[El-errata] ELSA-2015-2152 Important: Oracle Linux 7 kernel security, bug fix, and enhancement update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Wed Nov 25 08:32:56 PST 2015


Oracle Linux Security Advisory ELSA-2015-2152

http://linux.oracle.com/errata/ELSA-2015-2152.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
kernel-3.10.0-327.el7.x86_64.rpm
kernel-abi-whitelists-3.10.0-327.el7.noarch.rpm
kernel-debug-3.10.0-327.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.el7.x86_64.rpm
kernel-devel-3.10.0-327.el7.x86_64.rpm
kernel-doc-3.10.0-327.el7.noarch.rpm
kernel-headers-3.10.0-327.el7.x86_64.rpm
kernel-tools-3.10.0-327.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.el7.x86_64.rpm
perf-3.10.0-327.el7.x86_64.rpm
python-perf-3.10.0-327.el7.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-3.10.0-327.el7.src.rpm



Description of changes:

[3.10.0-327.el7.OL7]
- Oracle Linux certificates (Alexey Petrenko)

[3.10.0-327.el7]
- [mm] free compound page with correct order (Andrea Arcangeli) [1274867]
- [netdrv] revert "ixgbe: Refactor busy poll socket code to address 
multiple issues" (John Greene) [1261275]
- [powerpc] dma: dma_set_coherent_mask() should not be GPL only (Gustavo 
Duarte) [1275976]

[3.10.0-326.el7]
- [md] dm-cache: the CLEAN_SHUTDOWN flag was not being set (Mike 
Snitzer) [1274450]
- [md] dm-btree: fix leak of bufio-backed block in btree_split_beneath 
error path (Mike Snitzer) [1274393]
- [md] dm-btree-remove: fix a bug when rebalancing nodes after removal 
(Mike Snitzer) [1274396]
- [fs] nfsd: fix duplicated destroy_delegation code introduced by 
backport ("J. Bruce Fields") [1273228]
- [fs] xfs: validate transaction header length on log recovery (Brian 
Foster) [1164135]
- [net] ipv6: don't use CHECKSUM_PARTIAL on MSG_MORE/UDP_CORK sockets 
(Hannes Frederic Sowa) [1271759]
- [net] add length argument to skb_copy_and_csum_datagram_iovec (Sabrina 
Dubroca) [1269228]
- [x86] kvm: fix edge EOI and IOAPIC reconfig race (Radim Krcmar) [1271333]
- [x86] kvm: set KVM_REQ_EVENT when updating IRR (Radim Krcmar) [1271333]
- [kernel] Initialize msg/shm IPC objects before doing ipc_addid() 
(Lennert Buytenhek) [1271507] {CVE-2015-7613}

[3.10.0-325.el7]
- [fs] nfsd: ensure that delegation stateid hash references are only put 
once ("J. Bruce Fields") [1233284]
- [fs] nfsd: ensure that the ol stateid hash reference is only put once 
("J. Bruce Fields") [1233284]
- [fs] nfsv4: Fix a nograce recovery hang (Benjamin Coddington) [1264478]
- [fs] vfs: Test for and handle paths that are unreachable from their 
mnt_root ("Eric W. Biederman") [1209371] {CVE-2015-2925}
- [fs] dcache: Handle escaped paths in prepend_path ("Eric W. 
Biederman") [1209371] {CVE-2015-2925}
- [fs] xfs: add an xfs_zero_eof() tracepoint (Brian Foster) [1260383]
- [fs] xfs: always drain dio before extending aio write submission 
(Brian Foster) [1260383]
- [md] dm-cache: fix NULL pointer when switching from cleaner policy 
(Mike Snitzer) [1269959]
- [mm] Temporary fix for BUG_ON() triggered by THP vs. gup() race (David 
Gibson) [1268999]
- [hid] usbhid: improve handling of Clear-Halt and reset (Don Zickus) 
[1260123]
- [drm] qxl: fix framebuffer dirty rectangle tracking (Gerd Hoffmann) 
[1268293]
- [s390] hmcdrv: fix interrupt registration (Hendrik Brueckner) [1262735]
- [block] blk-mq: fix deadlock when reading cpu_list (Jeff Moyer) [1260615]
- [block] blk-mq: avoid inserting requests before establishing new 
mapping (Jeff Moyer) [1260615]
- [block] blk-mq: fix q->mq_usage_counter access race (Jeff Moyer) [1260615]
- [block] blk-mq: Fix use after of free q->mq_map (Jeff Moyer) [1260615]
- [block] blk-mq: fix sysfs registration/unregistration race (Jeff 
Moyer) [1260615]
- [block] blk-mq: avoid setting hctx->tags->cpumask before allocation 
(Jeff Moyer) [1260615]
- [netdrv] cxgb4: Enhance driver to update FW, when FW is too old (Sai 
Vemuri) [1077966]
- [netdrv] cxgb4: Force uninitialized state if FW in adapter is 
unsupported (Sai Vemuri) [1077966]
- [powerpc] revert "Use the POWER8 Micro Partition Prefetch Engine in 
KVM HV on POWER8" (Thomas Huth) [1269653]

[3.10.0-324.el7]
- [netdrv] i40e/i40evf: set AQ count after memory allocation (Neil 
Horman) [1267663]
- [netdrv] i40e: fix offload of GRE tunnels (Neil Horman) [1267663]
- [netdrv] i40evf: don't blow away MAC address (Neil Horman) [1267663]
- [netdrv] i40e/i40evf: grab the AQ spinlocks before clearing registers 
(Neil Horman) [1267663]
- [netdrv] i40e: Fix a memory leak in X722 rss config path (Neil Horman) 
[1267663]
- [netdrv] i40evf: Use numa_mem_id() to better support memoryless node 
(Neil Horman) [1267663]
- [netdrv] i40e: Use numa_mem_id() to better support memoryless node 
(Neil Horman) [1267663]
- [netdrv] i40e: fix 32 bit build warnings (Neil Horman) [1267663]
- [netdrv] i40e: fix kbuild warnings (Neil Horman) [1267663]
- [netdrv] i40evf: tweak init timing (Neil Horman) [1267663]
- [netdrv] i40e: warn on double free (Neil Horman) [1267663]
- [netdrv] i40e: refactor interrupt enable (Neil Horman) [1267663]
- [netdrv] i40e: Strip VEB stats if they are disabled in HW (Neil 
Horman) [1267663]
- [netdrv] i40e/i40evf: add new device id 1588 (Neil Horman) [1267663]
- [netdrv] i40e: Remove useless message (Neil Horman) [1267663]
- [netdrv] i40e: limit debugfs io ops (Neil Horman) [1267663]
- [netdrv] i40e: use QOS field consistently (Neil Horman) [1267663]
- [netdrv] i40e: count drops in netstat interface (Neil Horman) [1267663]
- [netdrv] i40e/i40evf: fix Tx hang workaround code (Neil Horman) [1267663]
- [netdrv] i40e: fixup padding issue in get_cee_dcb_cfg_v1_resp (Neil 
Horman) [1267663]
- [netdrv] i40e: Fix a port VLAN configuration bug (Neil Horman) [1267663]
- [netdrv] i40e/i40evf: fix up type clash in i40e_aq_rc_to_posix 
conversion (Neil Horman) [1267663]
- [netdrv] i40e: rtnl_lock called twice in i40e_pci_error_resume() (Neil 
Horman) [1267663]
- [netdrv] i40evf: missing rtnl_unlock in i40evf_resume() (Neil Horman) 
[1267663]

