsa) [1131394]
- [tools] perf/symbols: Workaround objdump difficulties with kcore (Jiri
Olsa) [1131394]
- [tools] perf/symbols: Validate kcore module addresses (Jiri Olsa)
[1131394]
- [tools] perf: Separate lbfd check out of NO_DEMANGLE condition (Jiri
Olsa) [1131394]
- [tools] perf/tests: Fix memory leak in dso-data.c (Jiri Olsa) [1131394]
- [tools] perf: Fix old GCC build error in 'get_srcline' (Jiri Olsa)
[1131394]
- [tools] perf/trace: Add summary option to dump syscall statistics
(Jiri Olsa) [1131394]
- [tools] perf/util: Add findnew method to intlist (Jiri Olsa) [1131394]
- [tools] perf/trace: Improve the error messages (Jiri Olsa) [1131394]
- [tools] perf/timechart: Add example in the documentation (Jiri Olsa)
[1131394]
- [tools] perf: Implement summary output for 'make install' (Jiri Olsa)
[1131394]
- [tools] perf: Align perf version output to other build messages (Jiri
Olsa) [1131394]
- [tools] perf: Harmonize the various build messages in perf,
lib-traceevent, lib-lk (Jiri Olsa) [1131394]
- [tools] perf: Implement summary output for 'make clean' (Jiri Olsa)
[1131394]
- [tools] perf: Fix redirection printouts (Jiri Olsa) [1131394]
- [tools] perf/trace: Initial beautifier for ioctl's 'cmd' arg (Jiri
Olsa) [1131394]
- [tools] perf/trace: Prepare the strarray scnprintf method for reuse
(Jiri Olsa) [1131394]
- [tools] perf/trace: Allow specifying index offset in strarrays (Jiri
Olsa) [1131394]
- [tools] perf/symbols: Make a separate function to parse /proc/modules
(Jiri Olsa) [1131394]
- [tools] perf/intlist: Add priv member (Jiri Olsa) [1131394]
- [tools] perf/trace: Use new machine method to loop over threads (Jiri
Olsa) [1131394]
- [tools] perf/machine: Add method to loop over threads and invoke
handler (Jiri Olsa) [1131394]
- [tools] perf/trace: Add record option (Jiri Olsa) [1131394]
- [tools] perf/trace: Fix comm resolution when reading events from file
(Jiri Olsa) [1131394]
- [tools] perf/stat: Add units to nanosec-based counters (Jiri Olsa)
[1131394]
- [tools] perf/stat: Don't require a workload when using system wide or
CPU options (Jiri Olsa) [1131394]
- [tools] perf/stat: Fix misleading message when specifying cpu list or
system wide (Jiri Olsa) [1131394]
- [tools] perf/evlist: Fix perf_evlist__mmap_read event overflow (Jiri
Olsa) [1131394]
- [tools] perf: Ignore 'perf timechart' output file (Jiri Olsa) [1131394]
- [tools] perf/stat: Don't print bogus data on -e instructions (Jiri
Olsa) [1131394]
- [tools] perf/stat: Don't print bogus data on -e cycles (Jiri Olsa)
[1131394]
- [tools] perf: Move start conditions to start of the flex file (Jiri
Olsa) [1131394]
- [tools] perf: Add missing -ldl for gtk build (Jiri Olsa) [1131394]
- [tools] perf/machine: Use snprintf instead of sprintf (Jiri Olsa)
[1131394]
- [tools] perf/bench sched: Add --threaded option (Jiri Olsa) [1131394]
- [tools] perf/trace: Add 'trace' alias to 'perf trace' (Jiri Olsa)
[1131394]
- [tools] perf/trace: Show path associated with fd in live sessions
(Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify mlock & friends 'addr' arg (Jiri Olsa)
[1131394]
- [tools] perf/trace: Handle MSG_WAITFORONE not defined (Jiri Olsa)
[1131394]
- [tools] perf/trace: Add beautifier for clock_gettime's clk_id argument
(Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify pipe2 'flags' arg (Jiri Olsa) [1131394]
- [tools] perf/trace: Use socket's beautifiers in socketpair (Jiri Olsa)
[1131394]
- [tools] perf/trace: Don't supress zeroed args when there is an
strarray entry for it (Jiri Olsa) [1131394]
- [tools] perf/trace: Add helper for syscalls with a single strarray arg
(Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify flock 'cmd' arg (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify epoll_ctl 'op' arg (Jiri Olsa) [1131394]
- [tools] perf: Fix srcline sort key behavior (Jiri Olsa) [1131394]
- [tools] perf: Implement addr2line directly using libbfd (Jiri Olsa)
[1131394]
- [tools] perf: Save failed result of get_srcline() (Jiri Olsa) [1131394]
- [tools] perf/annotate: Pass dso instead of dso_name to get_srcline()
(Jiri Olsa) [1131394]
- [tools] perf: Do not try to call addr2line on non-binary files (Jiri
Olsa) [1131394]
- [tools] perf/annotate: Factor out get/free_srcline() (Jiri Olsa) [1131394]
- [tools] perf/hists: Free srcline when freeing hist_entry (Jiri Olsa)
[1131394]
- [tools] perf/annotate: Reuse path from the result of addr2line (Jiri
Olsa) [1131394]
- [tools] perf/sort: Fix a memory leak on srcline (Jiri Olsa) [1131394]
- [tools] perf: Separate out GTK codes to libperf-gtk.so (Jiri Olsa)
[1131394]
- [tools] perf/symbols: Add new option --ignore-vmlinux for perf top
(Jiri Olsa) [1131394]
- [tools] perf: Adding throttle event data struct support (Jiri Olsa)
[1131394]
- [tools] perf/evlist: Introduce perf_evlist__new_default function (Jiri
Olsa) [1131394]
- [tools] perf: Add possibility to specify mmap size (Jiri Olsa) [1131394]
- [tools] perf: Check mmap pages value early (Jiri Olsa) [1131394]
- [tools] perf/lock: Account for lock average wait time (Jiri Olsa)
[1131394]
- [tools] perf/lock: Limit bad rate precision (Jiri Olsa) [1131394]
- [tools] perf/lock: Redo __cmd_report (Jiri Olsa) [1131394]
- [tools] perf/lock: Plug some memleaks (Jiri Olsa) [1131394]
- [tools] perf/lock: Return proper code in report_lock_*_event (Jiri
Olsa) [1131394]
- [tools] perf/lock: Remove dead code (Jiri Olsa) [1131394]
- [tools] perf: Unify page_size usage (Jiri Olsa) [1131394]
- [tools] perf: Remove unused trace-event-* code (Jiri Olsa) [1131394]
- [tools] perf/symbols: Support for Openembedded/Yocto -dbg packages
(Jiri Olsa) [1131394]
- [tools] perf/completion: Use more comp words (Jiri Olsa) [1131394]
- [tools] perf/completion: Strip dependency on bash-completion (Jiri
Olsa) [1131394]
- [tools] perf/completion: Strip function_exists () (Jiri Olsa) [1131394]
- [tools] perf/completion: Strip dependency on _filedir (Jiri Olsa)
[1131394]
- [tools] perf/completion: Update __ltrim_colon_completions (Jiri Olsa)
[1131394]
- [tools] perf/completion: Don't dictate perf install location (Jiri
Olsa) [1131394]
- [tools] perf/trace: Add option to show process COMM (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify eventfd2 'flags' arg (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify send/recv syscall 'flags' arg (Jiri Olsa)
[1131394]
- [tools] perf/trace: Don't print zeroed args (Jiri Olsa) [1131394]
- [tools] perf/trace: Remove duplicate mmap entry in syscall_fmts array
(Jiri Olsa) [1131394]
- [tools] perf/trace: Add option to show full timestamp (Jiri Olsa)
[1131394]
- [tools] perf/trace: Beautify rlmimit resources (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify access 'mode' arg (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify socket 'type' arg (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify socket 'family' arg (Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify signal number arg in several syscalls
(Jiri Olsa) [1131394]
- [tools] perf/trace: Beautify rt_sigprocmask 'how' arg (Jiri Olsa)
[1131394]
- [tools] perf/trace: Beautify fcntl 'cmd' arg (Jiri Olsa) [1131394]
- [tools] perf/trace: Use strarray for ltrace's whence arg (Jiri Olsa)
[1131394]
- [tools] perf/trace: Allow passing parms to arg formatters (Jiri Olsa)
[1131394]
- [tools] perf/trace: Put syscall formatter parms into struct (Jiri
Olsa) [1131394]
- [tools] perf/build: Clean up feature_print_code() (Jiri Olsa) [1131394]
- [tools] perf/build: Pass through LDFLAGS to feature tests (Jiri Olsa)
[1131394]
- [tools] perf/build: Harmonize the style of the feature testcases (Jiri
Olsa) [1131394]
- [tools] perf/build: Fix O=/some/dir perf.o type of targets (Jiri Olsa)
[1131394]
- [tools] perf/build: Fix non-canonical directory names in O= (Jiri
Olsa) [1131394]
- [tools] perf/build: Exclude MAKEFLAGS from nested invocation (Jiri
Olsa) [1131394]
- [tools] perf/build: Make sure autodep feature binaries honor the O=
setting (Jiri Olsa) [1131394]
- [tools] perf/build: Pass through all targets to Makefile.perf (Jiri
Olsa) [1131394]
- [tools] perf/build: Collapse the test-all.c testcase (Jiri Olsa) [1131394]
- [tools] perf/build: Clean up various testcases (Jiri Olsa) [1131394]
- [tools] perf/build: Remove unused config/feature-tests.mak (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature checks 'liberty', 'liberty-z',
'cplus-demangle' (Jiri Olsa) [1131394]
- [tools] perf/build: Standardize the various messages output by
parallel make (Jiri Olsa) [1131394]
- [tools] perf/build: Flip Makefile.parallel and Makefile.perf (Jiri
Olsa) [1131394]
- [tools] perf/build: Automatically build in parallel, based on number
of CPUs in the system (Jiri Olsa) [1131394]
- [tools] perf/build: Improve printout-of auto-detected features (Jiri
Olsa) [1131394]
- [tools] perf/build: Speed up auto-detection (Jiri Olsa) [1131394]
- [tools] perf/build: Invoke feature-checks 'clean' target from the main
Makefile (Jiri Olsa) [1131394]
- [tools] perf: Fix double/triple-build of the feature detection logic
during 'make install' et al (Jiri Olsa) [1131394]
- [tools] perf/build: Speed up the final link (Jiri Olsa) [1131394]
- [tools] perf/build: Speed up git-version test on re-make (Jiri Olsa)
[1131394]
- [tools] perf/build: Speed up auto-detection of features by adding a
'test-all' target (Jiri Olsa) [1131394]
- [tools] perf: Turn strlcpy() into a __weak function (Jiri Olsa) [1131394]
- [tools] perf: Clean up util/include/linux/compiler.h (Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'backtrace' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'on-exit' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'strlcpy' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'libbfd' (Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'libpython-version' (Jiri
Olsa) [1131394]
- [tools] perf/build: split out feature check 'libpython' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'libperl' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'gtk2-infobar' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'gtk2' (Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'libslang' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'libaudit' (Jiri Olsa)
[1131394]
- [tools] perf/build: split out feature check 'libunwind' (Jiri Olsa)
[1131394]
- [tools] perf/build: Clean up the libunwind logic in config/Makefile
(Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'libelf-getphdrnum' (Jiri
Olsa) [1131394]
- [tools] perf/build: split out feature check 'libelf-mmap' (Jiri Olsa)
[1131394]
- [tools] perf/build: Clean up the mmap logic in config/Makefile (Jiri
Olsa) [1131394]
- [tools] perf/build: split out feature check 'dwarf' (Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'glibc' (Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'libelf' (Jiri Olsa) [1131394]
- [tools] perf/build: Clean up the libelf logic in config/Makefile (Jiri
Olsa) [1131394]
- [tools] perf/build: split out feature check 'bionic' (Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'fortify-source' (Jiri
Olsa) [1131394]
- [tools] perf/build: split out feature check 'volatile-register-var'
(Jiri Olsa) [1131394]
- [tools] perf/build: split out feature check 'stackprotector' (Jiri
Olsa) [1131394]
- [tools] perf/build: split out feature check 'stackprotector-all' (Jiri
Olsa) [1131394]
- [tools] perf/build: split out feature check 'libnuma' (Jiri Olsa)
[1131394]
- [tools] perf/build: Add 'autodep' functionality, generate feature test
dependencies automatically (Jiri Olsa) [1131394]
- [tools] perf/build: Add feature check core code (Jiri Olsa) [1131394]
- [tools] perf: standardize feature support define names to
HAVE_{FEATURE}_SUPPORT (Jiri Olsa) [1131394]
- [tools] perf: Add support for record transaction flags (Jiri Olsa)
[1131394]
- [tools] perf/record: Add abort_tx, no_tx, in_tx branch filter options
to perf record -j (Jiri Olsa) [1131394]
- [tools] perf: Support sorting by in_tx or abort branch flags (Jiri
Olsa) [1131394]
- [tools] perf: Fix sorting for 64bit entries (Jiri Olsa) [1131394]
- [tools] perf: Disable all pmus on unthrottling and rescheduling (Jiri
Olsa) [1131394]
- [x86] perf: Fix constraint table end marker bug (Jiri Olsa) [1131394]
- [tools] perf: Remove fragile swevent hlist optimization (Jiri Olsa)
[1131394]
- [tools] perf: Factor out strncpy() in perf_event_mmap_event() (Jiri
Olsa) [1131394]
- [tools] perf: Update a stale comment (Jiri Olsa) [1131394]
- [tools] perf: Optimize perf_output_begin() -- address calculation
(Jiri Olsa) [1131394]
- [tools] perf: Optimize perf_output_begin() -- lost_event case (Jiri
Olsa) [1131394]
- [tools] perf: Optimize perf_output_begin() (Jiri Olsa) [1131394]
- [tools] perf: Add unlikely() to the ring-buffer code (Jiri Olsa) [1131394]
- [tools] perf: Simplify the ring-buffer code (Jiri Olsa) [1131394]
- [tools] perf: Fix the perf context switch optimization (Jiri Olsa)
[1131394]
- [tools] perf: Change zero-padding of strings in
perf_event_mmap_event() (Jiri Olsa) [1131394]
- [tools] perf: Do not waste PAGE_SIZE bytes for ALIGN(8) in
perf_event_mmap_event() (Jiri Olsa) [1131394]
- [tools] perf: Kill the dead !vma->vm_mm code in
perf_event_mmap_event() (Jiri Olsa) [1131394]
- [tools] perf: Remove useless atomic_t (Jiri Olsa) [1131394]
- [x86] perf: Optimize intel_pmu_pebs_fixup_ip() (Jiri Olsa) [1131394]
- [x86] perf: Suppress duplicated abort LBR records (Jiri Olsa) [1131394]
- [x86] perf: Add Haswell specific transaction flag reporting (Jiri
Olsa) [1131394]
- [tools] perf: Add generic transaction flags (Jiri Olsa) [1131394]
- [tools] perf: Enforce 1 as lower limit for perf_event_max_sample_rate
(Jiri Olsa) [1131394]
- [x86] perf/intel: Fix build warning in intel_pmu_drain_pebs_nhm()
(Jiri Olsa) [1131394]
- [x86] perf/intel: Remove division from the intel_pmu_drain_pebs_nhm()
hot path (Jiri Olsa) [1131394]
- [x86] perf/intel: Clean up EVENT_ATTR_STR() muck (Jiri Olsa) [1131394]
- [x86] perf/intel: Clean-up/reduce PEBS code (Jiri Olsa) [1131394]
- [x86] perf/intel: Clean up checkpoint-interrupt bits (Jiri Olsa) [1131394]
- [x86] perf/intel: Add Haswell TSX event aliases (Jiri Olsa) [1131394]
- [x86] perf: Report TSX transaction abort cost as weight (Jiri Olsa)
[1131394]
- [x86] perf/intel: Avoid checkpointed counters causing excessive TSX
aborts (Jiri Olsa) [1131394]
[3.10.0-154.el7]
- [scsi] ipr: Add new CCIN definition for Grand Canyon support (Gustavo
Duarte) [1088561]
- [scsi] ipr: Format HCAM overlay ID 0x21 (Gustavo Duarte) [1088561]
- [scsi] ipr: Handle early EEH (Gustavo Duarte) [1088561]
- [scsi] ipr: Add new CCIN definition for new hardware support (Gustavo
Duarte) [1088561]
- [scsi] ipr: Remove extended delay bit on GSCSI reads/writes ops
(Gustavo Duarte) [1088561]
- [scsi] ipr: increase dump size in ipr driver (Gustavo Duarte) [1088561]
- [kernel] trace: Remove function_trace_stop and
HAVE_FUNCTION_TRACE_MCOUNT_TEST (Josh Poimboeuf) [1113829]
- [s390] ftrace: remove check of obsolete variable function_trace_stop
(Josh Poimboeuf) [1113829]
- [x86] ftrace: Remove check of obsolete variable function_trace_stop
(Josh Poimboeuf) [1113829]
- [kernel] ftrace: Remove check for HAVE_FUNCTION_TRACE_MCOUNT_TEST
(Josh Poimboeuf) [1113829]
- [kernel] ftrace: Remove function_trace_stop check from list func (Josh
Poimboeuf) [1113829]
- [kernel] ftrace: Do no disable function tracing on enabling function
tracing (Josh Poimboeuf) [1113829]
- [kernel] ftrace: Remove ftrace_start/stop() (Josh Poimboeuf) [1113829]
- [kernel] ftrace-graph: Remove usage of ftrace_stop() in
ftrace_graph_stop() (Josh Poimboeuf) [1113829]
- [powerpc] kernel/ftrace: Add call to ftrace_graph_is_dead() in
function graph code (Josh Poimboeuf) [1113829]
- [kernel] ftrace: Add call to ftrace_graph_is_dead() in function graph
code (Josh Poimboeuf) [1113829]
- [kernel] ftrace-graph: Remove dependency of ftrace_stop() from
ftrace_graph_stop() (Josh Poimboeuf) [1113829]
- [kernel] trace: Remove ftrace_stop/start() from reading the trace file
(Josh Poimboeuf) [1113829]
- [kernel] power: Remove ftrace_stop/start() from suspend and hibernate
(Josh Poimboeuf) [1113829]
- [x86] power/cpu: Annotate restore_processor_state() with notrace (Josh
Poimboeuf) [1113829]
- [kernel] ftrace: Move the mcount/fentry code out of entry_64.S (Josh
Poimboeuf) [1113829]
- [kernel] ftrace: Load ftrace_ops in parameter not the variable holding
it (Josh Poimboeuf) [1113829]
- [kernel] trace: Remove unused function ftrace_off_permanent() (Josh
Poimboeuf) [1113829]
- [kernel] ftrace: BUG when ftrace recovery fails (Josh Poimboeuf) [1113829]
- [kernel] ftrace: Have ftrace_write() return -EPERM and clean up
callers (Josh Poimboeuf) [1113829]
- [kernel] ftrace: One more missing sync after fixup of function
modification failure (Josh Poimboeuf) [1113829]
- [kernel] ftrace: Run a sync after fixup on failure (Josh Poimboeuf)
[1113829]
- [kernel] ftrace: Use breakpoints for converting function graph caller
(Josh Poimboeuf) [1113829]
- [kernel] ftrace: skip over the breakpoint for ftrace caller (Josh
Poimboeuf) [1113829]
- [s390] kprobes: add support for pc-relative long displacement
instructions (Hendrik Brueckner) [1123429]
- [kernel] kprobes: allow to specify custom allocator for insn caches
(Hendrik Brueckner) [1123429]
- [kernel] kprobes: unify insn caches (Hendrik Brueckner) [1123429]
- [kernel] uprobes: Rename arch_uprobe->def to ->defparam, minor comment
updates (Oleg Nesterov) [1073627]
- [kernel] uprobes: Fix scratch register selection for rip-relative
fixups (Oleg Nesterov) [1073627]
- [kernel] uprobes: Simplify rip-relative handling (Oleg Nesterov) [1073627]
- [kernel] uprobes: Simplify riprel_{pre,post}_xol() and make them
similar (Oleg Nesterov) [1073627]
- [kernel] uprobes: Kill the "autask" arg of riprel_pre_xol() (Oleg
Nesterov) [1073627]
- [kernel] uprobes: Rename *riprel* helpers to make the naming
consistent (Oleg Nesterov) [1073627]
- [kernel] uprobes: Cleanup the usage of UPROBE_FIX_IP/UPROBE_FIX_CALL
(Oleg Nesterov) [1073627]
- [kernel] uprobes: Kill adjust_ret_addr(), simplify UPROBE_FIX_CALL
logic (Oleg Nesterov) [1073627]
- [kernel] uprobes: Introduce push_ret_address() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Cleanup the usage of arch_uprobe->def.fixups, make
it u8 (Oleg Nesterov) [1073627]
- [kernel] uprobes: Move default_xol_ops's data into arch_uprobe->def
(Oleg Nesterov) [1073627]
- [kernel] uprobes: Move UPROBE_FIX_SETF logic from
arch_uprobe_post_xol() to default_post_xol_op() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Don't use arch_uprobe_abort_xol() in
arch_uprobe_post_xol() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Introduce uprobe_xol_ops->abort() and
default_abort_op() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Don't change the task's state if ->pre_xol() fails
(Oleg Nesterov) [1073627]
- [kernel] uprobes: Fix is_64bit_mm() with CONFIG_X86_X32 (Oleg
Nesterov) [1073627]
- [kernel] uprobes: Make good_insns_* depend on CONFIG_X86_* (Oleg
Nesterov) [1073627]
- [kernel] uprobes: Shift "insn_complete" from branch_setup_xol_ops() to
uprobe_init_insn() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Add is_64bit_mm(), kill validate_insn_bits() (Oleg
Nesterov) [1073627]
- [kernel] uprobes: Add uprobe_init_insn(), kill
validate_insn_{32,64}bits() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Refuse to attach uprobe to "word-sized" branch insns
(Oleg Nesterov) [1073627]
- [kernel] uprobes: Emulate relative conditional "near" jmp's (Oleg
Nesterov) [1073627]
- [kernel] uprobes: Emulate relative conditional "short" jmp's (Oleg
Nesterov) [1073627]
- [kernel] uprobes: Emulate relative call's (Oleg Nesterov) [1073627]
- [kernel] uprobes: Emulate nop's using ops->emulate() (Oleg Nesterov)
[1073627]
- [kernel] uprobes: Emulate unconditional relative jmp's (Oleg Nesterov)
[1073627]
- [kernel] uprobes: Introduce sizeof_long(), cleanup adjust_ret_addr()
and arch_uretprobe_hijack_return_addr() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Teach arch_uprobe_post_xol() to restart if possible
(Oleg Nesterov) [1073627]
- [kernel] uprobes: Send SIGILL if arch_uprobe_post_xol() fails (Oleg
Nesterov) [1073627]
- [kernel] uprobes: Conditionalize the usage of handle_riprel_insn()
(Oleg Nesterov) [1073627]
- [kernel] uprobes: Introduce uprobe_xol_ops and arch_uprobe->ops (Oleg
Nesterov) [1073627]
- [kernel] uprobes: move the UPROBE_FIX_{RIP,IP,CALL} code at the end of
pre/post hooks (Oleg Nesterov) [1073627]
- [kernel] uprobes: Gather "riprel" functions together (Oleg Nesterov)
[1073627]
- [kernel] uprobes: Kill the "ia32_compat" check in
handle_riprel_insn(), remove "mm" arg (Oleg Nesterov) [1073627]
- [kernel] uprobes: Fold prepare_fixups() into
arch_uprobe_analyze_insn() (Oleg Nesterov) [1073627]
- [kernel] uprobes: Kill UPROBE_SKIP_SSTEP and can_skip_sstep() (Oleg
Nesterov) [1073627]
[3.10.0-153.el7]
- [ethernet] enic: Add ethtool support to show classifier filters added
by the driver (Stefan Assmann) [1107934]
- [ethernet] enic: remove #ifdef CONFIG_RFS_ACCEL around filter
structures (Stefan Assmann) [1107934]
- [ethernet] enic: fix return values in enic_set_coalesce (Stefan
Assmann) [1107934]
- [ethernet] enic: Make dummy rfs functions inline to fix
!CONFIG_RFS_ACCEL build (Stefan Assmann) [1107934]
- [ethernet] enic: do tx cleanup in napi poll (Stefan Assmann) [1107934]
- [ethernet] enic: add low latency socket busy_poll support (Stefan
Assmann) [1107934]
- [ethernet] enic: fix lockdep around devcmd_lock (Stefan Assmann) [1107934]
- [ethernet] enic: Add Accelerated RFS support (Stefan Assmann) [1107934]
- [net] Add skb_get_hash_raw (Stefan Assmann) [1107934]
- [net] flow_keys: Record IP layer protocol in skb_flow_dissect()
(Stefan Assmann) [1107934]
- [ethernet] enic: alloc/free rx_cpu_rmap (Stefan Assmann) [1107934]
- [ethernet] enic: devcmd for adding IP 5 tuple hardware filters (Stefan
Assmann) [1107934]
- [ethernet] enic: fix return value in _vnic_dev_cmd (Stefan Assmann)
[1107934]
- [ethernet] enic: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate
(Stefan Assmann) [1107934]
- [ethernet] enic: Fix 64 bit divide on 32bit system (Stefan Assmann)
[1107934]
- [ethernet] enic: Add support for adaptive interrupt coalescing (Stefan
Assmann) [1107934]
- [ethernet] enic: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1107934]
- [ethernet] enic: include irq.h for irqreturn_t definitions (Stefan
Assmann) [1107934]
- [ethernet] enic: Call dev_kfree_skb_any instead of dev_kfree_skb
(Stefan Assmann) [1107934]
- [ethernet] enic: Don't receive packets when the napi budget == 0
(Stefan Assmann) [1107934]
- [ethernet] enic: Use pci_enable_msix_range() instead of
pci_enable_msix() (Stefan Assmann) [1107934]
- [ethernet] enic: slight optimization of addr compare (Stefan Assmann)
[1107934]
- [ethernet] enic: cisco-enic calls skb_set_hash (Stefan Assmann) [1107934]
- [ethernet] enic: remove unnecessary pci_set_drvdata() (Stefan Assmann)
[1107934]
- [ethernet] i40e/i40evf: Bump i40e & i40evf version (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: Ignore a driver perceived Tx hang if the
number of desc pending < 4 (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: add max buf len to aq debug print helper
(Stefan Assmann) [1091127]
- [ethernet] i40evf: Remove DEFINE_PCI_DEVICE_TABLE macro use (Stefan
Assmann) [1091127]
- [ethernet] i40evf: Fixed guest OS panic when removing vf driver
(Stefan Assmann) [1091127]
- [ethernet] i40evf: fix memory leak on unused interfaces (Stefan
Assmann) [1091127]
- [ethernet] i40evf: don't leak queue vectors (Stefan Assmann) [1091127]
- [ethernet] i40evf: do not re-arm watchdog after remove (Stefan
Assmann) [1091127]
- [ethernet] i40evf: future-proof vfr_stat state check (Stefan Assmann)
[1091127]
- [ethernet] i40evf: fix scan warning on sprintf (Stefan Assmann) [1091127]
- [ethernet] i40e: always print aqtx answer (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: ARQ copy desc data even for failed commands
(Stefan Assmann) [1091127]
- [ethernet] i40evf: don't wait so long (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: fix extension header csum logic (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Add nvmupdate support (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Clean up code (Stefan Assmann) [1091127]
- [ethernet] i40evf: remove unnecessary break after goto (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.21 and i40evf to 0.9.40
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Add set_fc and init of FC settings (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Add new HW link info variable an_enabled and
function update_link_info (Stefan Assmann) [1091127]
- [ethernet] i40evf: invite vector 0 to the interrupt party (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Force a shifted '1' to be unsigned (Stefan
Assmann) [1091127]
- [ethernet] i40evf: don't violate scope (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Do not free the dummy packet buffer
synchronously (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.19 and i40evf to 0.9.38
(Stefan Assmann) [1091127]
- [ethernet] i40evf: change branding string (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: initialize context descriptor (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: add ASQ write back timeout variable to AQ
structure (Stefan Assmann) [1091127]
- [ethernet] i40evf: set flags before sending message (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: clear aq bah-bal on shutdown (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: Add base address registers to aq struct
(Stefan Assmann) [1091127]
- [ethernet] i40evf: resend FW request if no response (Stefan Assmann)
[1091127]
- [ethernet] i40evf: fix typo (Stefan Assmann) [1091127]
- [ethernet] i40evf: return more useful error information (Stefan
Assmann) [1091127]
- [ethernet] i40evf: don't stop watchdog if it hasn't started (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Big endian fixes for handling HMC (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.17 and i40evf to 0.9.36
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: remove reserved type (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.13 and i40evf to 0.9.35
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: modify debug prints to avoid seg faults
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Update RSS configuration (Stefan Assmann)
[1091127]
- [ethernet] i40evf: fix off-by-one (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Reset Head and Tail on AQ initialization
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: i40e_register.h update (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump i40e to version 0.4.10 and i40evf to
0.9.34 (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Add Flow director stats to PF stats (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: remove FTYPE (Stefan Assmann) [1091127]
- [ethernet] i40evf: check admin queue error bits (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: User ether_addr_copy instead of memcpy (Stefan
Assmann) [1091127]
- [ethernet] i40evf: don't go further down (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: AdminQ API update for new FW (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: set headwb Tx context flags and use them
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: bump version to 0.4.7 for i40e and 0.9.31 for
i40evf (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: add PPRS bit to error bits and fix bug in Rx
checksum (Stefan Assmann) [1091127]
- [ethernet] i40evf: Fix function header (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump build version (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: remove deprecated device IDs (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: fix poll weight (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: fix TSO accounting (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: remove chatty reset messages (Stefan Assmann)
[1091127]
- [ethernet] i40evf: use correct format for printing MAC addresses
(Stefan Assmann) [1091127]
- [ethernet] i40evf: clean up log message formatting (Stefan Assmann)
[1091127]
- [ethernet] i40evf: remove bogus comment (Stefan Assmann) [1091127]
- [ethernet] i40evf: remove unnecessary log messages (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: Clean up a few things (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Fix code to accommodate i40e_register.h
changes (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: fix rx descriptor status (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: Bump build version (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: add Tx pre queue disable function (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: check AQ register for valid data (Stefan
Assmann) [1091127]
- [ethernet] i40evf: make messages less dire (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: remove rx_errors and rx_missed (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: VEB structure added, GTIME macro update
(Stefan Assmann) [1091127]
- [ethernet] i40evf: fix crash when changing ring sizes (Stefan Assmann)
[1091127]
- [ethernet] i40evf: set descriptor multiple to 32 (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: remove unused RX_LRO define (Stefan Assmann)
[1091127]
- [ethernet] i40evf: don't use RESETTING state during reinit (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Change type to u32 to avoid sparse error
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: remove storm control (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Remove reserved PCTYPE defines (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Update check for AQ aliveness (Stefan Assmann)
[1091127]
- [ethernet] i40evf: Use is_multicast_ether_addr helper (Stefan Assmann)
[1091127]
- [ethernet] i40e: remove usless return statements (Stefan Assmann)
[1091127]
- [ethernet] i40evf: Use pci_enable_msix_range() instead of
pci_enable_msix() (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: control auto ITR through ethtool (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: set proper default for ITR registers (Stefan
Assmann) [1091127]
- [ethernet] i40evf: make ethtool_ops const (Stefan Assmann) [1091127]
- [ethernet] i40evf: don't lie to ethtool (Stefan Assmann) [1091127]
- [ethernet] i40evf: Use macro param for ethtool stats (Stefan Assmann)
[1091127]
- [ethernet] i40evf: Fix the headers and update copyright year (Stefan
Assmann) [1091127]
- [ethernet] i40evf: Remove unused defines (Stefan Assmann) [1091127]
- [ethernet] i40evf: Update AdminQ interface (Stefan Assmann) [1091127]
- [ethernet] i40evf: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump build version (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Retrieve and store missing link config
information (Stefan Assmann) [1091127]
- [ethernet] i40evf: remove debugging message (Stefan Assmann) [1091127]
- [ethernet] i40evf: fix panic on PF driver fail (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: add driver version string to driver version
command (Stefan Assmann) [1091127]
- [ethernet] i40evf: support ethtool RSS options (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump build versions (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: update AdminQ API (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: add tracking to NVM busy state (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump build versions (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: unhide and enable to one prefena field (Stefan
Assmann) [1091127]
- [ethernet] i40evf: program RSS LUT correctly (Stefan Assmann) [1091127]
- [ethernet] i40evf: remove open-coded skb_cow_head (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: Remove addressof casts to same type (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: fix error checking path (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Add an FD message level (Stefan Assmann) [1091127]
- [ethernet] i40evf: remove double space after return (Stefan Assmann)
[1091127]
- [ethernet] i40evf: fix oops in watchdog handler (Stefan Assmann) [1091127]
- [ethernet] i40evf: clean up init error messages (Stefan Assmann) [1091127]
- [ethernet] i40evf: don't shut down admin queue on error (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Add EEE LPI stats (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump build versions (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: reduce context descriptors (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: enable hardware feature head write back
(Stefan Assmann) [1091127]
- [ethernet] i40evf: use min_t (Stefan Assmann) [1091127]
- [ethernet] i40evf: correctly program RSS HLUT table (Stefan Assmann)
[1091127]
- [ethernet] i40evf: Rename i40e_ptype_lookup i40evf_ptype_lookup
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Use dma_set_mask_and_coherent (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: Use correct number of VF vectors (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Some flow director HW definition fixes (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump pf&vf build versions (Stefan Assmann)
[1091127]
- [ethernet] i40e/i40evf: carefully fill tx ring (Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: i40e implementation for skb_set_hash (Stefan
Assmann) [1091127]
- [ethernet] i40evf: Enable the ndo_set_features netdev op (Stefan
Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump driver versions (Stefan Assmann) [1091127]
- [ethernet] i40e: Change MSIX to MSI-X (Stefan Assmann) [1091127]
- [ethernet] i40evf: remove errant space (Stefan Assmann) [1091127]
- [ethernet] i40evf: update version and copyright date (Stefan Assmann)
[1091127]
- [ethernet] i40evf: store ring size in ring structs (Stefan Assmann)
[1091127]
- [ethernet] i40evf: don't guess device name (Stefan Assmann) [1091127]
- [ethernet] i40evf: remove bogus comment (Stefan Assmann) [1091127]
- [ethernet] i40evf: fix up strings in init task (Stefan Assmann) [1091127]
- [ethernet] i40evf: get rid of pci_using_dac (Stefan Assmann) [1091127]
- [ethernet] i40evf: fix multiple crashes on remove (Stefan Assmann)
[1091127]
- [ethernet] i40evf: remove VLAN filters on close (Stefan Assmann) [1091127]
- [ethernet] i40evf: request reset on tx hang (Stefan Assmann) [1091127]
- [ethernet] i40evf: Remove duplicate include (Stefan Assmann) [1091127]
- [ethernet] i40evf: refactor reset handling (Stefan Assmann) [1091127]
- [ethernet] i40evf: change type of flags variable (Stefan Assmann)
[1091127]
- [ethernet] i40evf: don't store unnecessary array of strings (Stefan
Assmann) [1091127]
- [ethernet] i40evf: fix bogus comment (Stefan Assmann) [1091127]
- [ethernet] i40evf: clean up adapter struct (Stefan Assmann) [1091127]
- [ethernet] i40evf: trivial fixes (Stefan Assmann) [1091127]
- [ethernet] i40e: spelling error (Stefan Assmann) [1091127]
- [ethernet] i40e: Fix device ID define names to align to standard
(Stefan Assmann) [1091127]
- [ethernet] i40e/i40evf: Bump i40e & i40evf version (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Ignore a driver perceived Tx hang if the
number of desc pending < 4 (Stefan Assmann) [1091126]
- [ethernet] i40e: quiet complaints when removing default MAC VLAN
filter and make set_mac reversible (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: add max buf len to aq debug print helper
(Stefan Assmann) [1091126]
- [ethernet] i40e: Add checks and message for Qualified Module info
(Stefan Assmann) [1091126]
- [ethernet] i40e: set num_queue_pairs to num configured by VF (Stefan
Assmann) [1091126]
- [ethernet] i40e: Enable l2tsel bit for VLAN tag control (Stefan
Assmann) [1091126]
- [ethernet] i40e: Add a FD flush counter to ethtool (Stefan Assmann)
[1091126]
- [ethernet] i40e: ATR policy change to flush the table to clean stale
ATR rules (Stefan Assmann) [1091126]
- [ethernet] i40e: Some FD message fixes (Stefan Assmann) [1091126]
- [ethernet] i40e: Update flow director error messages to reduce user
confusion (Stefan Assmann) [1091126]
- [ethernet] i40e: fix PTP bug (Stefan Assmann) [1091126]
- [ethernet] i40e: Fix a few potential VF dereferences (Stefan Assmann)
[1091126]
- [ethernet] i40e: Fix for recent kernel panic (Stefan Assmann) [1091126]
- [ethernet] i40e: Remove DEFINE_PCI_DEVICE_TABLE macro use (Stefan
Assmann) [1091126]
- [ethernet] i40e: Cleaning up missing null-terminate in conjunction
with strncpy (Stefan Assmann) [1091126]
- [ethernet] i40e: use correct structure type name in sizeof (Stefan
Assmann) [1091126]
- [ethernet] i40e: fix sparse non static symbol warning (Stefan Assmann)
[1091126]
- [ethernet] i40e: Fix missing uapi/linux/dcbnl.h include in i40e_fcoe.c
(Stefan Assmann) [1091126]
- [ethernet] i40e: remove support for vf unicast promiscuous mode
(Stefan Assmann) [1091126]
- [ethernet] i40e: Minor comment changes (Stefan Assmann) [1091126]
- [ethernet] i40e: disable local loopback on vmdq vsi (Stefan Assmann)
[1091126]
- [ethernet] i40e: use correct vf_id offset for virtchnl message (Stefan
Assmann) [1091126]
- [ethernet] i40e: expose debug_write_register request (Stefan Assmann)
[1091126]
- [ethernet] i40e: adds FCoE to build and updates its documentation
(Stefan Assmann) [1091126]
- [ethernet] i40e: Adds FCoE related code to i40e core driver (Stefan
Assmann) [1091126]
- [ethernet] i40e: adds FCoE code to the i40e driver (Stefan Assmann)
[1091126]
- [ethernet] i40e: always print aqtx answer (Stefan Assmann) [1091126]
- [ethernet] i40e: Give link more time after setting flow control
(Stefan Assmann) [1091126]
- [ethernet] i40e: Fix firmware API version errors (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: ARQ copy desc data even for failed commands
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: fix extension header csum logic (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: Add nvmupdate support (Stefan Assmann) [1091126]
- [ethernet] i40e: fix format mismatch in
drivers/net/ethernet/intel/i40e/i40e_debugfs.c (Stefan Assmann) [1091126]
- [ethernet] i40e: (ptp) warn when PF_ID does not match in PRTTSYN_CTL0
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Clean up code (Stefan Assmann) [1091126]
- [ethernet] i40e: fix race conditions on queuing skb for HW time stamp
(Stefan Assmann) [1091126]
- [ethernet] i40e: never generate both software and hardware timestamps
(Stefan Assmann) [1091126]
- [ethernet] i40e: Add ndo_get_phys_port_id() callback support (Stefan
Assmann) [1091126]
- [ethernet] i40e: remove unnecessary break after goto (Stefan Assmann)
[1091126]
- [net] bridge: fdb dumping takes a filter device (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.21 and i40evf to 0.9.40
(Stefan Assmann) [1091126]
- [ethernet] i40e: Implement set_settings for ethtool (Stefan Assmann)
[1091126]
- [ethernet] i40e: Add set_pauseparam to ethtool (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Add set_fc and init of FC settings (Stefan
Assmann) [1091126]
- [ethernet] i40e: move nway reset (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Add new HW link info variable an_enabled and
function update_link_info (Stefan Assmann) [1091126]
- [ethernet] i40e: Finish implementation of ethtool get settings (Stefan
Assmann) [1091126]
- [ethernet] i40e: disable TPH (Stefan Assmann) [1091126]
- [ethernet] i40e: Fix a boundary condition and turning off of ntuple
(Stefan Assmann) [1091126]
- [ethernet] i40e: tolerate lost interrupts (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Force a shifted '1' to be unsigned (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: Do not free the dummy packet buffer
synchronously (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.19 and i40evf to 0.9.38
(Stefan Assmann) [1091126]
- [ethernet] i40e: remove linux/export.h header from i40e_ptp.c (Stefan
Assmann) [1091126]
- [ethernet] i40e: limit GLLAN_TXPRE_QDIS to QINDX 0-127 (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: initialize context descriptor (Stefan Assmann)
[1091126]
- [ethernet] i40e: FD filter replay logic bug fix (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: add ASQ write back timeout variable to AQ
structure (Stefan Assmann) [1091126]
- [ethernet] i40e: Correct mask assignment value (Stefan Assmann) [1091126]
- [ethernet] i40e: clear all queues and interrupts (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: clear aq bah-bal on shutdown (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Add base address registers to aq struct
(Stefan Assmann) [1091126]
- [ethernet] i40e: fix fdir programming (Stefan Assmann) [1091126]
- [ethernet] i40e: Add debugfs hooks to print current total FD filter
count (Stefan Assmann) [1091126]
- [ethernet] i40e: Fix the FD sideband logic to detect a FD table full
condition (Stefan Assmann) [1091126]
- [ethernet] i40e: Avoid adding the TCP-IPv4 filter twice (Stefan
Assmann) [1091126]
- [ethernet] i40e: only create PTP device node once (Stefan Assmann)
[1091126]
- [ethernet] i40e: don't store user requested mode until we've validated
it (Stefan Assmann) [1091126]
- [ethernet] i40e: break PTP hardware control from ioctl command for
timestamp mode (Stefan Assmann) [1091126]
- [ethernet] i40e: rename i40e_ptp_enable to i40e_ptp_feature_enable
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Big endian fixes for handling HMC (Stefan
Assmann) [1091126]
- [ethernet] i40e: do not take NVM ownership for SR read (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.17 and i40evf to 0.9.36
(Stefan Assmann) [1091126]
- [ethernet] i40e: Bypass timeout recovery level 0 so as to not cause
MDD (Stefan Assmann) [1091126]
- [ethernet] i40e: no pf reset at pci remove (Stefan Assmann) [1091126]
- [ethernet] i40e: reapply LAA after reset (Stefan Assmann) [1091126]
- [ethernet] i40e: allow user to set LAA again (Stefan Assmann) [1091126]
- [ethernet] i40e: use WoL flag when setting LAA (Stefan Assmann) [1091126]
- [ethernet] i40e: Add ablitity to enable/disable link from
set_link_restart_an (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: remove reserved type (Stefan Assmann) [1091126]
- [ethernet] i40e: Fix ethtool coalesce settings (Stefan Assmann) [1091126]
- [ethernet] i40e: fix a stray print message (Stefan Assmann) [1091126]
- [ethernet] i40e: warn on newer/older firmware API rev (Stefan Assmann)
[1091126]
- [ethernet] i40e: Add PF reset when Malicious driver event for PF
(Stefan Assmann) [1091126]
- [ethernet] i40e: make prep_for_reset void (Stefan Assmann) [1091126]
- [ethernet] i40e: Stop the VF device after setting its MAC address
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump i40e to 0.4.13 and i40evf to 0.9.35
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: modify debug prints to avoid seg faults
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Update RSS configuration (Stefan Assmann)
[1091126]
- [ethernet] i40e: keep service tasks out of reset process (Stefan
Assmann) [1091126]
- [ethernet] i40e: clear VEB stats when pf stats are cleared (Stefan
Assmann) [1091126]
- [ethernet] i40e: Fix scheduling while atomic bug during NAPI (Stefan
Assmann) [1091126]
- [ethernet] i40e: debugfs fix to dump remote LLDPDU (Stefan Assmann)
[1091126]
- [ethernet] i40e: Helper routine for Rx/Tx queue enable/disable wait
(Stefan Assmann) [1091126]
- [ethernet] i40e: Fix dangling ring pointers upon driver removal
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Reset Head and Tail on AQ initialization
(Stefan Assmann) [1091126]
- [ethernet] i40e: workaround NVM GLQF_HKEY (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: i40e_register.h update (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump i40e to version 0.4.10 and i40evf to
0.9.34 (Stefan Assmann) [1091126]
- [ethernet] i40e: use stored base_queue value (Stefan Assmann) [1091126]
- [ethernet] i40e: Fix a bug in ethtool for FD drop packet filter action
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Add Flow director stats to PF stats (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: remove FTYPE (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: User ether_addr_copy instead of memcpy (Stefan
Assmann) [1091126]
- [net] etherdevice: Use ether_addr_copy to copy an Ethernet address
(Stefan Assmann) [1091126]
- [ethernet] i40e: Do not accept tagged packets by default (Stefan
Assmann) [1091126]
- [ethernet] i40e: Separate out DCB capability and enabled flags (Stefan
Assmann) [1091126]
- [ethernet] i40e: Change the notion of src and dst for FD_SB in ethtool
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: AdminQ API update for new FW (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: set headwb Tx context flags and use them
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: bump version to 0.4.7 for i40e and 0.9.31 for
i40evf (Stefan Assmann) [1091126]
- [ethernet] i40e: Allow RSS table entry range and GPS to be any number,
not necessarily power of 2 (Stefan Assmann) [1091126]
- [ethernet] i40e: Delete stale MAC filters after change (Stefan
Assmann) [1091126]
- [ethernet] i40e: Do not fall back to one queue model if the only
feature enabled is ATR (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: add PPRS bit to error bits and fix bug in Rx
checksum (Stefan Assmann) [1091126]
- [ethernet] i40e: keep SR-IOV enabled in the case that RSS, VMDQ, FD_SB
and DCB are disabled (Stefan Assmann) [1091126]
- [ethernet] i40e: Changes to Interrupt distribution policy (Stefan
Assmann) [1091126]
- [ethernet] i40e: implement anti-spoofing for VFs (Stefan Assmann)
[1091126]
- [ethernet] i40e: don't complain about removing non-existent addresses
(Stefan Assmann) [1091126]
- [ethernet] i40e: remove unused variable and memory allocation (Stefan
Assmann) [1091126]
- [ethernet] i40e: allow for more VSIs (Stefan Assmann) [1091126]
- [ethernet] i40e: add checks for AQ error status bits (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Bump build version (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: remove deprecated device IDs (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: fix poll weight (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: fix TSO accounting (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: remove chatty reset messages (Stefan Assmann)
[1091126]
- [ethernet] i40e: not all VSIs have rings (Stefan Assmann) [1091126]
- [ethernet] i40e: clear pxe after adminq is rebuilt (Stefan Assmann)
[1091126]
- [ethernet] i40e: Fix incorrect feature configuration status (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: Clean up a few things (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Fix code to accommodate i40e_register.h
changes (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: fix rx descriptor status (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Bump build version (Stefan Assmann) [1091126]
- [ethernet] i40e: remove irqs only when they are set up (Stefan
Assmann) [1091126]
- [ethernet] i40e: don't remove HMC that doesn't exist (Stefan Assmann)
[1091126]
- [ethernet] i40e: print full link message (Stefan Assmann) [1091126]
- [ethernet] i40e: add xcast stats for port (Stefan Assmann) [1091126]
- [ethernet] i40e: add vsi x-cast stats (Stefan Assmann) [1091126]
- [ethernet] i40e: increase reset wait time (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: add Tx pre queue disable function (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: check AQ register for valid data (Stefan
Assmann) [1091126]
- [ethernet] i40e: print message for pre-production hardware (Stefan
Assmann) [1091126]
- [ethernet] i40e: add VEB stats to ethtool (Stefan Assmann) [1091126]
- [ethernet] i40e: set lan_veb index (Stefan Assmann) [1091126]
- [ethernet] i40e: add missing VSI statistics (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: remove rx_errors and rx_missed (Stefan
Assmann) [1091126]
- [ethernet] i40e: refactor stats collection (Stefan Assmann) [1091126]
- [ethernet] i40e: refactor send version (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: VEB structure added, GTIME macro update
(Stefan Assmann) [1091126]
- [ethernet] i40e: notify VF of all types of resets (Stefan Assmann)
[1091126]
- [ethernet] i40e: clamp jumbo frame size (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: remove unused RX_LRO define (Stefan Assmann)
[1091126]
- [ethernet] i40e: remove check for large buffer (Stefan Assmann) [1091126]
- [ethernet] i40e: Rework register diagnostic (Stefan Assmann) [1091126]
- [ethernet] i40e: don't use OR to check a value (Stefan Assmann) [1091126]
- [ethernet] i40e: relax the firmware API version check (Stefan Assmann)
[1091126]
- [ethernet] i40e: disable FCoE for MFP modes (Stefan Assmann) [1091126]
- [ethernet] i40e: add clear_pxe AdminQ request (Stefan Assmann) [1091126]
- [ethernet] i40e: Clear recovery pending, if reset failed (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: Change type to u32 to avoid sparse error
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: remove storm control (Stefan Assmann) [1091126]
- [ethernet] i40e: Use the new i40e_get_fd_cnt_all function in other
places (Stefan Assmann) [1091126]
- [ethernet] i40e: Report cmd->data in ETHTOOL_GRXCLSRLCNT instead of
ETHTOOL_GRXCLSRULE (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Remove reserved PCTYPE defines (Stefan
Assmann) [1091126]
- [ethernet] i40e: Tx/Rx rings declaration (Stefan Assmann) [1091126]
- [ethernet] i40evf: tweak Tx rate params and de-magic-ify (Stefan
Assmann) [1091126]
- [ethernet] i40evf: don't round Tx rate down to 0 (Stefan Assmann)
[1091126]
- [ethernet] i40e: enable descriptor prefetch for VFs (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Update check for AQ aliveness (Stefan Assmann)
[1091126]
- [ethernet] i40e: remove usless return statements (Stefan Assmann)
[1091126]
- [ethernet] i40e: fix passing wrong error code to i40e_open() (Stefan
Assmann) [1091126]
- [ethernet] i40e: Check PCI_IOV config to avoid compile error (Stefan
Assmann) [1091126]
- [ethernet] i40e: remove Tx work for ptp (Stefan Assmann) [1091126]
- [ethernet] i40e: Don't disable SR-IOV when VFs are assigned (Stefan
Assmann) [1091126]
- [ethernet] i40e: remove hardcode of stats struct size in ethtool
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: control auto ITR through ethtool (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: set proper default for ITR registers (Stefan
Assmann) [1091126]
- [ethernet] i40e: add required include (Stefan Assmann) [1091126]
- [ethernet] i40e: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump build version (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Retrieve and store missing link config
information (Stefan Assmann) [1091126]
- [ethernet] i40e: Update function formal parameters (Stefan Assmann)
[1091126]
- [ethernet] i40e: Do not expose fd-sb commands from debugfs (Stefan
Assmann) [1091126]
- [ethernet] i40e: Do not enable NTUPLE feature control in MFP mode
(Stefan Assmann) [1091126]
- [ethernet] i40e: Change variable type to avoid typecheck failure
(Stefan Assmann) [1091126]
- [ethernet] i40e: Don't stop driver probe when querying DCB config
fails (Stefan Assmann) [1091126]
- [ethernet] i40e: Redistribute queue vectors after DCB reconfiguration
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: add driver version string to driver version
command (Stefan Assmann) [1091126]
- [ethernet] i40e: Use port VLAN in MAC/VLAN filter configuration
(Stefan Assmann) [1091126]
- [ethernet] i40e: Retain MAC filters when changing port VLAN (Stefan
Assmann) [1091126]
- [ethernet] i40e: remove ptp_tx_work timestamp work item (Stefan
Assmann) [1091126]
- [ethernet] i40e: fix Timesync Tx interrupt handler code (Stefan
Assmann) [1091126]
- [ethernet] i40e: report VF link state correctly (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump build versions (Stefan Assmann) [1091126]
- [ethernet] i40e: Tweak for-loop in i40e_ethtool.c (Stefan Assmann)
[1091126]
- [ethernet] i40e: Cleanup if/else statements (Stefan Assmann) [1091126]
- [ethernet] i40e: rework fdir setup and teardown (Stefan Assmann) [1091126]
- [ethernet] i40e: use generic vsi_open to unquiesce vsi (Stefan
Assmann) [1091126]
- [ethernet] i40e: abstract the close path for better netdev vsis
(Stefan Assmann) [1091126]
- [ethernet] i40e: prep vsi_open logic for non-netdev cases (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: update AdminQ API (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: add tracking to NVM busy state (Stefan
Assmann) [1091126]
- [ethernet] i40e: Fix an issue with displaying IPv4 FD filters (Stefan
Assmann) [1091126]
- [ethernet] i40e: Remove a FW workaround (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump build versions (Stefan Assmann) [1091126]
- [ethernet] i40e: Enable VF Tx bandwidth setting (Stefan Assmann) [1091126]
- [ethernet] i40e: Reset the VF upon conflicting VLAN configuration
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: unhide and enable to one prefena field (Stefan
Assmann) [1091126]
- [ethernet] i40e: Add bridge FDB add/del/dump ops (Stefan Assmann)
[1091126]
- [ethernet] i40e: fix message terminations (Stefan Assmann) [1091126]
- [ethernet] i40e: fix TCP flag replication for hardware offload (Stefan
Assmann) [1091126]
- [ethernet] i40e: remove open-coded skb_cow_head (Stefan Assmann) [1091126]
- [ethernet] i40e: Mass conversion of smp_mb__*() (Stefan Assmann) [1091126]
- [powerpc] asm: Convert smp_mb__*() (Stefan Assmann) [1091126]
- [s390] asm: Convert smp_mb__*() (Stefan Assmann) [1091126]
- [x86] asm: Convert smp_mb__*() (Stefan Assmann) [1091126]
- [kernel] sched: Prepare for smp_mb__{before, after}_atomic() (Stefan
Assmann) [1091126]
- [ethernet] i40e: Remove casts of pointer to same type (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Remove addressof casts to same type (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: fix error checking path (Stefan Assmann) [1091126]
- [ethernet] i40e: fix function kernel doc description (Stefan Assmann)
[1091126]
- [ethernet] i40e: Use DEBUG_FD message level for an FD message (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: Add an FD message level (Stefan Assmann) [1091126]
- [ethernet] i40e: check for netdev before debugfs use (Stefan Assmann)
[1091126]
- [ethernet] i40e: Add functionality for FD SB to drop packets (Stefan
Assmann) [1091126]
- [ethernet] i40e: Cleanup in FDIR SB ethtool code (Stefan Assmann)
[1091126]
- [ethernet] i40e: eeprom integrity check on load and empr (Stefan
Assmann) [1091126]
- [ethernet] i40e: Make the alloc and free queue vector calls orthogonal
(Stefan Assmann) [1091126]
- [ethernet] i40e: Delete ATR filter on RST (Stefan Assmann) [1091126]
- [ethernet] i40e: Fix a message string (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Add EEE LPI stats (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump build versions (Stefan Assmann) [1091126]
- [ethernet] i40e: potential array underflow in i40e_vc_process_vf_msg()
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: reduce context descriptors (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: enable hardware feature head write back
(Stefan Assmann) [1091126]
- [ethernet] i40e: Refactor and cleanup i40e_open(), adding
i40e_vsi_open() (Stefan Assmann) [1091126]
- [ethernet] i40e: Patch to enable Ethtool/netdev feature flag for
NTUPLE control (Stefan Assmann) [1091126]
- [ethernet] i40e: support VF link state ndo (Stefan Assmann) [1091126]
- [ethernet] i40e: Avoid double setting of NETIF_F_SG for the HW
encapsulation feature mask (Stefan Assmann) [1091126]
- [ethernet] i40e: Don't receive packets when the napi budget == 0
(Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: Use dma_set_mask_and_coherent (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Use correct number of VF vectors (Stefan
Assmann) [1091126]
- [ethernet] i40e: Let MDD events be handled by MDD handler (Stefan
Assmann) [1091126]
- [ethernet] i40e: Bug fix for FDIR replay logic (Stefan Assmann) [1091126]
- [ethernet] i40e: Add code to handle FD table full condition (Stefan
Assmann) [1091126]
- [ethernet] i40e: Define a new state variable to keep track of feature
auto disable (Stefan Assmann) [1091126]
- [ethernet] i40e: Fix function comments (Stefan Assmann) [1091126]
- [ethernet] i40e: simplified init string (Stefan Assmann) [1091126]
- [ethernet] i40e: cleanup strings (Stefan Assmann) [1091126]
- [ethernet] i40e: make string references to q be queue (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Some flow director HW definition fixes (Stefan
Assmann) [1091126]
- [ethernet] i40e: Fix a bug in the update logic for FDIR SB filter
(Stefan Assmann) [1091126]
- [ethernet] i40e: delete netdev after deleting napi and vectors (Stefan
Assmann) [1091126]
- [ethernet] i40e/i40evf: Bump pf&vf build versions (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: carefully fill tx ring (Stefan Assmann) [1091126]
- [ethernet] i40e: fix nvm version and remove firmware report (Stefan
Assmann) [1091126]
- [ethernet] i40e: Fix static checker warning (Stefan Assmann) [1091126]
- [ethernet] i40e: Remove a redundant filter addition (Stefan Assmann)
[1091126]
- [ethernet] i40e: count timeout events (Stefan Assmann) [1091126]
- [ethernet] i40e: Remove a FW workaround for Number of MSIX vectors
(Stefan Assmann) [1091126]
- [ethernet] i40e: clean up comment style (Stefan Assmann) [1091126]
- [ethernet] i40e/i40evf: i40e implementation for skb_set_hash (Stefan
Assmann) [1091126]
- [ethernet] i40e: Prevent overflow due to kzalloc (Stefan Assmann)
[1091126]
- [ethernet] i40e: Flow Director sideband accounting (Stefan Assmann)
[1091126]
- [ethernet] i40e/i40evf: Bump driver versions (Stefan Assmann) [1091126]
- [ethernet] i40e: Change MSIX to MSI-X (Stefan Assmann) [1091126]
- [ethernet] i40e: tighten up ring enable/disable flow (Stefan Assmann)
[1091126]
- [ethernet] i40e: remove unnecessary delay (Stefan Assmann) [1091126]
- [ethernet] i40e: Use pci_enable_msix_range() instead of
pci_enable_msix() (Stefan Assmann) [1091126]
- [ethernet] i40e: don't handle VF reset on unload (Stefan Assmann)
[1091126]
- [ethernet] i40e: enable extant VFs (Stefan Assmann) [1091126]
- [ethernet] i40e: reset VFs after PF reset (Stefan Assmann) [1091126]
- [ethernet] i40e: set VF state to active when reset is complete (Stefan
Assmann) [1091126]
- [ethernet] i40e: remove dead code (Stefan Assmann) [1091126]
- [ethernet] i40e: Setting i40e_down bit for tx_timeout (Stefan Assmann)
[1091126]
- [ethernet] i40evf: clean up memsets (Stefan Assmann) [1091126]
- [ethernet] i40e: bump driver version (Stefan Assmann) [1091126]
- [ethernet] i40e: spelling error (Stefan Assmann) [1091126]
- [ethernet] i40e: Add missing braces to i40e_dcb_need_reconfig()
(Stefan Assmann) [1091126]
- [net] sunrpc: get rid of use_gssp_lock ("J. Bruce Fields") [1117914]
- [net] sunrpc: fix potential race between setting use_gss_proxy and the
upcall rpc_clnt ("J. Bruce Fields") [1117914]
- [net] sunrpc: don't wait for write before allowing reads from
use-gss-proxy file ("J. Bruce Fields") [1117914]
- [net] sunrpc: trim off EC bytes in GSSAPI v2 unwrap ("J. Bruce
Fields") [1117914]
- [net] svcrpc: handle some gssproxy encoding errors ("J. Bruce Fields")
[1117914]
- [net] svcrpc: fix error-handling on badd gssproxy downcall ("J. Bruce
Fields") [1117914]
[3.10.0-152.el7]
- [scsi] scsi_lib: remove the description string in scsi_io_completion()
(Maurizio Lombardi) [1045998]
- [scsi] sd: fix a bug in deriving the FLUSH_TIMEOUT from the basic I/O
timeout (Ewan Milne) [1123906]
- [scsi] scsi_debug: simple short transfer injection (Ewan Milne) [1132100]
- [scsi] scsi_debug: add ability to enable clustering (Ewan Milne) [1132100]
- [scsi] scsi_debug: protect device access with atomic_rw lock (Ewan
Milne) [1132100]
- [scsi] scsi_debug: prepare to enable clustering (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix resp_xdwriteread() return value when running
out of memory (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix duplicate dif_errors increment (Ewan Milne)
[1132100]
- [scsi] scsi_debug: make pseudo_primary static (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix false positive logical block reference tag
check fail (Ewan Milne) [1132100]
- [scsi] scsi_debug: simplify creation and destruction of driver
attribute files (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix sparse warnings related to data integrity field
(Ewan Milne) [1132100]
- [scsi] scsi_debug: fix invalid value check for guard module parameter
(Ewan Milne) [1132100]
- [scsi] scsi_debug: avoid partial copying PI from prot_sglist to
dif_storep (Ewan Milne) [1132100]
- [scsi] scsi_debug: factor out copying PI from dif_storep to
prot_sglist (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix buffer overrun when DIF/DIX is enabled and
virtual_gb > 0 (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix logical block provisioning support when
unmap_alignment != 0 (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix do_device_access() with wrap around range (Ewan
Milne) [1132100]
- [scsi] lib/scatterlist: introduce sg_pcopy_from_buffer() and
sg_pcopy_to_buffer() (Ewan Milne) [1132100]
- [scsi] lib/scatterlist: factor out sg_miter_get_next_page() from
sg_miter_next() (Ewan Milne) [1132100]
- [scsi] scsi_debug: reduce duplication between prot_verify_read and
prot_verify_write (Ewan Milne) [1132100]
- [scsi] scsi_debug: simplify offset calculation for dif_storep (Ewan
Milne) [1132100]
- [scsi] scsi_debug: invalidate protection info for unmapped region
(Ewan Milne) [1132100]
- [scsi] scsi_debug: fix NULL pointer dereference with parameters dif=0
dix=1 (Ewan Milne) [1132100]
- [scsi] scsi_debug: fix incorrectly nested kmap_atomic() (Ewan Milne)
[1132100]
- [scsi] scsi_debug: fix invalid address passed to kunmap_atomic() (Ewan
Milne) [1132100]
- [scsi] use dev_printk variants where possible (Ewan Milne) [998695]
- [scsi] use dev_printk() variants for ioctl (Ewan Milne) [998695]
- [scsi] Implement st_printk() (Ewan Milne) [998695]
- [scsi] Implement ch_printk() (Ewan Milne) [998695]
- [scsi] Implement sg_printk() (Ewan Milne) [998695]
- [scsi] Implement sr_printk() (Ewan Milne) [998695]
- [scsi] ses: Use vpd information from scsi_device (Ewan Milne) [1132092]
- [scsi] Add EVPD page 0x83 and 0x80 to sysfs (Ewan Milne) [1132092]
- [scsi] Return VPD page length in scsi_vpd_inquiry() (Ewan Milne) [1132092]
- [scsi] Workaround for disks that report bad optimal transfer length
(Ewan Milne) [1132092]
- [scsi] sg: O_EXCL and other lock handling (Ewan Milne) [1132092]
- [scsi] sg: add SG_FLAG_Q_AT_TAIL flag (Ewan Milne) [1132092]
- [scsi] sg: relax 16 byte cdb restriction (Ewan Milne) [1132092]
- [scsi] scsi constants: command, sense key + additional sense strings
(Ewan Milne) [1132092]
- [scsi] scsi_error: disable eh_deadline if no host_reset_handler is set
(Ewan Milne) [1132092]
- [scsi] cleanup switch in scsi_adjust_queue_depth (Ewan Milne) [1132092]
- [scsi] set correct completion code in scsi_send_eh_cmnd() (Ewan Milne)
[1132092]
- [scsi] Spelling hsot -> host (Ewan Milne) [1132092]
- [scsi] scsi_sysfs: Implement 'is_visible' callback (Ewan Milne) [1132092]
- [scsi] export device_busy for sdev (Ewan Milne) [1132092]
- [scsi] fc: ensure scan_work isn't active when freeing fc_rport (Ewan
Milne) [1132092]
- [scsi] scsi_transport_fc: Add 32Gbps speed definition (Ewan Milne)
[1132092]
- [scsi] sd: bad return code of init_sd (Ewan Milne) [1132092]
- [scsi] sd: notify block layer when using temporary change to
cache_type (Ewan Milne) [1132092]
- [scsi] sd: medium access timeout counter fails to reset (Ewan Milne)
[1101729]
- [scsi] sd: Quiesce mode sense error messages (Ewan Milne) [1132092]
- [scsi] sd: Do not call do_div() with a 64-bit divisor (Ewan Milne)
[1132092]
- [scsi] sd: Reduce buffer size for vpd request (Ewan Milne) [1132092]
- [scsi] sd: avoid deadlocks when running under multipath (Ewan Milne)
[1132092]
- [scsi] st: fix enlarge_buffer (Ewan Milne) [1132092]
- [scsi] use the scsi data buffer length to extract transfer size (Ewan
Milne) [1132092]
- [scsi] scsi_cmnd: Introduce scsi_transfer_length helper (Ewan Milne)
[1132092]
- [scsi] Add CDB definition for COMPARE_AND_WRITE (Ewan Milne) [1132092]
[3.10.0-151.el7]
- [md] raid6: avoid data corruption during recovery of double-degraded
RAID6 (Jes Sorensen) [1130905]
- [block] scsi_ioctl: verify return pointer from blk_get_request (Jeff
Moyer) [1104324]
- [pnp] pnpacpi: Fix acpi_pnp_match() (Myron Stowe) [1128632]
- [pnp] pnpacpi: Do not return errors if _DIS or _SRS are not present
(Myron Stowe) [1128632]
- [acpi] dock: Make 'docked' sysfs attribute work as documented (Myron
Stowe) [1128632]
- [acpi] dock: Use acpi_device_enumerated() to check if dock is present
(Myron Stowe) [1128632]
- [acpi] hotplug: Fix panic on eject to ejected device (Myron Stowe)
[1128632]
- [acpi] scan: Clear match_driver flag in acpi_bus_trim() (Myron Stowe)
[1128632]
- [acpi] scan: Use direct recurrence for device hierarchy walks (Myron
Stowe) [1128632]
- [acpi] Introduce acpi_set_device_status() (Myron Stowe) [1128632]
- [acpi] hotplug: Drop unfinished global notification handling routines
(Myron Stowe) [1128632]
- [acpi] hotplug: Rework generic code to handle suprise removals (Myron
Stowe) [1128632]
- [acpi] hotplug: Move container-specific code out of the core (Myron
Stowe) [1128632]
- [acpi] hotplug: Make ACPI PCI root hotplug use common hotplug code
(Myron Stowe) [1128632]
- [acpi] hotplug: Introduce common hotplug function
acpi_device_hotplug() (Myron Stowe) [1128632]
- [acpi] hotplug: Do not fail bus and device checks for disabled hotplug
(Myron Stowe) [1128632]
- [acpi] scan: Add acpi_device objects for all device nodes in the
namespace (Myron Stowe) [1128632]
- [acpi] scan: Define non-empty device removal handler (Myron Stowe)
[1128632]
- [acpi] core: Store an ACPI device pointer in struct acpi_dev_node
(Myron Stowe) [1128632]
- [acpi] pm: Drop two functions that are not used any more (Myron Stowe)
[1128632]
- [acpi] power: Drop automaitc resume of power resource dependent
devices (Myron Stowe) [1128632]
- [acpi] Use EXPORT_SYMBOL() for acpi_bus_get_device() (Myron Stowe)
[1128632]
- [acpi] Print diagnostic messages if device links cannot be created
(Myron Stowe) [1128632]
- [acpi] Drop unnecessary label from acpi_bind_one() (Myron Stowe) [1128632]
- [acpi] Clean up error code path in acpi_unbind_one() (Myron Stowe)
[1128632]
- [acpi] Use list_for_each_entry() in acpi_unbind_one() (Myron Stowe)
[1128632]
- [acpi] acpi_bind_one()/acpi_unbind_one() whitespace cleanups (Myron
Stowe) [1128632]
- [acpi] Create symlinks in acpi_bind_one() under physical_node_lock
(Myron Stowe) [1128632]
- [acpi] Reduce acpi_bind_one()/acpi_unbind_one() code duplication
(Myron Stowe) [1128632]
- [acpi] Do not fail acpi_bind_one() if device is already bound
correctly (Myron Stowe) [1128632]
- [acpi] Move acpi_bus_get_device() from bus.c to scan.c (Myron Stowe)
[1128632]
- [acpi] pm: Use ACPI_STATE_D3_COLD instead of ACPI_STATE_D3 everywhere
(Myron Stowe) [1128632]
- [usb] xhci: convert TRB_CYCLE to le32 before using it to set Link
TRB's cycle bit (Steve Best) [1123119]