[3.10.0-323.el7]
- [scsi] report 'INQUIRY result too short' once (Vitaly Kuznetsov) [1254049]
- [scsi] scsi_scan: don't dump trace when scsi_prep_async_scan() is 
called twice (Vitaly Kuznetsov) [1254049]
- [fs] userfaultfd: add missing mmput() in error path (Andrea Arcangeli) 
[1263480]
- [mm] check if section present during memory block registering (Jan 
Stancek) [1256723]
- [mm] avoid setting up anonymous pages into file mapping (Larry 
Woodman) [1261582]
- [mm] add p[te|md] revert "protnone helpers for use by NUMA balancing" 
(Thomas Huth) [1256718]
- [powerpc] revert "mm: convert p[te|md]_numa users to 
p[te|md]_protnone_numa" (Thomas Huth) [1256718]
- [powerpc] revert "mm: add paranoid warnings for unexpected 
DSISR_PROTFAULT" (Thomas Huth) [1256718]
- [mm] revert "convert p[te|md]_mknonnuma and remaining page table 
manipulations" (Thomas Huth) [1256718]
- [mm] revert "numa: Do not mark PTEs pte_numa when splitting huge 
pages" (Thomas Huth) [1256718]
- [mm] revert "remove remaining references to NUMA hinting bits and 
helpers" (Thomas Huth) [1256718]
- [mm] revert "numa: do not trap faults on the huge zero page" (Thomas 
Huth) [1256718]
- [mm] revert "numa: add paranoid check around pte_protnone_numa" 
(Thomas Huth) [1256718]
- [mm] revert "numa: avoid unnecessary TLB flushes when setting NUMA 
hinting entries" (Thomas Huth) [1256718]
- [powerpc] mm: Change the swap encoding in pte (Thomas Huth) [1256718]
- [x86] perf: Fix multi-segment problem of perf_event_intel_uncore (Jiri 
Olsa) [1257825]
- [lib] partially revert "[lib] vsprintf: implement bitmap printing 
through '*pb[l]'" (Maurizio Lombardi) [1260118]
- [drm] radeon: update no_64bit_msi flag for certain ASICs (Oded Gabbay) 
[1262429]
- [drm] nouveau: fbcon: take runpm reference when userspace has an open 
fd (Ben Skeggs) [1176163]
- [drm] qxl: validate monitors config modes (Dave Airlie) [1242847]
- [drm] radeon: don't attempt WC mappings on powerpc (Dave Airlie) [1262429]
- [drm] drm/qxl: recreate the primary surface when the bo is not primary 
(Dave Airlie) [1258301]
- [drm] qxl: only report first monitor as connected if we have no state 
(Dave Airlie) [1258301]
- [drm] dp_mst: drop cancel work sync in the mstb destroy path (Dave 
Airlie) [1251331]
- [drm] dp_mst: split connector registration into two parts (Dave 
Airlie) [1251331]
- [drm] dp_mst: update the link_address_sent before sending the link 
address (Dave Airlie) [1251331]
- [drm] dp_mst: fixup handling hotplug on port removal (Dave Airlie) 
[1251331]
- [drm] dp_mst: don't pass port into the path builder function (Dave 
Airlie) [1251331]
- [drm] dp_mst: make functions that always return 0 return void (Dave 
Airlie) [1251331]
- [kernel] uprobes: fix kABI broken by the exported return_instance 
(Oleg Nesterov) [1207373]
- [kernel] uprobes: Make arch_uretprobe_is_alive(RP_CHECK_CALL) more 
clever (Oleg Nesterov) [1207373]
- [kernel] uprobes: Add the "enum rp_check ctx" arg to 
arch_uretprobe_is_alive() (Oleg Nesterov) [1207373]
- [kernel] uprobes: Change prepare_uretprobe() to (try to) flush the 
dead frames (Oleg Nesterov) [1207373]
- [kernel] uprobes: Change handle_trampoline() to flush the frames 
invalidated by longjmp() (Oleg Nesterov) [1207373]
- [kernel] uprobes: Reimplement arch_uretprobe_is_alive() (Oleg 
Nesterov) [1207373]
- [kernel] uprobes: Export 'struct return_instance', introduce 
arch_uretprobe_is_alive() (Oleg Nesterov) [1207373]
- [kernel] uprobes: Change handle_trampoline() to find the next chain 
beforehand (Oleg Nesterov) [1207373]
- [kernel] uprobes: Change prepare_uretprobe() to use uprobe_warn() 
(Oleg Nesterov) [1207373]
- [kernel] uprobes: Send SIGILL if handle_trampoline() fails (Oleg 
Nesterov) [1207373]
- [kernel] uprobes: Introduce free_ret_instance() (Oleg Nesterov) [1207373]
- [kernel] uprobes: Introduce get_uprobe() (Oleg Nesterov) [1207373]
- [kernel] lockdep: Fix a race between /proc/lock_stat and module unload 
(Jerome Marchand) [1183891]
- [kernel] lockdep: Fix the module unload key range freeing logic 
(Jerome Marchand) [1183891]
- [kernel] module: Free lock-classes if parse_args failed (Jerome 
Marchand) [1183891]
- [cpufreq] revert "intel_pstate: honor user space min_perf_pct override 
on resume" (Prarit Bhargava) [1269518]

[3.10.0-322.el7]
- [fs] nfs: fix v4.2 SEEK on files over 2 gigs ("J. Bruce Fields") [1262181]
- [fs] nfs: verify open flags before allowing open (Benjamin Coddington) 
[1164431]
- [fs] nfsv4.1: Fix pnfs_put_lseg races (Benjamin Coddington) [1263155]
- [fs] nfsv4.1: pnfs_send_layoutreturn should use GFP_NOFS (Benjamin 
Coddington) [1263155]
- [fs] nfsv4.1: Pin the inode and super block in asynchronous 
layoutreturns (Benjamin Coddington) [1263155]
- [fs] nfsv4.1: Pin the inode and super block in asynchronous 
layoutcommit (Benjamin Coddington) [1263155]
- [md] raid0: apply base queue limits *before* disk_stack_limits (Jes 
Sorensen) [1265182]
- [net] revert "ipv6: Don't reduce hop limit for an interface" (Sabrina 
Dubroca) [1258324]
- [x86] kvmclock: abolish PVCLOCK_COUNTS_FROM_ZERO (Radim Krcmar) [1263030]
- [x86] revert "kvm: x86: zero kvmclock_offset when vcpu0 initializes 
kvmclock system MSR" (Radim Krcmar) [1263030]
- [x86] kvm: svm: reset mmu on VCPU reset (Igor Mammedov) [1255217]
- [edac] sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell 
(Aristeu Rozanski) [1112413]
- [edac] sb_edac: look harder for DDRIO on Haswell systems (Aristeu 
Rozanski) [1112413]
- [tools] perf-trace: Fix race condition at the end of started workloads 
(Jiri Olsa) [1250068]
- [netdrv] cxgb4: Fix tx flit calculation (Sai Vemuri) [1266248]
- [netdrv] igb: assume MSI-X interrupts during initialization (Stefan 
Assmann) [1263625]
- [cpufreq] intel_pstate: disable Skylake processors (Prarit Bhargava) 
[1267343]
- [infiniband] mlx4: Report checksum offload cap for RAW QP when query 
device (Doug Ledford) [1265795]
- [infiniband] core: Add support of checksum capability reporting for RC 
and RAW (Doug Ledford) [1265795]