- [usb] xhci: fix incorrect type in assignment in
handle_device_notification() (Steve Best) [1123119]
- [input] alps: Rushmore and v7 resolution support (Benjamin Tissoires)
[1107819]
- [input] alps: add support for v7 devices (Benjamin Tissoires) [1107819]
- [input] alps: cache firmware version (Benjamin Tissoires) [1107819]
- [input] alps: change decode function prototype to return an int
(Benjamin Tissoires) [1107819]
- [input] alps: report 2 touches when we've > 2 fingers (Benjamin
Tissoires) [1107819]
- [input] alps: add an alps_report_semi_mt_data function (Benjamin
Tissoires) [1107819]
- [input] alps: use single touch data when v3 mt data contains only one
finger (Benjamin Tissoires) [1107819]
- [input] alps: use standard contact tracking instead of DIY (Benjamin
Tissoires) [1107819]
- [input] alps: use struct input_mt_pos to track coordinates (Benjamin
Tissoires) [1107819]
- [input] alps: process_bitmap, round down when spreading adjescent
fingers over 2 points (Benjamin Tissoires) [1107819]
- [input] alps: process_bitmap, fix counting of high point bits
(Benjamin Tissoires) [1107819]
- [input] alps: process_bitmap, add alps_get_bitmap_points() helper
function (Benjamin Tissoires) [1107819]
- [input] alps: process_bitmap, don't invert the Y-axis on Rushmore
(Benjamin Tissoires) [1107819]
- [input] alps: improve 2-finger reporting on v3 models (Benjamin
Tissoires) [1107819]
- [input] alps: fix rushmore packet decoding (Benjamin Tissoires) [1107819]
- [input] alps: add support for "Dolphin" devices (Benjamin Tissoires)
[1107819]
- [input] alps: add support for DualPoint device on Dell XT2 model
(Benjamin Tissoires) [1107819]
- [input] alps: change secondary device's name (Benjamin Tissoires)
[1107819]
- [tools] turbostat: tweak whitespace in output format (Prarit Bhargava)
[1133893]
- [tools] cpupower: bench/parse.c, Fix several minor errors (Prarit
Bhargava) [1133893]
- [tools] cpupower: Remove redundant error check (Prarit Bhargava) [1133893]
- [tools] cpupower: mperf monitor, Correct use of ! and & (Prarit
Bhargava) [1133893]
- [tools] cpupower: drop negativity check on unsigned value (Prarit
Bhargava) [1133893]
- [tools] cpupower: Remove mc and smt power aware scheduler
info/settings (Prarit Bhargava) [1133893]
- [tools] cpupower: cpupower info -b should return 0 on success, not the
perf bias value (Prarit Bhargava) [1133893]
- [tools] cpupower: Remove dead link to homepage, and update the targets
built (Prarit Bhargava) [1133893]
- [tools] cpupower: Rename cpufrequtils -> cpupower, and libcpufreq ->
libcpupower (Prarit Bhargava) [1133893]
- [tools] cpupower: If root, try to load msr driver on x86 if
/dev/cpu/0/msr is not available (Prarit Bhargava) [1133893]
- [tools] cpupower: Install recently added cpupower-idle-{set, info}
manpages (Prarit Bhargava) [1133893]
- [tools] cpupower: Remove all manpages on make uninstall (Prarit
Bhargava) [1133893]
- [tools] cpupower: Introduce idle state disable-by-latency and
enable-all (Prarit Bhargava) [1133893]
- [tools] turbostat: Drop temperature checks (Prarit Bhargava) [1133893]
- [tools] cpufreq: Make linux-pm at vger.kernel.org official mailing list
(Prarit Bhargava) [1133893]
- [tools] turbostat: simplify output, add Avg_MHz (Prarit Bhargava)
[1133893]
- [tools] turbostat: introduce -s to dump counters (Prarit Bhargava)
[1133893]
- [tools] turbostat: remove unused command line option (Prarit Bhargava)
[1133893]
- [tools] turbostat: Add option to report joules consumed per sample
(Prarit Bhargava) [1133893]
- [tools] turbostat: Clean up error handling; disambiguate error
messages; use err and errx (Prarit Bhargava) [1133893]
- [tools] turbostat: Add a .gitignore to ignore the compiled turbostat
binary (Prarit Bhargava) [1133893]
- [tools] turbostat: Factor out common function to open file and exit on
failure (Prarit Bhargava) [1133893]
- [tools] turbostat: Add a helper to parse a single int out of a file
(Prarit Bhargava) [1133893]
- [tools] turbostat: Check return value of fscanf (Prarit Bhargava)
[1133893]
- [tools] turbostat: Don't attempt to printf an off_t with zx (Prarit
Bhargava) [1133893]
- [tools] turbostat: Use GCC's CPUID functions to support PIC (Prarit
Bhargava) [1133893]
- [tools] turbostat: Don't put unprocessed uapi headers in the include
path (Prarit Bhargava) [1133893]
- [tools] cpupower: Fix sscanf robustness in cpufreq-set (Prarit
Bhargava) [1133893]
- [tools] cpupower: Fix segfault due to incorrect getopt_long arugments
(Prarit Bhargava) [1133893]
- [tools] cpupower: fix wrong err msg not supported vs not available
(Prarit Bhargava) [1133893]
- [tools] cpupower: Add cpupower-idle-set(1) manpage (Prarit Bhargava)
[1133893]
- [virt] virtio-scsi: Skip setting affinity on uninitialized vq (Fam
Zheng) [1083860]
- [mm] memcontrol: remove hierarchy restrictions for swappiness and
oom_control (Johannes Weiner) [1124110]
- [mm] thp: fix copy_page_rep GPF by testing is_huge_zero_pmd once only
(Rik van Riel) [1123040]
- [mm] numa: Remove BUG_ON() in __handle_mm_fault() (Rik van Riel) [1119439]
- [iommu] Add empty stub for iommu_group_get_by_id() (Steve Best) [1123122]
- [input] Revert: wacom: testing result shows get_report is unnecessary
(Aristeu Rozanski) [1079541]
- [kernel] kexec: fix build error when hugetlbfs is disabled (Baoquan
He) [1115240]
- [kernel] kexec: export free_huge_page to VMCOREINFO (Baoquan He) [1115240]
- [kernel] kexec: save PG_head_mask in VMCOREINFO (Baoquan He) [1115240]
- [block] nvme: Fix START_STOP_UNIT Scsi->NVMe translation (David
Milburn) [1111259]
- [block] nvme: Use Log Page constants in SCSI emulation (David Milburn)
[1111259]
- [block] nvme: Define Log Page constants (David Milburn) [1111259]
- [block] nvme: Fix hot cpu notification dead lock (David Milburn) [1111259]
- [block] nvme: Rename io_timeout to nvme_io_timeout (David Milburn)
[1111259]
- [block] nvme: Use last bytes of f/w rev SCSI Inquiry (David Milburn)
[1111259]
- [block] nvme: Adhere to request queue block accounting enable/disable
(David Milburn) [1111259]
- [block] nvme: Fix nvme get/put queue semantics (David Milburn) [1111259]
- [block] nvme: Delete NVME_GET_FEAT_TEMP_THRESH (David Milburn) [1111259]
- [block] nvme: Make admin timeout a module parameter (David Milburn)
[1111259]
- [block] nvme: Make iod bio timeout a parameter (David Milburn) [1111259]
- [block] nvme: Prevent possible NULL pointer dereference (David
Milburn) [1111259]
- [block] nvme: Fix the buffer size passed in GetLogPage(CDW10.NUMD)
(David Milburn) [1111259]
- [block] nvme: Update data structures for NVMe 1.2 (David Milburn)
[1111259]
- [block] nvme: Enable BUILD_BUG_ON checks (David Milburn) [1111259]
- [block] nvme: Update namespace and controller identify structures to
the 1.1a spec (David Milburn) [1111259]
- [block] nvme: Flush with data support (David Milburn) [1111259]
- [block] nvme: Configure support for block flush (David Milburn) [1111259]
- [block] nvme: Add tracepoints (David Milburn) [1111259]
- [block] nvme: Protect against badly formatted CQEs (David Milburn)
[1111259]
- [block] nvme: Improve error messages (David Milburn) [1111259]
- [block] nvme: Update copyright headers (David Milburn) [1111259]
- [powerpc] 64bit sendfile is capped at 2GB (Gustavo Duarte) [1107774]
- [powerpc] sched: stop updating inside arch_update_cpu_topology() when
nothing to be update (Gustavo Duarte) [1098372]
- [firewire] ohci: fix probe failure with Agere/LSI controllers (Neil
Horman) [994878]
- [firewire] ohci: beautify some macro definitions (Neil Horman) [994878]
- [s390] airq: silence lockdep warning (Hendrik Brueckner) [1088554]
- [virt] virtio_scsi: don't call virtqueue_add_sgs(... GFP_NOIO) holding
spinlock (Hendrik Brueckner) [1088554]
- [virt] virtio_ccw: introduce device_lost in virtio_ccw_device (Hendrik
Brueckner) [1088554]
- [virt] virtio: virtio_break_device() to mark all virtqueues broken
(Hendrik Brueckner) [1088554]
- [virt] s390/sclp_vt220: Fix kernel panic due to early terminal input
(Hendrik Brueckner) [1088554]
- [virt] virtio: fail adding buffer on broken queues (Hendrik Brueckner)
[1088554]
- [virt] virtio_net: don't crash if virtqueue is broken (Hendrik
Brueckner) [1088554]
- [virt] s390/virtio_ccw: fix hang in set offline processing (Hendrik
Brueckner) [1088554]
- [s390] irq: improve displayed interrupt order in /proc/interrupts
(Hendrik Brueckner) [1088554]
- [virt] virtio-ccw: virtio-ccw adapter interrupt support (Hendrik
Brueckner) [1088554]
- [virt] virtio_ccw: fix vcdev pointer handling issues (Hendrik
Brueckner) [1088554]
- [virt] s390/airq: add support for irq ranges (Hendrik Brueckner) [1088554]
- [virt] kvm/s390/virtio-ccw: Handle command rejects (Hendrik Brueckner)
[1088554]
- [virt] virtio_scsi: verify if queue is broken after
virtqueue_get_buf() (Hendrik Brueckner) [1088554]
- [virt] virtio_ring: adapt to notify() returning bool (Hendrik
Brueckner) [1088554]
- [virt] virtio_net: verify if queue is broken after virtqueue_get_buf()
(Hendrik Brueckner) [1088554]
- [virt] virtio_blk: verify if queue is broken after virtqueue_get_buf()
(Hendrik Brueckner) [1088554]
- [virt] virtio_ring: add new function virtqueue_is_broken() (Hendrik
Brueckner) [1088554]
- [virt] virtio_ring: let virtqueue_{kick()/notify()} return a bool
(Hendrik Brueckner) [1088554]
- [virt] tools/virtio: fix missing kmemleak_ignore symbol (Hendrik
Brueckner) [1088554]
- [virt] virtio_ring: plug kmemleak false positive (Hendrik Brueckner)
[1088554]
- [mm] page_alloc: do not cache reclaim distances (Larry Woodman) [1120342]
- [mm] disable zone_reclaim_mode by default (Larry Woodman) [1120342]
[3.10.0-150.el7]
- [net] team: set IFF_TEAM_PORT priv_flag after rx_handler is registered
(Jiri Pirko) [1132943]
- [net] ipv6: fix calculation of option len in ip6_append_data (Hannes
Frederic Sowa) [1127218]
- [net] ipv6: pmtudisc setting not respected with UFO/CORK (Hannes
Frederic Sowa) [1127218]
- [net] ipv4: fix DO and PROBE pmtu mode regarding local fragmentation
with UFO/CORK (Hannes Frederic Sowa) [1127218]
- [net] clear local_df when passing skb between namespaces (Jiri Pirko)
[1128223]
- [net] rtnetlink: fix VF info size (Jiri Benc) [1128267]
- [net] netfilter: connlimit: move lock array out of struct
connlimit_data (Florian Westphal) [1052282]
- [net] netfilter: connlimit: use rbtree for per-host conntrack obj
storage (Florian Westphal) [1052282]
- [net] netfilter: connlimit: make same_source_net signed (Florian
Westphal) [1052282]
- [net] netfilter: connlimit: use keyed locks (Florian Westphal) [1052282]
- [net] netfilter: connlimit: use kmem_cache for conn objects (Florian
Westphal) [1052282]
- [net] netfilter: connlimit: move insertion of new element out of count
function (Florian Westphal) [1052282]
- [net] netfilter: connlimit: improve packet-to-closed-connection logic
(Florian Westphal) [1052282]
- [net] netfilter: connlimit: factor hlist search into new function
(Florian Westphal) [1052282]
- [net] ipv6: increase ip6_rt_max_size to 16384 (Hannes Frederic Sowa)
[1119364]
- [net] ipv6: don't count addrconf generated routes against gc limit
(Hannes Frederic Sowa) [1119364]
- [net] tcp: add tcp_syncookies mode to allow unconditionally generation
of syncookies (Florian Westphal) [1084439]
- [net] tcp: syncookies: do not use getnstimeofday() (Florian Westphal)
[1084439]
- [net] tcp: syncookies: reduce mss table to four values (Florian
Westphal) [1084439]
- [net] tcp: syncookies: reduce cookie lifetime to 128 seconds (Florian
Westphal) [1084439]
- [net] sctp: only warn in proc_sctp_do_alpha_beta if write (Daniel
Borkmann) [1110290]
- [net] sctp: check proc_dointvec result in proc_sctp_do_auth (Daniel
Borkmann) [1110290]
- [net] sctp: propagate sysctl errors from proc_do* properly (Daniel
Borkmann) [1110290]
- [net] sctp: fix permissions for rto_alpha and rto_beta knobs (Daniel
Borkmann) [1110290]
- [net] sctp: cache auth_enable per endpoint (Daniel Borkmann) [1110290]
- [net] sctp: fix a missed .data initialization (Daniel Borkmann) [1110290]
- [net] sctp: fix up a spacing (Daniel Borkmann) [1110290]
- [net] sctp: add check rto_min and rto_max in sysctl (Daniel Borkmann)
[1110290]
- [net] Revert: introduce netif_skb_dev_features (Florian Westphal)
[1109214]
- [net] ip: push gso skb forwarding handling down the stack (Florian
Westphal) [1109214]
- [net] ipv6: send pkttoobig immediately if orig frag size > mtu
(Florian Westphal) [1109214]
- [net] ipv4: ip_forward: fix inverted local_df test (Florian Westphal)
[1109214]
- [net] netfilter: ipv4: defrag: set local_df flag on defragmented skb
(Florian Westphal) [1109214]
- [net] don't account for udp header size when computing seglen (Florian
Westphal) [1109214]
[3.10.0-149.el7]
- [fs] ext4: fix type declaration of ext4_validate_block_bitmap (Lukas
Czerner) [1091055]
- [fs] ext4: error out if verifying the block bitmap fails (Lukas
Czerner) [1091055]
- [fs] cifs: Fix memory leaks in SMB2_open (Sachin Prabhu) [1082049]
- [fs] cifs: ensure that vol->username is not NULL before running strlen
on it (Sachin Prabhu) [1082049]
- [fs] cifs: Clarify SMB2/SMB3 create context and add missing ones
(Sachin Prabhu) [1082049]
- [fs] cifs: Do not send ClientGUID on SMB2.02 dialect (Sachin Prabhu)
[1082049]
- [fs] cifs: Set client guid on per connection basis (Sachin Prabhu)
[1082049]
- [fs] cifs/netmisc: convert printk to pr_foo() (Sachin Prabhu) [1082049]
- [fs] cifs: replace seq_printf by seq_puts (Sachin Prabhu) [1082049]
- [fs] cifs: Update cifs version number to 2.03 (Sachin Prabhu) [1082049]
- [fs] cifs: new helper file_inode(file) (Sachin Prabhu) [1082049]
- [fs] cifs: fix potential races in cifs_revalidate_mapping (Sachin
Prabhu) [1082049]
- [fs] cifs: new helper function: cifs_revalidate_mapping (Sachin
Prabhu) [1082049]
- [fs] cifs: convert booleans in cifsInodeInfo to a flags field (Sachin
Prabhu) [1082049]
- [fs] cifs: fix cifs_uniqueid_to_ino_t not to ever return 0 (Sachin
Prabhu) [1082049]
- [fs] cifs: fix actimeo=0 corner case when cifs_i->time == jiffies
(Sachin Prabhu) [1082049]
- [fs] cifs: fix dead code (Sachin Prabhu) [1082049]
- [fs] cifs: fix error handling cifs_user_readv (Sachin Prabhu) [1082049]
- [fs] cifs: remove unused variable (Sachin Prabhu) [1082049]
- [fs] cifs: Return correct error on query of xattr on file with empty
xattrs (Sachin Prabhu) [1082049]
- [fs] cifs: fix the race in cifs_writev() (Sachin Prabhu) [1082049]
- [fs] cifs: add __init to cifs_init_inodecache() (Sachin Prabhu) [1082049]
- [fs] cifs: ->rename() without ->lookup() makes no sense (Sachin
Prabhu) [1082049]
- [fs] cifs: Fix too big maxBuf size for SMB3 mounts (Sachin Prabhu)
[1082049]
- [fs] cifs: Fix cifsacl mounts over smb2 to not call cifs (Sachin
Prabhu) [1082049]
- [fs] cifs: retrieving CIFS ACLs when mounted with SMB2 fails dropping
session (Sachin Prabhu) [1082049]
- [fs] cifs: Add protocol specific operation for CIFS xattrs (Sachin
Prabhu) [1082049]
- [fs] cifs: Fix SMB2 mounts so they don't try to set or get xattrs via
cifs (Sachin Prabhu) [1082049]
- [fs] cifs: Cleanup cifs open codepath (Sachin Prabhu) [1082049]
- [fs] cifs: Remove extra indentation in cifs_sfu_type (Sachin Prabhu)
[1082049]
- [fs] cifs: Cleanup cifs_mknod (Sachin Prabhu) [1082049]
- [fs] cifs: Cleanup CIFSSMBOpen (Sachin Prabhu) [1082049]
- [fs] cifs: Fix memory leak in cifs_hardlink() (Sachin Prabhu) [1082049]
- [fs] cifs: Add missing end of line termination to some cifs messages
(Sachin Prabhu) [1082049]
- [fs] cifs: Do not use btrfs refcopy ioctl for SMB2 copy offload
(Sachin Prabhu) [1082049]
- [fs] cifs: Check SMB3 dialects against downgrade attacks (Sachin
Prabhu) [1082049]
- [fs] cifs: Removed duplicated (and unneeded) goto (Sachin Prabhu)
[1082049]
- [fs] cifs: Fix SMB2/SMB3 Copy offload support (refcopy) for large
files (Sachin Prabhu) [1082049]
- [fs] cifs: Warn if SMB3 encryption required by server (Sachin Prabhu)
[1082049]
- [fs] cifs: Set copychunk defaults (Sachin Prabhu) [1082049]
- [fs] cifs: SMB2/SMB3 Copy offload support (refcopy) phase 1 (Sachin
Prabhu) [1082049]
- [fs] cifs: Use data structures to compute NTLMv2 response offsets
(Sachin Prabhu) [1082049]
- [fs] cifs: O_DIRECT opens should work on directio mounts (Sachin
Prabhu) [1082049]
- [fs] cifs: don't spam the logs on unexpected lookup errors (Sachin
Prabhu) [1082049]
- [fs] cifs: change ERRnomem error mapping from ENOMEM to EREMOTEIO
(Sachin Prabhu) [1082049]
- [fs] cifs: Fix symbolic links usage (Sachin Prabhu) [1082049]
- [fs] cifs: Query network adapter info at mount time for debugging
(Sachin Prabhu) [1082049]
- [fs] cifs: Fix unused variable warning when CIFS POSIX disabled
(Sachin Prabhu) [1082049]
- [fs] cifs: Allow setting per-file compression via CIFS protocol
(Sachin Prabhu) [1082049]
- [fs] cifs: Query File System Alignment (Sachin Prabhu) [1082049]
- [fs] cifs: Query device characteristics at mount time from server on
SMB2/3 not just on cifs mounts (Sachin Prabhu) [1082049]
- [fs] cifs: Send a logoff request before removing a smb session (Sachin
Prabhu) [1082049]
- [fs] cifs: Make big endian multiplex ID sequences monotonic on the
wire (Sachin Prabhu) [1082049]
- [fs] cifs: Remove redundant multiplex identifier check from
check_smb_hdr() (Sachin Prabhu) [1082049]
- [fs] cifs: Query file system attributes from server on SMB2, not just
cifs, mounts (Sachin Prabhu) [1082049]
- [fs] cifs: Allow setting per-file compression via SMB2/3 (Sachin
Prabhu) [1082049]
- [fs] cifs: Fix corrupt SMB2 ioctl requests (Sachin Prabhu) [1082049]
- [fs] cifs: rcu-delay unload_nls() and freeing sbi (Sachin Prabhu)
[1082049]
- [fs] cifs: new helper kfree_put_link() (Sachin Prabhu) [1082049]
- [fs] cifs: ntstatus_to_dos_map[] is not terminated (Sachin Prabhu)
[1082049]
- [fs] cifs: Allow LANMAN auth method for servers supporting
unencapsulated authentication methods (Sachin Prabhu) [1082049]
- [fs] cifs: Fix inability to write files >2GB to SMB2/3 shares (Sachin
Prabhu) [1082049]
- [fs] cifs: Avoid umount hangs with smb2 when server is unresponsive
(Sachin Prabhu) [1082049]
- [fs] cifs: do not treat non-symlink reparse points as valid symlinks
(Sachin Prabhu) [1082049]
- [fs] cifs: update cifs.ko version (Sachin Prabhu) [1082049]
- [fs] cifs: Provide sane values for nlink (Sachin Prabhu) [1082049]
- [fs] cifs: FS-Cache: Uncache unread pages in cifs_readpages() before
freeing them (Sachin Prabhu) [1082049]
- [fs] cifs: Avoid calling unlock_page() twice in cifs_readpage() when
using fscache (Sachin Prabhu) [1082049]
- [fs] cifs: Do not take a reference to the page in
cifs_readpage_worker() (Sachin Prabhu) [1082049]
- [fs] cifs: Fix wrong pos argument of cifs_find_lock_conflict (Sachin
Prabhu) [1082049]
[3.10.0-148.el7]
- [ethernet] igbvf: Remove DEFINE_PCI_DEVICE_TABLE macro use (Stefan
Assmann) [1091122]
- [ethernet] igbvf: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when
appropriate (Stefan Assmann) [1091122]
- [ethernet] igbvf: remove usless return statements (Stefan Assmann)
[1091122]
- [ethernet] igbvf: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1091122]
- [ethernet] igbvf: remove open-coded skb_cow_head (Stefan Assmann)
[1091122]
(Stefan Assmann) [1091122]
- [ethernet] igbvf: Use pci_enable_msix_range() instead of
pci_enable_msix() (Stefan Assmann) [1091122]
- [ethernet] igbvf: slight optimization of addr compare (Stefan Assmann)
[1091122]
- [ethernet] igbvf: add missing iounmap() on error in igbvf_probe()
(Stefan Assmann) [1091122]
- [ethernet] igbvf: integer wrapping bug setting the mtu (Stefan
Assmann) [1091122]
- [ethernet] igbvf: Miscellaneous conversions to ETH_ALEN (Stefan
Assmann) [1091122]
- [ethernet] igbvf: Remove extern from function prototypes (Stefan
Assmann) [1091122]
- [ethernet] igbvf: fix 32-bit DMA mask handling (Stefan Assmann) [1091122]
- [ethernet] igb: bump igb version to 5.2.13 (Stefan Assmann) [1091121]
- [ethernet] igb: Add message when malformed packets detected by hw
(Stefan Assmann) [1091121]
- [ethernet] igb: remove unnecessary break after return (Stefan Assmann)
[1091121]
- [ethernet] igb: remove unnecessary break after goto (Stefan Assmann)
[1091121]
- [ethernet] igb: do a reset on SR-IOV re-init if device is down (Stefan
Assmann) [1091121]
- [ethernet] igb: workaround for i210 errata 25, Slow System Clock
(Stefan Assmann) [1091121]
- [ethernet] igb: bring link up when PHY is powered up (Stefan Assmann)
[1091121]
- [ethernet] igb: separate hardware setting from the set_ts_config ioctl
(Stefan Assmann) [1091121]
- [ethernet] igb: Replace 1/0 return values with true/false (Stefan
Assmann) [1091121]
- [ethernet] igb: unhide invariant returns (Stefan Assmann) [1091121]
- [ethernet] igb: use ethtool_cmd_speed_set helper to set ethtool speed
value (Stefan Assmann) [1091121]
- [ethernet] igb: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate
(Stefan Assmann) [1091121]
- [ethernet] igb: add defaults for i210 TX/RX PBSIZE (Stefan Assmann)
[1091121]
- [ethernet] igb: use mac loopback for i354 backplane (Stefan Assmann)
[1091121]
- [ethernet] igb: rename igb_ptp_enable to igb_ptp_feature_enable
(Stefan Assmann) [1091121]
- [ethernet] igb: remove redundant PHY power down register write (Stefan
Assmann) [1091121]
- [ethernet] igb: remove usless return statements (Stefan Assmann) [1091121]
- [ethernet] igb: remove return statements for void functions (Stefan
Assmann) [1091121]
- [ethernet] igb: get rid of SET_ETHTOOL_OPS (Stefan Assmann) [1091121]
- [ethernet] igb: Change memcpy to struct assignment (Stefan Assmann)
[1091121]
- [ethernet] igb: Cleanups to remove unneeded extern declaration (Stefan
Assmann) [1091121]
- [ethernet] igb: Cleanups to replace deprecated DEFINE_PCI_DEVICE_TABLE
(Stefan Assmann) [1091121]
- [ethernet] igb: Cleanups to fix static initialization (Stefan Assmann)
[1091121]
- [ethernet] igb: Cleanups to fix msleep warnings (Stefan Assmann) [1091121]
- [ethernet] igb: Cleanups to fix line length warnings (Stefan Assmann)
[1091121]
- [ethernet] igb: Cleanups to remove return parentheses (Stefan Assmann)
[1091121]
- [ethernet] igb: Cleanups to fix missing break in switch statements
(Stefan Assmann) [1091121]
- [ethernet] igb: Cleanups to fix assignment in if error (Stefan
Assmann) [1091121]
- [ethernet] igb: Cleanups to change comment style on license headers
(Stefan Assmann) [1091121]
- [ethernet] igb: Cleanups to fix for trailing statement (Stefan
Assmann) [1091121]
- [ethernet] igb: Cleanups to fix pointer location error (Stefan
Assmann) [1091121]
- [ethernet] igb: Cleanups to fix incorrect indentation (Stefan Assmann)
[1091121]
- [ethernet] igb: Cleanups to fix braces location warnings (Stefan
Assmann) [1091121]
- [ethernet] igb: Cleanups for messaging (Stefan Assmann) [1091121]
- [ethernet] igb: fix message terminations (Stefan Assmann) [1091121]
- [ethernet] igb: fix stats for i210 rx_fifo_errors (Stefan Assmann)
[1091121]
- [ethernet] igb: fix last_rx_timestamp usage (Stefan Assmann) [1091121]
- [ethernet] igb: remove open-coded skb_cow_head (Stefan Assmann) [1091121]
- [ethernet] igb: Convert iounmap to pci_iounmap (Stefan Assmann) [1091121]
- [ethernet] igb: fix race conditions on queuing skb for HW time stamp
(Stefan Assmann) [1091121]
- [ethernet] igb: never generate both software and hardware timestamps
(Stefan Assmann) [1091121]
- [ethernet] igb: Unset IGB_FLAG_HAS_MSIX-flag when falling back to
msi-only (Stefan Assmann) [1091121]
- [ethernet] igb: Fix Null-pointer dereference in igb_reset_q_vector
(Stefan Assmann) [1091121]
- [ethernet] igb: specify phc_index of 82575 for get_ts_info (Stefan
Assmann) [1091121]
- [ethernet] igb: Fix memory leak in igb_get_module_eeprom() (Stefan
Assmann) [1091121]
- [ethernet] igb: add register rd/wr for surprise removal (Stefan
Assmann) [1091121]
- [ethernet] igb: implement SIOCGHWTSTAMP ioctl (Stefan Assmann) [1091121]
(Stefan Assmann) [1091121]
- [ethernet] igb: enable VLAN stripping for VMs with i350 (Stefan
Assmann) [1091121]
- [ethernet] igb: Add register defines needed for time sync functions
(Stefan Assmann) [1091121]
- [ethernet] igb: remove references to long gone command line parameters
(Stefan Assmann) [1091121]
- [ethernet] igb: Don't receive packets when the napi budget == 0
(Stefan Assmann) [1091121]
- [ethernet] igb: Fix code comment (Stefan Assmann) [1091121]
- [ethernet] igb: Fix for devices using ethtool for EEE settings (Stefan
Assmann) [1091121]
- [ethernet] igb: fix calls to skb_set_hash (Stefan Assmann) [1091121]
- [ethernet] igb: fix warning if !CONFIG_IGB_HWMON (Stefan Assmann)
[1091121]
- [ethernet] igb: fix array size calculation (Stefan Assmann) [1091121]
- [ethernet] igb: Update license text to remove FSF address and update
copyright (Stefan Assmann) [1091121]
- [ethernet] igb: make local functions static and remove dead code
(Stefan Assmann) [1091121]
- [ethernet] igb: Use pci_enable_msix_range() instead of
pci_enable_msix() (Stefan Assmann) [1091121]
- [ethernet] igb: Change to use statically allocated array for MSIx
entries (Stefan Assmann) [1091121]
- [ethernet] igb: Fix queue allocation method to accommodate changing
during runtime (Stefan Assmann) [1091121]
- [ethernet] igb: Fix for issue where values could be too high for
udelay function (Stefan Assmann) [1091121]
- [ethernet] igb: Start temperature sensor attribute index with 1
(Stefan Assmann) [1091121]
- [ethernet] igb: Add new feature Media Auto Sense for 82580 devices
only (Stefan Assmann) [1091121]
- [ethernet] igb: Support ports mapped in 64-bit PCI space (Stefan
Assmann) [1091121]
- [ethernet] igb: Add media switching feature for i354 PHY's (Stefan
Assmann) [1091121]
- [ethernet] igb: Fixed Wake On LAN support (Stefan Assmann) [1091121]
- [ethernet] igb: Update link modes display in ethtool (Stefan Assmann)
[1091121]
- [ethernet] igb: Explicitly initialize u64_stats_sync structures for
lockdep (Stefan Assmann) [1091121]
- [ethernet] igb: Don't let ethtool try to write to iNVM in i210/i211
(Stefan Assmann) [1091121]
- [ethernet] igb: Fix master/slave mode for all m88 i354 PHY's (Stefan
Assmann) [1091121]
- [ethernet] igb: Miscellaneous conversions to ETH_ALEN (Stefan Assmann)
[1091121]
- [ethernet] igb: Avoid uninitialized advertised variable in eee_set_cur
(Stefan Assmann) [1091121]
- [ethernet] igb: Add ethtool support to configure number of channels
(Stefan Assmann) [1091121]
- [ethernet] igb: Add ethtool offline tests for i354 (Stefan Assmann)
[1091121]
- [ethernet] igb: Fix ethtool loopback test for 82580 copper (Stefan
Assmann) [1091121]
- [ethernet] igb: Remove extern from function prototypes (Stefan
Assmann) [1091121]
- [ethernet] igb: fix 32-bit DMA mask handling (Stefan Assmann) [1091121]
- [ethernet] igb: Read flow control for i350 from correct EEPROM section
(Stefan Assmann) [1091121]
- [ethernet] igb: Add additional get_phy_id call for i354 devices
(Stefan Assmann) [1091121]
- [kernel] workqueue: zero cpumask of wq_numa_possible_cpumask on init
(Motohiro Kosaki) [1117184]
- [firmware] memmap: don't allocate firmware_map_entry of same memory
range (Motohiro Kosaki) [1117186]
- [firmware] memmap: pass the correct argument to
firmware_map_find_entry_bootmem() (Motohiro Kosaki) [1117186]
- [cpufreq] acpi-cpufreq: skip loading acpi_cpufreq after intel_pstate
(Motohiro Kosaki) [1123250]
- [x86] mem-hotplug: modify PGD entry when removing memory (Motohiro
Kosaki) [1116286]
- [x86] mem-hotplug: pass sync_global_pgds() a correct argument in
remove_pagetable() (Motohiro Kosaki) [1116286]
- [virt] kvm: increase x86 VCPU limit to 240 (Radim Krcmar) [1061403]
- [kernel] sched/fair: Rework sched_fair time accounting (Rik van Riel)
[1123731]
- [kernel] math64: Add mul_u64_u32_shr() (Rik van Riel) [1123731]
[3.10.0-147.el7]
- [s390] fix restore of invalid floating-point-control (Hendrik
Brueckner) [1121965]
- [s390] crypto: fix aes_s390 crypto module unload problem (Hendrik
Brueckner) [1103114]
- [x86] avx-512: Enable AVX-512 States Context Switch (Rui Wang) [1085563]
- [x86] avx-512: AVX-512 Feature Detection (Rui Wang) [1085563]
- [ethernet] netxen: Remove DEFINE_PCI_DEVICE_TABLE macro use (Veaceslav
Falico) [1089356]
- [ethernet] netxen: slight optimization of addr compare (Veaceslav
Falico) [1089356]
- [ethernet] netxen: Update version to 4.0.82 (Veaceslav Falico) [1089356]
- [ethernet] netxen: Miscellaneous conversions to ETH_ALEN (Veaceslav
Falico) [1089356]
- [ethernet] netxen: get rid of SET_ETHTOOL_OPS (Veaceslav Falico) [1089356]
- [ethernet] netxen: Correct off-by-one errors in bounds checks
(Veaceslav Falico) [1089356]
- [ethernet] netxen: remove unnecessary pci_set_drvdata() (Veaceslav
Falico) [1089356]
- [ethernet] netxen: Print ULA information (Veaceslav Falico) [1089356]
- [ethernet] netxen: lower NAPI weight (Veaceslav Falico) [1089356]
- [ethernet] netxen: Remove extern from function prototypes (Veaceslav
Falico) [1089356]
- [x86] Mark Intel Broadwell processor as supported (Steve Best) [1089025]
- [mm] Fix NULL pointer dereference in madvise(MADV_WILLNEED) support
(Jan Stancek) [1072385]
- [hid] logitech-dj: Fix USB 3.0 issue (Benjamin Tissoires) [1110523]
- [lib] percpu_counter: fix bad percpu counter state during suspend
(Eric Sandeen) [1129839]
- [kernel] user_namespace: fix incorrect memory barriers (Mikulas
Patocka) [1128950]
- [kernel] capabilities: remove undefined caps from all processes (Paul
Moore) [1123063]
- [tty] hvc: don't free hvc_console_setup after init (Luiz Capitulino)
[976490]
- [mfd] lpc_ich: Add Device IDs for Intel Wildcat Point-LP PCH (Steve
Best) [1086359]
- [i2c] i801: Add Device IDs for Intel Wildcat Point-LP PCH (Steve Best)
[1086359]
- [x86] perf: Add model number for Avoton Silvermont (Steve Best) [1086821]
- [x86] perf: Add Silvermont (22nm Atom) support (Steve Best) [1086821]
- [x86] perf: use INTEL_UEVENT_EXTRA_REG to define MSR_OFFCORE_RSP_X
(Steve Best) [1086821]
- [virt] hyperv/storvsc: Correctly handle TEST_UNIT_READY failure (Fam
Zheng) [1122317]
- [virt] hyperv/storvsc: Set srb_flags in all cases (Fam Zheng) [1122317]
- [virt] hyperv/storvsc: Implement a eh_timed_out handler (Fam Zheng)
[1122317]
- [virt] hyperv/storvsc: Fix a bug in handling VMBUS protocol version
(Fam Zheng) [1122317]
- [virt] hyperv/storvsc: Filter commands based on the storage protocol
version (Fam Zheng) [1122317]
- [virt] hyperv/storvsc: Set cmd_per_lun to reflect value supported by
the Host (Fam Zheng) [1122317]
- [virt] hyperv/storvsc: Change the limits to reflect the values on the
host (Fam Zheng) [1122317]
- [powerpc] perf: Add BHRB constraint and IFM MMCRA handling for EBB
(Gustavo Duarte) [1121408]
- [powerpc] perf: Reject EBB events which specify a sample_type (Gustavo
Duarte) [1121408]
- [powerpc] perf: Enable BHRB access for EBB events (Gustavo Duarte)
[1121408]
- [powerpc] perf: Avoid mutating event in power8_get_constraint()
(Gustavo Duarte) [1121408]
- [powerpc] perf: Clean up the EBB hash defines a little (Gustavo
Duarte) [1121408]
- [powerpc] mm: Check paca psize is up to date for huge mappings
(Gustavo Duarte) [1107337]
- [powerpc] perf: Add lost exception workaround (Gustavo Duarte) [1121407]
- [powerpc] Add a cpu feature CPU_FTR_PMAO_BUG (Gustavo Duarte) [1121407]
[3.10.0-146.el7]
- [edac] sb_edac: add support for Haswell based systems (Seth Jennings)
[1127019]
- [edac] add DDR4 and RDDR4 (Seth Jennings) [1127019]
- [edac] sb_edac: update Kconfig description (Seth Jennings) [1127019]
- [edac] sb_edac: Fix mix tab/spaces alignments (Seth Jennings) [1127019]
- [edac] sb_edac: remove bogus assumption on mc ordering (Seth Jennings)
[1127019]
- [edac] sb_edac: make minimal use of channel_mask (Seth Jennings) [1127019]
- [edac] sb_edac: fix socket detection on Ivy Bridge controllers (Seth
Jennings) [1127019]
- [edac] sb_edac: search devices using product id (Seth Jennings) [1127019]
- [edac] sb_edac: Degrade log level for device registration (Seth
Jennings) [1127019]
- [edac] sb_edac: make RIR limit retrieval per model (Seth Jennings)
[1127019]
- [edac] sb_edac: make node id retrieval per model (Seth Jennings) [1127019]
- [edac] sb_edac: make memory type detection per memory controller (Seth
Jennings) [1127019]
- [hwrng] virtio-rng: add derating factor for use by hwrng core (Amit
Shah) [1129195]
- [hwrng] Pass entropy to add_hwgenerator_randomness() in bits, not
bytes (Amit Shah) [1129195]
- [hwrng] hw_random: fix sparse warning (NULL vs 0 for pointer) (Amit
Shah) [1129195]
- [hwrng] add per-device entropy derating (Amit Shah) [1129195]
- [hwrng] create filler thread (Amit Shah) [1129195]
- [hwrng] random: add_hwgenerator_randomness() for feeding entropy from
devices (Amit Shah) [1129195]
- [char] Revert: hwrng: virtio - ensure reads happen after successful
probe (Amit Shah) [1129195]
- [char] hwrng: virtio - delay hwrng_register() till driver is ready
(Amit Shah) [1119299]
- [char] hwrng: virtio - re-arrange struct elements for better packing
(Amit Shah) [1119299]
- [char] hwrng: virtio - remove unused struct element (Amit Shah) [1119299]
- [char] hwrng: virtio - ensure reads happen after successful probe
(Amit Shah) [1119299]
- [char] hwrng: fetch randomness only after device init (Amit Shah)
[1119299]
- [char] hwrng: add randomness to system from rng sources (Amit Shah)
[1119299]
- [char] hwrng: cleanup in hwrng_register() (Amit Shah) [1119299]
- [virt] virtio/pm: use CONFIG_PM_SLEEP instead of CONFIG_PM (Amit Shah)
[1119299]
- [virt] virtio-rng: fixes for device registration/unregistration (Amos
Kong) [915335]
- [virt] virtio-rng: fix boot with virtio-rng device (Amos Kong) [915335]
- [virt] virtio-rng: support multiple virtio-rng devices (Amos Kong)
[915335]
- [virt] virtio-rng: don't crash if virtqueue is broken (Amos Kong) [915335]
- [pci] Fix unaligned access in AF transaction pending test (Myron
Stowe) [1110896]
- [pci] Wrong register used to check pending traffic (Myron Stowe) [1110896]
- [pci] shpchp: Check bridge's secondary (not primary) bus speed (Myron
Stowe) [1110896]
- [pci] Update maintainer email address (Myron Stowe) [1110896]
- [powerpc] pci: Fix NULL dereference in sys_pciconfig_iobase() list
traversal (Myron Stowe) [1110896]
- [pci] Log IDE resource quirk in dmesg (Myron Stowe) [1110896]
- [pci] Change pci_bus_alloc_resource() type_mask to unsigned long
(Myron Stowe) [1110896]
- [pci] Check all IORESOURCE_TYPE_BITS in pci_bus_alloc_from_region()
(Myron Stowe) [1110896]
- [kernel] resources: Set type in __request_region() (Myron Stowe) [1110896]
- [s390] pci: Use generic pci_enable_resources() (Myron Stowe) [1110896]
- [pci] Add "weak" generic pcibios_enable_device() implementation (Myron
Stowe) [1110896]
- [pci] Don't enable decoding if BAR hasn't been assigned an address
(Myron Stowe) [1110896]
- [pci] Mark 64-bit resource as IORESOURCE_UNSET if we only support
32-bit (Myron Stowe) [1110896]
- [pci] Don't try to claim IORESOURCE_UNSET resources (Myron Stowe)
[1110896]
- [pci] Check IORESOURCE_UNSET before updating BAR (Myron Stowe) [1110896]
- [pci] Don't clear IORESOURCE_UNSET when updating BAR (Myron Stowe)
[1110896]
- [pci] Mark resources as IORESOURCE_UNSET if we can't assign them
(Myron Stowe) [1110896]
- [pci] Remove pci_find_parent_resource() use for allocation (Myron
Stowe) [1110896]
- [lib] vsprintf: Add support for IORESOURCE_UNSET in pR (Myron Stowe)
[1110896]
- [kernel] resource: Add resource_contains() (Myron Stowe) [1110896]
- [message] i2o: Use pci_bus_alloc_resource(), not allocate_resource()
directly (Myron Stowe) [1110896]
- [message] i2o: Refactor i2o_iop_systab_set() PCI space allocation
(Myron Stowe) [1110896]
- [message] i2o: Fix I/O space alignment requirement (Myron Stowe) [1110896]
- [message] i2o: Fix I/O space allocation copy/paste error (Myron Stowe)
[1110896]
- [pci] pciehp: Cleanup whitespace (Myron Stowe) [1110896]
- [pci] pciehp: Remove a non-existent card, regardless of "surprise"
capability (Myron Stowe) [1110896]
- [pci] Remove unused SR-IOV VF Migration support (Myron Stowe) [1110896]
(Myron Stowe) [1110896]
(Myron Stowe) [1110896]
- [vfio] pci: Use pci_enable_msi_range() and pci_enable_msix_range()
(Myron Stowe) [1110896]
- [ata] ahci: Use pci_enable_msi_range() instead of
pci_enable_msi_block() (Myron Stowe) [1110896]
- [x86] pci: Set IORESOURCE_ROM_SHADOW only for the default VGA device
(Myron Stowe) [1110896]
- [pci] Remove pci_bus_b() and use list_for_each_entry() directly (Myron
Stowe) [1110896]
- [pcmcia] Use list_for_each_entry() for bus traversal (Myron Stowe)
[1110896]
- [powerpc] pci: Use list_for_each_entry() for bus traversal (Myron
Stowe) [1110896]
- [drm] Use list_for_each_entry() for bus traversal (Myron Stowe) [1110896]
- [pci] hotplug/apci: Use list_for_each_entry() for bus traversal (Myron
Stowe) [1110896]
- [pci] pciehp: Don't turn slot off when hot-added device already exists
(Myron Stowe) [1110896]
- [pci] Cleanup per-arch list of object files (Myron Stowe) [1110896]
- [pci] hotplug/cpqphp: Fix hex vs decimal typo in cpqhpc_probe() (Myron
Stowe) [1110896]
- [x86] pci: Fix function definition whitespace (Myron Stowe) [1110896]
- [x86] pci: Reword comments (Myron Stowe) [1110896]
- [x86] pci: Remove unnecessary local variable initialization (Myron
Stowe) [1110896]
- [pci] Don't scan random busses in pci_scan_bridge() (Myron Stowe)
[1110896]
- [pci] Check for child busses which use more bus numbers than allocated
(Myron Stowe) [1110896]
- [pci] Remove pci_fixup_parent_subordinate_busnr() (Myron Stowe) [1110896]
- [pci] Make sure bus number resources stay within their parents bounds
(Myron Stowe) [1110896]
- [pci] Use request_resource_conflict() instead of insert_ for bus
numbers (Myron Stowe) [1110896]
- [pci] Assign CardBus bus number only during the second pass (Myron
Stowe) [1110896]
- [pci] Clarify the "scan anyway" comment in pci_scan_bridge() (Myron
Stowe) [1110896]
- [pci] Increment max correctly in pci_scan_bridge() (Myron Stowe) [1110896]
- [pci] Remove unnecessary list_empty(&pci_pme_list) check (Myron Stowe)
[1110896]
- [acpi] numa: Use __weak, not the gcc-specific version (Myron Stowe)
[1110896]
- [acpi] numa: Make __acpi_map_pxm_to_node(), acpi_get_pxm() static
(Myron Stowe) [1110896]
- [acpi] numa: Simplify acpi_get_node() style (Myron Stowe) [1110896]
- [acpi] numa: Fix acpi_get_node() prototype (Myron Stowe) [1110896]
- [x86] pci: Remove acpi_get_pxm() usage (Myron Stowe) [1110896]
- [x86] pci: Use NUMA_NO_NODE, not -1, for unknown node (Myron Stowe)
[1110896]
- [x86] pci: Remove unnecessary list_empty(&pci_root_infos) check (Myron
Stowe) [1110896]
- [x86] pci: Remove mp_bus_to_node[], set_mp_bus_to_node(),
get_mp_bus_to_node() (Myron Stowe) [1110896]
- [x86] pci: Use x86_pci_root_bus_node() instead of get_mp_bus_to_node()
(Myron Stowe) [1110896]
- [x86] pci: Add x86_pci_root_bus_node() to look up NUMA node from PCI
bus (Myron Stowe) [1110896]
- [x86] pci: Drop return value of pcibios_scan_root() (Myron Stowe)
[1110896]
- [x86] pci: Merge pci_scan_bus_on_node() into pcibios_scan_root()
(Myron Stowe) [1110896]
- [x86] pci: Use pcibios_scan_root() instead of pci_scan_bus_on_node()
(Myron Stowe) [1110896]
- [x86] pci: Use pcibios_scan_root() instead of
pci_scan_bus_with_sysdata() (Myron Stowe) [1110896]
- [x86] pci: Drop pcibios_scan_root() check for bus already scanned
(Myron Stowe) [1110896]
- [ata] ahci: convert ahci_init_interrupts to a static routine (Myron
Stowe) [1110896]
- [acpi] mm: use NUMA_NO_NODE (Myron Stowe) [1110896]
[3.10.0-145.el7]
- [fs] btrfs: test for valid bdev before kobj removal in btrfs_rm_device
(Eric Sandeen) [1071179]
- [fs] btrfs: fix abnormal long waiting in fsync (Eric Sandeen) [1071179]
- [fs] btrfs: fix crash when starting transaction (Eric Sandeen) [1071179]
- [fs] btrfs: fix btrfs_print_leaf for skinny metadata (Eric Sandeen)
[1071179]
- [fs] btrfs: fix race of using total_bytes_pinned (Eric Sandeen) [1071179]
- [fs] btrfs: use E2BIG instead of EIO if compression does not help
(Eric Sandeen) [1071179]
- [fs] btrfs: remove stale comment from btrfs_flush_all_pending_stuffs
(Eric Sandeen) [1071179]
- [fs] btrfs: fix use-after-free when cloning a trailing file hole (Eric
Sandeen) [1071179]
- [fs] btrfs: fix null pointer dereference in btrfs_show_devname when
name is null (Eric Sandeen) [1071179]
- [fs] btrfs: fix null pointer dereference in clone_fs_devices when name
is null (Eric Sandeen) [1071179]
- [fs] btrfs: fix nossd and ssd_spread mount option regression (Eric
Sandeen) [1071179]
- [fs] btrfs: fix race between balance recovery and root deletion (Eric
Sandeen) [1071179]
- [fs] btrfs: only unlock block in verify_parent_transid if we locked it
(Eric Sandeen) [1071179]
- [fs] btrfs: assert send doesn't attempt to start transactions (Eric
Sandeen) [1071179]
- [fs] btrfs: compression - reuse recently used workspace (Eric Sandeen)
[1071179]
- [fs] btrfs: fix crash when mounting raid5 btrfs with missing disks
(Eric Sandeen) [1071179]
- [fs] btrfs: create sprout should rename fsid on the sysfs as well
(Eric Sandeen) [1071179]
- [fs] btrfs: dev replace should replace the sysfs entry (Eric Sandeen)
[1071179]
- [fs] btrfs: dev add should add its sysfs entry (Eric Sandeen) [1071179]
- [fs] btrfs: dev delete should remove sysfs entry (Eric Sandeen) [1071179]
- [fs] btrfs: rename add_device_membership to btrfs_kobj_add_device
(Eric Sandeen) [1071179]
- [fs] btrfs: fix deadlock when mounting a degraded fs (Eric Sandeen)
[1071179]
- [fs] btrfs: fix NULL pointer crash when running balance and scrub
concurrently (Eric Sandeen) [1071179]
- [fs] btrfs: Skip scrubbing removed chunks to avoid -ENOENT (Eric
Sandeen) [1071179]
- [fs] btrfs: fix broken free space cache after the system crashed (Eric
Sandeen) [1071179]
- [fs] btrfs: make free space cache write out functions more readable
(Eric Sandeen) [1071179]
- [fs] btrfs: remove unused wait queue in struct extent_buffer (Eric
Sandeen) [1071179]
- [fs] btrfs: fix deadlocks with trylock on tree nodes (Eric Sandeen)
[1071179]
- [fs] btrfs: fix error handling in create_pending_snapshot (Eric
Sandeen) [1071179]
- [fs] btrfs: fix use of uninit "ret" in end_extent_writepage() (Eric
Sandeen) [1071179]
- [fs] btrfs: free ulist in qgroup_shared_accounting() error path (Eric
Sandeen) [1071179]
- [fs] btrfs: fix qgroups sanity test crash or hang (Eric Sandeen) [1071179]
- [fs] btrfs: prevent RCU warning when dereferencing radix tree slot
(Eric Sandeen) [1071179]
- [fs] btrfs: fix unfinished readahead thread for raid5/6 degraded
mounting (Eric Sandeen) [1071179]
- [fs] btrfs: new ioctl TREE_SEARCH_V2 (Eric Sandeen) [1071179]
- [fs] btrfs: tree_search, search_ioctl: direct copy to userspace (Eric
Sandeen) [1071179]
- [fs] btrfs: new function read_extent_buffer_to_user (Eric Sandeen)
[1071179]
- [fs] btrfs: tree_search, copy_to_sk: return needed size on EOVERFLOW
(Eric Sandeen) [1071179]
- [fs] btrfs: tree_search, copy_to_sk: return EOVERFLOW for too small
buffer (Eric Sandeen) [1071179]
- [fs] btrfs: tree_search, search_ioctl: accept varying buffer (Eric
Sandeen) [1071179]
- [fs] btrfs: tree_search: eliminate redundant nr_items check (Eric
Sandeen) [1071179]
- [fs] btrfs: fix scrub_print_warning to handle skinny metadata extents
(Eric Sandeen) [1071179]
- [fs] btrfs: make fsync work after cloning into a file (Eric Sandeen)
[1071179]
- [fs] btrfs: use right type to get real comparison (Eric Sandeen) [1071179]
- [fs] btrfs: don't check nodes for extent items (Eric Sandeen) [1071179]
- [fs] btrfs: don't release invalid page in btrfs_page_exists_in_range()
(Eric Sandeen) [1071179]
- [fs] btrfs: make sure we retry if page is a retriable exception (Eric
Sandeen) [1071179]
- [fs] btrfs: make sure we retry if we couldn't get the page (Eric
Sandeen) [1071179]
- [fs] btrfs: replace EINVAL with EOPNOTSUPP for dev_replace raid56
(Eric Sandeen) [1071179]
- [fs] btrfs: ioctl - fix typo s/substract/subtract/ (Eric Sandeen)
[1071179]
- [fs] btrfs: fix leaf corruption after __btrfs_drop_extents (Eric
Sandeen) [1071179]
- [fs] btrfs: ensure btrfs_prev_leaf doesn't miss 1 item (Eric Sandeen)
[1071179]
- [fs] btrfs: fix clone to deal with holes when NO_HOLES feature is
enabled (Eric Sandeen) [1071179]
- [fs] btrfs: free delayed node outside of root->inode_lock (Eric
Sandeen) [1071179]
- [fs] btrfs: replace EINVAL with ERANGE for resize when ULLONG_MAX
(Eric Sandeen) [1071179]
- [fs] btrfs: fix transaction leak during fsync call (Eric Sandeen)
[1071179]
- [fs] btrfs: Avoid truncating page or punching hole in a already
existed hole (Eric Sandeen) [1071179]
- [fs] btrfs: update commit root on snapshot creation after orphan
cleanup (Eric Sandeen) [1071179]
- [fs] btrfs: ioctl, don't re-lock extent range when not necessary (Eric
Sandeen) [1071179]
- [fs] btrfs: avoid visiting all extent items when cloning a range (Eric
Sandeen) [1071179]
- [fs] btrfs: set dead flag on the right root when destroying snapshot
(Eric Sandeen) [1071179]
- [fs] btrfs: ensure readers see new data after a clone operation (Eric
Sandeen) [1071179]
- [fs] btrfs: volumes - Fix for possible null pointer dereference (Eric
Sandeen) [1071179]
- [fs] btrfs: allocate raid type kobjects dynamically (Eric Sandeen)
[1071179]
- [fs] btrfs: send, use the right limits for xattr names and values
(Eric Sandeen) [1071179]
- [fs] btrfs: send, don't error in the presence of subvols/snapshots
(Eric Sandeen) [1071179]
- [fs] btrfs: async delayed refs (Eric Sandeen) [1071179]
- [fs] btrfs: split up __extent_writepage to lower stack usage (Eric
Sandeen) [1071179]
- [fs] btrfs: Drop EXTENT_UPTODATE check in hole punching and direct
locking (Eric Sandeen) [1071179]
- [fs] btrfs: cut down stack usage in btree_write_cache_pages (Eric
Sandeen) [1071179]
- [fs] btrfs: break up __btrfs_write_out_cache to cut down stack usage
(Eric Sandeen) [1071179]
- [fs] btrfs: free tmp ulist for qgroup rescan (Eric Sandeen) [1071179]
- [fs] btrfs: usage error should not be logged into system log (Eric
Sandeen) [1071179]
- [fs] btrfs: remove newline from inode cache kthread name (Eric
Sandeen) [1071179]
- [fs] btrfs: remove stale newlines from log messages (Eric Sandeen)
[1071179]
- [fs] btrfs: fix double free in find_lock_delalloc_range (Eric Sandeen)
[1071179]
- [fs] btrfs: replace simple_strtoull() with kstrtoull() (Eric Sandeen)
[1071179]
- [fs] btrfs: set right total device count for seeding support (Eric
Sandeen) [1071179]
- [fs] btrfs: remove OPT_acl parse when acl disabled (Eric Sandeen)
[1071179]
- [fs] btrfs: add sanity tests for new qgroup accounting code (Eric
Sandeen) [1071179]
- [fs] btrfs: rework qgroup accounting (Eric Sandeen) [1071179]
- [fs] btrfs: mark mapping with error flag to report errors to userspace
(Eric Sandeen) [1071179]
- [fs] btrfs: fix NULL pointer crash of deleting a seed device (Eric
Sandeen) [1071179]
- [fs] btrfs: fix joining same transaction handle more than twice (Eric
Sandeen) [1071179]
- [fs] btrfs: use helpers for last_trans_log_full_commit instead of
opencode (Eric Sandeen) [1071179]
- [fs] btrfs: check if items are ordered when a leaf is marked dirty
(Eric Sandeen) [1071179]
- [fs] btrfs: don't access non-existent key when csum tree is empty
(Eric Sandeen) [1071179]
- [fs] btrfs: make sure there are not any read requests before stopping
workers (Eric Sandeen) [1071179]
- [fs] btrfs: fix possible memory leak in btrfs_create_tree() (Eric
Sandeen) [1071179]
- [fs] btrfs: remove useless ACL check (Eric Sandeen) [1071179]
- [fs] btrfs: btrfs_rm_device() should zero mirror SB as well (Eric
Sandeen) [1071179]
- [fs] btrfs: use bitfield instead of integer data type for the some
variants in btrfs_root (Eric Sandeen) [1071179]
- [fs] btrfs: send, fix more issues related to directory renames (Eric
Sandeen) [1071179]
- [fs] btrfs: send, remove dead code from __get_cur_name_and_parent
(Eric Sandeen) [1071179]
- [fs] btrfs: send, account for orphan directories when building path
strings (Eric Sandeen) [1071179]
- [fs] btrfs: send, avoid unnecessary inode item lookup in the btree
(Eric Sandeen) [1071179]
- [fs] btrfs: add dev maxs limit for __btrfs_alloc_chunk in kernel space
(Eric Sandeen) [1071179]
- [fs] btrfs: fix wrong max system array size check in kernel space
(Eric Sandeen) [1071179]
- [fs] btrfs: Add check to avoid cleanup roots already in
fs_info->dead_roots (Eric Sandeen) [1071179]
- [fs] btrfs: reclaim the reserved metadata space at background (Eric
Sandeen) [1071179]
- [fs] btrfs: output warning instead of error when loading free space
cache failed (Eric Sandeen) [1071179]
- [fs] btrfs: Add ctime/mtime update for btrfs device add/remove (Eric
Sandeen) [1071179]
- [fs] btrfs: assert that send is not in progres before root deletion
(Eric Sandeen) [1071179]
- [fs] btrfs: protect snapshots from deleting during send (Eric Sandeen)
[1071179]
- [fs] btrfs: remove redundant null check in btrfs_dentry_release()
(Eric Sandeen) [1071179]
- [fs] btrfs: make FS_INFO ioctl available to anyone (Eric Sandeen)
[1071179]
- [fs] btrfs: make DEV_INFO ioctl available to anyone (Eric Sandeen)
[1071179]
- [fs] btrfs: export more from FS_INFO to sysfs (Eric Sandeen) [1071179]
- [fs] btrfs: retrieve more info from FS_INFO ioctl (Eric Sandeen) [1071179]
- [fs] btrfs: balance filter: add limit of processed chunks (Eric
Sandeen) [1071179]
- [fs] btrfs: fix leaf corruption caused by ENOSPC while hole punching
(Eric Sandeen) [1071179]
- [fs] btrfs: do not increment on bio_index one by one (Eric Sandeen)
[1071179]
- [fs] btrfs: read inode size after acquiring the mutex when punching a
hole (Eric Sandeen) [1071179]
- [fs] btrfs: Remove unnecessary check for NULL (Eric Sandeen) [1071179]
- [fs] btrfs: fix inline compressed read err corruption (Eric Sandeen)
[1071179]
- [fs] btrfs: return ptr error from compression workspace (Eric Sandeen)
[1071179]
- [fs] btrfs: return errno instead of -1 from compression (Eric Sandeen)
[1071179]
- [fs] btrfs: check_int: propagate out-of-memory error upwards (Eric
Sandeen) [1071179]
- [fs] btrfs: fix hang on error (such as ENOSPC) when writing extent
pages (Eric Sandeen) [1071179]
- [fs] btrfs: send, fix corrupted path strings for long paths (Eric
Sandeen) [1071179]
- [fs] btrfs: send, fix incorrect ref access when using extrefs (Eric
Sandeen) [1071179]
- [fs] btrfs: fix EIO on reading file after ioctl clone works on it
(Eric Sandeen) [1071179]
- [fs] btrfs: limit the path size in send to PATH_MAX (Eric Sandeen)
[1071179]
- [fs] btrfs: correctly set profile flags on seqlock retry (Eric
Sandeen) [1071179]
- [fs] btrfs: use correct key when repeating search for extent item
(Eric Sandeen) [1071179]
- [fs] btrfs: fix inode caching vs tree log (Eric Sandeen) [1071179]
- [fs] btrfs: fix possible memory leaks in open_ctree() (Eric Sandeen)
[1071179]
- [fs] btrfs: avoid triggering bug_on() when we fail to start inode
caching task (Eric Sandeen) [1071179]
- [fs] btrfs: move btrfs_{set, clear}_and_info() to ctree.h (Eric
Sandeen) [1071179]
- [fs] btrfs: replace error code from btrfs_drop_extents (Eric Sandeen)
[1071179]
- [fs] btrfs: Change the hole range to a more accurate value (Eric
Sandeen) [1071179]
- [fs] btrfs: fix use-after-free in mount_subvol() (Eric Sandeen) [1071179]
- [fs] btrfs: fix compile warnings on on avr32 platform (Eric Sandeen)
[1071179]
- [fs] btrfs: allow mounting btrfs subvolumes with different ro/rw
options (Eric Sandeen) [1071179]
- [fs] btrfs: export global block reserve size as space_info (Eric
Sandeen) [1071179]
- [fs] btrfs: fix crash in remount(thread_pool=) case (Eric Sandeen)
[1071179]
- [fs] btrfs: abort the transaction when we don't find our extent ref
(Eric Sandeen) [1071179]
- [fs] btrfs: fix EINVAL checks in btrfs_clone (Eric Sandeen) [1071179]
- [fs] btrfs: fix unlock in __start_delalloc_inodes() (Eric Sandeen)
[1071179]
- [fs] btrfs: scrub raid56 stripes in the right way (Eric Sandeen) [1071179]
- [fs] btrfs: don't compress for a small write (Eric Sandeen) [1071179]
- [fs] btrfs: more efficient io tree navigation on wait_extent_bit (Eric
Sandeen) [1071179]
- [fs] btrfs: send, build path string only once in send_hole (Eric
Sandeen) [1071179]
- [fs] btrfs: filter invalid arg for btrfs resize (Eric Sandeen) [1071179]
- [fs] btrfs: send, fix data corruption due to incorrect hole detection
(Eric Sandeen) [1071179]
- [fs] btrfs: kmalloc() doesn't return an ERR_PTR (Eric Sandeen) [1071179]
- [fs] btrfs: fix snapshot vs nocow writting (Eric Sandeen) [1071179]
- [fs] btrfs: Change the expanding write sequence to fix snapshot
related bug (Eric Sandeen) [1071179]
- [fs] btrfs: make device scan less noisy (Eric Sandeen) [1071179]
- [fs] btrfs: fix lockdep warning with reclaim lock inversion (Eric
Sandeen) [1071179]
- [fs] btrfs: hold the commit_root_sem when getting the commit root
during send (Eric Sandeen) [1071179]
- [fs] btrfs: remove transaction from send (Eric Sandeen) [1071179]
- [fs] btrfs: don't clear uptodate if the eb is under IO (Eric Sandeen)
[1071179]
- [fs] btrfs: check for an extent_op on the locked ref (Eric Sandeen)
[1071179]
- [fs] btrfs: do not reset last_snapshot after relocation (Eric Sandeen)
[1071179]
- [fs] btrfs: fix a crash of clone with inline extents's split (Eric
Sandeen) [1071179]
- [fs] btrfs: fix uninit variable warning (Eric Sandeen) [1071179]
- [fs] btrfs: take into account total references when doing backref
lookup (Eric Sandeen) [1071179]
- [fs] btrfs: part 2, fix incremental send's decision to delay a dir
move/rename (Eric Sandeen) [1071179]
- [fs] btrfs: fix incremental send's decision to delay a dir move/rename
(Eric Sandeen) [1071179]
- [fs] btrfs: remove unnecessary inode generation lookup in send (Eric
Sandeen) [1071179]
- [fs] btrfs: fix race when updating existing ref head (Eric Sandeen)
[1071179]
- [fs] btrfs: Add trace for btrfs_workqueue alloc/destroy (Eric Sandeen)
[1071179]
- [fs] btrfs: less fs tree lock contention when using autodefrag (Eric
Sandeen) [1071179]
- [fs] btrfs: return EPERM when deleting a default subvolume (Eric
Sandeen) [1071179]
- [fs] btrfs: add missing kfree in btrfs_destroy_workqueue (Eric
Sandeen) [1071179]
- [fs] btrfs: cache extent states in defrag code path (Eric Sandeen)
[1071179]
- [fs] btrfs: fix deadlock with nested trans handles (Eric Sandeen)
[1071179]
- [fs] btrfs: fix possible empty list access when flushing the delalloc
inodes (Eric Sandeen) [1071179]
- [fs] btrfs: split the global ordered extents mutex (Eric Sandeen)
[1071179]
- [fs] btrfs: don't flush all delalloc inodes when we doesn't get
s_umount lock (Eric Sandeen) [1071179]
- [fs] btrfs: reclaim delalloc metadata more aggressively (Eric Sandeen)
[1071179]
- [fs] btrfs: remove unnecessary lock in may_commit_transaction() (Eric
Sandeen) [1071179]
- [fs] btrfs: remove the unnecessary flush when preparing the pages
(Eric Sandeen) [1071179]
- [fs] btrfs: just do dirty page flush for the inode with compression
before direct IO (Eric Sandeen) [1071179]
- [fs] btrfs: wake up the tasks that wait for the io earlier (Eric
Sandeen) [1071179]
- [fs] btrfs: fix early enospc due to the race of the two ordered extent
wait (Eric Sandeen) [1071179]
- [fs] btrfs: introduce btrfs_{start, end}_nocow_write() for each
subvolume (Eric Sandeen) [1071179]
- [fs] btrfs: Add ftrace for btrfs_workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Cleanup the btrfs_workqueue related function type (Eric
Sandeen) [1071179]
- [fs] btrfs: add readahead for send_write (Eric Sandeen) [1071179]
- [fs] btrfs: share the same code for __record_{new, deleted}_ref (Eric
Sandeen) [1071179]
- [fs] btrfs: avoid unnecessary utimes update in incremental send (Eric
Sandeen) [1071179]
- [fs] btrfs: make defrag not fragment files when using prealloc extents
(Eric Sandeen) [1071179]
- [fs] btrfs: correctly flush data on defrag when compression is enabled
(Eric Sandeen) [1071179]
- [fs] btrfs: Cleanup the "_struct" suffix in btrfs_workequeue (Eric
Sandeen) [1071179]
- [fs] btrfs: Cleanup the old btrfs_worker (Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->scrub_* workqueue with btrfs_workqueue
(Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->qgroup_rescan_worker workqueue with
btrfs_workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->delayed_workers workqueue with
btrfs_workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->fixup_workers workqueue with
btrfs_workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->readahead_workers workqueue with
btrfs_workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->cache_workers workqueue with
btrfs_workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->rmw_workers workqueue with
btrfs_workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->endio_* workqueue with btrfs_workqueue
(Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->flush_workers with btrfs_workqueue (Eric
Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->submit_workers with btrfs_workqueue (Eric
Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->delalloc_workers with btrfs_workqueue
(Eric Sandeen) [1071179]
- [fs] btrfs: Replace fs_info->workers with btrfs_workqueue (Eric
Sandeen) [1071179]
- [fs] btrfs: Add threshold workqueue based on kernel workqueue (Eric
Sandeen) [1071179]
- [fs] btrfs: Add high priority workqueue support for
btrfs_workqueue_struct (Eric Sandeen) [1071179]
- [fs] btrfs: Added btrfs_workqueue_struct implemented ordered execution
based on kernel workqueue (Eric Sandeen) [1071179]
- [fs] btrfs: Cleanup the unused struct async_sched (Eric Sandeen) [1071179]
- [fs] btrfs: skip search tree for REG files (Eric Sandeen) [1071179]
- [fs] btrfs: fix preallocate vs double nocow write (Eric Sandeen) [1071179]
- [fs] btrfs: fix wrong lock range and write size in check_can_nocow()
(Eric Sandeen) [1071179]
- [fs] btrfs: send: simplify allocation code in fs_path_ensure_buf (Eric
Sandeen) [1071179]
- [fs] btrfs: send: fix old buffer length in fs_path_ensure_buf (Eric
Sandeen) [1071179]
- [fs] btrfs: more efficient btrfs_drop_extent_cache (Eric Sandeen)
[1071179]
- [fs] btrfs: more efficient split extent state insertion (Eric Sandeen)
[1071179]
- [fs] btrfs: remove unneeded field / smaller extent_map structure (Eric
Sandeen) [1071179]
- [fs] btrfs: skip locking when searching commit root (Eric Sandeen)
[1071179]
- [fs] btrfs: wake up @scrub_pause_wait as much as we can (Eric Sandeen)
[1071179]
- [fs] btrfs: cancel scrub on transaction abortion (Eric Sandeen) [1071179]
- [fs] btrfs: device_replace: fix deadlock for nocow case (Eric Sandeen)
[1071179]
- [fs] btrfs: fix a possible deadlock between scrub and transaction
committing (Eric Sandeen) [1071179]
- [fs] btrfs: fix send issuing outdated paths for utimes, chown and
chmod (Eric Sandeen) [1071179]
- [fs] btrfs: correctly determine if blocks are shared in
btrfs_compare_trees (Eric Sandeen) [1071179]
- [fs] btrfs: fix send attempting to rmdir non-empty directories (Eric
Sandeen) [1071179]
- [fs] btrfs: send, don't send rmdir for same target multiple times
(Eric Sandeen) [1071179]
- [fs] btrfs: incremental send, fix invalid path after dir rename (Eric
Sandeen) [1071179]
- [fs] btrfs: don't insert useless holes when punching beyond the
inode's size (Eric Sandeen) [1071179]
- [fs] btrfs: cleanup delayed-ref.c:find_ref_head() (Eric Sandeen) [1071179]
- [fs] btrfs: remove unnecessary ref heads rb tree search (Eric Sandeen)
[1071179]
- [fs] btrfs: wake up transaction thread upon remount (Eric Sandeen)
[1071179]
- [fs] btrfs: stop joining the log transaction if sync log fails (Eric
Sandeen) [1071179]
- [fs] btrfs: just wait or commit our own log sub-transaction (Eric
Sandeen) [1071179]
- [fs] btrfs: fix skipped error handle when log sync failed (Eric
Sandeen) [1071179]
- [fs] btrfs: use signed integer instead of unsigned long integer for
log transid (Eric Sandeen) [1071179]
- [fs] btrfs: remove unnecessary memory barrier in btrfs_sync_log()
(Eric Sandeen) [1071179]
- [fs] btrfs: don't start the log transaction if the log tree init fails
(Eric Sandeen) [1071179]
- [fs] btrfs: fix the skipped transaction commit during the file sync
(Eric Sandeen) [1071179]
- [fs] btrfs: use ACCESS_ONCE to prevent the optimize accesses to
->last_trans_log_full_commit (Eric Sandeen) [1071179]
- [fs] btrfs: avoid warning bomb of btrfs_invalidate_inodes (Eric
Sandeen) [1071179]
- [fs] btrfs: fix possible deadlock in btrfs_cleanup_transaction (Eric
Sandeen) [1071179]
- [fs] btrfs: faster/more efficient insertion of file extent items (Eric
Sandeen) [1071179]
- [fs] btrfs: always choose work from prio_head first (Eric Sandeen)
[1071179]
- [fs] Revert: btrfs: remove transaction from btrfs send (Eric Sandeen)
[1071179]
- [fs] btrfs: skip readonly root for snapshot-aware defragment (Eric
Sandeen) [1071179]
- [fs] btrfs: switch to btrfs_previous_extent_item() (Eric Sandeen)
[1071179]
- [fs] btrfs: skip submitting barrier for missing device (Eric Sandeen)
[1071179]
- [fs] btrfs: unlock extent and pages on error in cow_file_range (Eric
Sandeen) [1071179]
- [fs] btrfs: balance delayed inode updates (Eric Sandeen) [1071179]
- [fs] btrfs: add simple debugfs interface (Eric Sandeen) [1071179]
- [fs] btrfs: send: lower memory requirements in common case (Eric
Sandeen) [1071179]
- [fs] btrfs: make some tree searches in send.c more efficient (Eric
Sandeen) [1071179]
- [fs] btrfs: use right extent item position in send when finding extent
clones (Eric Sandeen) [1071179]
- [fs] btrfs: send: remove BUG_ON from name_cache_delete (Eric Sandeen)
[1071179]
- [fs] btrfs: send: remove BUG from process_all_refs (Eric Sandeen)
[1071179]
- [fs] btrfs: send: squeeze bitfilelds in fs_path (Eric Sandeen) [1071179]
- [fs] btrfs: send: remove virtual_mem member from fs_path (Eric
Sandeen) [1071179]
- [fs] btrfs: send: remove prepared member from fs_path (Eric Sandeen)
[1071179]
- [fs] btrfs: send: replace check with an assert in gen_unique_name
(Eric Sandeen) [1071179]
- [fs] btrfs: more send support for parent/child dir relationship
inversion (Eric Sandeen) [1071179]
- [fs] btrfs: fix send dealing with file renames and directory moves
(Eric Sandeen) [1071179]
- [fs] btrfs: only add roots if necessary in find_parent_nodes() (Eric
Sandeen) [1071179]
- [fs] btrfs: Fix 32/64-bit problem with BTRFS_SET_RECEIVED_SUBVOL ioctl
(Eric Sandeen) [1071179]
- [fs] btrfs: add missing error check in incremental send (Eric Sandeen)
[1071179]
- [fs] btrfs: fix use-after-free in the finishing procedure of the
device replace (Eric Sandeen) [1071179]
- [fs] btrfs: fix unprotected alloc list insertion during the finishing
procedure of replace (Eric Sandeen) [1071179]
- [fs] btrfs: Return EXDEV for cross file system snapshot (Eric Sandeen)
[1071179]
- [fs] btrfs: don't mix the ordered extents of all files together during
logging the inodes (Eric Sandeen) [1071179]
- [fs] btrfs: use right clone root offset for compressed extents (Eric
Sandeen) [1071179]
- [fs] btrfs: fix null pointer deference at btrfs_sysfs_add_one+0x105
(Eric Sandeen) [1071179]
- [fs] btrfs: unset DCACHE_DISCONNECTED when mounting default subvol
(Eric Sandeen) [1071179]
- [fs] btrfs: fix max_inline mount option (Eric Sandeen) [1071179]
- [fs] btrfs: fix a lockdep warning when cleaning up aborted transaction
(Eric Sandeen) [1071179]
- [fs] Revert: btrfs: add ioctl to export size of global metadata
reservation (Eric Sandeen) [1071179]
- [fs] btrfs: fix data corruption when reading/updating compressed
extents (Eric Sandeen) [1071179]
- [fs] btrfs: don't loop forever if we can't run because of the tree mod
log (Eric Sandeen) [1071179]
- [fs] btrfs: reserve no transaction units in btrfs_ioctl_set_features
(Eric Sandeen) [1071179]
- [fs] btrfs: commit transaction after setting label and features (Eric
Sandeen) [1071179]
- [fs] btrfs: fix assert screwup for the pending move stuff (Eric
Sandeen) [1071179]
- [fs] btrfs: use late_initcall instead of module_init (Eric Sandeen)
[1071179]
- [fs] btrfs: use btrfs_crc32c everywhere instead of libcrc32c (Eric
Sandeen) [1071179]
- [fs] btrfs: disable snapshot aware defrag for now (Eric Sandeen) [1071179]
- [fs] btrfs: fix spin_unlock in check_ref_cleanup (Eric Sandeen) [1071179]
- [fs] btrfs: setup inode location during btrfs_init_inode_locked (Eric
Sandeen) [1071179]
- [fs] btrfs: don't use ram_bytes for uncompressed inline items (Eric
Sandeen) [1071179]
- [fs] btrfs: fix btrfs_search_slot_for_read backwards iteration (Eric
Sandeen) [1071179]
- [fs] btrfs: do not export ulist functions (Eric Sandeen) [1071179]
- [fs] btrfs: rework ulist with list+rb_tree (Eric Sandeen) [1071179]
- [fs] btrfs: fix memory leaks on walking backrefs failure (Eric
Sandeen) [1071179]
- [fs] btrfs: fix send file hole detection leading to data corruption
(Eric Sandeen) [1071179]
- [fs] btrfs: add a reschedule point in btrfs_find_all_roots() (Eric
Sandeen) [1071179]
- [fs] btrfs: make send's file extent item search more efficient (Eric
Sandeen) [1071179]
- [fs] btrfs: fix to catch all errors when resolving indirect ref (Eric
Sandeen) [1071179]
- [fs] btrfs: fix protection between walking backrefs and root deletion
(Eric Sandeen) [1071179]
- [fs] btrfs: fix warning while merging two adjacent extents (Eric
Sandeen) [1071179]
- [fs] btrfs: fix infinite path build loops in incremental send (Eric
Sandeen) [1071179]
- [fs] btrfs: undo sysfs when open_ctree() fails (Eric Sandeen) [1071179]
- [fs] btrfs: fix snprintf usage by send's gen_unique_name (Eric
Sandeen) [1071179]
- [fs] btrfs: fix defrag 32-bit integer overflow (Eric Sandeen) [1071179]
- [fs] btrfs: sysfs: list the NO_HOLES feature (Eric Sandeen) [1071179]
- [fs] btrfs: sysfs: don't show reserved incompat feature (Eric Sandeen)
[1071179]
- [fs] btrfs: call permission checks earlier in ioctls and return EPERM
(Eric Sandeen) [1071179]
- [fs] btrfs: restrict snapshotting to own subvolumes (Eric Sandeen)
[1071179]
- [fs] btrfs: fix wrong block group in trace during the free space
allocation (Eric Sandeen) [1071179]
- [fs] btrfs: cleanup the code of used_block_group in find_free_extent()
(Eric Sandeen) [1071179]
- [fs] btrfs: cleanup the redundant code for the block group allocation
and init (Eric Sandeen) [1071179]
- [fs] btrfs: change the members' order of btrfs_space_info structure to
reduce the cache miss (Eric Sandeen) [1071179]
- [fs] btrfs: fix wrong search path initialization before searching tree
root (Eric Sandeen) [1071179]
- [fs] btrfs: flush the dirty pages of the ordered extent aggressively
during logging csum (Eric Sandeen) [1071179]
- [fs] btrfs: fix transaction abortion when remounting btrfs from RW to
RO (Eric Sandeen) [1071179]
- [fs] btrfs: faster file extent item search in clone ioctl (Eric
Sandeen) [1071179]
- [fs] btrfs: fix extent state leak on transaction abortion (Eric
Sandeen) [1071179]
- [fs] btrfs: Cleanup the btrfs_parse_options for remount (Eric Sandeen)
[1071179]
- [fs] btrfs: Add noinode_cache mount option (Eric Sandeen) [1071179]
- [fs] btrfs: fix to search previous metadata extent item since skinny
metadata (Eric Sandeen) [1071179]
- [fs] btrfs: fix missing skinny metadata check in scrub_stripe() (Eric
Sandeen) [1071179]
- [fs] btrfs: fix send to not send non-aligned clone operations (Eric
Sandeen) [1071179]
- [fs] btrfs: fix btrfs boot when compiled as built-in (Eric Sandeen)
[1071179]
- [fs] btrfs: unlock inodes in correct order in clone ioctl (Eric
Sandeen) [1071179]
- [fs] btrfs: optimize to remove unnecessary removal with ulist
reallocation (Eric Sandeen) [1071179]
- [fs] btrfs: release subvolume's block_rsv before transaction commit
(Eric Sandeen) [1071179]
- [fs] btrfs: only process as many file extents as there are refs (Eric