[3.10.0-321.el7]
- [netdrv] i40e/i40evf: check for stopped admin queue (Stefan Assmann) 
[1267255]
- [netdrv] i40e/i40evf: refactor tx timeout logic (Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.21 and i40evf to 1.3.13 (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: add get AQ result command to nvmupdate utility 
(Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: add exec_aq command to nvmupdate utility (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: add wait states to NVM state machine (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: add GetStatus command for nvmupdate (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: add handling of writeback descriptor (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: save aq writeback for future inspection (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.9 and i40evf to 1.3.5 (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: Cache the CEE TLV status returned from firmware 
(Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: add VIRTCHNL_VF_OFFLOAD flag (Stefan Assmann) 
[1267255]
- [netdrv] i40evf: Remove PF specific register definitions from the VF 
(Stefan Assmann) [1267255]
- [netdrv] i40evf: Use the correct defines to match the VF registers 
(Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Add capability to gather VEB per TC stats 
(Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Add TX/RX outer UDP checksum support for X722 
(Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Add support for writeback on ITR feature for 
X722 (Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: RSS changes for X722 (Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Update register.h file for X722 (Stefan Assmann) 
[1267255]
- [netdrv] i40e/i40evf: Update FW API with X722 support (Stefan Assmann) 
[1267255]
- [netdrv] i40e/i40evf: Add flags for X722 capabilities (Stefan Assmann) 
[1267255]
- [netdrv] i40e/i40evf: Add device ids for X722 (Stefan Assmann) [1267255]
- [netdrv] i40e: use BIT and BIT_ULL macros (Stefan Assmann) [1267255]
- [netdrv] i40e: clean up error status messages (Stefan Assmann) [1267255]
- [netdrv] i40evf: support virtual channel API version 1.1 (Stefan 
Assmann) [1267255]
- [netdrv] i40evf: handle big resets (Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: add macros for virtual channel API version and 
device capability (Stefan Assmann) [1267255]
- [netdrv] i40e: add VF capabilities to virtual channel interface 
(Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Fix and refactor dynamic ITR code (Stefan 
Assmann) [1267255]
- [netdrv] i40e/i40evf: Bump version to 1.3.6 for i40e and 1.3.2 for 
i40evf (Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Add support for pre-allocated pages for PD 
(Stefan Assmann) [1267255]
- [netdrv] i40evf: add MAC address filter in open, not init (Stefan 
Assmann) [1267255]
- [netdrv] i40evf: don't delete all the filters (Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Update the admin queue command header (Stefan 
Assmann) [1267255]
- [netdrv] i40evf: Allow for an abundance of vectors (Stefan Assmann) 
[1267255]
- [netdrv] i40e/i40evf: improve Tx performance with a small tweak 
(Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Update Flex-10 related device/function 
capabilities (Stefan Assmann) [1267255]
- [netdrv] i40e/i40evf: Add stats to track FD ATR and SB dynamic enable 
state (Stefan Assmann) [1267255]
- [netdrv] i40e: Fix for recursive RTNL lock during PROMISC change 
(Stefan Assmann) [1267254]
- [netdrv] i40e: Fix RS bit update in Tx path and disable force WB 
workaround (Stefan Assmann) [1267254]
- [netdrv] i40e: add GRE tunnel type to csum encoding (Stefan Assmann) 
[1267254]
- [netdrv] i40e/i40evf: refactor tx timeout logic (Stefan Assmann) [1267254]
- [netdrv] i40e: Move i40e_get_head into header file (Stefan Assmann) 
[1267254]
- [netdrv] i40e/i40evf: check for stopped admin queue (Stefan Assmann) 
[1267254]
- [netdrv] i40e: fix VLAN inside VXLAN (Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.21 and i40evf to 1.3.13 (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: add get AQ result command to nvmupdate utility 
(Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: add exec_aq command to nvmupdate utility (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: add wait states to NVM state machine (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: add GetStatus command for nvmupdate (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: add handling of writeback descriptor (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: save aq writeback for future inspection (Stefan 
Assmann) [1267254]
- [netdrv] i40e: rename variable to prevent clash of understanding 
(Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.9 and i40evf to 1.3.5 (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: Cache the CEE TLV status returned from firmware 
(Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: add VIRTCHNL_VF_OFFLOAD flag (Stefan Assmann) 
[1267254]
- [netdrv] i40e: Remove redundant and unneeded messages (Stefan Assmann) 
[1267254]
- [netdrv] i40e: correct spelling error (Stefan Assmann) [1267254]
- [netdrv] i40e: Fix comment for ethtool diagnostic link test (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: Add capability to gather VEB per TC stats 
(Stefan Assmann) [1267254]
- [netdrv] i40e: Fix ethtool offline diagnostic with netqueues (Stefan 
Assmann) [1267254]
- [netdrv] i40e: Fix legacy interrupt mode in the driver (Stefan 
Assmann) [1267254]
- [netdrv] i40e: Move function calls to i40e_shutdown instead of 
i40e_suspend (Stefan Assmann) [1267254]
- [netdrv] i40e: add RX to port CRC errors label (Stefan Assmann) [1267254]
- [netdrv] i40e: don't degrade __le16 (Stefan Assmann) [1267254]
- [netdrv] i40e: Add AQ commands for NVM Update for X722 (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: Add ATR HW eviction support for X722 (Stefan 
Assmann) [1267254]
- [netdrv] i40e: Add IWARP support for X722 (Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Add TX/RX outer UDP checksum support for X722 
(Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Add support for writeback on ITR feature for 
X722 (Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: RSS changes for X722 (Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Update register.h file for X722 (Stefan Assmann) 
[1267254]
- [netdrv] i40e/i40evf: Update FW API with X722 support (Stefan Assmann) 
[1267254]
- [netdrv] i40e/i40evf: Add flags for X722 capabilities (Stefan Assmann) 
[1267254]
- [netdrv] i40e/i40evf: Add device ids for X722 (Stefan Assmann) [1267254]
- [netdrv] i40e: use BIT and BIT_ULL macros (Stefan Assmann) [1267254]
- [netdrv] i40e: provide correct API version to older VF drivers (Stefan 
Assmann) [1267254]
- [netdrv] i40e: support virtual channel API 1.1 (Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: add macros for virtual channel API version and 
device capability (Stefan Assmann) [1267254]
- [netdrv] i40e: add VF capabilities to virtual channel interface 
(Stefan Assmann) [1267254]
- [netdrv] i40e: clean up unneeded gotos (Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Fix and refactor dynamic ITR code (Stefan 
Assmann) [1267254]
- [netdrv] i40e: only report generic filters in get_ts_info (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: Bump version to 1.3.6 for i40e and 1.3.2 for 
i40evf (Stefan Assmann) [1267254]
- [netdrv] i40e: Refine an error message to avoid confusion (Stefan 
Assmann) [1267254]
- [netdrv] i40e/i40evf: Add support for pre-allocated pages for PD 
(Stefan Assmann) [1267254]
- [netdrv] i40e: un-disable VF after reset (Stefan Assmann) [1267254]
- [netdrv] i40e: do a proper reset when disabling a VF (Stefan Assmann) 
[1267254]
- [netdrv] i40e: correctly program filters for VFs (Stefan Assmann) 
[1267254]
- [netdrv] i40e/i40evf: Update the admin queue command header (Stefan 
Assmann) [1267254]
- [netdrv] i40e: Remove incorrect #ifdef's (Stefan Assmann) [1267254]
- [netdrv] i40e: ignore duplicate port VLAN requests (Stefan Assmann) 
[1267254]
- [netdrv] i40e/i40evf: improve Tx performance with a small tweak 
(Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Update Flex-10 related device/function 
capabilities (Stefan Assmann) [1267254]
- [netdrv] i40e/i40evf: Add stats to track FD ATR and SB dynamic enable 
state (Stefan Assmann) [1267254]
- [netdrv] i40e: Implement ndo_features_check() (Stefan Assmann) [1267254]