Sandeen) [1071179]
- [fs] btrfs: fix qgroup rescan to work with skinny metadata (Eric
Sandeen) [1071179]
- [fs] btrfs: fix extent_from_logical to deal with skinny metadata (Eric
Sandeen) [1071179]
- [fs] btrfs: throttle delayed refs better (Eric Sandeen) [1071179]
- [fs] btrfs: attach delayed ref updates to delayed ref heads (Eric
Sandeen) [1071179]
- [fs] btrfs: make fsync latency less sucky (Eric Sandeen) [1071179]
- [fs] btrfs: add support for inode properties (Eric Sandeen) [1071179]
- [fs] btrfs: faster file extent item replace operations (Eric Sandeen)
[1071179]
- [fs] btrfs: handle EAGAIN case properly in btrfs_drop_snapshot() (Eric
Sandeen) [1071179]
- [fs] btrfs: remove unnecessary transaction commit before send (Eric
Sandeen) [1071179]
- [fs] btrfs: fix protection between send and root deletion (Eric
Sandeen) [1071179]
- [fs] btrfs: fix wrong send_in_progress accounting (Eric Sandeen) [1071179]
- [fs] btrfs: Add treelog mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add datasum mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add datacow mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add acl mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add noflushoncommit mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add noenospc_debug mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add nodiscard mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add noautodefrag mount option (Eric Sandeen) [1071179]
- [fs] btrfs: Add "barrier" option to support "-o remount, barrier"
(Eric Sandeen) [1071179]
- [fs] btrfs: only fua the first superblock when writting supers (Eric
Sandeen) [1071179]
- [fs] btrfs: return free space to global_rsv as much as possible (Eric
Sandeen) [1071179]
- [fs] btrfs: fix an oops when we fail to relocate tree blocks (Eric
Sandeen) [1071179]
- [fs] btrfs: fix an oops when we fail to merge reloc roots (Eric
Sandeen) [1071179]
- [fs] btrfs: remove unused argument from select_reloc_root() (Eric
Sandeen) [1071179]
- [fs] btrfs: reduce btree node locking duration on item update (Eric
Sandeen) [1071179]
- [fs] btrfs: Integer overflow in btrfs_ioctl_resize() (Eric Sandeen)
[1071179]
- [fs] btrfs: stop caching thread if extent_commit_sem is contended
(Eric Sandeen) [1071179]
- [fs] rwsem: add rwsem_is_contended (Eric Sandeen) [1071179]
- [fs] btrfs: introduce the delayed inode ref deletion for the single
link inode (Eric Sandeen) [1071179]
- [fs] btrfs: use flags instead of the bool variants in delayed node
(Eric Sandeen) [1071179]
- [fs] btrfs: remove btrfs_end_transaction_dmeta() (Eric Sandeen) [1071179]
- [fs] btrfs: cleanup code of btrfs_balance_delayed_items() (Eric
Sandeen) [1071179]
- [fs] btrfs: don't run delayed nodes again after all nodes flush (Eric
Sandeen) [1071179]
- [fs] btrfs: remove residual code in delayed inode async helper (Eric
Sandeen) [1071179]
- [fs] btrfs: convert printk to btrfs_ and fix BTRFS prefix (Eric
Sandeen) [1071179]
- [fs] btrfs: fix tree mod logging (Eric Sandeen) [1071179]
- [fs] btrfs: check balance of send_in_progress (Eric Sandeen) [1071179]
- [fs] btrfs: remove transaction from btrfs send (Eric Sandeen) [1071179]
- [fs] btrfs: fix double initialization of the raid kobject (Eric
Sandeen) [1071179]
- [fs] btrfs: fix a warning when iput a file (Eric Sandeen) [1071179]
- [fs] btrfs: Check read-only status of roots during send (Eric Sandeen)
[1071179]
- [fs] btrfs: remove unused mnt from send_ctx (Eric Sandeen) [1071179]
- [fs] btrfs: send: clean up dead code (Eric Sandeen) [1071179]
- [fs] btrfs: fix deadlock when iterating inode refs and running delayed
inodes (Eric Sandeen) [1071179]
- [fs] btrfs: remove dead comments for read_csums() (Eric Sandeen) [1071179]
- [fs] btrfs: remove field tree_mod_seq_elem from btrfs_fs_info struct
(Eric Sandeen) [1071179]
- [fs] btrfs: fix use of uninitialized err variable (Eric Sandeen) [1071179]
- [fs] btrfs: remove unnecessary filemap writting and waiting after
block group relocation (Eric Sandeen) [1071179]
- [fs] btrfs: fix error check of btrfs_lookup_dentry() (Eric Sandeen)
[1071179]
- [fs] btrfs: return immediately if tree log mod is not necessary (Eric
Sandeen) [1071179]
- [fs] btrfs: move the extent buffer radix tree into the fs_info (Eric
Sandeen) [1071179]
- [fs] btrfs: use a bit to track if we're in the radix tree (Eric
Sandeen) [1071179]
- [fs] btrfs: deal with io_tree->mapping being NULL (Eric Sandeen) [1071179]
- [fs] btrfs: more efficient push_leaf_right (Eric Sandeen) [1071179]
- [fs] btrfs: wrap repeated code into scrub_blocked_if_needed() (Eric
Sandeen) [1071179]
- [fs] btrfs: fix wrong super generation mismatch when scrubbing supers
(Eric Sandeen) [1071179]
- [fs] btrfs: fix pass of transid with wrong endianness in send.c (Eric
Sandeen) [1071179]
- [fs] btrfs: fix extent_map block_len after merging (Eric Sandeen)
[1071179]
- [fs] btrfs: remove dead code (Eric Sandeen) [1071179]
- [fs] btrfs: fix max dir item size calculation (Eric Sandeen) [1071179]
- [fs] btrfs: more efficient extent state insertions (Eric Sandeen)
[1071179]
- [fs] btrfs: add missing extent state caching calls (Eric Sandeen)
[1071179]
- [fs] btrfs: faster and more efficient extent map insertion (Eric
Sandeen) [1071179]
- [fs] btrfs: fix extent boundary check in bio_readpage_error (Eric
Sandeen) [1071179]
- [fs] btrfs: try harder to avoid btree node splits (Eric Sandeen) [1071179]
- [fs] btrfs: avoid unnecessary ordered extent cache resets (Eric
Sandeen) [1071179]
- [fs] btrfs: fix leaks during sysfs teardown (Eric Sandeen) [1071179]
- [fs] btrfs: fix static checker warnings (Eric Sandeen) [1071179]
- [fs] btrfs: fix very slow inode eviction and fs unmount (Eric Sandeen)
[1071179]
- [fs] btrfs: improve forever loop when doing balance relocation (Eric
Sandeen) [1071179]
- [fs] btrfs: fix ordered extent check in btrfs_punch_hole (Eric
Sandeen) [1071179]
- [fs] btrfs: replace BUG in can_modify_feature (Eric Sandeen) [1071179]
- [fs] btrfs: reserve no transaction units in btrfs_feature_attr_store
(Eric Sandeen) [1071179]
- [fs] btrfs: make btrfs_debug match pr_debug handling related to DEBUG
(Eric Sandeen) [1071179]
- [fs] btrfs: cleanup: removed unused 'btrfs_get_inode_ref_index' (Eric
Sandeen) [1071179]
- [fs] btrfs: expand btrfs_find_item() to include find_orphan_item
functionality (Eric Sandeen) [1071179]
- [fs] btrfs: expand btrfs_find_item() to include find_root_ref
functionality (Eric Sandeen) [1071179]
- [fs] btrfs: bootstrap generic btrfs_find_item interface (Eric Sandeen)
[1071179]
- [fs] btrfs: fix unused variables in qgroup.c (Eric Sandeen) [1071179]
- [fs] btrfs: replace path->slots[0] with otherwise unused variable
'slot' (Eric Sandeen) [1071179]
- [fs] btrfs: remove unused variable from scrub_fixup_nodatasum (Eric
Sandeen) [1071179]
- [fs] btrfs: remove unused variable from setup_cluster_no_bitmap (Eric
Sandeen) [1071179]
- [fs] btrfs: remove unused variables from extent_io.c (Eric Sandeen)
[1071179]
- [fs] btrfs: remove unused variable from find_free_extent (Eric
Sandeen) [1071179]
- [fs] btrfs: remove unused variables from disk-io.c (Eric Sandeen)
[1071179]
- [fs] btrfs: remove unused variable from btrfs_new_inode (Eric Sandeen)
[1071179]
- [fs] btrfs: publish fs label in sysfs (Eric Sandeen) [1071179]
- [fs] btrfs: publish device membership in sysfs (Eric Sandeen) [1071179]
- [fs] btrfs: publish allocation data in sysfs (Eric Sandeen) [1071179]
- [fs] btrfs: add ioctl to export size of global metadata reservation
(Eric Sandeen) [1071179]
- [fs] btrfs: use feature attribute names to print better error messages
(Eric Sandeen) [1071179]
- [fs] btrfs: add ability to change features via sysfs (Eric Sandeen)
[1071179]
- [fs] btrfs: publish unknown feature bits in sysfs (Eric Sandeen) [1071179]
- [fs] btrfs: publish per-super features in sysfs (Eric Sandeen) [1071179]
- [fs] btrfs: publish per-super attributes in sysfs (Eric Sandeen) [1071179]
- [fs] kobject: export kobj_sysfs_ops (Eric Sandeen) [1071179]
- [fs] btrfs: publish supported featured in sysfs (Eric Sandeen) [1071179]
- [fs] btrfs: add ioctls to query/change feature bits online (Eric
Sandeen) [1071179]
- [fs] btrfs: skip merge part for delayed data refs (Eric Sandeen) [1071179]
- [fs] btrfs: introduce a head ref rbtree (Eric Sandeen) [1071179]
- [fs] btrfs: fix check-integrity to look at the referenced data
properly (Eric Sandeen) [1071179]
- [fs] btrfs: incompatible format change to remove hole extents (Eric
Sandeen) [1071179]
- [fs] btrfs: sanitize BTRFS_IOC_FILE_EXTENT_SAME (Eric Sandeen) [1071179]
- [fs] btrfs: fix comments and printk msgs (Eric Sandeen) [1071179]
- [fs] btrfs: Fix typos in printk (Eric Sandeen) [1071179]
[3.10.0-144.el7]
- [net] ipv6: Fix MLD Query message check (Jiri Pirko) [1114650]
- [net] sctp: inherit auth_capable on INIT collisions (Daniel Borkmann)
[1123763] {CVE-2014-5077}
- [net] ipv6: ipv6_find_hdr restore prev functionality (Jesper Brouer)
[1074516]
- [net] ipvs: fix AF assignment in ip_vs_conn_new() (Jesper Brouer)
[1074516]
- [virt] kvm: always exit on EOIs for interrupts listed in the IOAPIC
redir table (Alex Williamson) [1126997]
- [iommu] amd: Fix interrupt remapping for aliased devices (Alex
Williamson) [1090139]
- [pci] Add Patsburg (X79) to Intel PCH root port ACS quirk (Alex
Williamson) [1081428]
- [kernel] time/alarmtimer: Fix bug where relative alarm timers were
treated as absolute (Prarit Bhargava) [1124941]
- [acpi] processor: Fix STARTING/DYING action in acpi_cpu_soft_notify()
(Prarit Bhargava) [1099594]
- [x86] mce_intel: Add raw_lock conversion again (Prarit Bhargava) [1127257]
- [sound] alsa/control: Don't access controls outside of protected
regions (Radomir Vrbovsky) [1117331] {CVE-2014-4653}
- [kernel] tick: Clear broadcast pending bit when switching to oneshot
(Alex Williamson) [1109996]
- [x86] efi: Do not export efi runtime map in case old map (Dave Young)
[1080109]
- [x86] efi: Quirk out SGI UV (Dave Young) [1080109]
- [x86] efi: Split efi_enter_virtual_mode (Dave Young) [1080109]
- [x86] efi: Make efi virtual runtime map passing more robust (Dave
Young) [1080109]
- [x86] mm/pageattr: Export page unmapping interface (Dave Young) [1080109]
- [x86] efi: Dump the EFI page table (Dave Young) [1080109]
- [x86] mm/ptdump: Add the functionality to dump an arbitrary pagetable
(Dave Young) [1080109]
- [x86] efi: Style neatening (Dave Young) [1080109]
- [x86] efi: parse_efi_setup() build fix (Dave Young) [1080109]
- [x86] ksysfs.c build fix (Dave Young) [1080109]
- [x86] efi: Delete superfluous global variables (Dave Young) [1080109]
- [x86] setup: Reserve setup_data ranges late after parsing memmap
cmdline (Dave Young) [1080109]
- [x86] Export x86 boot_params to sysfs (Dave Young) [1080109]
- [x86] boot: Add xloadflags bit for EFI runtime support on kexec (Dave
Young) [1080109]
- [firmware] efi: Pass necessary EFI data for kexec via setup_data (Dave
Young) [1080109]
- [firmware] efi: Export EFI runtime memory mapping to sysfs (Dave
Young) [1080109]
- [firmware] efi: Export more EFI table variables to sysfs (Dave Young)
[1080109]
- [firmware] efi: Cleanup efi_enter_virtual_mode() function (Dave Young)
[1080109]
- [firmware] efi: Fix off-by-one bug in EFI Boot Services reservation
(Dave Young) [1080109]
- [firmware] efi: Add a wrapper function efi_map_region_fixed() (Dave
Young) [1080109]
- [firmware] efi: Remove unused variables in __map_region() (Dave Young)
[1080109]
- [firmware] efi: Check krealloc return value (Dave Young) [1080109]
- [firmware] efi: Runtime services virtual mapping (Dave Young) [1080109]
- [x86] mm/pageattr: Map in an arbitrary pgd (Dave Young) [1080109]
- [x86] mm/pageattr: Add last levels of error path (Dave Young) [1080109]
- [x86] mm/pageattr: Add a PUD error unwinding path (Dave Young) [1080109]
- [x86] mm/pageattr: Add a PTE pagetable populating function (Dave
Young) [1080109]
- [x86] mm/pageattr: Add a PMD pagetable populating function (Dave
Young) [1080109]
- [x86] mm/pageattr: Add a PUD pagetable populating function (Dave
Young) [1080109]
- [x86] mm/pageattr: Add a PGD pagetable populating function (Dave
Young) [1080109]
- [x86] mm/pageattr: Lookup address in an arbitrary PGD (Dave Young)
[1080109]
- [firmware] efi: Convert runtime services function ptrs (Dave Young)
[1080109]
- [firmware] efi: Simplify EFI_DEBUG (Dave Young) [1080109]
- [firmware] efi: Fix config_table_type array termination (Dave Young)
[1080109]
- [firmware] efi: make efi_lookup_mapped_addr() a common function (Dave
Young) [1080109]
- [firmware] efi: provide a generic efi_config_init() (Dave Young) [1080109]
- [iommu] vt-d: Use list_for_each_entry_safe() for dmar_domain->devices
traversa (Myron Stowe) [1127467]
- [iommu] vt-d: Use for_each_drhd_unit() instead of
list_for_each_entry() (Myron Stowe) [1127467]
- [iommu] Change iommu driver to call io_page_fault trace event (Myron
Stowe) [1127467]
- [iommu] Add iommu_error class event to iommu trace (Myron Stowe) [1127467]
- [iommu] No need to pass '0x' when 'pa' is used (Myron Stowe) [1127467]
- [iommu] Change iommu driver to call unmap trace event (Myron Stowe)
[1127467]
- [iommu] Change iommu driver to call map trace event (Myron Stowe)
[1127467]
- [iommu] Change iommu driver to call detach_device_to_domain trace
event (Myron Stowe) [1127467]
- [iommu] Change iommu driver to call attach_device_to_domain trace
event (Myron Stowe) [1127467]
- [iommu] Change iommu driver to call remove_device_to_group trace event
(Myron Stowe) [1127467]
- [iommu] Change iommu driver to call add_device_to_group trace event
(Myron Stowe) [1127467]
- [iommu] Add event tracing feature to iommu (Myron Stowe) [1127467]
- [iommu] intel: correct ICS register offset (Myron Stowe) [1127467]
- [Documentation] MAINTAINERS: add overall IOMMU section (Myron Stowe)
[1127467]
- [iommu] amd: Fix resource leak in iommu_init_device() (Myron Stowe)
[1127467]
- [iommu] amd: Clean up unnecessary MSI/MSI-X capability find (Myron
Stowe) [1127467]
- [powerpc] Add iommu domain pointer to device archdata (Myron Stowe)
[1127467]
- [iommu] vt-d: DMAR reporting table needs at least one DRHD (Myron
Stowe) [1127467]
- [iommu] vt-d: Downgrade the warning if enabling irq remapping fails
(Myron Stowe) [1127467]
- [net] l2tp: don't fall back on UDP [get|set]sockopt (Petr Matousek)
[1119466] {CVE-2014-4943}
- [x86] ptrace: force IRET path after a ptrace_stop() (Oleg Nesterov)
[1115935] {CVE-2014-4699}
- [s390] ptrace: correct insufficient sanitization when setting psw mask
(Hendrik Brueckner) [1113673] {CVE-2014-3534}
[3.10.0-143.el7]
- [virt] kvm/async_pf: kill the unnecessary use_mm/unuse_mm
async_pf_execute() (Paolo Bonzini) [1116936]
- [virt] kvm/async_pf: change async_pf_execute() to use
get_user_pages(tsk => NULL) (Paolo Bonzini) [1116936]
- [virt] kvm: support any-length wildcard ioeventfd (Paolo Bonzini)
[1116936]
- [virt] kvm: return an error code in
kvm_vm_ioctl_register_coalesced_mmio() (Paolo Bonzini) [1116936]
- [virt] kvm/x86: preserve the high 32-bits of the PAT register (Paolo
Bonzini) [1116936]
- [virt] kvm: fix wrong address when writing Hyper-V tsc page (Paolo
Bonzini) [1116936]
- [kernel] sched: Fix signedness bug in yield_to() (Paolo Bonzini) [1116936]
- [virt] kvm/x86: Check for nested events if there is an injectable
interrupt (Paolo Bonzini) [1116936]
- [virt] kvm/svm: Fix CPL export via SS.DPL (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: disable APIC virtualization in nested guests (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: Check for host supported fields in shadow vmcs (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: MOV CR/DR emulation should ignore mod (Paolo Bonzini)
[1116936]
- [virt] kvm/lapic: sync highest ISR to hardware apic on EOI (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: get CPL from SS.DPL (Paolo Bonzini) [1078775 1088784
1116936]
- [virt] kvm/x86: check CS.DPL against RPL during task switch (Paolo
Bonzini) [1078775 1088784 1116936]
- [virt] kvm/x86: drop set_rflags callback (Paolo Bonzini) [1078775
1088784 1116936]
- [virt] kvm/x86: use new CS.RPL as CPL during task switch (Paolo
Bonzini) [1078775 1088784 1116936]
- [virt] kvm/x86: fix page fault tracing when KVM guest support enabled
(Paolo Bonzini) [1116936]
- [virt] kvm/vmx: DR7 masking on task switch emulation is wrong (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: Fix CR3 reserved bits check in long mode (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: emulate monitor and mwait instructions as nop (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: implement hv EOI assist (Paolo Bonzini) [1086663 1116936]
- [virt] kvm/x86: Mark bit 7 in long-mode PDPTE according to 1GB pages
support (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: handle_dr does not handle RSP correctly (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: move vmclear and vmptrld pre-checks to
nested_vmx_check_vmptr (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: fail on invalid vmclear/vmptrld pointer (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: additional checks on vmxon region (Paolo Bonzini)
[1116936]
- [virt] kvm/nvmx: rearrange get_vmx_mem_address (Paolo Bonzini) [1116936]
- [virt] kvm/x86: improve the usability of the 'kvm_pio' tracepoint
(Paolo Bonzini) [1116936]
- [virt] kvm/x86: Processor mode may be determined incorrectly (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: IN instruction emulation should ignore REP-prefix
(Paolo Bonzini) [1116936]
- [virt] kvm/x86: Fix CR3 reserved bits (Paolo Bonzini) [1116936]
- [virt] kvm/x86: Fix wrong/stuck PMU when guest does not use PMI (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Advertise support for interrupt acknowledgement
(Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Ack and write vector info to intr_info if L1 asks us
to (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Don't advertise single context invalidation for
invept (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: Advance rip to after an ICEBP instruction (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: Fix CR3 and LDT sel should not be saved in TSS (Paolo
Bonzini) [1116936]
- [virt] kvm/vmx: speed up wildcard MMIO EVENTFD (Paolo Bonzini) [1116936]
- [virt] kvm/x86: Fix page-tables reserved bits (Paolo Bonzini) [1116936]
- [virt] kvm/x86: remove WARN_ON from get_kernel_ns() (Paolo Bonzini)
[1116936]
- [virt] kvm: Rename variable smep to cr4_smep (Paolo Bonzini) [1084616
1116936]
- [virt] kvm: expose SMAP feature to guest (Paolo Bonzini) [1084616 1116936]
- [virt] kvm: Disable SMAP for guests in EPT realmode and EPT unpaging
mode (Paolo Bonzini) [1074747 1084616 1116936]
- [virt] kvm: Add SMAP support when setting CR4 (Paolo Bonzini) [1084616
1116936]
- [virt] kvm: Remove SMAP bit from CR4_RESERVED_BITS (Paolo Bonzini)
[1084616 1116936]
- [x86] processor-flags: Fix the datatypes and add bit number defines
(Paolo Bonzini) [1116936]
- [kernel] const: Add _BITUL() and _BITULL() (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: fix MPX detection (Paolo Bonzini) [1116936]
- [virt] kvm/x86: handle missing MPX in nested virtualization (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: Add nested virtualization support for MPX (Paolo
Bonzini) [1116936]
- [virt] kvm/svm: Allow the guest to run with dirty debug registers
(Paolo Bonzini) [1068627 1116936]
- [virt] kvm/svm: set/clear all DR intercepts in one swoop (Paolo
Bonzini) [1068627 1116936]
- [virt] kvm/nvmx: Allow nested guests to run with dirty debug registers
(Paolo Bonzini) [1068627 1116936]
- [virt] kvm/vmx: Allow the guest to run with dirty debug registers
(Paolo Bonzini) [1068627 1116936]
- [virt] kvm/x86: Allow the guest to run with dirty debug registers
(Paolo Bonzini) [1068627 1116936]
- [virt] kvm/x86: change vcpu->arch.switch_db_regs to a bit mask (Paolo
Bonzini) [1068627 1116936]
- [virt] kvm/vmx: we do rely on loading DR7 on entry (Paolo Bonzini)
[1068627 1116936]
- [virt] kvm/x86: Remove return code from enable_irq/nmi_window (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Do not inject NMI vmexits when L2 has a pending
interrupt (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Fully emulate preemption timer (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Rework interception of IRQs and NMIs (Paolo Bonzini)
[1116936]
- [virt] kvm/x86: Break kvm_for_each_vcpu loop after finding the
VP_INDEX (Paolo Bonzini) [1116936]
- [x86] cpufeature: Rename X86_FEATURE_CLFLSH to X86_FEATURE_CLFLUSH
(Paolo Bonzini) [1116936]
- [virt] kvm/mmu: drop read-only large sptes when creating lower level
sptes (Paolo Bonzini) [1116936]
- [virt] kvm/x86: Enable Intel MPX for guest (Paolo Bonzini) [1076194
1116936]
- [virt] kvm/x86: add MSR_IA32_BNDCFGS to msrs_to_save (Paolo Bonzini)
[1076194 1116936]
- [virt] kvm/x86: Intel MPX vmx and msr handle (Paolo Bonzini) [1076194
1116936]
- [virt] kvm/x86: introduce kvm_supported_xcr0() (Paolo Bonzini)
[1076194 1116936]
- [virt] kvm: kABI fixup for MPX patches (Paolo Bonzini) [1116936]
- [x86] xsave: Support eager-only xsave features, add MPX support (Paolo
Bonzini) [1076194 1116936]
- [x86] cpufeature: Define the Intel MPX feature flag (Paolo Bonzini)
[1076194 1116936]
- [virt] kvm/x86: Fix xsave cpuid exposing bug (Paolo Bonzini) [1076194
1116936]
- [virt] kvm/x86: expose ADX feature to guest (Paolo Bonzini) [1084614
1116936]
- [virt] kvm/x86: expose new instruction RDSEED to guest (Paolo Bonzini)
[1084614 1116936]
- [virt] kvm: remove redundant registration of BSP's hv_clock area
(Paolo Bonzini) [1116936]
- [virt] kvm/x86: remove unused last_kernel_ns variable (Paolo Bonzini)
[1116936]
- [virt] kvm/x86: correctly access the KVM_CPUID_FEATURES leaf at
0x40000101 (Paolo Bonzini) [1116936]
- [virt] kvm/x86: cache the base of the KVM cpuid leaves (Paolo Bonzini)
[1116936]
- [virt] kvm/x86: Validate guest writes to MSR_IA32_APICBASE (Paolo
Bonzini) [1110125 1116936]
- [virt] kvm/x86: mark hyper-v vapic assist page as dirty (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: mark hyper-v hypercall page as dirty (Paolo Bonzini)
[1116936]
- [virt] kvm: make KVM_MMU_AUDIT help text more readable (Paolo Bonzini)
[1116936]
- [virt] kvm/nvmx: Update guest activity state field on L2 exits (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Fix nested_run_pending on activity state HLT (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Clean up handling of VMX-related MSRs (Paolo Bonzini)
[1116936]
- [virt] kvm/nvmx: Add tracepoints for nested_vmexit and
nested_vmexit_inject (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Pass vmexit parameters to nested_vmx_vmexit (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Leave VMX mode on clearing of feature control MSR
(Paolo Bonzini) [1116936]
- [virt] kvm/vmx: Fix DR6 update on #DB exception (Paolo Bonzini)
[1079841 1116936]
- [virt] kvm/svm: Fix reading of DR6 (Paolo Bonzini) [1079841 1116936]
- [virt] kvm/x86: Sync DR7 on KVM_SET_DEBUGREGS (Paolo Bonzini) [1079841
1116936]
- [virt] kvm: remove useless write to vcpu->hv_clock.tsc_timestamp
(Paolo Bonzini) [1116936]
- [virt] kvm/x86: Fix debug typo error in lapic (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: check use I/O bitmap first before unconditional I/O
exit (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Unconditionally uninit the MMU on nested vmexit
(Paolo Bonzini) [1116936]
- [virt] kvm/vmx: Do not skip the instruction if handle_dr injects a
fault (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Support direct APIC access from L2 (Paolo Bonzini)
[1116936]
- [virt] kvm/x86: Add comment on vcpu_enter_guest()'s return value
(Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Add support for activity state HLT (Paolo Bonzini)
[1116936]
- [virt] kvm/vmx: shadow VM_(ENTRY (Paolo Bonzini) [1116936]
- [virt] kvm/mmu: delay mmu audit activation (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: Really fix lazy FPU on nested guest (Paolo Bonzini)
[1116936]
- [virt] kvm/vmx: Fix lazy FPU on nested guest (Paolo Bonzini) [1116936]
- [virt] kvm/cpuid: Fix sparse warning (Paolo Bonzini) [1116936]
- [virt] kvm: Delete prototype for non-existent function kvm_check_iopl
(Paolo Bonzini) [1116936]
- [virt] kvm: Delete prototype for non-existent function complete_pio
(Paolo Bonzini) [1116936]
- [virt] kvm/x86: trace cpuid emulation when called from emulator (Paolo
Bonzini) [1116936]
- [virt] kvm/emulator: cleanup decode_register_operand() a bit (Paolo
Bonzini) [1116936]
- [virt] kvm/emulator: check rex prefix inside decode_register() (Paolo
Bonzini) [1116936]
- [virt] kvm/vmx: error message typo fix (Paolo Bonzini) [1116936]
- [virt] kvm: Emulate MOVBE (Paolo Bonzini) [1116936]
- [virt] kvm/emulator: Add initial three-byte insns support (Paolo
Bonzini) [1116936]
- [virt] kvm/emulator: Rename VendorSpecific flag (Paolo Bonzini) [1116936]
- [virt] kvm/emulator: Use opcode length (Paolo Bonzini) [1116936]
- [virt] kvm: Add KVM_GET_EMULATED_CPUID (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Report CPU_BASED_VIRTUAL_NMI_PENDING as supported
(Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Report 2MB EPT pages as supported (Paolo Bonzini)
[1116936]
- [virt] kvm: Move gfn_to_index to x86 specific code (Paolo Bonzini)
[1116936]
- [virt] kvm/nvmx: Fully support nested VMX preemption timer (Paolo
Bonzini) [1116936]
- [virt] kvm/mmu: change useless int return types to void (Paolo
Bonzini) [1116936]
- [virt] kvm/mmu: unify destroy_kvm_mmu with kvm_mmu_unload (Paolo
Bonzini) [1116936]
- [virt] kvm/mmu: remove uninteresting MMU "new_cr3" callbacks (Paolo
Bonzini) [1116936]
- [virt] kvm/mmu: remove uninteresting MMU "free" callbacks (Paolo
Bonzini) [1116936]
- [virt] kvm: Convert kvm_lock back to non-raw spinlock (Paolo Bonzini)
[1116936]
- [virt] kvm: protect kvm_usage_count with its own spinlock (Paolo
Bonzini) [1116936]
- [virt] kvm: cleanup (physical) CPU hotplug (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Do not generate #DF if #PF happens during exception
delivery into L2 (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Check all exceptions for intercept during delivery to
L2 (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Do not put exception that caused vmexit to
IDT_VECTORING_INFO (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Amend nested_run_pending logic (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Enable unrestricted guest mode support (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Implement support for EFER saving on VM-exit (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Do not set identity page map for L2 (Paolo Bonzini)
[1116936]
- [virt] kvm/nvmx: Replace kvm_set_cr0 with vmx_set_cr0 in
load_vmcs12_host_state (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: fix shadow on EPT (Paolo Bonzini) [1116936]
- [virt] kvm/nept: reset PDPTR register cache on nested vmentry
emulation (Paolo Bonzini) [1116936]
- [virt] kvm: Fix NULL dereference in gfn_to_hva_prot() (Paolo Bonzini)
[1116936]
- [virt] kvm/mmu: allow page tables to be in read-only slots (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: emulate RETF imm (Paolo Bonzini) [1116936]
- [virt] kvm/mmu: remove unused parameter (Paolo Bonzini) [1116936]
- [virt] kvm/x86: add comments where MMIO does not return to the
emulator (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: count exits to userspace during invalid guest
emulation (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Advertise IA32_PAT in VM exit control (Paolo Bonzini)
[1116936]
- [virt] kvm/nvmx: Fix up VM_ENTRY_IA32E_MODE control feature reporting
(Paolo Bonzini) [1116936]
- [virt] kvm/nept: Advertise WB type EPTP (Paolo Bonzini) [1048496 1116936]
- [virt] kvm/nvmx: Keep arch.pat in sync on L1-L2 switches (Paolo
Bonzini) [1048496 1116936]
- [virt] kvm/nept: Miscelleneous cleanups (Paolo Bonzini) [1048496 1116936]
- [virt] kvm/nept: Some additional comments (Paolo Bonzini) [1048496
1116936]
- [virt] kvm: Advertise the support of EPT to the L1 guest, through the
appropriate MSR (Paolo Bonzini) [1048496 1116936]
- [virt] kvm/nept: Nested INVEPT (Paolo Bonzini) [1048496 1116936]
- [virt] kvm/nept: MMU context for nested EPT (Paolo Bonzini) [1048496
1116936]
- [virt] kvm/nept: Add nept violation/misconfigration support (Paolo
Bonzini) [1048496 1116936]
- [virt] kvm/nept: correctly check if remote tlb flush is needed for
shadowed EPT tables (Paolo Bonzini) [1048496 1116936]
- [virt] kvm/nept: Redefine EPT-specific link_shadow_page() (Paolo
Bonzini) [1048496 1116936]
- [virt] kvm/nept: Add EPT tables support to paging_tmpl.h (Paolo
Bonzini) [1048496 1116936]
- [virt] kvm/nept: Support shadow paging for guest paging without A/D
bits (Paolo Bonzini) [1048496 1116936]
- [virt] kvm/nept: make guest's A/D bits depends on guest's paging mode
(Paolo Bonzini) [1048496 1116936]
- [virt] kvm/nept: Move common code to paging_tmpl.h (Paolo Bonzini)
[1048496 1116936]
- [virt] kvm/nept: Fix wrong test in kvm_set_cr3 (Paolo Bonzini)
[1048496 1116936]
- [virt] kvm/nept: Fix cr3 handling in nested exit and entry (Paolo
Bonzini) [1048496 1116936]
- [virt] kvm/nept: Support LOAD_IA32_EFER entry/exit controls for L1
(Paolo Bonzini) [1048496 1116936]
- [virt] kvm/mmu: fix check the reserved bits on the gpte of L2 (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: correctly set tr base on nested vmexit emulation
(Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: reset rflags register cache during nested vmentry
(Paolo Bonzini) [1116936]
- [virt] kvm/x86: handle singlestep during emulation (Paolo Bonzini)
[1116936]
- [virt] kvm/x86: handle hardware breakpoints during emulation (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: rename EMULATE_DO_MMIO (Paolo Bonzini) [1116936]
- [virt] kvm/x86: Drop some unused functions from lapic (Paolo Bonzini)
[1116936]
- [virt] kvm/x86: Simplify __apic_accept_irq (Paolo Bonzini) [1116936]
- [virt] kvm/perf: Support the in_tx/in_tx_cp modifiers in KVM arch
perfmon emulation v5 (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Set segment infomation of L1 when L2 exits (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Fix read/write to MSR_IA32_FEATURE_CONTROL (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: Drop useless cast (Paolo Bonzini) [1116936]
- [virt] kvm/vmx: Use proper types to access const arrays (Paolo
Bonzini) [1116936]
- [virt] kvm/nvmx: Set success rflags when emulate VMXON/VMXOFF in
nested virt (Paolo Bonzini) [1116936]
- [virt] kvm/nvmx: Change location of 3 functions in vmx.c (Paolo
Bonzini) [1116936]
- [virt] kvm/x86: Avoid zapping mmio sptes twice for generation
wraparound (Paolo Bonzini) [1116936]
- [virt] kvm: add missing cleanup_srcu_struct (Paolo Bonzini) [1116936]
- [virt] kvm/irqchip: Speed up KVM_SET_GSI_ROUTING (Paolo Bonzini) [1116936]
- [virt] kvm/async_pf: mm->mm_users can not pin apf->mm (Paolo Bonzini)
[1116936]
- [virt] kvm: Specify byte order for KVM_EXIT_MMIO (Paolo Bonzini) [1116936]
- [virt] kvm/eventfd: Fix lock order inversion (Paolo Bonzini) [1116936]
- [virt] kvm: add kvm_arch_vcpu_runnable() test to kvm_vcpu_on_spin()
loop (Paolo Bonzini) [1116936]
- [virt] kvm/asmlinkage: Make kvm_rebooting visible (Paolo Bonzini)
[1116936]
- [virt] kvm: Provide kvm_vcpu_eligible_for_directed_yield() stub (Paolo
Bonzini) [1116936]
- [virt] kvm/vfio: silence GCC warning (Paolo Bonzini) [1116936]
- [virt] kvm: remove dead code (Paolo Bonzini) [1116936]
- [virt] kvm: make local functions static (Paolo Bonzini) [1116936]
- [virt] kvm/doc: Fix typo in doc/virtual/kvm (Paolo Bonzini) [1116936]
- [virt] kvm: Use cond_resched() directly and remove useless
kvm_resched() (Paolo Bonzini) [1116936]
- [virt] kvm: kvm_clear_guest_page(), fix empty_zero_page usage (Paolo
Bonzini) [1116936]
- [virt] kvm: remove vm mmap method (Paolo Bonzini) [1116936]
- [virt] kvm/iommu: hva align mapping page size (Paolo Bonzini) [1116936]
- [virt] kvm_host: typo fix (Paolo Bonzini) [1116936]
- [Documentation] kvm: add a 00-INDEX file (Paolo Bonzini) [1116936]
- [virt] kvm: use a more sensible error number when debugfs directory
creation fails (Paolo Bonzini) [1116936]
- [virt] kvm: Fix modprobe failure for kvm_intel/kvm_amd (Paolo Bonzini)
[1116936]
- [virt] kvm: Enable pvspinlock after jump_label_init() to avoid VM hang
(Paolo Bonzini) [1116936]
- [virt] kvm: Drop FOLL_GET in GUP when doing async page fault (Paolo
Bonzini) [1116936]
- [virt] kvm/iommu: Add leading zeros to device's BDF notation in debug
messages (Paolo Bonzini) [1116936]
- [Documentation] kvm: Update cpuid documentation for steal time and pv
eoi (Paolo Bonzini) [1116936]
- [virt] kvm: remove .done from struct kvm_async_pf (Paolo Bonzini)
[1116936]
- [virt] kvm: Add documentation for kvm->srcu lock (Paolo Bonzini) [1116936]
- [virt] kvm: free resources after canceling async_pf (Paolo Bonzini)
[1116936]
- [virt] kvm/eventfd: switch to fdget (Paolo Bonzini) [1116936]
- [virt] kvm: Introduce kvm_arch_memslots_updated() (Paolo Bonzini)
[1116936]
- [virt] kvm/x86: Rename X86_CR4_RDWRGSFS to X86_CR4_FSGSBASE (Paolo
Bonzini) [1116936]
- [virt] kvm: rename __kvm_io_bus_sort_cmp to kvm_io_bus_cmp (Paolo
Bonzini) [1116936]
- [virt] kvm: optimize away THP checks in kvm_is_mmio_pfn() (Paolo
Bonzini) [1116936]
- [virt] kvm: use anon_inode_getfd() with O_CLOEXEC flag (Paolo Bonzini)
[1116936]
- [virt] kvm: introduce __kvm_io_bus_sort_cmp (Paolo Bonzini) [1116936]
- [Documentation] virtual/kvm/api.txt fix a typo (Paolo Bonzini) [1116936]
- [virt] kvm/ppc: reserve a capability number for multitce support
(Paolo Bonzini) [1116936]
- [virt] virtio_ring: change host notification API (Paolo Bonzini) [1116936]
- [x86] quirks: Mark Cave Creek chipset device id as supported (Steve
Best) [1087659]
- [mm] memcg, vmscan: Fix forced scan of anonymous pages (Jerome
Marchand) [1125240]
- [drm] qxl: return IRQ_NONE if it was not our irq (Jason Wang) [1095099]
- [kernel] sched/autogroup: Fix race with task_groups list (Gustavo
Duarte) [1081406]
- [lib] percpu_counter: unbreak __percpu_counter_add() (Eric Sandeen)
[1123968]
- [lib] percpu_counter: fix __percpu_counter_add() (Eric Sandeen) [1123968]
[3.10.0-142.el7]
- [x86] Revert: Insert GART region into resource map (Myron Stowe) [1110895]
- [pci] Don't check resource_size() in pci_bus_alloc_resource() (Myron
Stowe) [1110895]
- [pci] Enable INTx in pci_reenable_device() only when MSI/MSI-X not
enabled (Myron Stowe) [1110895]
- [ahci] Fix broken fallback to single MSI mode (Myron Stowe) [1110895]
- [pci] Enable INTx if BIOS left them disabled (Myron Stowe) [1110895]
- [pci] msi: Add pci_enable_msi_exact() and pci_enable_msix_exact()
(Myron Stowe) [1110895]
- [pci] msi: Fix cut-and-paste errors in documentation (Myron Stowe)
[1110895]
- [pci] msi: Add pci_enable_msi() documentation back (Myron Stowe) [1110895]
- [pci] msi: Fix pci_msix_vec_count() htmldocs failure (Myron Stowe)
[1110895]
- [pci] msi: Fix leak of msi_attrs (Myron Stowe) [1110895]
- [pci] msi: Check kmalloc() return value, fix leak of name (Myron
Stowe) [1110895]
- [eisa] Revert: Initialize device before its resources (Myron Stowe)
[1110895]
- [eisa] Revert: Log device resources in dmesg (Myron Stowe) [1110895]
- [pci] Check parent kobject in pci_destroy_dev() (Myron Stowe) [1110895]
- [powerpc] eeh: Use global PCI rescan-remove locking (Myron Stowe)
[1110895]
- [pci] Fix pci_check_and_unmask_intx() comment typos (Myron Stowe)
[1110895]
- [scsi] mpt: Use pci_stop_and_remove_bus_device_locked() (Myron Stowe)
[1110895]
- [platform] x86: Use global PCI rescan-remove locking (Myron Stowe)
[1110895]
- [pci] hotplug: Use global PCI rescan-remove locking (Myron Stowe)
[1110895]
- [pcmcia] Use global PCI rescan-remove locking (Myron Stowe) [1110895]
- [pci] hotplug: Use global PCI rescan-remove locking (Myron Stowe)
[1110895]
- [acpi] pci: Use global PCI rescan-remove locking in PCI root hotplug
(Myron Stowe) [1110895]
- [pci] Add global pci_lock_rescan_remove() (Myron Stowe) [1110895]
- [pci] Cleanup pci.h whitespace (Myron Stowe) [1110895]
- [pci] Reorder so actual code comes before stubs (Myron Stowe) [1110895]
- [pci] aer: Support ACPI HEST AER error sources for PCI domains other
than 0 (Myron Stowe) [1110895]
- [acpi] acpica: Add helper macros to extract bus/segment numbers from
HEST table (Myron Stowe) [1110895]
- [pci] Make local functions static (Myron Stowe) [1110895]
- [pci] Remove unused alloc_pci_dev() (Myron Stowe) [1110895]
- [pci] Remove unused pci_renumber_slot() (Myron Stowe) [1110895]
- [pci] Remove unused pcie_aspm_enabled() (Myron Stowe) [1110895]
- [pci] Remove unused pci_vpd_truncate() (Myron Stowe) [1110895]
- [pci] Remove unused ID-Based Ordering support (Myron Stowe) [1110895]
- [pci] Remove unused Optimized Buffer Flush/Fill support (Myron Stowe)
[1110895]
- [pci] Remove unused Latency Tolerance Reporting support (Myron Stowe)
[1110895]
- [pci] Removed unused parts of Page Request Interface support (Myron
Stowe) [1110895]
- [pci] Update documentation 00-INDEX file (Myron Stowe) [1110895]
- [pci] Allocate 64-bit BARs above 4G when possible (Myron Stowe) [1110895]
- [pci] Enforce bus address limits in resource allocation (Myron Stowe)
[1110895]
- [pci] Split out bridge window override of minimum allocation address
(Myron Stowe) [1110895]
- [agp] ati: Use PCI_COMMAND instead of hard-coded 4 (Myron Stowe) [1110895]
- [agp] intel: Use CPU physical address, not bus address, for ioremap()
(Myron Stowe) [1110895]
- [agp] intel: Use pci_bus_address() to get GTTADR bus address (Myron
Stowe) [1110895]
- [agp] intel: Use pci_bus_address() to get MMADR bus address (Myron
Stowe) [1110895]
- [agp] intel: Support 64-bit GMADR (Myron Stowe) [1110895]
- [agp] intel: Rename gtt_bus_addr to gtt_phys_addr (Myron Stowe) [1110895]
- [drm] i915: Rename gtt_bus_addr to gtt_phys_addr (Myron Stowe) [1110895]
- [agp] Use pci_resource_start() to get CPU physical address for BAR
(Myron Stowe) [1110895]
- [agp] Support 64-bit APBASE (Myron Stowe) [1110895]
- [pci] msi: Add pci_enable_msi_range() and pci_enable_msix_range()
(Myron Stowe) [1110895]
- [pci] msi: Add pci_msix_vec_count() (Myron Stowe) [1110895]
- [pci] msi: Remove pci_enable_msi_block_auto() (Myron Stowe) [1110895]
- [pci] msi: Add pci_msi_vec_count() (Myron Stowe) [1110895]
- [pci] Convert ioapic to be builtin only, not modular (Myron Stowe)
[1110895]
- [pci] Add pci_bus_address() to get bus address of a BAR (Myron Stowe)
[1110895]
- [pci] Convert pcibios_resource_to_bus() to take a pci_bus, not a
pci_dev (Myron Stowe) [1110895]
- [pci] Change pci_bus_region addresses to dma_addr_t (Myron Stowe)
[1110895]
- [pci] msi: Return -ENOSYS for unimplemented interfaces, not -1 (Myron
Stowe) [1110895]
- [pci] msi: Return msix_capability_init() failure if
populate_msi_sysfs() fails (Myron Stowe) [1110895]
- [s390] pci: Remove superfluous check of MSI type (Myron Stowe) [1110895]
- [s390] pci: Fix single MSI only check (Myron Stowe) [1110895]
- [pci] msi: Export MSI mode using attributes, not kobjects (Myron
Stowe) [1110895]
- [pci] portdrv: Remove extra get_device()/put_device() for pcie_device
(Myron Stowe) [1110895]
- [pci] portdrv: Add put_device() after device_register() failure (Myron
Stowe) [1110895]
- [pci] portdrv: Cleanup error paths (Myron Stowe) [1110895]
- [pci] Remove from bus_list and release resources in pci_release_dev()
(Myron Stowe) [1110895]
- [pci] Move pci_proc_attach_device() to pci_bus_add_device() (Myron
Stowe) [1110895]
- [pci] Use device_release_driver() in pci_stop_root_bus() (Myron Stowe)
[1110895]
- [pci] aer: Consolidate HEST error source parsers (Myron Stowe) [1110895]
- [pci] aer: Ignore non-PCIe AER error sources in aer_hest_parse()
(Myron Stowe) [1110895]
- [pci] aer: Clean up error printing code a bit (Myron Stowe) [1110895]
- [pci] aer: Add a TLP header print helper (Myron Stowe) [1110895]
- [eisa] Call put_device() if device_register() fails (Myron Stowe)
[1110895]
- [pci] checkpatch: Deprecate DEFINE_PCI_DEVICE_TABLE (Myron Stowe)
[1110895]
- [pci] Stop clearing bridge Secondary Status when setting up I/O
aperture (Myron Stowe) [1110895]
- [pci] Prevent bus conflicts while checking for bridge apertures (Myron
Stowe) [1110895]
- [pci] Drop "irq" param from *_restore_msi_irqs() (Myron Stowe) [1110895]
- [pci] portdrv: Remove superfluous name cast (Myron Stowe) [1110895]
- [x86] pci: Use dev_is_pci() to identify PCI devices (Myron Stowe)
[1110895]
- [pci] Use dev_is_pci() to identify PCI devices (Myron Stowe) [1110895]
- [pci] Clear NumVFs when disabling SR-IOV in sriov_init() (Myron Stowe)
[1110895]
- [s390] watchdog: add support for LPAR operation (diag288) (Hendrik
Brueckner) [1088540]
- [s390] watchdog: use watchdog API (Hendrik Brueckner) [1088540]
- [scripts] headers_check: special case seqbuf_dump() (Prarit Bhargava)
[1090078]
- [Documentation] mei-amt-version: remove unneeded call of mei_deinit()
(Prarit Bhargava) [1090078]
- [drm] tegra: Include header drm/drm.h (Prarit Bhargava) [1090078]
- [mfd] lpc_ich: iTCO_wdt patch for Intel Coleto Creek DeviceIDs (Neil
Horman) [1053912]
- [i2c] i801: SMBus patch for Intel Coleto Creek DeviceIDs (Neil Horman)
[1053912]
- [x86] efi: earlyprintk-efi, keep fix (Rui Wang) [1085558]
- [x86] efi: Fix earlyprintk off-by-one bug (Rui Wang) [1085558]
- [x86] efi: Add EFI framebuffer earlyprintk support (Rui Wang) [1085558]
- [s390] zcrypt: remove zcrypt kmsg documentation again (Hendrik
Brueckner) [1088511]
- [s390] zcrypt: add support for EP11 coprocessor cards (Hendrik
Brueckner) [1088511]
- [s390] sclp_vt220: Enable ASCII console per default (Hendrik
Brueckner) [1112739]
- [block] blkcg: fix use-after-free in __blkg_release_rcu() by making
blkcg_gq refcnt an atomic_t (Vivek Goyal) [1118436]
- [ethernet] bnx2x: fix crash during TSO tunneling (Michal Schmidt)
[1119133]
- [ethernet] cxgb4: allow large buffer size to have page size (Gustavo
Duarte) [1078977]
- [fs] vfs: Don't copy mount bind mounts of /proc/<pid>/ns/mnt between
namespaces (Aristeu Rozanski) [1098632]
- [cpufreq] intel_pstate: Add CPU IDs for Broadwell processors (Steve
Best) [1086874]
- [pci] pciehp: Clear Data Link Layer State Changed during init (Myron
Stowe) [1101097]
- [acpi] Fix bug when ACPI reset register is implemented in system
memory (Nigel Croxon) [1109971]
- [ipc] shm: increase the defaults for SHMALL, SHMMAX (Larry Woodman)
[1101821]
- [tools] power/turbostat: Run on Broadwell (Steve Best) [1086455]
- [drm] i915: make i915 less chatty on resume (Rob Clark) [1086777]
- [tools] cpupower: add option to display values without round offs
(Prarit Bhargava) [1090540]
- [scripts] kbuild: fix make headers_install when path is too long
(Frank Ramsay) [1099575]
- [kernel] audit: fix AUDIT_FEATURE_CHANGE record number (Richard Guy
Briggs) [1085928]
- [usb] xhci: Link TRB must not occur within a USB payload burst (Don
Zickus) [1049077]
- [virt] xen-netfront: fix resource leak in netfront (Vitaly Kuznetsov)
[1070868]
- [virt] xen-blkfront: handle backend CLOSED without CLOSING (Vitaly
Kuznetsov) [1070868]
[3.10.0-141.el7]
- [misc] no animals were harmed in the making of this kernel (Jarod Wilson)
[3.10.0-140.el7]
- [net] ipv6: addrconf: implement address generation modes (Jiri Pirko)
[1107369]
- [net] gre: add link local route when local addr is any (Jiri Pirko)
[1107369]
- [net] gre6: don't try to add the same route two times (Jiri Pirko)
[1107369]
- [netdrv] bonding: remove no longer relevant vlan warnings (Jiri Pirko)
[1048814]
- [netdrv] bonding: allow to add vlans on top of empty bond (Jiri Pirko)
[1048814]
- [net] netfilter: nf_ct_timestamp: Fix BUG_ON after netns deletion
(Jiri Pirko) [1085667]
- [net] netfilter: nf_nat: fix oops on netns removal (Florian Westphal)
[1089581]
- [net] unix socket code abuses csum_partial (Hannes Frederic Sowa)
[1106402]
- [net] ip_tunnel: Set network header properly for IP_ECN_decapsulate()
(Jiri Pirko) [1094419]
[3.10.0-139.el7]
- [fs] GFS2: fix potential NULL pointer dereference (Robert S Peterson)
[1095835]
- [input] synaptics: fix resolution for manually provided min/max
(Benjamin Tissoires) [1093449]
- [input] synaptics: change min/max quirk table to pnp-id matching
(Benjamin Tissoires) [1093449]
- [input] synaptics: add a matches_pnp_id helper function (Benjamin
Tissoires) [1093449]
- [input] synaptics: T540p - unify with other LEN0034 models (Benjamin
Tissoires) [1093449]
- [input] synaptics: add min/max quirk for the ThinkPad W540 (Benjamin
Tissoires) [1093449]
- [input] synaptics: add min/max quirk for ThinkPad Edge E431 (Benjamin
Tissoires) [1093449]
- [input] synaptics: add min/max quirk for ThinkPad T431s, L440, L540,
S1 Yoga and X1 (Benjamin Tissoires) [1093449]
- [input] synaptics: report INPUT_PROP_TOPBUTTONPAD property (Benjamin
Tissoires) [1093449]
- [input] Add INPUT_PROP_TOPBUTTONPAD device property (Benjamin
Tissoires) [1093449]
- [input] i8042: add firmware_id support (Benjamin Tissoires) [1093449]
- [input] serio: add firmware_id sysfs attribute (Benjamin Tissoires)
[1093449]
- [input] synaptics: add manual min/max quirk for ThinkPad X240
(Benjamin Tissoires) [1093449]
- [input] synaptics: add manual min/max quirk (Benjamin Tissoires) [1093449]
- [input] synaptics: fix incorrect placement of __initconst (Benjamin
Tissoires) [1093449]
- [s390] sclp_early: Return correct HSA block count also for zero
(Hendrik Brueckner) [1107730]
- [s390] sclp_early: Add function to detect sclp console capabilities
(Hendrik Brueckner) [1107730]
- [s390] sclp_early: Pass sccb pointer to every *_detect() function
(Hendrik Brueckner) [1107730]
- [s390] sclp_early: Replace early_read_info_sccb with sccb_early
(Hendrik Brueckner) [1107730]
- [s390] sclp_early: Get rid of sclp_early_read_info_sccb_valid (Hendrik
Brueckner) [1107730]
- [s390] sclp: replace uninitialized early_event_mask_sccb variable with
sccb_early (Hendrik Brueckner) [1107730]
- [s390] sclp: Consolidate early sclp init calls to sclp_early_detect()
(Hendrik Brueckner) [1107730]
- [s390] sclp: Move declarations for sclp_sdias into separate header
file (Hendrik Brueckner) [1107730]
- [s390] sclp: Move early code from sclp_cmd.c to sclp_early.c (Hendrik
Brueckner) [1107730]
- [s390] sclp: Determine HSA size dynamically for zfcpdump (Hendrik
Brueckner) [1107730]
- [s390] sclp: properly detect line mode console (Hendrik Brueckner)
[1107730]
- [s390] sclp: add parameter to specify number of buffer pages (Hendrik
Brueckner) [1103744]
- [md] dm-cache: set minimum_io_size to cache's data block size (Mike
Snitzer) [1117872]
- [md] dm-thin: set minimum_io_size to pool's data block size (Mike
Snitzer) [1117872]
- [md] dm-crypt: use per-bio data (Mike Snitzer) [1117872]
- [block] use kmalloc alignment for bio slab (Mike Snitzer) [1117872]
- [md] dm-crypt: fix cpu hotplug crash by removing per-cpu structure
(Mike Snitzer) [1117872]
- [md] dm-mpath: print more useful warnings in multipath_message() (Mike
Snitzer) [1117872]
- [md] dm-mpath: do not activate failed paths (Mike Snitzer) [1117872]
- [md] dm-mpath: eliminate pg_ready() wrapper (Mike Snitzer) [1117872]
- [md] dm-mpath: remove extra nesting in map function (Mike Snitzer)
[1117872]
- [md] dm-mpath: remove map_io() (Mike Snitzer) [1117872]
- [md] dm-mpath: reduce memory pressure when requeuing (Mike Snitzer)
[1117872]
- [md] dm-mpath: really fix lockdep warning (Mike Snitzer) [1117872]
- [md] dm-mpath: fix lock order inconsistency in multipath_ioctl (Mike
Snitzer) [1117872]
- [md] dm-mpath: remove process_queued_ios() (Mike Snitzer) [1117872]
- [md] dm-mpath: fix IO hang due to logic bug in multipath_busy (Mike
Snitzer) [1117872]
- [md] dm-mpath: push back requests instead of queueing (Mike Snitzer)
[1117872]
- [md] dm-table: add dm_table_run_md_queue_async (Mike Snitzer) [1117872]
- [md] dm-mpath: do not call pg_init when it is already running (Mike
Snitzer) [1117872]
- [md] dm-cache: fail migrations in the do_worker error path (Mike
Snitzer) [1117872]
- [md] dm-cache: simplify deferred set reference count increments (Mike
Snitzer) [1117872]
- [md] dm-cache-metadata: use dm-space-map-metadata.h defined size
limits (Mike Snitzer) [1117872]
- [md] dm-cache-metadata: do not allow the data block size to change
(Mike Snitzer) [1117872]
- [md] dm-thin-metadata: do not allow the data block size to change
(Mike Snitzer) [1117872]
- [md] dm-thin: relax external origin size constraints (Mike Snitzer)
[1065474]
- [md] dm-thin: switch to an atomic_t for tracking pending new block
preparations (Mike Snitzer) [1065474]
- [md] dm-thin: cleanup noflush_work to use a proper completion (Mike
Snitzer) [1117872]
- [md] dm-era: check for a non-NULL metadata object before closing it
(Mike Snitzer) [1117872]
- [md] dm-io: simplify dec_count and sync_io (Mike Snitzer) [1117872]
- [md] dm-io: fix a race condition in the wake up code for sync_io (Mike
Snitzer) [1117872]
- [md] dm-crypt, dm-zero: update author name following legal name change
(Mike Snitzer) [1117872]
- [md] dm: allocate a special workqueue for deferred device removal
(Mike Snitzer) [1117872]
- [md] dm-snapshot: do not split read bios sent to snapshot-origin
target (Mike Snitzer) [1117872]
- [md] dm-snapshot: allocate a per-target structure for snapshot-origin
target (Mike Snitzer) [1117872]
- [md] dm: introduce dm_accept_partial_bio (Mike Snitzer) [1117872]
- [md] dm: change sector_count member in clone_info from sector_t to
unsigned (Mike Snitzer) [1117872]
- [md] dm: remove symbol export for dm_set_device_limits (Mike Snitzer)
[1117872]
- [md] dm: disable WRITE SAME if it fails (Mike Snitzer) [1117872]
- [md] dm: use RCU_INIT_POINTER instead of rcu_assign_pointer in
__unbind (Mike Snitzer) [1117872]
- [md] dm: stop using bi_private (Mike Snitzer) [1117872]
- [md] dm: remove dm_get_mapinfo (Mike Snitzer) [1117872]
- [md] dm-table: make dm_table_supports_discards static (Mike Snitzer)
[1117872]
- [md] dm: make dm_table_alloc_md_mempools static (Mike Snitzer) [1117872]
- [mm] Revert: vmscan: do not swap anon pages just because free+file is
low (Johannes Weiner) [1102991]
- [crypto] fips: only panic on bad/missing crypto mod signatures (Jarod
Wilson) [903562]
- [x86] hugetlb: Add missing TLB page invalidation for hugetlb_cow()
(Larry Woodman) [1097919]
[3.10.0-138.el7]
- [mm] hugetlb: ensure hugepage access is denied if hugepages are not
supported (David Gibson) [1081671]
(Prarit Bhargava) [1119074]
- [mmc] sdhci-pci-o2micro: Add SeaBird SeaEagle SD3 support (David
Milburn) [968020]
- [mmc] sdhci-pci: add support of O2Micro/BayHubTech SD hosts (David
Milburn) [968020]
- [mmc] sdhci-pci: break out definitions to header file (David Milburn)
[968020]
- [ethernet] cnic: Don't take cnic_dev_lock in cnic_alloc_uio_rings()
(Maurizio Lombardi) [1079384 1094613]
- [ethernet] cnic: Don't take rcu_read_lock in cnic_rcv_netevent()
(Maurizio Lombardi) [1079384 1094613]
- [idle] intel_idle: fix IVT idle state table setting (Prarit Bhargava)
[1119374]
- [idle] intel_idle: fine-tune IVT residency targets (Prarit Bhargava)
[1119374]
- [idle] intel_idle: do C1E promotion disable quirk for hotplugged CPUs
(Prarit Bhargava) [1119374]
- [idle] intel_idle: remove superfluous dev->state_count initialization
(Prarit Bhargava) [1119374]
- [x86] acpi, idle: Restructure the mwait idle routines (Prarit
Bhargava) [1119374]
- [idle] intel_idle: use CPU_TASKS_FROZEN instead of a numeric constant
(Prarit Bhargava) [1119374]
- [idle] intel_idle: shrink states tables (Prarit Bhargava) [1119374]
- [md] dm-thin: update discard_granularity to reflect the thin-pool
blocksize (Mike Snitzer) [1099936]
- [md] dm-bio-prison: implement per bucket locking in the dm_bio_prison
hash table (Mike Snitzer) [1099936]
- [md] dm-thin: return ENOSPC instead of EIO when error_if_no_space
enabled (Mike Snitzer) [1099936]
- [md] dm-cache: always split discards on cache block boundaries (Mike
Snitzer) [1103836]
- [md] dm-cache: fix writethrough mode quiescing in cache_map (Mike
Snitzer) [1103836]
- [md] dm-cache: fix a lock-inversion (Mike Snitzer) [1103836]
- [md] dm-thin: add 'no_space_timeout' dm-thin-pool module param (Mike
Snitzer) [1095639]
- [md] dm-thin: add timeout to stop out-of-data-space mode holding IO
forever (Mike Snitzer) [1095639]
- [md] dm-thin: allow metadata commit if pool is in PM_OUT_OF_DATA_SPACE
mode (Mike Snitzer) [1091852]
- [md] dm-thin: use INIT_WORK_ONSTACK in noflush_work to avoid ODEBUG
warning (Mike Snitzer) [1098643]
- [md] dm-thin: fix rcu_read_lock being held in code that can sleep
(Mike Snitzer) [1098643]
- [md] dm-thin: irqsave must always be used with the pool->lock spinlock
(Mike Snitzer) [1098643]
- [md] dm-thin: sort the per thin deferred bios using an rb_tree (Mike
Snitzer) [1098643]
- [md] dm-thin: use per thin device deferred bio lists (Mike Snitzer)
[1098643]
- [md] dm-thin: simplify pool_is_congested (Mike Snitzer) [1098643]
[3.10.0-137.el7]
- [powercap] Add to drivers Kconfig and Makefile (Steve Best) [1085575]
- [powercap] add Documentation (Steve Best) [1085575]
- [powercap] Fix build error with option -Werror=format-security (Steve
Best) [1085575]
- [powercap] Introduce Intel RAPL power capping driver (Steve Best)
[1085575]
- [powercap] Add class driver (Steve Best) [1085575]
- [x86] msr: add 64bit _on_cpu access functions (Steve Best) [1085575]
- [misc] bitops: Introduce BIT_ULL (Steve Best) [1085575]
- [virt] xen/spinlock: Don't use __initdate for xen_pv_spin (Vitaly
Kuznetsov) [1006977]
- [virt] Revert: xen/spinlock: Disable IRQ spinlock (PV) allocation on
PVHVM (Vitaly Kuznetsov) [1006977]
- [virt] xen/spinlock: Don't setup xen spinlock IPI kicker if disabled
(Vitaly Kuznetsov) [1006977]
- [virt] xen/smp: Update pv_lock_ops functions before alternative code
starts under PVHVM (Vitaly Kuznetsov) [1006977]
- [virt] xen/spinlock: We don't need the old structure anymore (Vitaly
Kuznetsov) [1006977]
- [virt] xen/spinlock: Fix locking path engaging too soon under PVHVM
(Vitaly Kuznetsov) [1006977]
- [ata] ahci: Do not receive interrupts sent by dummy ports (David
Milburn) [1067838]
- [ata] ahci: do not request irq for dummy port (David Milburn) [1067838]
- [ata] ahci: fix Null pointer dereference in achi_host_active() (David
Milburn) [1067838]
- [ata] ahci: Make distinct names for ports in /proc/interrupts (David
Milburn) [1067838]
- [s390] 3270: fix crash with multiple reset device requests (Hendrik
Brueckner) [1088320]
- [ata] ahci: accommodate tag ordered controller (David Milburn) [1083746]
- [scsi] libsas: introduce scmd_dbg() to quiet false positive "timeout"
messages (David Milburn) [1074987]
- [ethernet] be2net: enable interrupts in EEH resume (Ivan Vecera) [1076682]
- [ethernet] bnx2: Fix shutdown sequence (Neil Horman) [1074656]
- [ethernet] be2net: Fix invocation of be_close() after be_clear() (Ivan
Vecera) [1066644]
- [virt] hv/balloon: Ensure pressure reports are posted regularly (Luiz
Capitulino) [1102888]
- [virt] kvm/x86: expose invariant tsc cpuid bit (Marcelo Tosatti) [1095990]
- [virt] kvm/x86: disable master clock if TSC is reset during suspend
(Marcelo Tosatti) [1098604]
- [virt] xen/pvhvm: Initialize xen panic handler for PVHVM guests
(Vitaly Kuznetsov) [839966]
- [fs] cifs: Wait for writebacks to complete before attempting write
(Sachin Prabhu) [1040329]
- [fs] xfs: xfs_readsb needs to check for magic numbers (Eric Sandeen)
[1102940]
- [net] svcrdma: fix offset calculation for non-page aligned sge entries
(Jeff Layton) [1088954]
- [fs] lockd: ensure we tear down any live sockets when socket creation
fails during lockd_up (Jeff Layton) [1085774]
- [net] svcrpc: fix gss-proxy NULL dereference in some error cases (Jeff
Layton) [1085616]
- [mm] use paravirt friendly ops for NUMA hinting ptes (Vitaly
Kuznetsov) [1101274]
- [mm] swap: discard while swapping only if SWAP_FLAG_DISCARD_PAGES
(Rafael Aquini) [1053189]
- [x86] hwpoison: remove unused global variable in do_machine_check()
(Prarit Bhargava) [1119306]
- [x86] mce: Panic when a core has reached a timeout (Prarit Bhargava)
[1119306]
- [x86] mce: Improve mcheck_init_device() error handling (Prarit
Bhargava) [1119306]
- [x86] mce: Fix CMCI preemption bugs (Prarit Bhargava) [1119306]
- [x86] cmci: Add proper detection of end of CMCI storms (Prarit
Bhargava) [1119306]
- [x86] acpi, apei, ghes: Do not report only correctable errors with SCI
(Prarit Bhargava) [1119306]
- [x86] mce: Call put_device on device_register failure (Prarit
Bhargava) [1119306]
- [acpi] apei, cper: Add UEFI 2.4 support for memory error (Prarit
Bhargava) [1119306]
- [x86] mce: Fix mce regression from recent cleanup (Prarit Bhargava)
[1119306]
- [x86] mce: Update MCE severity condition check (Prarit Bhargava) [1119306]
- [x86] mce: Add comments to clarify usage of the various bitfields in
the MCA subsystem (Prarit Bhargava) [1119306]
- [x86] mcheck, therm_throt: Process package thresholds (Prarit
Bhargava) [1119306]
- [x86] mce: Fix "braodcast" typo (Prarit Bhargava) [1119306]
- [mm] vmstat: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [mm] vmstat: set N_CPU to node_states during boot (Prarit Bhargava)
[1119078]
- [kernel] trace, ring-buffer: Fix CPU hotplug callback registration
(Prarit Bhargava) [1119078]
- [kernel] profile: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [mm] zswap: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [hwmon] via-cputemp: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [hwmon] coretemp: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [oprofile] nmi-timer: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [idle] intel-idle: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [base] topology: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [scsi] fcoe: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [cpufreq] acpi-cpufreq: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [scsi] bnx2i: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [scsi] bnx2fc: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [virt] x86, kvm: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] amd, uncore: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] pci, amd-bus: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] hpet: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [x86] intel, cacheinfo: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] therm_throt: Remove unused therm_cpu_lock (Prarit Bhargava)
[1119078]
- [x86] oprofile, nmi: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] amd, ibs: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] msr: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [powerpc] sysfs: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] mce: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [x86] therm_throt: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] cpuid: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [x86] vsyscall: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [x86] intel, uncore: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [s390] smp: Fix CPU hotplug callback registration (Prarit Bhargava)
[1119078]
- [s390] cacheinfo: Fix CPU hotplug callback registration (Prarit
Bhargava) [1119078]
- [kernel] cpu_hotplug, perf: Fix CPU hotplug callback registration
(Prarit Bhargava) [1119078]
- [kernel] cpu/hotplug: Add lockdep annotations to get/put_online_cpus()
(Prarit Bhargava) [1119078]
- [kernel] cpu/hotplug: Provide lockless versions of callback
registration functions (Prarit Bhargava) [1119078]
- [Documentation] cpu-hotplug: Specify race-free way to register CPU
hotplug callbacks (Prarit Bhargava) [1119078]
- [pci] Fail new_id for vendor/device values already built into driver
(Bandan Das) [1055867]
- [init] main: add initcall_blacklist kernel parameter (Prarit Bhargava)
[1080995]
- [kernel] pid_namespace: pidns_get() should check task_active_pid_ns()
!= NULL (Jan Stancek) [1106368]
- [i2c] i2c-ismt: support I2C_SMBUS_I2C_BLOCK_DATA transaction type
(Neil Horman) [1094516]
- [misc] mei: fix lockdep warning when registering mei watchdog (Prarit
Bhargava) [971855]
[3.10.0-136.el7]
- [block] mtip32xx: minor performance enhancements (Mike Snitzer) [1105703]
- [block] mtip32xx: let blk_mq_tag_to_rq() take blk_mq_tags as the main
parameter (Mike Snitzer) [1105703]
- [block] mtip32xx: move error handling to service thread (Mike Snitzer)
[1105703]
- [block] mtip32xx: stop block hardware queues before quiescing IO (Mike
Snitzer) [1105703]
- [block] mtip32xx: blk_mq_init_queue() returns an ERR_PTR (Mike
Snitzer) [1105703]
- [block] mtip32xx: convert to use blk-mq (Mike Snitzer) [1105703]
- [block] mtip32xx: Fix ERO and NoSnoop values in PCIe upstream on AMD
systems (Mike Snitzer) [1105703]
- [block] mtip32xx: Remove dfs_parent after pci unregister (Mike
Snitzer) [1105703]
- [block] mtip32xx: Increase timeout for STANDBY IMMEDIATE command (Mike
Snitzer) [1105703]
- [block] mtip32xx: Set queue bounce limit (Mike Snitzer) [1105703]
- [block] mtip32xx: Use pci_enable_msi() instead of
pci_enable_msi_range() (Mike Snitzer) [1105703]
- [block] mtip32xx: fix bad use of smp_processor_id() (Mike Snitzer)
[1105703]
- [block] mtip32xx: Use pci_enable_msix_range() instead of
pci_enable_msix() (Mike Snitzer) [1105703]
- [block] mtip32xx: Remove superfluous call to pci_disable_msi() (Mike
Snitzer) [1105703]
- [block] mtip32xx: Reduce the number of unaligned writes to 2 (Mike
Snitzer) [1105703]
- [block] mtip32xx: Correctly handle security locked condition (Mike
Snitzer) [1105703]
- [block] mtip32xx: Make SGL container per-command to eliminate high
order dma allocation (Mike Snitzer) [1105703]
- [block] mtip32xx: dynamically allocate buffer in debugfs functions
(Mike Snitzer) [1105703]
- [block] blk-mq: fix RHEL kABI breakage (Mike Snitzer) [1105204]
- [block] blk-mq: blk_mq_start_hw_queue() should use
blk_mq_run_hw_queue() (Mike Snitzer) [1105204]
- [block] add support for limiting gaps in SG lists (Mike Snitzer) [1105204]
- [block] blk-mq: bitmap tag, fix races in bt_get() function (Mike
Snitzer) [1105204]
- [block] blk-mq: bitmap tag, fix race on blk_mq_bitmap_tags::wake_cnt
(Mike Snitzer) [1105204]
- [block] blk-mq: bitmap tag, fix races on shared ::wake_index fields
(Mike Snitzer) [1105204]
- [block] blk_max_size_offset() should check ->max_sectors (Mike
Snitzer) [1105204]
- [block] null_blk: fix softirq completions for queue_mode == 1 (Mike
Snitzer) [1105204]
- [block] blk-mq: merge blk_mq_drain_queue and __blk_mq_drain_queue
(Mike Snitzer) [1105204]
- [block] blk-mq: properly drain stopped queues (Mike Snitzer) [1105204]
- [block] blk-mq: for_each_* macro correctness (Mike Snitzer) [1105204]
- [scsi] reintroduce scsi_driver.init_command (Mike Snitzer) [1105204]
- [scsi] remove scsi_end_request (Mike Snitzer) [1105204]
- [scsi] explicitly release bidi buffers (Mike Snitzer) [1105204]
- [scsi] don't reference freed command in scsi_prep_return (Mike
Snitzer) [1105204]
- [scsi] don't reference freed command in scsi_init_sgtable (Mike
Snitzer) [1105204]
- [scsi] add support for per-host cmd pools (Mike Snitzer) [1105204]
- [scsi] simplify command allocation and freeing a bit (Mike Snitzer)
[1105204]
- [scsi] megaraid: simplify internal command handling (Mike Snitzer)
[1105204]
- [scsi] remove a useless get_put_device pair in scsi_requeue_command
(Mike Snitzer) [1105204]
- [scsi] remove a useless get_put_device pair in scsi_next_command (Mike
Snitzer) [1105204]
- [scsi] remove a useless get_put_device pair in scsi_request_fn (Mike
Snitzer) [1105204]
- [scsi] do not manipulate device reference counts in
scsi_get_put_command (Mike Snitzer) [1105204]
- [scsi] avoid taking host_lock in scsi_run_queue unless nessecary (Mike
Snitzer) [1105204]
- [scsi] avoid useless free_list lock roundtrips (Mike Snitzer) [1105204]
- [scsi] enable destruction of blocked devices which fail LUN scanning
(Mike Snitzer) [1105204]
- [scsi] Revert: reintroduce scsi_driver.init_command (Mike Snitzer)
[1105204]
- [block] implement an unprep function corresponding directly to prep
(Mike Snitzer) [1105204]
- [scsi] handle command allocation failure in scsi_reset_provider (Mike
Snitzer) [1105204]
- [block] properly stack underlying max_segment_size to DM device (Mike
Snitzer) [1105204]
- [block] remove elv_abort_queue and blk_abort_flushes (Mike Snitzer)
[1105204]
- [block] __elv_next_request() shouldn't call into the elevator if
bypassing (Mike Snitzer) [1105204]
- [block] trace all devices plug operation (Mike Snitzer) [1105204]
- [block] Reserve only one queue tag for sync IO if only 3 tags are
available (Mike Snitzer) [1105204]
- [block] blk-exec: Cleaning up local variable address returned (Mike
Snitzer) [1105204]
- [block] use __blk_end_request_all to free bios and also call
rq->end_io (Mike Snitzer) [1105204]
- [block] fix RHEL kABI breakage (Mike Snitzer) [1105204]
- [block] null_blk: fix name and description of 'queue_mode' module
parameter (Mike Snitzer) [1105204]
- [block] all blk-mq requests are tagged (Mike Snitzer) [1105204]
- [block] bsg: update check for rq based driver for blk-mq (Mike
Snitzer) [1105204]
- [block] blk-mq: add timer in blk_mq_start_request (Mike Snitzer) [1105204]
- [block] blk-mq: always initialize request->start_time (Mike Snitzer)
[1105204]
- [block] blk-mq: ->timeout should be cleared in blk_mq_rq_ctx_init()
(Mike Snitzer) [1105204]
- [block] blk-mq: don't allow queue entering for a dying queue (Mike
Snitzer) [1105204]
- [block] blk-mq: bump max tag depth to 10K tags (Mike Snitzer) [1105204]
- [block] add blk_rq_set_block_pc() (Mike Snitzer) [1105204]
- [block] ensure that bio_add_page() always accepts a page for an empty
bio (Mike Snitzer) [1105204]
- [block] add notion of a chunk size for request merging (Mike Snitzer)
[1105204]
- [block] blk-flush: clear flush_rq's tag in flush_end_io() (Mike
Snitzer) [1105204]
- [block] blk-mq: let blk_mq_tag_to_rq() take blk_mq_tags as the main
parameter (Mike Snitzer) [1105204]
- [block] blk-mq: fix regression from commit 624dbe475416 (Mike Snitzer)
[1105204]
- [block] blk-mq: handle NULL req return from blk_map_request in single
queue mode (Mike Snitzer) [1105204]
- [block] blk-mq: fix sparse warning on missed __percpu annotation (Mike
Snitzer) [1105204]
- [block] blk-mq: fix schedule from atomic context (Mike Snitzer) [1105204]
- [block] blk-mq: move blk_mq_get_ctx_blk_mq_put_ctx to mq private
header (Mike Snitzer) [1105204]
- [block] blk-mq: push IPI or local end_io decision to
__blk_mq_complete_request() (Mike Snitzer) [1105204]
- [block] blk-mq: remember to start timeout handler for direct queue
(Mike Snitzer) [1105204]
- [block] blk-mq: blk_mq_unregister_hctx() can be static (Mike Snitzer)
[1105204]
- [block] blk-mq: make the sysfs mq/ layout reflect current mappings
(Mike Snitzer) [1105204]
- [block] blk-mq: blk_mq_tag_to_rq should handle flush request (Mike
Snitzer) [1105204]
- [block] blk-mq: request initialization optimizations (Mike Snitzer)
[1105204]
- [block] add queue flag for disabling SG merging (Mike Snitzer) [1105204]
- [block] blk-mq: remove alloc_hctx and free_hctx methods (Mike Snitzer)
[1105204]
- [block] blk-mq: add file comments and update copyright notices (Mike
Snitzer) [1105204]
- [block] blk-mq: remove blk_mq_alloc_request_pinned (Mike Snitzer)
[1105204]
- [block] blk-mq: do not use blk_mq_alloc_request_pinned in
blk_mq_map_request (Mike Snitzer) [1105204]
- [block] blk-mq: remove blk_mq_wait_for_tags (Mike Snitzer) [1105204]