[3.10.0-320.el7]
- [md] raid1: Avoid raid1 resync getting stuck (Jes Sorensen) [1256954]
- [fs] gfs2: fallocate: do not rely on file_update_time to mark the 
inode dirty (Andrew Price) [1264521]
- [fs] gfs2: Update timestamps on fallocate (Andrew Price) [1264521]
- [fs] gfs2: Update i_size properly on fallocate (Andrew Price) [1264521]
- [fs] gfs2: Use inode_newsize_ok and get_write_access in fallocate 
(Andrew Price) [1264521]
- [fs] revert "nfs: Make close(2) asynchronous when closing NFS O_DIRECT 
files" (Benjamin Coddington) [1263385]
- [fs] gfs2: Average in only non-zero round-trip times for congestion 
stats (Robert S Peterson) [1162821]
- [fs] lockd: fix rpcbind crash on lockd startup failure ("J. Bruce 
Fields") [1253782]
- [fs] Failing to send a CLOSE if file is opened WRONLY and server 
reboots on a 4.x mount (Benjamin Coddington) [1263376]
- [fs] fsnotify: fix oops in fsnotify_clear_marks_by_group_flags() 
(Lukas Czerner) [1247436]
- [net] sctp: fix race on protocol/netns initialization (Marcelo 
Leitner) [1251807] {CVE-2015-5283}
- [x86] Mark Broadwell-DE SoC Supported (Prarit Bhargava) [1131685]
- [kernel] sched,numa: limit amount of virtual memory scanned in 
task_numa_work (Rik van Riel) [1261722]
- [drivers] base: show nohz_full cpus in sysfs (Rik van Riel) [1212618]
- [drivers] base: show isolated cpus in sysfs (Rik van Riel) [1212618]
- [cpufreq] intel_pstate: add quirk to disable HWP on Skylake-S 
processors (Jerry Snitselaar) [1263069]
- [drivers] core: Add symlink to device-tree from devices with an OF 
node (Gustavo Duarte) [1258828]
- [powerpc] device: Add dev_of_node() accessor (Gustavo Duarte) [1258828]
- [powerpc] iommu: Support "hybrid" iommu/direct DMA ops for 
coherent_mask < dma_mask (Gustavo Duarte) [1246880]
- [powerpc] iommu: Cleanup setting of DMA base/offset (Gustavo Duarte) 
[1246880]
- [powerpc] iommu: Remove dma_data union (Gustavo Duarte) [1246880]
- [powerpc] kvm: book3s-hv: Fix handling of interrupted VCPUs (Thomas 
Huth) [1263568]
- [powerpc] kvm: Take the kvm->srcu lock in 
kvmppc_h_logical_ci_load/store() (Thomas Huth) [1263577]

[3.10.0-319.el7]
- [netdrv] cxgb4: Make necessary changes after reverting FCoE (Sai 
Vemuri) [1258657]
- [netdrv] revert "cxgb4: add cxgb4_fcoe.c for FCoE" (Sai Vemuri) [1258657]
- [infiniband] iw_cxgb4: Cleanup register defines/MACROS (Sai Vemuri) 
[1251611]
- [infiniband] iw_cxgb4: 32b platform fixes (Sai Vemuri) [1251611]
- [infiniband] iw_cxgb4: use BAR2 GTS register for T5 kernel mode CQs 
(Sai Vemuri) [1251611]
- [infiniband] iw_cxgb4: enforce qp/cq id requirements (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Fix incorrect sequence numbers shown in devlog (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: remove unused fn to enable/disable db coalescing (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf: function and argument name cleanup (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Add debugfs facility to inject FL starvation (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Add PHY firmware support for T420-BT cards (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Update T4/T5 adapter register ranges (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Optimize and cleanup setup memory window code (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: replace ntoh{s, l} and hton{s, l} calls with the 
generic byteorder (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Remove dead function t4_read_edc and t4_read_mc (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf: Cleanup macros, add comments and add new 
MACROS (Sai Vemuri) [1251611]
- [netdrv] cxgb3/4/4vf: Update drivers to use dma_rmb/wmb where 
appropriate (Sai Vemuri) [1251611]
- [netdrv] cxgb4: add cxgb4_fcoe.c for FCoE (Sai Vemuri) [1251611]
- [infiniband] iw_cxgb4: Remove negative advice dmesg warnings (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Initialize RSS mode for all Ports (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Discard the packet if the length is greater than mtu 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Move SGE Ingress DMA state monitor code to a new 
routine (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add device node to ULD info (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Pass in a Congestion Channel Map to t4_sge_alloc_rxq() 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Enable congestion notification from SGE for IQs and 
FLs (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Make sure that Freelist size is larger than Egress 
Congestion Threshold (Sai Vemuri) [1251611]
- [netdrv] cxgb4: drop __GFP_NOFAIL allocation (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix MC1 memory offset calculation (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Don't call t4_slow_intr_handler when we're not the 
Master PF (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add comment for calculate tx flits and sge length code 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Use device node in page allocation (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Freelist starving threshold varies from adapter to 
adapter (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Increased the value of MAX_IMM_TX_PKT_LEN from 128 to 
256 bytes (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Move ethtool related code to a separate file (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Fix to dump devlog, even if FW is crashed (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Firmware macro changes for fw verison 1.13.32.0 (Sai 
Vemuri) [1251611]
- [infiniband] cxgb4: Serialize CQ event upcalls with CQ destruction 
(Sai Vemuri) [1251611]
- [infiniband] cxgb4: Don't hang threads forever waiting on WR replies 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4vf: Fix sparse warnings (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Disable interrupts and napi before unregistering 
netdev (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Allocate dynamic mem. for egress and ingress queue 
maps (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix frame size warning for 32 bit arch (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4/cxgb4vf/csiostor: Make PCI Device ID Tables be "const" 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add device ID for new adapter (Sai Vemuri) [1251611]
- [netdrv] cxgb4: fix coccinelle warnings (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Try and provide an RDMA CIQ per cpu (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Move offload Rx queue allocation to separate function 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix PCI-E Memory window interface for big-endian 
systems (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add support in cxgb4 to get expansion rom version via 
ethtool (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix trace observed while dumping clip_tbl (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Add support in debugfs to dump the congestion control 
table (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add support to dump mailbox content in debugfs (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Add support for ULP RX logic analyzer output in 
debugfs (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Added support in debugfs to display TP logic analyzer 
output (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add support in debugfs to display sensor information 
(Sai Vemuri) [1251611]
- [netdrv] chelsio: cxgb4: fix sparse warning (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Delete an unnecessary check before the function call 
"release_firmware" (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add low latency socket busy_poll support (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Improve IEEE DCBx support, other minor open-lldp fixes 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Remove preprocessor check for CONFIG_CXGB4_DCB (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Move firmware version MACRO to t4fw_version.h (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Added support in debugfs to dump different timer and 
clock values of the adapter (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Added support in debugfs to dump PM module stats (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Addded support in debugfs to dump CIM outbound queue 
content (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Added support in debugfs to dump cim ingress bound 
queue contents (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Added support in debugfs to dump sge_qinfo (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Fixes cxgb4_inet6addr_notifier unregister call (Sai 
Vemuri) [1251611]
- [netdrv] mode_t whack-a-mole: chelsio (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add debugfs options to dump the rss key, config for 
PF, VF, etc (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add debugfs entry to dump the contents of the flash 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Update ipv6 address handling api (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Ripping out old hard-wired initialization code in 
driver (Sai Vemuri) [1251611]
- [netdrv] iw_cxgb4/cxgb4/cxgb4vf/cxgb4i/csiostor: Cleanup register 
defines/macros related to all other cpl messages (Sai Vemuri) [1251611]
- [netdrv] iw_cxgb4/cxgb4/cxgb4i: Cleanup register defines/MACROS 
related to CM CPL messages (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add support for mps_tcam debugfs (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add support for cim_qcfg entry in debugfs (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Add support for cim_la entry in debugfs (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Add support for devlog (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add PCI device ID for new T5 adapter (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4/cxgb4vf/csiostor: Cleanup PL, XGMAC, SF and MC related 
register defines (Sai Vemuri) [1251611]
- [netdrv] cxgb4/csiostor: Cleanup TP, MPS and TCAM related register 
defines (Sai Vemuri) [1251611]
- [netdrv] cxgb4/cxg4vf/csiostor: Cleanup MC, MA and CIM related 
register defines (Sai Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf/csiostor: Cleanup SGE and PCI related register 
defines (Sai Vemuri) [1251611]
- [infiniband] cxgb4/cxgb4vf/csiostor: Cleanup SGE register defines (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Fix decoding QSA module for ethtool get settings (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Add support for QSA modules (Sai Vemuri) [1251611]
- [netdrv] cxgb4/csiostor: Don't use MASTER_MUST for fw_hello call (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf: global named must be unique (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Update firmware version after flashing it via ethtool 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf: Use new interfaces to calculate BAR2 SGE Queue 
Register addresses (Sai Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf: Add code to calculate T5 BAR2 Offsets for SGE 
Queue Registers (Sai Vemuri) [1251611]
- [netdrv] cxgb4vf: Add and initialize some sge params for VF driver 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Update FW version string to match FW binary version 
1.12.25.0 (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add a check for flashing FW using ethtool (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Fill in supported link mode for SFP modules (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf/csiostor: Add T4/T5 PCI ID Table (Sai Vemuri) 
[1251611]
- [infiniband] cxgb4/cxgb4vf/csiostor: Cleanup macros/register defines 
related to PCIE, RSS and FW (Sai Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf/csiostor: Cleanup macros/register defines 
related to port and VI (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Disable recursive mailbox commands when enabling vi 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4/cxgb4vf/csiostor: Cleanup macros/register defines 
related to queues (Sai Vemuri) [1251611]
- [infiniband] cxgb4/csiostor: Cleansup FW related macros/register 
defines for PF/VF and LDST (Sai Vemuri) [1251611]
- [infiniband] cxgb4: Cleanup Filter related macros/register defines 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix DCB priority groups being returned in wrong order 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4i/cxgb4: Refactor macros to conform to uniform standards 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix static checker warning (Sai Vemuri) [1251611]
- [netdrv] cxgb4: dcb open-lldp interop fixes (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix bug in DCB app deletion (Sai Vemuri) [1251611]
- [scsi] cxgb4: Cleanup macros so they follow the same style and look 
consistent, part 2 (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Cleanup macros so they follow the same style and look 
consistent (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add cxgb4_debugfs.c, move all debugfs code to new file 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: Handle dcb enable correctly (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Improve handling of DCB negotiation or loss thereof 
(Sai Vemuri) [1251611]
- [netdrv] cxgb4: IEEE fixes for DCBx state machine (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Fix endian bug introduced in cxgb4 dcb patchset (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Update copyright year on all cxgb4 files (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Makefile & Kconfig changes for DCBx support (Sai 
Vemuri) [1251611]
- [netdrv] cxgb4: Integrate DCBx support into cxgb4 module. Register 
dbcnl_ops to give access to DCBx functions (Sai Vemuri) [1251611]
- [netdrv] cxgb4: Add DCBx support codebase and dcbnl_ops (Sai Vemuri) 
[1251611]
- [netdrv] cxgb4: Update fw interface file for DCBx support. Adds all 
the required fields to fw interface to communicate DCBx info (Sai 
Vemuri) [1251611]

[3.10.0-318.el7]
- [net] vlan: Add GRO support for non hardware accelerated vlan (Ivan 
Vecera) [1235229]
- [net] Add priority to packet_offload objects (Ivan Vecera) [1235229]
- [net] sctp: add routing output fallback (Marcelo Leitner) [1258494]
- [net] sctp: fix dst leak (Marcelo Leitner) [1258494]
- [scsi] hpsa: move lockup_detected attribute to host attr (Joseph 
Szczypek) [1259673]
- [sound] alsa: hda - Fix subsystem ID read regression (Jaroslav Kysela) 
[1256578]
- [sound] alsa: hda - Set patch_ops before calling auto-parser (Jaroslav 
Kysela) [1256578]
- [sound] alsa: hda - Disable widget power-save for VIA codecs (Jaroslav 
Kysela) [1256578]
- [sound] alsa: hda - Fix Dock Headphone on Thinkpad X250 seen as a Line 
Out (Jaroslav Kysela) [1256578]
- [sound] alsa: hda - Fix link power unbalance at device removal 
(Jaroslav Kysela) [1256578]
- [sound] alsa: hda - Re-add the lost fake mute support (Jaroslav 
Kysela) [1256578]
- [sound] alsa: hda - Don't actually write registers for caps overwrites 
(Jaroslav Kysela) [1256578]
- [sound] alsa: hda - set GET bit when adding a vendor verb to the codec 
regmap (Jaroslav Kysela) [1256578]
- [sound] alsa: hda - Always allow access for POWER_STATE verbs via 
regmap (Jaroslav Kysela) [1256578]
- [sound] alsa: hda - Set use_single_rw flag for regmap (Jaroslav 
Kysela) [1256578]
- [sound] alsa: hda - Handle a few verbs as read-only (Jaroslav Kysela) 
[1256578]
- [sound] alsa: hda - Add cache support for COEF read/write (Jaroslav 
Kysela) [1256578]
- [sound] alsa: hda - Handle get/set power verb symmetrically via regmap 
(Jaroslav Kysela) [1256578]
- [sound] alsa: hda - fix i915 probe for HSW/BDW (Jaroslav Kysela) [1253837]
- [sound] alsa: hda - Fix NULL dereference from CA0132 DSP loader 
(Jaroslav Kysela) [1251483]
- [tools] cpupower: Do not change the frequency of offline cpu (Gustavo 
Duarte) [1260293]
- [crypto] nx - add LE support to pSeries platform driver (Gustavo 
Duarte) [1261375]
- [netdrv] ibmveth: Don't receive packets when the napi budget == 0 
(Gustavo Duarte) [1264158]
- [netdrv] iwlwifi: pcie: fix prepare card flow (Stanislaw Gruszka) 
[1256419]
- [netdrv] rtlwifi: Fix NULL dereference when PCI driver used as an AP 
(Stanislaw Gruszka) [1256419]
- [net] mac80211: fix invalid read in minstrel_sort_best_tp_rates() 
(Stanislaw Gruszka) [1256419]
- [netdrv] iwlwifi: pcie: prepare the device before accessing it 
(Stanislaw Gruszka) [1256419]
- [netdrv] iwlwifi: nvm: remove mac address byte swapping in 8000 family 
(Stanislaw Gruszka) [1256419]
- [netdrv] iwlwifi: mvm: fix antenna selection when BT is active 
(Stanislaw Gruszka) [1256419]
- [net] mac80211: clear subdir_stations when removing debugfs (Stanislaw 
Gruszka) [1256419]
- [net] mac80211: prevent possible crypto tx tailroom corruption 
(Stanislaw Gruszka) [1256419]
- [wireless] cfg80211: ignore netif running state when changing iftype 
(Stanislaw Gruszka) [1256419]
- [netdrv] iwlwifi: mvm: fix ROC reference accounting (Stanislaw 
Gruszka) [1256419]
- [net] mac80211: fix the beacon csa counter for mesh and ibss 
(Stanislaw Gruszka) [1256419]
- [netdrv] rtlwifi: Remove the clear interrupt routine from all drivers 
(Stanislaw Gruszka) [1256419]
- [netdrv] ath9k_htc: memory corruption calling set_bit() (Stanislaw 
Gruszka) [1256419]
- [netdrv] ath9k: fix DMA stop sequence for AR9003+ (Stanislaw Gruszka) 
[1256419]
- [net] mac80211: fix locking in update_vlan_tailroom_need_count() 
(Stanislaw Gruszka) [1256419]
- [wireless] cfg80211: wext: clear sinfo struct before calling driver 
(Stanislaw Gruszka) [1256419]
- [netdrv] ssb: Fix handling of ssb_pmu_get_alp_clock() (Stanislaw 
Gruszka) [1256419]
- [infiniband] hfi: Properly set permissions for user device files (Don 
Dutile) [1255736]