- [block] blk-mq: initialize request in __blk_mq_alloc_request (Mike
Snitzer) [1105204]
- [block] blk-mq: merge blk_mq_alloc_reserved_request into
blk_mq_alloc_request (Mike Snitzer) [1105204]
- [block] blk-mq: add helper to insert requests from irq context (Mike
Snitzer) [1105204]
- [block] blk-mq: remove stale comment for blk_mq_complete_request()
(Mike Snitzer) [1105204]
- [block] blk-mq: allow non-softirq completions (Mike Snitzer) [1105204]
- [block] blk-mq: pass in suggested NUMA node to ->alloc_hctx() (Mike
Snitzer) [1105204]
- [block] only allocate/free mq_usage_counter in blk-mq (Mike Snitzer)
[1105204]
- [block] blk-mq: avoid code duplication (Mike Snitzer) [1105204]
- [block] blk-mq: fix leak of hctx->ctx_map (Mike Snitzer) [1105204]
- [block] blk-mq: idle all hardware contexts before freeing a queue
(Mike Snitzer) [1105204]
- [block] blk-mq: allow setting of per-request timeouts (Mike Snitzer)
[1105204]
- [block] blk-mq: export blk_mq_tag_busy_iter (Mike Snitzer) [1105204]
- [block] blk-mq: split make request handler for multi and single queue
(Mike Snitzer) [1105204]
- [block] blk-mq: save memory by freeing requests on unused hardware
queues (Mike Snitzer) [1105204]
- [block] blk-mq: allow the hctx cpu hotplug notifier to return errors
(Mike Snitzer) [1105204]
- [block] blk-mq: Micro-optimize blk_queue_nomerges() check (Mike
Snitzer) [1105204]
- [block] Enable sysfs nomerge control for I/O requests in the plug list
(Mike Snitzer) [1105204]
- [block] blk-mq: initialize q->nr_requests after calling
blk_queue_make_request() (Mike Snitzer) [1105204]
- [block] blk-mq: allow changing of queue depth through sysfs (Mike
Snitzer) [1105204]
- [block] blk-mq: switch ctx pending map to the sparser blk_align_bitmap
(Mike Snitzer) [1105204]
- [block] blk-mq: move the cache friendly bitmap type of out blk-mq-tag
(Mike Snitzer) [1105204]
- [block] blk-mq: improve support for shared tags maps (Mike Snitzer)
[1105204]
- [block] blk-mq: cleanup blk_mq_init_tags (Mike Snitzer) [1105204]
- [block] blk-mq: select random tag betweet 0 and (depth - 1) (Mike
Snitzer) [1105204]
- [block] blk-mq: remove barrier in bt_clear_tag() (Mike Snitzer) [1105204]
- [block] blk-mq: use clear_bit_unlock in bt_clear_tag() (Mike Snitzer)
[1105204]
- [block] blk-mq: fix race in IO start accounting (Mike Snitzer) [1105204]
- [block] blk-mq: use sparser tag layout for lower queue depth (Mike
Snitzer) [1105204]
- [block] blk-mq: implement new and more efficient tagging scheme (Mike
Snitzer) [1105204]
- [block] blk-mq: initialize struct request fields individually (Mike
Snitzer) [1105204]
- [block] blk-mq: update a hotplug comment for grammar (Mike Snitzer)
[1105204]
- [block] blk-mq: add basic round-robin of what CPU to queue workqueue
work on (Mike Snitzer) [1105204]
- [block] blk-mq: remove extra requeue trace (Mike Snitzer) [1105204]
- [block] null_blk: fix use after free (Mike Snitzer) [1105204]
- [block] blk-mq: refactor request insertion_merging (Mike Snitzer)
[1105204]
- [block] blk-mq: remove debug BUG_ON() when draining software queues
(Mike Snitzer) [1105204]
- [block] blk-mq: fix waiting for reserved tags (Mike Snitzer) [1105204]
- [block] ensure that the timer is always added (Mike Snitzer) [1105204]
- [block] fold __blk_add_timer into blk_add_timer (Mike Snitzer) [1105204]
- [block] blk-mq: respect rq_affinity (Mike Snitzer) [1105204]
- [block] blk-mq: fix race with timeouts and requeue events (Mike
Snitzer) [1105204]
- [block] Revert: blk-mq: initialize req->q in allocation (Mike Snitzer)
[1105204]
- [block] blk-mq: fix leak of set->tags (Mike Snitzer) [1105204]
- [block] blk-mq: initialize req->q in allocation (Mike Snitzer) [1105204]
- [block] blk-mq: user (1 << order) to implement order_to_size() (Mike
Snitzer) [1105204]
- [block] blk-mq: fix allocation of set->tags (Mike Snitzer) [1105204]
- [block] blk-mq: free hctx->ctx_map when init failed (Mike Snitzer)
[1105204]
- [block] export blk_finish_request (Mike Snitzer) [1105204]
- [block] blk-mq: rename mq_flush_work struct request member (Mike
Snitzer) [1105204]
- [block] blk-mq: add blk_mq_requeue_request (Mike Snitzer) [1105204]
- [block] blk-mq: add blk_mq_start_hw_queues (Mike Snitzer) [1105204]
- [block] blk-mq: add blk_mq_delay_queue (Mike Snitzer) [1105204]
- [block] blk-mq: add async parameter to blk_mq_start_stopped_hw_queues
(Mike Snitzer) [1105204]
- [block] blk-mq: bidi support (Mike Snitzer) [1105204]
- [block] blk-mq: allow drivers to hook into I_O completion (Mike
Snitzer) [1105204]
- [block] blk-mq: kill preempt disable_enable in blk_mq_work_fn() (Mike
Snitzer) [1105204]
- [block] blk-mq: don't use preempt_count() to check for right CPU (Mike
Snitzer) [1105204]
- [block] blk-mq: split out tag initialization, support shared tags
(Mike Snitzer) [1105204]
- [block] blk-mq: initialize request on allocation (Mike Snitzer) [1105204]
- [block] blk-mq: add ->init_request and ->exit_request methods (Mike
Snitzer) [1105204]
- [block] blk-mq: make ->flush_rq fully transparent to drivers (Mike
Snitzer) [1105204]
- [block] blk-mq: do not initialize req->special (Mike Snitzer) [1105204]
- [block] blk-mq: initialize resid_len (Mike Snitzer) [1105204]
- [block] blk-mq: simplify blk_mq_hw_sysfs_cpus_show() (Mike Snitzer)
[1105204]
- [block] blk-mq: ensure that hardware queues are always run on the
mapped CPUs (Mike Snitzer) [1105204]
- [block] add kblockd_schedule_delayed_work_on() (Mike Snitzer) [1105204]
- [block] remove 'q' parameter from kblockd_schedule_*_work() (Mike
Snitzer) [1105204]
- [block] blk-mq: fix potential stall during CPU unplug with IO pending
(Mike Snitzer) [1105204]
- [block] remove dead code in scsi_ioctl:blk_verify_command (Mike
Snitzer) [1105204]
- [block] only calculate part_in_flight() once (Mike Snitzer) [1105204]
- [block] relax when to modify the timeout timer (Mike Snitzer) [1105204]
- [char] random: export add_disk_randomness (Mike Snitzer) [1105204]
- [block] blk-mq: add REQ_SYNC early (Mike Snitzer) [1105204]
- [block] blk-mq: Make blk_mq_cpu_notify_lock a raw spinlock (Mike
Snitzer) [1105204]
- [block] blk-mq: don't dump CPU -> hw queue map on driver load (Mike
Snitzer) [1105204]
- [block] blk-mq: fix wrong usage of hctx->state vs hctx->flags (Mike
Snitzer) [1105204]
- [block] blk-mq: allow blk_mq_init_commands() to return failure (Mike
Snitzer) [1105204]
- [block] fix regression with block enabled tagging (Mike Snitzer) [1105204]
- [block] Stop abusing rq->csd.list in blk-softirq (Mike Snitzer) [1105204]
- [scsi] Make sure cmd_flags are 64-bit (Mike Snitzer) [1109271]
- [block] Replace __get_cpu_var uses (Mike Snitzer) [1105204]
- [block] Remove useless IPI struct initialization (Mike Snitzer) [1105204]
- [block] Stop abusing csd.list for fifo_time (Mike Snitzer) [1105204]
- [block] blktrace: fix accounting of partially completed requests (Mike
Snitzer) [1105204]
- [fs] bio: don't write "bio: create slab" messages to syslog (Mike
Snitzer) [1105204]
- [block] make __blkdev_issue_zeroout static (Mike Snitzer) [1105204]
- [block] Do not call sector_div() with a 64-bit divisor (Mike Snitzer)
[1105204]
- [block] add cond_resched() to potentially long running ioctl discard
loop (Mike Snitzer) [1105204]
- [kernel] smp: Rename __smp_call_function_single() to
smp_call_function_single_async() (Prarit Bhargava) [1105192]
- [kernel] smp: Remove wait argument from __smp_call_function_single()
(Prarit Bhargava) [1105192]
- [kernel] smp: Move __smp_call_function_single() below its safe version
(Prarit Bhargava) [1105192]
- [kernel] smp: Consolidate the various smp_call_function_single()
declensions (Prarit Bhargava) [1105192]
- [kernel] smp: Teach __smp_call_function_single() to check for offline
cpus (Prarit Bhargava) [1105192]
- [kernel] smp: Iterate functions through llist_for_each_entry_safe()
(Prarit Bhargava) [1105192]
- [kernel] llist: lock-less list, Add llist_for_each_entry_safe()
(Prarit Bhargava) [1105192]
- [kernel] smp: remove cpumask_ipi (Prarit Bhargava) [1105192]
- [kernel] smp: use lockless list for smp_call_function_single (Prarit
Bhargava) [1105192]
- [kernel] smp: fix generic_exec_single indentation (Prarit Bhargava)
[1105192]
- [kernel] smp: quit unconditionally enabling irqs in on_each_cpu_mask()
(Prarit Bhargava) [1105192]
- [kernel] smp: free related resources when failure occurs in
hotplug_cfd() (Prarit Bhargava) [1105192]
- [kernel] smp/generic-ipi/locking: Fix misleading
smp_call_function_any() description (Prarit Bhargava) [1105192]
- [kernel] smp/generic-ipi: Kill unnecessary variable - csd_flags
(Prarit Bhargava) [1105192]
- [kernel] init: remove __cpuinit sections from the kernel (Prarit
Bhargava) [1105893]
- [block] blk-mq: remove newly added instances of __cpuinit (Prarit
Bhargava) [1105893]
- [misc] delete __cpuinit usage from all remaining drivers files (Prarit
Bhargava) [1105893]
- [kernel] delete __cpuinit usage from all core kernel files (Prarit
Bhargava) [1105893]
- [block] delete __cpuinit usage from all block files (Prarit Bhargava)
[1105893]
- [acpi] delete __cpuinit usage from all acpi files (Prarit Bhargava)
[1105893]
- [kernel] rcu: delete __cpuinit usage from all rcu files (Prarit
Bhargava) [1105893]
- [net] delete __cpuinit usage from all net files (Prarit Bhargava)
[1105893]
- [hwmon] delete __cpuinit usage from all hwmon files (Prarit Bhargava)
[1105893]
- [clocksource] delete __cpuinit usage from all related files (Prarit
Bhargava) [1105893]
- [x86] delete __cpuinit usage from all x86 files (Prarit Bhargava)
[1105893]
- [s390] delete __cpuinit usage from all s390 files (Prarit Bhargava)
[1105893]
- [powerpc] Delete __cpuinit usage from all users (Prarit Bhargava)
[1105893]
[3.10.0-135.el7]
- [pci] hotplug: Avoid warning when _ADR not present (Myron Stowe) [1114228]
- [pci] hotplug/acpi: Drop unused acpiphp_debug declaration (Myron
Stowe) [1114228]
- [acpi] scan: Set flags.match_driver in acpi_bus_scan_fixed() (Myron
Stowe) [1114228]
- [acpi] pci_root: Clear driver_data before failing enumeration (Myron
Stowe) [1114228]
- [acpi] hotplug: Fix PCI host bridge hot removal (Myron Stowe) [1114228]
- [acpi] hotplug: Fix acpi_bus_get_device() return value check (Myron
Stowe) [1114228]
- [acpi] hotplug: Consolidate deferred execution of ACPI hotplug
routines (Myron Stowe) [1114228]
- [acpi] hotplug: Do not execute "insert in progress" _OST (Myron Stowe)
[1114228]
- [acpi] hotplug: Carry out PCI root eject directly (Myron Stowe) [1114228]
- [acpi] hotplug: Merge device hot-removal routines (Myron Stowe) [1114228]
- [acpi] hotplug: Make acpi_bus_hot_remove_device() internal (Myron
Stowe) [1114228]
- [acpi] hotplug: Simplify device ejection routines (Myron Stowe) [1114228]
- [acpi] hotplug: Fix handle_root_bridge_removal() (Myron Stowe) [1114228]
- [acpi] hotplug: Refuse to hot-remove all objects with disabled hotplug
(Myron Stowe) [1114228]
- [acpi] scan: Start matching drivers after trying scan handlers (Myron
Stowe) [1114228]
- [acpi] Remove acpi_pci_slot_init() headers from internal.h (Myron
Stowe) [1114228]
- [pci] Revert: acpi / hotplug / pci: Avoid doing too much for spurious
notifies (Myron Stowe) [1114228]
- [base] Release device_hotplug_lock when store_mem_state returns EINVAL
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Drop WARN_ON() from acpiphp_enumerate_slots()
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Fix error code path in acpiphp_enumerate_slots()
(Myron Stowe) [1114228]
- [acpi] memhotplug: Use defined marco METHOD_NAME__STA (Myron Stowe)
[1114228]
- [acpi] hotplug: Use kobject_init_and_add() instead of _init() and
_add() (Myron Stowe) [1114228]
- [acpi] hotplug: Don't set kobject parent pointer explicitly (Myron
Stowe) [1114228]
- [acpi] hotplug: Set kobject name via kobject_add(), not
kobject_set_name() (Myron Stowe) [1114228]
- [base] hotplug: Remove cpu_hotplug_driver_lock() (Myron Stowe) [1114228]
- [x86] hotplug: Disable ARCH_CPU_PROBE_RELEASE on x86 (Myron Stowe)
[1114228]
- [x86] hotplug: Add hotplug lock to missing places (Myron Stowe) [1114228]
- [x86] hotplug: Fix online state in cpu0 debug interface (Myron Stowe)
[1114228]
- [acpi] hotplug/pci: Avoid parent bus rescans on spurious device checks
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Use _OST to notify firmware about notify status
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Avoid doing too much for spurious notifies (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Don't trim devices before scanning the namespace
(Myron Stowe) [1114228]
- [kernel] power/hibernate/memory_hotplug: Rework mutual exclusion
(Myron Stowe) [1114228]
- [kernel] power/hibernate: Create memory bitmaps after freezing user
space (Myron Stowe) [1114228]
- [acpi] scan: Change ordering of locks for device hotplug (Myron Stowe)
[1114228]
- [acpi] hotplug: Remove containers synchronously (Myron Stowe) [1114228]
- [base] core/acpi: Avoid device hot remove locking issues (Myron Stowe)
[1114228]
- [base] introduce help macro to_memory_block (Myron Stowe) [1114228]
- [base] use standard device online/offline for state change (Myron
Stowe) [1114228]
- [base] refactor add_memory_section() to add_memory_block() (Myron
Stowe) [1114228]
- [base] remove improper get/put in add_memory_section() (Myron Stowe)
[1114228]
- [base] reduce add_memory_section() for boot-time only (Myron Stowe)
[1114228]
- [base] unshare add_memory_section() from hotplug (Myron Stowe) [1114228]
- [base] use device get/put functions (Myron Stowe) [1114228]
- [base] remove unneeded variable (Myron Stowe) [1114228]
- [base] move mutex lock out of add_memory_section() (Myron Stowe) [1114228]
- [acpi] sleep: Hold acpi_scan_lock over system PM transitions (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Fix NULL pointer dereference in cleanup_bridge()
(Myron Stowe) [1114228]
- [base] cpu: Check if NUMA node is valid before bringing CPU up (Myron
Stowe) [1114228]
- [pci] acpi: Use dev_dbg() instead of dev_info() in
acpi_pci_set_power_state() (Myron Stowe) [1114228]
- [acpi] sleep: Introduce acpi_os_prepare_extended_sleep() for extended
sleep (Myron Stowe) [1114228]
- [base] core: replace strict_strto*() with kstrto*() (Myron Stowe)
[1114228]
- [acpi] dock: fix error return code in dock_add() (Myron Stowe) [1114228]
- [acpi] hotplug/pci: Get rid of check_sub_bridges() (Myron Stowe) [1114228]
- [acpi] hotplug/pci: Clean up bridge_mutex usage (Myron Stowe) [1114228]
- [acpi] hotplug/pci: Redefine enable_device() and disable_device()
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Sanitize acpiphp_get_(latch) (Myron Stowe) [1114228]
- [acpi] hotplug/pci: Get rid of unused constants in acpiphp.h (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Check for new devices on enabled slots (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Allow slots without new devices to be rescanned
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Do not check SLOT_ENABLED in enable_device()
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Do not exectute _PS0 and _PS3 directly (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Do not queue up event handling work items in vain
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Consolidate slot disabling and ejecting (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Drop redundant checks from check_hotplug_bridge()
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Rework namespace scanning and trimming routines
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Store parent in functions and bus in slots (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Drop handle field from struct acpiphp_bridge
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Drop handle field from struct acpiphp_func (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Embed function struct into struct acpiphp_context
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Drop flags field from struct acpiphp_bridge (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Drop sun field from struct acpiphp_slot (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Register all devices under the given bridge (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Refactor slot allocation code in register_slot()
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Drop func field from struct acpiphp_bridge (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Merge hotplug event handling functions (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Pass hotplug context objects to event handlers
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Rework acpiphp_handle_to_bridge() (Myron Stowe)
[1114228]
- [acpi] hotplug/pci: Unified notify handler for hotplug events (Myron
Stowe) [1114228]
- [acpi] hotplug/pci: Hotplug context objects for bridges and functions
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Always return success after adding a function
(Myron Stowe) [1114228]
- [acpi] hotplug/pci: Consolidate acpiphp_enumerate_slots() (Myron
Stowe) [1114228]
- [acpi] pci: Make bus registration and unregistration symmetric (Myron
Stowe) [1114228]
- [x86] pci: prevent re-allocation of already existing bridge and ROM
resource (Myron Stowe) [1114228]
- [acpi] dock: Drop unnecessary local variable from dock_add() (Myron
Stowe) [1114228]
- [acpi] dock/pci: Drop ACPI dock notifier chain (Myron Stowe) [1114228]
- [acpi] dock: Do not check CONFIG_ACPI_DOCK_MODULE (Myron Stowe) [1114228]
- [acpi] dock: Do not leak memory on falilures to add a dock station
(Myron Stowe) [1114228]
- [acpi] Drop ACPI bus notifier call chain (Myron Stowe) [1114228]
- [acpi] dock: Rework the handling of notifications (Myron Stowe) [1114228]
- [acpi] dock: Simplify dock_init_hotplug() and dock_release_hotplug()
(Myron Stowe) [1114228]
- [acpi] dock: Walk list in reverse order during removal of devices
(Myron Stowe) [1114228]
- [acpi] dock: Rework and simplify find_dock_devices() (Myron Stowe)
[1114228]
- [acpi] dock: Drop the hp_lock mutex from struct dock_station (Myron
Stowe) [1114228]
- [acpi] simplify acpiphp driver with new helper functions (Myron Stowe)
[1114228]
- [acpi] simplify dock driver with new helper functions (Myron Stowe)
[1114228]
- [acpi] Export acpi_(bay) (Myron Stowe) [1114228]
- [acpi] introduce two helper functions for _EJ0 and _LCK (Myron Stowe)
[1114228]
- [acpi] introduce helper function acpi_execute_simple_method() (Myron
Stowe) [1114228]
- [acpi] introduce helper function acpi_has_method() (Myron Stowe) [1114228]
- [acpi] dock: simplify dock_create_acpi_device() (Myron Stowe) [1114228]
- [acpi] dock: mark initialization functions with __init (Myron Stowe)
[1114228]
- [acpi] dock: drop redundant spin lock in dock station object (Myron
Stowe) [1114228]
- [acpi] dock: avoid initializing acpi_dock_notifier_list multiple times
(Myron Stowe) [1114228]
- [base] Use attribute groups to create sysfs memory files (Myron Stowe)
[1114228]
- [mm] hugetlb: add support for gigantic page allocation at runtime
(Luiz Capitulino) [996763]
- [mm] hugetlb: move helpers up in the file (Luiz Capitulino) [996763]
- [mm] hugetlb: update_and_free_page(), don't clear PG_reserved bit
(Luiz Capitulino) [996763]
- [mm] hugetlb: add hstate_is_gigantic() (Luiz Capitulino) [996763]
- [mm] hugetlb: fix and clean-up node iteration code to alloc or free
(Luiz Capitulino) [996763]
- [mm] dma-contiguous: clean source code and prepare for device tree
(Luiz Capitulino) [996763]
- [mm] cma: Move dma contiguous changes into a seperate config (Luiz
Capitulino) [996763]
- [thermal] intel_powerclamp: Fix cstate counter detection (Steve Best)
[1103376]
- [thermal] Tidy up error handling in powerclamp_init (Steve Best) [1103376]
- [thermal] intel_powerclamp: Add newer CPU models (Steve Best) [1103376]
- [security] selinux: Increase ebitmap_node size for 64-bit
configuration (Paul Moore) [922752]
- [security] selinux: Reduce overhead of mls_level_isvalid() function
call (Paul Moore) [922752]
- [powerpc] mm: fix ".__node_distance" undefined (David Milburn) [1081734]
- [block] nvme: Retry failed commands with non-fatal error (David
Milburn) [1081734]
- [block] nvme: Fix divide-by-zero in nvme_trans_io_get_num_cmds (David
Milburn) [1081734]
- [block] nvme: Add getgeo to block ops (David Milburn) [1081734]
- [block] nvme: Start-stop nvme_thread during device add-remove (David
Milburn) [1081734]
- [block] nvme: Make I/O timeout a module parameter (David Milburn)
[1081734]
- [block] nvme: CPU hot plug notification (David Milburn) [1081734]
- [block] nvme: per-cpu io queues (David Milburn) [1081734]
- [block] nvme: Replace DEFINE_PCI_DEVICE_TABLE (David Milburn) [1081734]
- [block] nvme: IOCTL path RCU protect queue access (David Milburn)
[1081734]
- [block] nvme: RCU protected access to io queues (David Milburn) [1081734]
- [block] nvme: Initialize device reference count earlier (David
Milburn) [1081734]
- [scsi] fnic: fix broken FIP discovery by initializing multicast
address (Chris Leech) [1100078]
- [scsi] libfcoe: Make fcoe_sysfs optional / fix fnic NULL exception
(Chris Leech) [1100078]
[3.10.0-134.el7]
- [fs] nfs: populate ->net in mount data when remounting (Steve Dickson)
[1113248]
- [fs] nfs: fix lockup caused by pnfs_generic_pg_test (Steve Dickson)
[1113248]
- [fs] nfs: Fix typo in dprintk (Steve Dickson) [1113248]
- [fs] nfs: Comment is now wrong and redundant to code (Steve Dickson)
[1113248]
- [net] sunrpc/xprtrdma: Disconnect on registration failure (Steve
Dickson) [1113248]
- [net] sunrpc/xprtrdma: Remove BUG_ON() call sites (Steve Dickson)
[1113248]
- [net] sunrpc/xprtrdma: Avoid deadlock when credit window is reset
(Steve Dickson) [1113248]
- [net] sunrpc: Move congestion window constants to header file (Steve
Dickson) [1113248]
- [net] sunrpc/xprtrdma: Reset connection timeout after successful
reconnect (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Use macros for reconnection timeout constants
(Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Allocate missing pagelist (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Remove Tavor MTU setting (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Ensure ia->ri_id->qp is not NULL when
reconnecting (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Reduce the number of hardway buffer allocations
(Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Limit work done by completion handler (Steve
Dickson) [1113248]
- [net] sunrpc/xprtrdma: Reduce calls to ib_poll_cq() in completion
handlers (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Reduce lock contention in completion handlers
(Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Split the completion queue (Steve Dickson)
[1113248]
- [net] sunrpc/xprtrdma: Make rpcrdma_ep_destroy() return void (Steve
Dickson) [1113248]
- [net] sunrpc/xprtrdma: Simplify rpcrdma_deregister_external() synopsis
(Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: mount reports "Invalid mount option" if memreg
mode not supported (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Fall back to MTHCAFMR when FRMR is not
supported (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Remove REGISTER memory registration mode (Steve
Dickson) [1113248]
- [net] sunrpc/xprtrdma: Remove MEMWINDOWS registration modes (Steve
Dickson) [1113248]
- [net] sunrpc/xprtrdma: Remove BOUNCEBUFFERS memory registration mode
(Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: RPC/RDMA must invoke xprt_wake_pending_tasks()
in process context (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: Fix for FMR leaks (Steve Dickson) [1113248]
- [net] sunrpc/xprtrdma: mind the device's max fast register page list
depth (Steve Dickson) [1113248]
- [fs] nfs: Push the file layout driver into a subdirectory (Steve
Dickson) [1113248]
- [fs] nfs: Handle allocation errors correctly in
objlayout_alloc_layout_hdr() (Steve Dickson) [1113248]
- [fs] nfs: Handle allocation errors correctly in
filelayout_alloc_layout_hdr() (Steve Dickson) [1113248]
- [fs] nfs: Use error handler on failed GETATTR with successful OPEN
(Steve Dickson) [1113248]
- [fs] nfs: Fix a potential busy wait in nfs_page_group_lock (Steve
Dickson) [1113248]
- [fs] nfs: Fix error handling in __nfs_pageio_add_request (Steve
Dickson) [1113248]
- [net] sunrpc: suppress allocation warning in rpc_malloc() (Steve
Dickson) [1113248]
- [fs] nfs: support page groups in nfs_read_completion (Steve Dickson)
[1113248]
- [fs] nfs: support non page aligned layouts (Steve Dickson) [1113248]
- [fs] nfs: allow non page aligned pnfs layout segments (Steve Dickson)
[1113248]
- [fs] nfs: support multiple verfs per direct req (Steve Dickson) [1113248]
- [fs] nfs: remove data list from pgio header (Steve Dickson) [1113248]
- [fs] nfs: use > 1 request to handle bsize < PAGE_SIZE (Steve Dickson)
[1113248]
- [fs] nfs: chain calls to pg_test (Steve Dickson) [1113248]
- [fs] nfs: allow coalescing of subpage requests (Steve Dickson) [1113248]
- [fs] nfs: clean up filelayout_alloc_commit_info (Steve Dickson) [1113248]
- [fs] nfs: page group support in nfs_mark_uptodate (Steve Dickson)
[1113248]
- [fs] nfs: page group syncing in write path (Steve Dickson) [1113248]
- [fs] nfs: page group syncing in read path (Steve Dickson) [1113248]
- [fs] nfs: add support for multiple nfs reqs per page (Steve Dickson)
[1113248]
- [fs] nfs: call nfs_can_coalesce_requests for every req (Steve Dickson)
[1113248]
- [fs] nfs: modify pg_test interface to return size_t (Steve Dickson)
[1113248]
- [fs] nfs: remove unused arg from nfs_create_request (Steve Dickson)
[1113248]
- [fs] nfs: clean up PG_* flags (Steve Dickson) [1113248]
- [fs] nfs: fix race in filelayout commit path (Steve Dickson) [1113248]
- [fs] nfs: Create a common nfs_pageio_ops struct (Steve Dickson) [1113248]
- [fs] nfs: Create a common generic_pg_pgios() (Steve Dickson) [1113248]
- [fs] nfs: Create a common multiple_pgios() function (Steve Dickson)
[1113248]
- [fs] nfs: Create a common initiate_pgio() function (Steve Dickson)
[1113248]
- [fs] nfs: Create a generic_pgio function (Steve Dickson) [1113248]
- [fs] nfs: Create a common pgio_error function (Steve Dickson) [1113248]
- [fs] nfs: Create a common rpcsetup function for reads and writes
(Steve Dickson) [1113248]
- [fs] nfs: Create a common rpc_call_ops struct (Steve Dickson) [1113248]
- [fs] nfs: Create a common nfs_pgio_result_common function (Steve
Dickson) [1113248]
- [fs] nfs: Create a common pgio_rpc_prepare function (Steve Dickson)
[1113248]
- [fs] nfs: Create a common rw_header_alloc and rw_header_free function
(Steve Dickson) [1113248]
- [fs] nfs: Create a common pgio_alloc and pgio_release function (Steve
Dickson) [1113248]
- [fs] nfs: Move the write verifier into the nfs_pgio_header (Steve
Dickson) [1113248]
- [fs] nfs: Create a common read and write header struct (Steve Dickson)
[1113248]
- [fs] nfs: Create a common read and write data struct (Steve Dickson)
[1113248]
- [fs] nfs: Create a common results structure for reads and writes
(Steve Dickson) [1113248]
- [fs] nfs: Create a common argument structure for reads and writes
(Steve Dickson) [1113248]
- [fs] nfs: remove ->read_pageio_init from rpc ops (Steve Dickson) [1113248]
- [fs] nfs: remove ->write_pageio_init from rpc ops (Steve Dickson)
[1113248]
- [fs] nfs: commit layouts in fdatasync (Steve Dickson) [1113248]
- [net] sunrpc: Fix a module reference issue in rpcsec_gss (Steve
Dickson) [1113248]
- [fs] nfs: Don't ignore suid/sgid bit changes after a successful write
(Steve Dickson) [1113248]
- [fs] nfs: Don't declare inode uptodate unless all attributes were
checked (Steve Dickson) [1113248]
- [fs] nfs: Fix memroy leak for double mounts (Steve Dickson) [1113248]
- [fs] nfs: pass string length to pr_notice message about readdir loops
(Steve Dickson) [1111170]
- [net] sunrpc: rpc_restart_call/rpc_restart_call_prepare should clear
task->tk_status (Steve Dickson) [1111170]
- [net] sunrpc: Don't let rpc_delay() clobber non-timeout errors (Steve
Dickson) [1111170]
- [net] sunrpc: Ensure call_status() deals correctly with SOFTCONN tasks
(Steve Dickson) [1111170]
- [fs] nfs: Clear the open state flags if the new stateid does not match
(Steve Dickson) [1111170]
- [fs] nfs: Use correct locking when updating nfs4_state in
nfs4_close_done (Steve Dickson) [1111170]
- [fs] nfs: Ensure that we free existing layout segments if we get a new
layout (Steve Dickson) [1111170]
- [fs] nfs: Minor optimisation in get_layout_by_fh_locked() (Steve
Dickson) [1111170]
- [fs] nfs: Ensure that the layout recall callback matches layout
stateids (Steve Dickson) [1111170]
- [fs] nfs: Don't update the open stateid unless it is newer than the
old one (Steve Dickson) [1111170]
- [fs] nfs: Fix wraparound issues in pnfs_seqid_is_newer() (Steve
Dickson) [1111170]
- [fs] nfs: Be more aggressive in using readdirplus for 'ls -l'
situations (Steve Dickson) [1111170]
- [net] sunrpc: RPC callbacks may be split across several TCP segments
(Steve Dickson) [1111170]
- [net] sunrpc: Fix oops when trace sunrpc_task events in nfs client
(Steve Dickson) [1111170]
- [fs] nfs: Fail the truncate() if the lock/open stateid is invalid
(Steve Dickson) [1111170]
- [fs] nfs: Fail data server I/O if stateid represents a lost lock
(Steve Dickson) [1111170]
- [fs] nfs: Fix the return value of nfs4_select_rw_stateid (Steve
Dickson) [1111170]
- [fs] nfs: nfs4_stateid_is_current should return 'true' for an invalid
stateid (Steve Dickson) [1111170]
- [fs] nfs: Fix a delegation callback race (Steve Dickson) [1111170]
- [fs] nfs: Fix another nfs4_sequence corruptor (Steve Dickson) [1111170]
- [fs] nfsd: fix bug for readdir of pseudofs ("J. Bruce Fields")
[1109733 1111719]
- [fs] nfsd: Don't hand out delegations for 30 seconds after recalling
them ("J. Bruce Fields") [1111227 1111719]
- [fs] nfsd: fix FREE_STATEID lockowner leak ("J. Bruce Fields") [1111719]
- [fs] nfsd: don't halt scanning the DRC LRU list when there's an
RC_INPROG entry ("J. Bruce Fields") [1111719]
- [fs] nfsd: kill READ64 ("J. Bruce Fields") [1111719]
- [fs] nfsd: kill READ32 ("J. Bruce Fields") [1111719]
- [fs] nfsd: simplify server xdr->next_page use ("J. Bruce Fields")
[1111719]
- [fs] nfsd: hash deleg stateid only on successful nfs4_set_delegation
("J. Bruce Fields") [1111719]
- [fs] nfsd: rename recall_lock to state_lock ("J. Bruce Fields") [1111719]
- [fs] nfsd: remove unneeded zeroing of fields in nfsd4_proc_compound
("J. Bruce Fields") [1111719]
- [fs] nfsd: fix setting of NFS4_OO_CONFIRMED in nfsd4_open ("J. Bruce
Fields") [1111719]
- [fs] nfsd: use recall_lock for delegation hashing ("J. Bruce Fields")
[1111719]
- [fs] nfsd: fix laundromat next-run-time calculation ("J. Bruce
Fields") [1111719]
- [fs] nfsd: make nfsd4_encode_fattr static ("J. Bruce Fields") [1111719]
- [net] sunrpc: Remove using of dprintk with KERN_WARNING ("J. Bruce
Fields") [1111719]
- [fs] nfsd: remove unused function nfsd_read_file ("J. Bruce Fields")
[1111719]
- [fs] nfsd: getattr for FATTR4_WORD0_FILES_AVAIL needs the statfs
buffer ("J. Bruce Fields") [1111719]
- [fs] nfsd: Error out when getting more than one fsloc/secinfo/uuid
("J. Bruce Fields") [1111719]
- [fs] nfsd: Using type of uint32_t for ex_nflavors instead of int ("J.
Bruce Fields") [1111719]
- [fs] nfsd: Add missing comment of "expiry" in expkey_parse() ("J.
Bruce Fields") [1111719]
- [fs] nfsd: Remove typedef of svc_client and svc_export in export.c
("J. Bruce Fields") [1111719]
- [fs] nfsd: Cleanup unneeded including net/ipv6.h ("J. Bruce Fields")
[1111719]
- [fs] nfsd: remove unneeded linux/user_namespace.h include ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Adds macro EX_UUID_LEN for exports uuid's length ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Helper function for parsing uuid ("J. Bruce Fields") [1111719]
- [fs] nfsd:Avoid NULL reference or double free in nfsd4_fslocs_free()
("J. Bruce Fields") [1109733 1111719]
- [fs] nfsd: better reservation of head space for krb5 ("J. Bruce
Fields") [1111719]
- [fs] nfsd: kill write32, write64 ("J. Bruce Fields") [1111719]
- [fs] nfsd: kill WRITEMEM ("J. Bruce Fields") [1111719]
- [fs] nfsd: kill WRITE64 ("J. Bruce Fields") [1111719]
- [fs] nfsd: kill WRITE32 ("J. Bruce Fields") [1111719]
- [fs] nfsd: really fix nfs4err_resource in 4.1 case ("J. Bruce Fields")
[1111719]
- [fs] nfsd: allow exotic read compounds ("J. Bruce Fields") [1111719]
- [fs] nfsd: more read encoding cleanup ("J. Bruce Fields") [1111719]
- [fs] nfsd: read encoding cleanup ("J. Bruce Fields") [1111719]
- [fs] nfsd: separate splice and readv cases ("J. Bruce Fields") [1111719]
- [fs] nfsd: nfsd_vfs_read doesn't use file handle parameter ("J. Bruce
Fields") [1111719]
- [fs] nfsd: turn off zero-copy-read in exotic cases ("J. Bruce Fields")
[1111719]
- [fs] nfsd: estimate sequence response size ("J. Bruce Fields") [1111719]
- [fs] nfsd: better estimate of getattr response size ("J. Bruce
Fields") [1111719]
- [fs] nfsd: don't treat readlink like a zero-copy operation ("J. Bruce
Fields") [1111719]
- [fs] nfsd: enforce rd_dircount ("J. Bruce Fields") [1111719]
- [fs] nfsd: allow large readdirs ("J. Bruce Fields") [1111719]
- [fs] nfsd: use session limits to release send buffer reservation ("J.
Bruce Fields") [1111719]
- [fs] nfsd: adjust buflen to session channel limit ("J. Bruce Fields")
[1111719]
- [net] sunrpc: define xdr_restrict_buflen ("J. Bruce Fields") [1111719]
- [fs] nfsd: fix buflen calculation after read encoding ("J. Bruce
Fields") [1111719]
- [fs] nfsd: nfsd4_check_resp_size should check against whole buffer
("J. Bruce Fields") [1111719]
- [fs] nfsd: minor encode_read cleanup ("J. Bruce Fields") [1111719]
- [fs] nfsd: more precise nfsd4_max_reply ("J. Bruce Fields") [1111719]
- [fs] nfsd: don't try to encode conflicting owner if low on space ("J.