[3.10.0-317.el7]
- [fs] nfs: Don't attempt to decode missing directory entries (Benjamin 
Coddington) [1261725]
- [fs] xfs: flush entire file on dio read/write to cached file (Brian 
Foster) [1229074]
- [fs] gfs2: Don't support fallocate on jdata files (Abhijith Das) [1221331]
- [fs] xfs: checksum log record ext headers based on record size (Brian 
Foster) [1256593]
- [md] dm-crypt: constrain crypt device's max_segment_size to PAGE_SIZE 
(Mike Snitzer) [1252726]
- [md] dm-thin: disable discard support for thin devices if pool's is 
disabled (Mike Snitzer) [1260135]
- [md] dm-cache: small cleanups related to deferred prison cell cleanup 
(Mike Snitzer) [1250832]
- [md] dm-cache: fix leaking of deferred bio prison cells (Mike Snitzer) 
[1250832]
- [md] dm-cache: fix use after freeing migrations (Mike Snitzer) [1250832]
- [md] dm-cache: move wake_waker() from free_migrations() to where it is 
needed (Mike Snitzer) [1250832]
- [md] raid1: count resync requests in nr_pending (Jes Sorensen) [1261114]
- [md] raid1: update next_resync under resync_lock (Jes Sorensen) [1261114]
- [md] raid1: Don't use next_resync to determine how far resync has 
progressed (Jes Sorensen) [1261114]
- [md] raid1: make sure resync waits for conflicting writes to complete 
(Jes Sorensen) [1261114]
- [md] raid1: clean up request counts properly in close_sync() (Jes 
Sorensen) [1261114]
- [md] raid1: be more cautious where we read-balance during resync (Jes 
Sorensen) [1261114]
- [md] raid1: intialise start_next_window for READ case to avoid hang 
(Jes Sorensen) [1261114]
- [md] raid0: update queue parameter in a safer location (Jes Sorensen) 
[1247854]
- [x86] perf/uncore: Use Sandy Bridge client PMU on Haswell/Broadwell 
(Jiri Olsa) [1250642]
- [x86] perf/uncore: Add support for ARB uncore PMU on Sandy/IvyBridge 
(Jiri Olsa) [1250642]
- [x86] perf/uncore: Add Broadwell-U uncore IMC PMU support (Jiri Olsa) 
[1250642]
- [x86] perf: Disable fixup_ht_bug function (Jiri Olsa) [1246669]
- [base] pm: add Red Hat dev_pm_info_rh struct (Prarit Bhargava) [1261130]
- [base] device: allocate/free Red Hat only struct device_rh (Prarit 
Bhargava) [1261130]
- [idle] intel_idle: Add CPU model 54 (Atom N2000 series) (Prarit 
Bhargava) [1230936]
- [block] blk-mq: don't lose requests if a stopped queue restarts (Jeff 
Moyer) [1251417]
- [block] blk-mq: fix FUA request hang (Jeff Moyer) [1251417]
- [block] blk-mq: fix CPU hotplug handling (Jeff Moyer) [1251417]
- [block] blk-mq: fix race between timeout and CPU hotplug (Jeff Moyer) 
[1251417]
- [block] blk-mq: initialize 'struct request' and associated data to 
zero (Jeff Moyer) [1251417]
- [netdrv] be2net: Revert "make the RX_FILTER command asynchronous" 
commit (Ivan Vecera) [1253268]
- [netdrv] mlx4_core: Capping number of requested MSIXs to MAX_MSIX 
(Amir Vadai) [1260507]
- [scripts] modpost: Keep hfi1 driver in staging from tainting kernel 
(Don Dutile) [1257994]
- [powerpc] kdump: Increase the amount of memory reserved for 
crashkernel=auto (Dave Young) [1222059]

[3.10.0-316.el7]
- [fs] Set UID in sess_auth_rawntlmssp_authenticate too (Sachin Prabhu) 
[1258490]
- [drm] radeon: fix hotplug race at startup (Dave Airlie) [1262218]
- [net] fix NULL pointer dereference in skb_copy_and_csum_datagram_iovec 
when using NFS (Sabrina Dubroca) [1258907]
- [net] ipv4: suppress NETDEV_UP notification on address lifetime update 
(Aaron Conole) [1250705]
- [lib] radix-tree: handle allocation failure in radix_tree_insert() 
(Seth Jennings) [1260613]
- [x86] efi: Use all 64 bit of efi_memmap in setup_e820() (Larry 
Woodman) [1248452]
- [x86] Fix misapplied XSTATE_LAZY patch (Prarit Bhargava) [1258840]
- [netdrv] r8169: Fix sleeping function called during get_stats64 
(Corinna Vinschen) [1261973]
- [netdrv] ixgbe: Remove bimodal SR-IOV disabling (Alex Williamson) 
[1243821]
- [powerpc] kvm: book3s-hv: Exit on H_DOORBELL if HOST_IPI is set (David 
Gibson) [1259571]
- [powerpc] kvm: book3s-hv: Fix race in starting secondary threads 
(David Gibson) [1259571]
- [powerpc] powernv/pci-ioda: fix kdump with non-power-of-2 crashkernel= 
(Gustavo Duarte) [1258491]
- [powerpc] powernv/pci-ioda: fix 32-bit TCE table init in kdump kernel 
(Gustavo Duarte) [1258491]

[3.10.0-315.el7]
- [unisys] Add modalias files to visorbus devices (Erik Arfvidson) [1259509]
- [net] tcp: use dctcp if enabled on the route to the initiator (Florian 
Westphal) [1254839]
- [net] fib, fib6: reject invalid feature bits (Florian Westphal) [1254839]
- [net] fib6: reduce identation in ip6_convert_metrics (Florian 
Westphal) [1254839]
- [net] fib: move metrics parsing to a helper (Florian Westphal) [1254839]
- [net] tunnels: enable module autoloading (Phil Sutter) [1258861]
- [net] ip6_gre: release cached dst on tunnel removal (Sabrina Dubroca) 
[1210346]
- [scsi] qla2xxx: Fix backporting error in "Fix virtual port 
configuration, when switch port is disabled/enabled" (Chad Dupuis) [1240912]
- [scsi] megaraid_sas: Code refactor for use of requestorId (Tomas 
Henzl) [1257604]
- [scsi] megaraid_sas: Fix validHandles check in io path (Tomas Henzl) 
[1257604]
- [scsi] megaraid_sas: Chip reset if driver fail to bring ioc ready 
(Tomas Henzl) [1257604]
- [scsi] megaraid_sas: init tasklet earlier (Tomas Henzl) [1252127]
- [misc] enclosure: handle non-unique element descriptors (Jose 
Castillo) [1188248]
- [edac] ie31200_edac: Allocate mci and map mchbar first (Seth Jennings) 
[1241708]
- [edac] ie31200_edac: Introduce the driver (Seth Jennings) [1241708]
- [kernel] readq/writeq: Add explicit lo_hi_[read|write]_q and 
hi_lo_[read|write]_q (Seth Jennings) [1241708]
- [infiniband] mlx4: Fix use of flow-counters for process_mad (Amir 
Vadai) [1251740]
- [netdrv] mlx4_core: Use sink counter for the VF default as fallback 
(Amir Vadai) [1251740]
- [netdrv] i40e: Set defport behavior for the Main VSI when in 
promiscuous mode (Stefan Assmann) [1190049 1226826]
- [netdrv] i40e: clean up error status messages (Stefan Assmann) 
[1190049 1226826]
- [pci] Add ACS quirks for Intel I219-LM/V (Alex Williamson) [1252128]
- [ipc] sem: fix use after free on IPC_RMID after a task using same 
semaphore set exits ("Herton R. Krzesinski") [1254322]
- [x86] mce: Do not panic when single core has reached a timeout (Prarit 
Bhargava) [1195534]
- [x86] fpu: Fix double-increment in setup_xstate_features() (Herbert 
Xu) [1232494]
- [x86] fpu/xstate: Don't assume the first zero xfeatures zero bit means 
the end (Herbert Xu) [1232494]
- [fs] cifs: Terminate cifs_smb_version_tokens with NULL (Sachin Prabhu) 
[1247446]
- [mm] numa: disable change protection for vma(VM_HUGETLB) (Larry 
Woodman) [1251007]
- [kenrel] trace: Check permission only for parent tracepoint event 
(Jiri Olsa) [1253487]