Bruce Fields") [1111719]
- [fs] nfsd: convert 4.1 replay encoding ("J. Bruce Fields") [1111719]
- [fs] nfsd: allow encoding across page boundaries ("J. Bruce Fields")
[1023319 1111719]
- [fs] nfsd: size-checking cleanup ("J. Bruce Fields") [1111719]
- [fs] nfsd: remove redundant encode buffer size checking ("J. Bruce
Fields") [1111719]
- [fs] nfsd: nfsd4_check_resp_size needn't recalculate length ("J. Bruce
Fields") [1111719]
- [fs] nfsd: reserve space before inlining 0-copy pages ("J. Bruce
Fields") [1111719]
- [fs] nfsd: teach encoders to handle reserve_space failures ("J. Bruce
Fields") [1111719]
- [fs] nfsd: "backfill" using write_bytes_to_xdr_buf ("J. Bruce Fields")
[1111719]
- [fs] nfsd: use xdr_truncate_encode ("J. Bruce Fields") [1111719]
- [net] sunrpc: xdr_truncate_encode ("J. Bruce Fields") [1111719]
- [fs] nfsd: keep xdr buf length updated ("J. Bruce Fields") [1111719]
- [fs] nfsd: no need for encode_compoundres to adjust lengths ("J. Bruce
Fields") [1111719]
- [fs] nfsd: remove ADJUST_ARGS ("J. Bruce Fields") [1111719]
- [fs] nfsd: use xdr_stream throughout compound encoding ("J. Bruce
Fields") [1111719]
- [fs] nfsd: use xdr_reserve_space in attribute encoding ("J. Bruce
Fields") [1111719]
- [fs] nfsd: allow space for final error return ("J. Bruce Fields")
[1111719]
- [fs] nfsd: fix encoding of out-of-space replies ("J. Bruce Fields")
[1111719]
- [fs] nfsd: reserve head space for krb5 integ/priv info ("J. Bruce
Fields") [1111719]
- [fs] nfsd: move proc_compound xdr encode init to helper ("J. Bruce
Fields") [1111719]
- [fs] nfsd: tweak nfsd4_encode_getattr to take xdr_stream ("J. Bruce
Fields") [1111719]
- [fs] nfsd: embed xdr_stream in nfsd4_compoundres ("J. Bruce Fields")
[1111719]
- [fs] nfsd: decoding errors can still be cached and require space ("J.
Bruce Fields") [1111719]
- [fs] nfsd: fix write reply size estimate ("J. Bruce Fields") [1111719]
- [fs] nfsd: read size estimate should include padding ("J. Bruce
Fields") [1111719]
- [fs] nfsd: allow larger 4.1 session drc slots ("J. Bruce Fields")
[1111719]
- [fs] nfsd: READ, READDIR, etc., are idempotent ("J. Bruce Fields")
[1111719]
- [fs] nfsd: Only set PF_LESS_THROTTLE when really needed ("J. Bruce
Fields") [1111719]
- [net] sunrpc: track whether a request is coming from a loop-back
interface ("J. Bruce Fields") [1111719]
- [net] sunrpc: Fix a module reference leak in svc_handle_xprt ("J.
Bruce Fields") [1111719]
- [fs] nfsd: Ignore client's source port on RDMA transports ("J. Bruce
Fields") [1111719]
- [fs] nfsd: remove nfsd4_free_slab ("J. Bruce Fields") [1111719]
- [fs] nfsd: Remove assignments inside conditions ("J. Bruce Fields")
[1111719]
- [fs] nfsd: fix delegation cleanup on error ("J. Bruce Fields") [1111719]
- [fs] nfsd: Don't clear SUID/SGID after root writing data ("J. Bruce
Fields") [1111719]
- [fs] nfsd: warn on finding lockowner without stateid's ("J. Bruce
Fields") [1111719]
- [fs] nfsd: remove lockowner when removing lock stateid ("J. Bruce
Fields") [1111719]
- [fs] nfsd: fix corruption on setting an ACL ("J. Bruce Fields") [1111719]
- [fs] nfsd: Get rid of empty function nfs4_state_init ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Use simple_read_from_buffer for coping data to userspace
("J. Bruce Fields") [1111719]
- [fs] nfsd: clean up fh_auth usage ("J. Bruce Fields") [1111719]
- [fs] nfsd: cleanup unneeded including linux/export.h ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Clean up nfs4_preprocess_stateid_op ("J. Bruce Fields")
[1111719]
- [fs] nfsd: Mark nfs4_free_lockowner and nfs4_free_openowner as static
functions ("J. Bruce Fields") [1111719]
("J. Bruce Fields") [1111719]
to fs/nfsd ("J. Bruce Fields") [1111719]
to fs/nfsd ("J. Bruce Fields") [1111719]
("J. Bruce Fields") [1111719]
- [fs] nfsd: Remove 'inline' designation for free_client() ("J. Bruce
Fields") [1111719]
- [fs] nfsd: call rpc_destroy_wait_queue() from free_client() ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Move default initialisers from create_client() to
alloc_client() ("J. Bruce Fields") [1111719]
- [fs] nfsd: set timeparms.to_maxval in setup_callback_client ("J. Bruce
Fields") [1111719]
- [fs] nfsd: don't create unnecessary mask acl ("J. Bruce Fields") [1111719]
- [fs] nfsd: don't return high mode bits" ("J. Bruce Fields") [1111719]
- [fs] nfsd: fix memory leak in nfsd4_encode_fattr() ("J. Bruce Fields")
[1111719]
- [fs] nfsd: check passed socket's net matches NFSd superblock's one
("J. Bruce Fields") [1111719]
- [fs] nfsd: Check rpc_xprt out of xs_setup_bc_tcp ("J. Bruce Fields")
[1111719]
- [net] sunrpc: New helper for creating client with rpc_xprt ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Free backchannel xprt in bc_destroy ("J. Bruce Fields")
[1111719]
- [net] sunrpc: fix memory leak of peer addresses in XPRT ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Clear wcc data between compound ops ("J. Bruce Fields")
[1111719]
- [fs] nfsd: Don't return NFS4ERR_STALE_STATEID for NFSv4.1+ ("J. Bruce
Fields") [1111719]
- [fs] nfsd: fix setclientid encode size ("J. Bruce Fields") [1111719]
- [fs] nfsd: remove redundant check from nfsd4_check_resp_size ("J.
Bruce Fields") [1111719]
- [fs] nfsd: use more generous NFS4_ACL_MAX ("J. Bruce Fields") [1111719]
- [fs] nfsd: minor nfsd4_replay_cache_entry cleanup ("J. Bruce Fields")
[1111719]
- [fs] nfsd: nfsd4_replay_cache_entry should be static ("J. Bruce
Fields") [1111719]
- [fs] nfsd: update comments with obsolete function name ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Using free_conn free connection ("J. Bruce Fields") [1111719]
- [fs] nfsd: typo in nfsd_rename comment ("J. Bruce Fields") [1111719]
- [fs] nfsd: simplify saved/current fh uses in nfsd4_proc_compound ("J.
Bruce Fields") [1111719]
- [fs] nfsd: Traverse unconfirmed client through hash-table ("J. Bruce
Fields") [1111719]
- [net] svcrpc: explicitly reject compounds that are not padded out to
4-byte multiple ("J. Bruce Fields") [1111719]
- [fs] nfsd: notify_change needs elevated write count ("J. Bruce
Fields") [1111719 1115034]
- [fs] nfsd: fix test_stateid error reply encoding ("J. Bruce Fields")
[1111719]
- [fs] nfsd: leave reply buffer space for failed setattr ("J. Bruce
Fields") [1111719]
- [fs] nfsd: make set of large acl return efbig, not resource ("J. Bruce
Fields") [1111719]
- [fs] nfsd: session needs room for following op to error out ("J. Bruce
Fields") [1111719]
- [fs] nfsd: buffer-length check for SUPPATTR_EXCLCREAT ("J. Bruce
Fields") [1111719]
- [fs] nfsd: fix lost nfserrno() call in nfsd_setattr() ("J. Bruce
Fields") [1111719]
- [net] sunrpc: Mark functions as static in net/sunrpc/svc_xprt.c ("J.
Bruce Fields") [1111719]
- [fs] nfsd: decrease nfsd4_encode_fattr stack usage ("J. Bruce Fields")
[1111719]
- [fs] nfsd: fix encode_entryplus_baggage stack usage ("J. Bruce
Fields") [1111719]
- [fs] nfsd: simplify xdr encoding of nfsv4 names ("J. Bruce Fields")
[1111719]
- [fs] nfsd: encode_rdattr_error cleanup ("J. Bruce Fields") [1111719]
- [fs] nfsd: nfsd4_encode_fattr cleanup ("J. Bruce Fields") [1111719]
- [fs] nfsd: better VERIFY comment ("J. Bruce Fields") [1111719]
- [fs] nfsd: Fix a memory leak in nfsd4_create_session ("J. Bruce
Fields") [1111719]
- [fs] nfsd: get rid of unused function definition ("J. Bruce Fields")
[1111719]
- [fs] nfsd:Define op_iattr for nfsd4_open instead using macro ("J.
Bruce Fields") [1111719]
- [fs] nfsd: fix compile warning without CONFIG_NFSD_V3 ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Don't start lockd when only NFSv4 is running ("J. Bruce
Fields") [1111719]
- [net] sunrpc: Support a new option for ignoring the result of
svc_register ("J. Bruce Fields") [1103348 1111719]
- [fs] nfsd: fix bad length checking for backchannel ("J. Bruce Fields")
[1111719]
- [fs] nfsd: fix a leak which can cause CREATE_SESSION failures ("J.
Bruce Fields") [1111719]
- [fs] nfsd:Add missing recording of back channel attrs in nfsd4_session
("J. Bruce Fields") [1111719]
- [fs] nfsd: get rid of unused macro definition ("J. Bruce Fields")
[1111719]
- [fs] nfsd: clean up unnecessary temporary variable in
nfsd4_decode_fattr ("J. Bruce Fields") [1111719]
- [fs] nfsd: using nfsd4_encode_noop for encoding
destroy_session/free_stateid ("J. Bruce Fields") [1111719]
- [fs] nfsd: clean up an xdr reserved space calculation ("J. Bruce
Fields") [1111719]
- [fs] nfsd: get rid of unused function definition ("J. Bruce Fields")
[1111719]
- [fs] nfsd: calculate the missing length of bitmap in EXCHANGE_ID ("J.
Bruce Fields") [1111719]
- [fs] nfsd: revoking of suid/sgid bits after chown() in a consistent
way ("J. Bruce Fields") [1111719]
- [net] sunrpc: fix some typos ("J. Bruce Fields") [1111719]
- [fs] nfsd: start documenting some XDR handling functions ("J. Bruce
Fields") [1111719]
- [fs] nfsd: don't return high mode bits ("J. Bruce Fields") [1111719]
- [fs] nfsd: export proper maximum file size to the client ("J. Bruce
Fields") [1111719]
- [fs] nfsd: improve write performance with better sendspace
reservations ("J. Bruce Fields") [1111719]
- [net] svcrpc: remove an unnecessary assignment ("J. Bruce Fields")
[1111719]
- [fs] nfsd: Add support for NFS v4.2 operation checking ("J. Bruce
Fields") [1111719]
- [fs] nfsd: nfsd_shutdown_net needs state lock ("J. Bruce Fields")
[1111719]
- [fs] nfsd: Combine decode operations for v4 and v4.1 ("J. Bruce
Fields") [1111719]
- [fs] nfsd: -EINVAL on invalid anonuid/gid instead of silent failure
("J. Bruce Fields") [1111719]
- [fs] nfsd: return better errors to exportfs ("J. Bruce Fields") [1111719]
- [fs] nfsd: fh_update should error out in unexpected cases ("J. Bruce
Fields") [1111719]
- [fs] nfsd: fix Kconfig syntax ("J. Bruce Fields") [1111719]
- [fs] nfsd: switch to p(dD) ("J. Bruce Fields") [1111719]
- [fs] nfsd: racy access to ->d_name in nsfd4_encode_path() ("J. Bruce
Fields") [1111719]
- [net] svcrpc: remove unused rq_resused ("J. Bruce Fields") [1111719]
- [fs] nfsd: nfsd4_create_clid_dir prints uninitialized data ("J. Bruce
Fields") [1111719]
- [fs] nfsd: Fix MACH_CRED NULL dereference ("J. Bruce Fields") [1111719]
- [fs] nfsd: fix xdr decoding of large non-write compounds ("J. Bruce
Fields") [1095061 1111719]
- [fs] gfs2: When using flock() a GFS2 filesystem hangs (Robert S
Peterson) [1111624]
- [fs] nfs: emit a fsnotify_nameremove call in sillyrename codepath
(Jeff Layton) [919347]
- [fs] nfs: remove synchronous rename code (Jeff Layton) [919347]
- [fs] nfs: convert nfs_rename to use async_rename infrastructure (Jeff
Layton) [919347]
- [fs] nfs: make nfs_async_rename non-static (Jeff Layton) [919347]
- [fs] nfs: abstract out code needed to complete a sillyrename (Jeff
Layton) [919347]
- [fs] gfs2: Fix race in glock lru glock disposal (Robert S Peterson)
[1095835]
- [fs] gfs2: Use lockref for glocks (Robert S Peterson) [1095835]
- [fs] cifs: Fix check for regular file in couldbe_mf_symlink() (Sachin
Prabhu) [1077230]
- [fs] cifs: Re-order M-F Symlink code (Sachin Prabhu) [1077230]
- [fs] cifs: Add create MFSymlinks to protocol ops struct (Sachin
Prabhu) [1077230]
- [fs] cifs: use protocol specific call for query_mf_symlink() (Sachin
Prabhu) [1077230]
- [fs] cifs: Rename MF symlink function names (Sachin Prabhu) [1077230]
- [fs] cifs: Rename and cleanup open_query_close_cifs_symlink() (Sachin
Prabhu) [1077230]
- [fs] cifs: We do not drop reference to tlink in CIFSCheckMFSymlink()
(Sachin Prabhu) [1077230]
[3.10.0-133.el7]
- [s390] af_iucv: recvmsg problem for SOCK_STREAM sockets (Hendrik
Brueckner) [1109703]
- [s390] af_iucv: correct cleanup if listen backlog is full (Hendrik
Brueckner) [1109033]
- [kernel] auditsc: audit_krule mask accesses need bounds checking
(Denys Vlasenko) [1102710] {CVE-2014-3917}
- [fs] nfs: Don't mark the data cache as invalid if it has been flushed
(Scott Mayhew) [1114054]
- [fs] nfs: Clear NFS_INO_REVAL_PAGECACHE when we update the file size
(Scott Mayhew) [1114054]
- [fs] nfs: Fix cache_validity check in nfs_write_pageuptodate() (Scott
Mayhew) [1114054]
- [mm] avoid kABI breakage (Jerome Marchand) [1097419]
- [mm] swap: change swap_list_head to plist, add swap_avail_head (Jerome
Marchand) [1097419]
- [lib] plist: add plist_requeue (Jerome Marchand) [1097419]
- [lib] plist: add helper functions (Jerome Marchand) [1097419]
- [mm] swap: change swap_info singly-linked list to list_head (Jerome
Marchand) [1097419]
- [block] mtip32xx: mtip_async_complete() bug fixes (Jeff Moyer) [1102281]
- [block] mtip32xx: Unmap the DMA segments before completing the IO
request (Jeff Moyer) [1102281]
- [ethernet] tg3: Change nvram command timeout value to 50ms (Ivan
Vecera) [1086397]
- [ethernet] tg3: Override clock, link aware and link idle mode during
NVRAM dump (Ivan Vecera) [1086397]
- [edac] sb_edac: mark MCE messages as KERN_DEBUG (Aristeu Rozanski)
[1056785]
- [edac] sb_edac: use "event" instead of "exception" when MC wasnt
signaled (Aristeu Rozanski) [1056785]
- [Documentation] MAINTAINERS: Add DesignWare, i.MX6, Armada, R-Car PCI
host maintainers (Myron Stowe) [1110890]
- [pci] Disable Bus Master only on kexec reboot (Myron Stowe) [1110890]
- [pci] Omit PCI ID macro strings to shorten quirk names (Myron Stowe)
[1110890]
- [pci] Move device_del() from pci_stop_dev() to pci_destroy_dev()
(Myron Stowe) [1110890]
- [pci] Avoid unnecessary CPU switch when calling driver .probe() method
(Myron Stowe) [1110890]
- [Documentation] MAINTAINERS: Add Jingoo Han as Samsung Exynos PCIe
driver maintainer (Myron Stowe) [1110890]
- [Documentation] MAINTAINERS: Add Tegra PCIe maintainer (Myron Stowe)
[1110890]
- [ethernet] ixgbe: set driver_max_VFs should be done before enabling
SRIOV (Alex Williamson) [1090154]
- [ethernet] ixgbe: define IXGBE_MAX_VFS_DRV_LIMIT macro and cleanup
const 63 (Alex Williamson) [1090154]
- [fs] nfs: advertise only supported callback netids (Jeff Layton) [1048477]
- [fs] nfs: clean up, revert increase in READDIR RPC buffer max size
(Jeff Layton) [1048477]
- [net] sunrpc: Fix large reads on NFS/RDMA (Jeff Layton) [1048477]
- [net] sunrpc: remove KERN_INFO from dprintk() call sites (Jeff Layton)
[1048477]
- [kernel] ftrace: Hardcode ftrace_module_init() call into load_module()
(Takahiro MUNEDA) [1061553]
- [kernel] trace: Make register/unregister_ftrace_command __init
(Takahiro MUNEDA) [1061553]
- [tools] turbostat: run on HSX (Prarit Bhargava) [1081657]
- [tools] Revert: turbostat: servers do not support uncore power
register (Prarit Bhargava) [1081657]
[3.10.0-132.el7]
- [net] neigh: set nud_state to NUD_INCOMPLETE when probing router
reachability (Hannes Frederic Sowa) [1110193]
- [net] bridge: Set vlan_features to allow offloads on vlans (Florian
Westphal) [1058544]
- [net] team: fix mtu setting (Jiri Pirko) [1103083]
- [net] ptp: validate the requested frequency adjustment (Jiri Benc)
[1092969]
- [net] netfilter: ctnetlink: don't add null bindings if no nat
requested (Florian Westphal) [1089929]
- [net] netfilter: ctnetlink: force null nat binding on insert (Florian
Westphal) [1089929]
- [net] netfilter: nf_conntrack: don't release a conntrack with non-zero
refcnt (Florian Westphal) [1089929]
- [net] netfilter: nf_conntrack: fix RCU race in nf_conntrack_find_get
(Florian Westphal) [1089929]
- [net] rtnetlink: Only supply IFLA_VF_PORTS information when
RTEXT_FILTER_VF is set (Jiri Pirko) [1092400]
- [net] rtnetlink: Warn when interface's information won't fit in our
packet (Jiri Pirko) [1092400]
- [net] fib_frontend: fix possible NULL pointer dereference (Jiri Benc)
[1091142]
- [net] team: forbid incorrect fall-through in notifier (Jiri Pirko)
[1090495]
- [net] gre: don't allow to add the same tunnel twice (Florian Westphal)
[1086498]
- [net] sctp: confirm route during forward progress (Daniel Borkmann)
[1089629]
- [net] nf_conntrack: decrement global counter after object release
(Jiri Pirko) [1089191]
- [net] add busy_poll device feature (Jiri Pirko) [1080093]
- [net] ipv6: reallocate addrconf router for ipv6 address when lo device
up (Jiri Benc) [1077053]
- [net] macvlan: Add support for 'always_on' offload features (Florian
Westphal) [928644]
- [net] macvlan: fix netdev feature propagation from lower device
(Florian Westphal) [928644]
[3.10.0-131.el7]
- [scsi] pm80xx: Spinlock fix (Rich Bono) [1044636]
- [scsi] aacraid: Update unsupported card list (Rich Bono) [1080712]
- [scsi] vmw_pvscsi: Some improvements in pvscsi driver (Ewan Milne)
[1075090]
- [scsi] vmw_pvscsi: Add support for I/O requests coalescing (Ewan
Milne) [1075090]
- [scsi] vmw_pvscsi: Fix pvscsi_abort() function (Ewan Milne) [1075090]
- [net] sctp: Fix sk_ack_backlog wrap-around problem (Daniel Borkmann)
[1112726] {CVE-2014-4667}
- [net] ipv4/tunnels: fix an oops when using ipip/sit with IPsec (Jiri
Pirko) [1108857]
- [net] filter: let bpf_tell_extensions return SKF_AD_MAX (Jiri Benc)
[1079524]
- [net] filter: introduce SO_BPF_EXTENSIONS (Jiri Benc) [1079524]
[3.10.0-130.el7]
- [scsi] qla2xxx: Update version number to 8.06.00.08.07.0-k3 (Chad
Dupuis) [1090378]
- [scsi] qla2xxx: Reduce the time we wait for a command to complete
during SCSI error handling (Chad Dupuis) [1090378]
- [scsi] qla2xxx: Clear loop_id for ports that are marked lost during
fabric scanning (Chad Dupuis) [1090378]
- [scsi] qla2xxx: Avoid escalating the SCSI error handler if the command
is not found in firmware (Chad Dupuis) [1090378]
- [scsi] qla2xxx: Don't check for firmware hung during the reset context
for ISP82XX (Chad Dupuis) [1090378]
- [scsi] qla2xxx: Issue abort command for outstanding commands during
cleanup when only firmware is alive (Chad Dupuis) [1090378]
- [scsi] set DID_TIME_OUT correctly (Ewan Milne) [1103881]
- [scsi] fix invalid setting of host byte (Ewan Milne) [1103881]
- [scsi] More USB deadlock fixes (Ewan Milne) [1103881]
- [scsi] Fix USB deadlock caused by SCSI error handling (Ewan Milne)
[1103881]
- [scsi] Fix command result state propagation (Ewan Milne) [1103881]
- [scsi] Fix spurious request sense in error handling (Ewan Milne) [1103881]
- [scsi] Add timeout to avoid infinite command retry (Ewan Milne) [1061871]
- [scsi] lpfc: Update version for 10.2.8021.0 driver release (Rob Evers)
[1088574]
- [scsi] lpfc 10.2.8001.0: Fix ExpressLane priority setup (Rob Evers)
[1088574]
- [scsi] lpfc 10.2.8001.0: Removed obsolete PCI IDs from the driver (Rob
Evers) [1088574]
- [scsi] lpfc 10.2.8001.0: Fix for initializing RRQ bitmap (Rob Evers)
[1088574]
- [scsi] lpfc 10.2.8001.0: Fix for cleaning up stale ring flag and
sp_queue_event entries (Rob Evers) [1088574]
- [scsi] lpfc: Add iotag memory barrier (Rob Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Update Copyright on changed files from 8.3.45
patches (Rob Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Fixed locking for scsi task management
commands (Rob Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Convert runtime references to old xlane cfg
param to fof cfg param (Rob Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Fix FW dump using sysfs (Rob Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Fix SLI4 s abort loop to process all FCP
rings and under ring_lock (Rob Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Fixed kernel panic in lpfc_abort_handler (Rob
Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Fix locking for postbufq when freeing (Rob
Evers) [1088574]
- [scsi] lpfc: remove self-assignments (Rob Evers) [1088574]
- [scsi] lpfc: Using plain integer as NULL pointer (Rob Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Fix locking for lpfc_hba_down_post (Rob
Evers) [1088574]
- [scsi] lpfc 10.2.8000.0: Fix dynamic transitions of FirstBurst from on
to off (Rob Evers) [1088574]
- [scsi] lpfc 8.3.45: Fixed crash during driver unload (Rob Evers) [1088574]
- [scsi] lpfc 8.3.45: Fixed driver error messages after firmware
download (Rob Evers) [1088574]
- [scsi] lpfc 8.3.45: Fixed missing initialization for task management
IOCBs (Rob Evers) [1088574]
- [scsi] lpfc 8.3.45: Fix sysfs buffer overrun in read of
lpfc_fcp_cpu_map for 128 CPUs (Rob Evers) [1088574]
- [scsi] lpfc 8.3.45: Incorporate changes to use reason in
change_queue_depth function (Rob Evers) [1088574]
- [scsi] lpfc 8.3.45: Incorporated support of a low-latency io path (Rob
Evers) [1088574]
- [scsi] lpfc 8.3.45: Added dport mailbox pass through support (Rob
Evers) [1088574]
- [scsi] be2iscsi: Bump the driver version (Rob Evers) [1088576]
- [scsi] be2iscsi: fix bad if expression (Rob Evers) [1088576]
- [scsi] be2iscsi: fix memory leak in error path (Rob Evers) [1088576]
- [scsi] be2iscsi: Jump to 'free_memory' is apparently missing (Rob
Evers) [1088576]
- [scsi] be2iscsi: Fix destroy MCC-CQ before MCC-EQ is destroyed (Rob
Evers) [1088576]
- [scsi] be2iscsi: Fix memory corruption in MBX path (Rob Evers) [1088576]
- [scsi] be2iscsi: Fix TCP parameters while connection offloading (Rob
Evers) [1088576]
- [scsi] be2iscsi: Fix interrupt Coalescing mechanism (Rob Evers) [1088576]
- [scsi] be2iscsi: Fix exposing Host in sysfs after adapter
initialization is complete (Rob Evers) [1088576]
- [scsi] be2iscsi: Fix retreving MCCQ_WRB in non-embedded Mbox path (Rob
Evers) [1088576]
[3.10.0-129.el7]
- [drm] nouveau/bios: fix a bit shift error introduced by recent commit
(Ulrich Obergfell) [1089936]
- [ethernet] sfc: PIO:Restrict to 64bit arch and use 64-bit writes
(Nikolay Aleksandrov) [1089024]
- [fs] nfs: Apply NFS_MOUNT_CMP_FLAGMASK to nfs_compare_remount_data()
(Scott Mayhew) [1103805]
- [fs] gfs2: Prevent recovery before the local journal is set (Robert S
Peterson) [1079433]
- [fs] gfs2: Increase the max number of ACLs (Robert S Peterson) [1078231]
- [fs] gfs2: check NULL return value in gfs2_ok_to_move (Abhijith Das)
[1097042]
- [fs] gfs2: Refresh quota after setting through quotactl (Abhijith Das)
[1088740]
- [kernel] hrtimer: Prevent all reprogramming if hang detected (Prarit
Bhargava) [1094732]
- [tty] Set correct tty name in 'active' sysfs attribute (Denys
Vlasenko) [1066403]
- [ethernet] bnx2x: Fix kernel crash and data miscompare after EEH
recovery (Michal Schmidt) [1101808]
- [ethernet] bnx2x: Adapter not recovery from EEH error injection
(Michal Schmidt) [1067154]
- [powerpc] tm: Disable IRQ in tm_recheckpoint (Larry Woodman) [1088224]
- [x86] thinkpad: save and restore adaptive keyboard mode for suspend
and, resume (Don Zickus) [1094476]
- [x86] thinkpad: support Thinkpad X1 Carbon 2nd generation's adaptive
keyboard (Don Zickus) [1094476]
[3.10.0-128.el7]
- [lib] random32: minor cleanups and kdoc fix (Hannes Frederic Sowa)
[1100299]
- [lib] random32: avoid attempt to late reseed if in the middle of
seeding (Hannes Frederic Sowa) [1100299]
- [lib] random32: use msecs_to_jiffies for reseed timer (Hannes Frederic
Sowa) [1100299]
- [lib] random32: add __init prefix to prandom_start_seed_timer (Hannes
Frederic Sowa) [1100299]
- [lib] random32: add test cases for taus113 implementation (Hannes
Frederic Sowa) [1100299]
- [lib] random32: upgrade taus88 generator to taus113 from errata paper
(Hannes Frederic Sowa) [1100299]
- [lib] random32: move rnd_state to linux/random.h (Hannes Frederic
Sowa) [1100299]
- [lib] random32: add prandom_reseed_late() and call when nonblocking
pool becomes initialized (Hannes Frederic Sowa) [1100299]
- [lib] random32: add periodic reseeding (Hannes Frederic Sowa) [1100299]
- [lib] random: allow architectures to optionally define
random_get_entropy() (Hannes Frederic Sowa) [1100299]
- [net] packet: use percpu mmap tx frame pending refcount (Daniel
Borkmann) [1052366]
- [net] packet: use reciprocal_divide in fanout_demux_hash (Daniel
Borkmann) [1052366]
- [net] packet: add randomized fanout scheduler (Daniel Borkmann) [1052366]
- [net] packet: don't unconditionally schedule() in case of MSG_DONTWAIT
(Daniel Borkmann) [1052366]
- [net] packet: improve socket create/bind latency in some cases (Daniel
Borkmann) [1052366]
- [net] vxlan: convert to act as a pernet subsystem (Daniel Borkmann)
[1039587]
- [net] vxlan: do not use vxlan_net before checking event type (Daniel
Borkmann) [1039587]
- [net] vxlan: properly cleanup devs on module unload (Daniel Borkmann)
[1039587]
- [net] vxlan: when lower dev unregisters remove vxlan dev as well
(Daniel Borkmann) [1039587]
- [net] netfilter: x_tables: lightweight process control group matching
(Daniel Borkmann) [1005839]
- [net] sctp: fix and consolidate SCTP checksumming code (Daniel
Borkmann) [1054215]
- [net] checksum: fix warning in skb_checksum (Daniel Borkmann) [1054215]
- [net] skb_checksum: allow custom update/combine for walking skb
(Daniel Borkmann) [1054215]
- [lib] crc32: reduce number of cases for crc32{, c}_combine (Daniel
Borkmann) [1054215]
- [lib] crc32: conditionally resched when running testcases (Daniel
Borkmann) [1054215]
- [lib] crc32: add test cases for crc32{, c}_combine routines (Daniel
Borkmann) [1054215]
- [lib] crc32: add functionality to combine two crc32{, c}s in GF(2)
(Daniel Borkmann) [1054215]
- [lib] crc32: clean up spacing in test cases (Daniel Borkmann) [1054215]
- [lib] crc32: update the comments of crc32_{be, le}_generic() (Daniel
Borkmann) [1054215]
- [net] ipvs: sctp: do not recalc sctp csum when ports didn't change
(Daniel Borkmann) [1054215]
- [net] ipvs: sctp: add missing verdict assignments in
sctp_conn_schedule (Daniel Borkmann) [1054215]
- [tools] bpf_exp: free duplicated labels at exit time (Daniel Borkmann)
[958035]
- [tools] bpf_dbg: always close socket in bpf_runnable (Daniel Borkmann)
[958035]
- [net] filter: doc: improve BPF documentation (Daniel Borkmann) [958035]
- [tools] filter: bpf_asm: add minimal bpf asm tool (Daniel Borkmann)
[958035]
- [tools] filter: bpf_dbg: add minimal bpf debugger (Daniel Borkmann)
[958035]
- [net] sched: cls_bpf: add BPF-based classifier (Daniel Borkmann) [958035]
- [net] Use netlink_ns_capable to verify the permisions of netlink
messages (Jiri Benc) [1094272] {CVE-2014-0181}
- [net] netlink: Add variants of capable for use on netlink messages
(Jiri Benc) [1094272] {CVE-2014-0181}
- [net] diag: Move the permission check in sock_diag_put_filterinfo to
packet_diag_dump (Jiri Benc) [1094272] {CVE-2014-0181}
- [net] netlink: Rename netlink_capable netlink_allowed (Jiri Benc)
[1094272] {CVE-2014-0181}
- [net] diag: Fix ns_capable check in sock_diag_put_filterinfo (Jiri
Benc) [1094272] {CVE-2014-0181}
- [net] netlink: Fix permission check in netlink_connect() (Jiri Benc)
[1094272] {CVE-2014-0181}
- [net] filter: prevent nla extensions to peek beyond the end of the
message (Jiri Benc) [1096781] {CVE-2014-3144 CVE-2014-3145}
[3.10.0-127.el7]
- [net] mac80211: fix crash due to AP powersave TX vs. wakeup race
(Jacob Tanenbaum) [1083534] {CVE-2014-2706}
- [ethernet] qlcnic: Fix ethtool statistics length calculation (Michal
Schmidt) [1099634]
- [kernel] futex: Make lookup_pi_state more robust (Larry Woodman)
[1104520] {CVE-2014-3153}
- [kernel] futex: Always cleanup owner tid in unlock_pi (Larry Woodman)
[1104520] {CVE-2014-3153}
- [kernel] futex: Validate atomic acquisition in futex_lock_pi_atomic()
(Larry Woodman) [1104520] {CVE-2014-3153}
- [kernel] futex: prevent requeue pi on same futex (Larry Woodman)
[1104520] {CVE-2014-3153}
- [net] gro: restore frag0 optimization (and fix crash) (Michal Schmidt)
[1069741]
- [net] ipv4: current group_info should be put after using (Jiri Benc)
[1087416] {CVE-2014-2851}
- [net] core, nfqueue, openvswitch: Orphan frags in skb_zerocopy and
handle errors (Jiri Pirko) [1079014] {CVE-2014-2568}
- [fs] aio: fix plug memory disclosure and fix reqs_active accounting
backport (Jeff Moyer) [1094605] {CVE-2014-0206}
[3.10.0-126.el7]
- [fs] aio: plug memory disclosure and fix reqs_active accounting
(Mateusz Guzik) [1094605] {CVE-2014-0206}
- [kernel] mutexes: Give more informative mutex warning in the
!lock->owner case (Larry Woodman) [1087655 1087919 1087922]
- [kernel] mutex: replace CONFIG_HAVE_ARCH_MUTEX_CPU_RELAX with simple
ifdef (Larry Woodman) [1087655 1087919 1087922]
- [kernel] locking/mutexes: Introduce cancelable MCS lock for adaptive
spinning (Larry Woodman) [1087655 1087919 1087922]
- [kernel] locking/mutexes: Modify the way optimistic spinners are
queued (Larry Woodman) [1087655 1087919 1087922]
- [kernel] locking/mutexes: Return false if task need_resched() in
mutex_can_spin_on_owner() (Larry Woodman) [1087655 1087919 1087922]
- [kernel] Restructure the MCS lock defines and locking & Move
mcs_spinlock.h into kernel/locking/ (Larry Woodman) [1087655 1087919
1087922]
- [misc] arch: Introduce smp_load_acquire(), smp_store_release() (Larry
Woodman) [1087655 1087919 1087922]
- [kernel] locking/mutex: Fix debug_mutexes (Larry Woodman) [1087655
1087919 1087922]
- [kernel] locking/mutex: Fix debug checks (Larry Woodman) [1087655
1087919 1087922]
- [kernel] locking/mutexes: Unlock the mutex without the wait_lock
(Larry Woodman) [1087655 1087919 1087922]
[3.10.0-125.el7]
- [scsi] st: fix corruption of the st_modedef structures in
st_set_options() (Maurizio Lombardi) [1084968]
- [net] openvswitch: fix a possible deadlock and lockdep warning (Flavio
Leitner) [1094867]
- [fs] dcache: make prepend_name() work correctly when called with
negative *buflen (Mikulas Patocka) [1092746]
- [fs] dcache: __dentry_path() fixes (Mikulas Patocka) [1092746]
- [fs] dcache: prepend_path() needs to reinitialize dentry/vfsmount/mnt
on restarts (Mikulas Patocka) [1092746]
- [net] ip: generate unique IP identificator if local fragmentation is
allowed (Jiri Pirko) [1076106]
- [target] tcm_fc: Fix use-after-free of ft_tpg (Andy Grover) [1071340]
- [wireless] ath9k: tid->sched race in ath_tx_aggr_sleep() (Jacob
Tanenbaum) [1083252] {CVE-2014-2672}
- [kernel] futex: Fix pthread_cond_broadcast() to wake up all threads
(Larry Woodman) [1084757]
- [watchdog] hpwdt: display informative string (Nigel Croxon) [1074038]
- [mm] page-writeback: fix divide by zero in pos_ratio_polynom (Rik van
Riel) [1091784]
- [mm] page-writeback: add strictlimit feature (Rik van Riel) [1091784]
- [powerpc] tm: Fix crash when forking inside a transaction (Radomir
Vrbovsky) [1083215] {CVE-2014-2673}
- [block] floppy: don't write kernel-only members to FDRAWCMD ioctl
output (Denys Vlasenko) [1094318] {CVE-2014-1737 CVE-2014-1738}
- [block] floppy: ignore kernel-only members in FDRAWCMD ioctl input
(Denys Vlasenko) [1094318] {CVE-2014-1737 CVE-2014-1738}
- [s390] kernel: avoid page table walk on user space access (Hendrik
Brueckner) [1097687]
- [s390] af_iucv: wrong mapping of sent and confirmed skbs (Hendrik
Brueckner) [1098513]
- [s390] crypto: fix aes, des ctr mode concurrency finding (Hendrik
Brueckner) [1097686]
- [mm] filemap: update find_get_pages_tag() to deal with shadow entries
(Johannes Weiner) [1091795]
- [fs] xfs: log vector rounding leaks log space (Brian Foster) [1091136]
- [fs] xfs: truncate_setsize should be outside transactions (Brian
Foster) [1091136]
[3.10.0-124.el7]
- [tty] n_tty: Fix n_tty_write crash when echoing in raw mode (Aristeu
Rozanski) [1094242] {CVE-2014-0196}
- [fs] gfs2: Fix uninitialized VFS inode in gfs2_create_inode (Abhijith
Das) [1087995]
- [kernel] cputime: Fix jiffies based cputime assumption on steal
accounting (Frederic Weisbecker) [1047732]
- [kernel] cputime: Bring cputime -> nsecs conversion (Frederic
Weisbecker) [1047732]
- [kernel] cputime: Default implementation of nsecs -> cputime
conversion (Frederic Weisbecker) [1047732]
- [x86] irq, pic: Probe for legacy PIC and set legacy_pic appropriately
(Vivek Goyal) [1037957]
- [virt] hyperv/vmbus: Negotiate version 3.0 when running on ws2012r2
hosts (Vivek Goyal) [1037957]
More information about the El-errata
mailing list