[3.10.0-314.el7]
- [drm] nouveau/pmu/gk104: implement a hackish workaround for a hw bug 
(Rob Clark) [1249805]
- [drm] nouveau/disp/dp: gm1xx appears to have same dp lane ordering as 
gm2xx (Rob Clark) [1249805]
- [drm] nouveau/disp/dp: fix some tx_pu mishandling (Rob Clark) [1249805]
- [drm] nouveau/bios/dp: use alternate set of drvctl values where 
necessary (Rob Clark) [1249805]
- [drm] nouveau/bios/dcb: accept "maxwell" lane count values for dcb 4.0 
(Rob Clark) [1249805]
- [drm] dp/mst: dump branch OUI in debugfs (v2) (Rob Clark) [1249805]
- [drm] dp-mst: Remove debug WARN_ON (Rob Clark) [1249805]
- [drm] radeon: Don't link train DisplayPort on HPD until we get the 
dpcd (Rob Clark) [1249805]
- [drm] dp/mst: Remove port after removing connector (Rob Clark) [1249805]
- [drm] nouveau/drm/nv04-nv40/instmem: protect access to priv->heap by 
mutex (Rob Clark) [1249805]
- [drm] nouveau: hold mutex when calling nouveau_abi16_fini() (Rob 
Clark) [1249805]
- [drm] nouveau/kms/nv50-: guard against enabling cursor on disabled 
heads (Rob Clark) [1249805]
- [drm] nouveau/fbcon/nv11-: correctly account for ring space usage (Rob 
Clark) [1249805]
- [drm] Stop resetting connector state to unknown (Rob Clark) [1249805]
- [drm] Provide compat ioctl for addfb2.1 (Rob Clark) [1249805]
- [drm] add a check for x/y in drm_mode_setcrtc (Rob Clark) [1249805]
- [drm] radeon/ci: silence a harmless PCC warning (Rob Clark) [1249805]
- [drm] radeon: fix user ptr race condition (Rob Clark) [1249805]
- [drm] radeon: add a dpm quirk for Sapphire Radeon R9 270X 2GB GDDR5 
(Rob Clark) [1249805]
- [drm] radeon: Don't flush the GART TLB if rdev->gart.ptr == NULL (Rob 
Clark) [1249805]
- [drm] radeon: unpin cursor BOs on suspend and pin them again on resume 
(v2) (Rob Clark) [1249805]
- [drm] radeon: Clean up reference counting and pinning of the cursor 
BOs (Rob Clark) [1249805]
- [drm] radeon: Handle irqs only based on irq ring, not irq status regs 
(Rob Clark) [1249805]
- [drm] radeon: fix HDP flushing (Rob Clark) [1249805]
- [drm] radeon: only check the sink type on DP connectors (Rob Clark) 
[1249805]
- [drm] revert "drm/radeon: dont switch vt on suspend" (Rob Clark) [1249805]
- [drm] radeon: SDMA fix hibernation (CI GPU family) (Rob Clark) [1249805]
- [drm] radeon: compute ring fix hibernation (CI GPU family) v2 (Rob 
Clark) [1249805]
- [drm] i915: Use two 32bit reads for select 64bit REG_READ ioctls (Rob 
Clark) [1249805]
- [drm] i915: Forward all core DRM ioctls to core compat handling (Rob 
Clark) [1249805]
- [drm] i915: Snapshot seqno of most recently submitted request (Rob 
Clark) [1249805]
- [drm] i915: fix backlight after resume on 855gm (Rob Clark) [1249805]
- [drm] i915: Fix IPS related flicker (Rob Clark) [1249805]
- [drm] i915/ppgtt: Break loop in gen8_ppgtt_clear_range failure path 
(Rob Clark) [1249805]
- [drm] radeon: clean up radeon_audio_enable (Rob Clark) [1249805]
- [drm] radeon: take the mode_config mutex when dealing with hpds (v2) 
(Rob Clark) [1249805]
- [drm] atomic: fix out of bounds read in for_each_*_in_state helpers 
(Rob Clark) [1249805]
- [drm] bridge: ptn3460: Include linux/gpio/consumer.h (Rob Clark) [1249805]
- [drm] qxl: Do not leak memory if qxl_release_list_add fails (Rob 
Clark) [1249805]
- [drm] qxl: Do not cause spice-server to clean our objects (Rob Clark) 
[1249805]
- [drm] dp/mst: make sure mst_primary mstb is valid in work function 
(Rob Clark) [1249805]
- [drm] dp/mst: take lock around looking up the branch device on hpd irq 
(Rob Clark) [1249805]
- [drm] dp/mst: close deadlock in connector destruction (Rob Clark) 
[1249805]
- [drm] radeon: don't probe MST on hw we don't support it on (Rob Clark) 
[1249805]
- [drm] radeon: Add RADEON_INFO_VA_UNMAP_WORKING query (Rob Clark) [1249805]
- [drm] mgag200: Reject non-character-cell-aligned mode widths (Rob 
Clark) [1249805]
- [drm] revert "drm/i915: Don't skip request retirement if the active 
list is empty" (Rob Clark) [1249805]
- [drm] i915: Always reset vma->ggtt_view.pages cache on unbinding (Rob 
Clark) [1249805]
- [drm] radeon: Make sure radeon_vm_bo_set_addr always unreserves the BO 
(Rob Clark) [1249805]
- [drm] revert "drm/radeon: adjust pll when audio is not enabled" (Rob 
Clark) [1249805]
- [drm] revert "drm/radeon: don't share plls if monitors differ in audio 
support" (Rob Clark) [1249805]
- [drm] radeon: fix freeze for laptop with Turks/Thames GPU (Rob Clark) 
[1249805]
- [mm] hugetlb: fix race in region tracking (Aristeu Rozanski) [1252129]
- [mm] hugetlb: improve, cleanup resv_map parameters (Aristeu Rozanski) 
[1252129]
- [mm] hugetlb: unify region structure handling (Aristeu Rozanski) [1252129]
- [hv] mshyperv: fix recognition of Hyper-V guest crash MSR's (Vitaly 
Kuznetsov) [1235998]
- [hv] vmbus: prefer 'die' notification chain to 'panic' (Vitaly 
Kuznetsov) [1235998]
- [usb] Delete XHCI command timer if necessary (Dave Young) [1242851]
- [x86] perf: cqm: Do not access cpu_data() from CPU_UP_PREPARE handler 
(Yasuaki Ishimatsu) [1257502]
- [x86] kprobes: Fix conflict between jprobes and function graph tracing 
(Jiri Olsa) [1242825]
- [netdrv] sfc: only use vadaptor stats if firmware is capable (Jarod 
Wilson) [1248331]
- [netdrv] r8169: Add software counter for multicast packages (Corinna 
Vinschen) [1253102]
- [powerpc] powernv: Invoke opal_cec_reboot2() on unrecoverable HMI 
(Gustavo Duarte) [1253477]
- [powerpc] powernv: Invoke opal_cec_reboot2() on unrecoverable machine 
check errors (Gustavo Duarte) [1253477]
- [powerpc] powernv: Pull all HMI events before panic (Gustavo Duarte) 
[1253477]
- [powerpc] powernv: display reason for Malfunction Alert HMI (Gustavo 
Duarte) [1253477]
- [powerpc] powernv: Add poweroff (EPOW, DPO) events support for PowerNV 
platform (Gustavo Duarte) [1257315]
- [powerpc] pseries: Cleanup on pci_dn_reconfig_notifier() (Laurent 
Vivier) [1254200]
- [powerpc] pseries: Fix corrupted pdn list (Laurent Vivier) [1254200]
- [powercap] rapl: change domain detection message (Prarit Bhargava) 
[1238347]
- [powercap] rapl: further relax energy counter checks (Prarit Bhargava) 
[1238347]

[3.10.0-313.el7]
- [fs] locks: remove i_have_this_lease check from __break_lease (Steve 
Dickson) [1258337]
- [fs] locks: set fl_owner for leases to filp instead of current->files 
(Steve Dickson) [1258337]
- [fs] locks: fix NULL-deref in generic_delete_lease (Steve Dickson) 
[1258337]
- [fs] ext4: fix potential use after free in __ext4_journal_stop (Lukas 
Czerner) [1210588]
- [fs] ext4: fix NULL pointer dereference when journal restart fails 
(Lukas Czerner) [1210588]
- [fs] cifs: fix use-after-free bug in find_writable_file (Sachin 
Prabhu) [1186260]
- [fs] ext4: check for zero length extent explicitly (Eryu Guan) [1221905]
- [fs] ioctx_alloc(): fix vma (and file) leak on failure (Jarod Wilson) 
[1209536]
- [fs] ext4: reject journal options for ext2 mounts (Carlos Maiolino) 
[839466]
- [fs] fanotify: fix -EOVERFLOW with large files on 64-bit (Carlos 
Maiolino) [981181]
- [fs] xfs: close xc_cil list_empty() races with cil commit sequence 
(Brian Foster) [1028505]
- [fs] xfs: fix quota block reservation leak when tp allocates and frees 
blocks (Brian Foster) [1068915]
- [fs] xfs: always log the inode on unwritten extent conversion (Brian 
Foster) [1053384]
- [fs] xfs: direct IO EOF zeroing needs to drain AIO (Brian Foster) 
[1213370]
- [fs] xfs: DIO write completion size updates race (Brian Foster) [1213370]
- [fs] nfsv4.2: handle NFS-specific llseek errors ("J. Bruce Fields") 
[1079385]
- [fs] nfsd4: disallow SEEK with special stateids ("J. Bruce Fields") 
[1079385]
- [fs] nfsd4: disallow ALLOCATE with special stateids ("J. Bruce 
Fields") [1079385]
- [fs] nfs: Reduce time spent holding the i_mutex during fallocate() 
("J. Bruce Fields") [1079385]
- [fs] nfs: Don't zap caches on fallocate() ("J. Bruce Fields") [1079385]
- [fs] nfs: Add DEALLOCATE support ("J. Bruce Fields") [1079385]
- [fs] nfs: Add ALLOCATE support ("J. Bruce Fields") [1079385]
- [fs] nfs: Use nfs_server_capable() for checknig NFS_CAP_SEEK ("J. 
Bruce Fields") [1079385]
- [fs] nfsd: correctly define v4.2 support attributes ("J. Bruce 
Fields") [1079385]
- [fs] nfsd: Add DEALLOCATE support ("J. Bruce Fields") [1079385]
- [fs] nfsd: Add ALLOCATE support (Steve Dickson) [1079385]
- [fs] vfs: Rename do_fallocate() to vfs_fallocate() ("J. Bruce Fields") 
[1079385]
- [fs] nfs: Implement SEEK ("J. Bruce Fields") [1079385]
- [fs] nfsd: Implement SEEK (Steve Dickson) [1079385]
- [fs] nfsd: Add generic v4.2 infrastructure ("J. Bruce Fields") [1079385]
- [fs] vfs: export lseek_execute() to modules ("J. Bruce Fields") [1079385]
- [fs] lseek_execute() doesn't need an inode passed to it ("J. Bruce 
Fields") [1079385]
- [fs] flexfilelayout: Mark the Flexfile layout driver as a tech preview 
(Steve Dickson) [1246230]
- [fs] blocklayout: Mark the NFSv4 Block Layout Driver layout driver as 
a tech preview (Steve Dickson) [1246237]
- [fs] nfs4layouts: Remove unnecessary BUG_ON in nfsd4_layout_setlease() 
(Steve Dickson) [1195496]
- [fs] nfsd: restore trace event lost in mismerge (Steve Dickson) [1195496]
- [fs] nfsd: don't recursively call nfsd4_cb_layout_fail (Steve Dickson) 
[1195496]
- [fs] nfsd/blocklayout: pretend we can send deviceid notifications 
(Steve Dickson) [1195496]
- [fs] nfsd: add NFSEXP_PNFS to the exflags array (Steve Dickson) [1195496]
- [fs] nfsd: require an explicit option to enable pNFS (Steve Dickson) 
[1195496]
- [fs] nfsd: pNFS block layout driver (Steve Dickson) [1195496]
- [fs] nfsd: add trace events (Steve Dickson) [1195496]
- [fs] nfsd: update documentation for pNFS support (Steve Dickson) [1195496]
- [fs] nfsd: implement pNFS layout recalls (Steve Dickson) [1195496]
- [fs] nfsd: implement pNFS operations (Steve Dickson) [1195496]
- [fs] nfsd: factor out a helper to decode nfstime4 values (Steve 
Dickson) [1195496]
- [fs] nfsd: make find_any_file available outside nfs4state.c (Steve 
Dickson) [1195496]
- [fs] nfsd: make find/get/put file available outside nfs4state.c (Steve 
Dickson) [1195496]
- [fs] nfsd: make lookup/alloc/unhash_stid available outside nfs4state.c 
(Steve Dickson) [1195496]
- [fs] nfsd: add fh_fsid_match helper (Steve Dickson) [1195496]
- [fs] nfsd: move nfsd_fh_match to nfsfh.h (Steve Dickson) [1195496]
- [fs] nfs: add LAYOUT_TYPE_MAX enum value (Steve Dickson) [1195496]
- [fs] exportfs: add methods for block layout exports (Steve Dickson) 
[1195496]
- [fs] fs: track fl_owner for leases (Steve Dickson) [1195496]
- [fs] locks: plumb a "priv" pointer into the setlease routines (Steve 
Dickson) [1195496]
- [fs] locks: generic_delete_lease doesn't need a file_lock at all 
(Steve Dickson) [1195496]
- [fs] locks: add some tracepoints in the lease handling code (Steve 
Dickson) [1195496]
- [fs] fs: add FL_LAYOUT lease type (Steve Dickson) [1195496]
- [fs] locks: close potential race between setlease and open (Steve 
Dickson) [1195496]
- [fs] nfs: Fetch MOUNTED_ON_FILEID when updating an inode (Steve 
Dickson) [1225090]
- [fs] nfsv3: Use the readdir fileid as the mounted-on-fileid (Steve 
Dickson) [1225090]
- [fs] nfs: Fix use of nfs_attr_use_mounted_on_fileid() (Steve Dickson) 
[1225090]
- [x86] kernel: microcode, amd, avoid allocating with vmalloc & 
GFP_KERNEL when IRQs are disabled (Prarit Bhargava) [1080951]

[3.10.0-312.el7]
- [target] iscsi: Fix np_ip bracket issue by removing np_ip (Andy 
Grover) [1249107]
- [scsi] libiscsi: Fix host busy blocking during connection teardown 
(Chris Leech) [1253032]
- [md] raid1: extend spinlock to protect raid1_end_read_request against 
inconsistencies (Jes Sorensen) [1255758]
- [md] raid1: fix test for 'was read error from last working device' 
(Jes Sorensen) [1255758]
- [net] pktgen: fix race between pktgen_thread_worker() and 
kthread_stop() (Oleg Nesterov) [1054125]
- [net] vxlan: re-ignore EADDRINUSE from igmp_join (Marcelo Leitner) 
[1256976]
- [net] netfilter: nf_ct_sctp: minimal multihoming support (Marcelo 
Leitner) [1256795]
- [net] Fix skb_set_peeked use-after-free bug (Sabrina Dubroca) [1243993]
- [net] Fix skb csum races when peeking (Sabrina Dubroca) [1243993]
- [net] Clone skb before setting peeked flag (Sabrina Dubroca) [1243993]
- [net] sock: fix SO_MAX_PACING_RATE (Sabrina Dubroca) [1235100]
- [net] netfilter: conntrack: don't reject clashing expectation if its 
in another ct zone (Florian Westphal) [1253847]
- [net] flowcache: Fix kernel panic in flow_cache_flush_task (Phil 
Sutter) [1243591]
- [net] flowcache: Fix resource leaks on namespace exit (Phil Sutter) 
[1243591]
- [net] xfrm: Fix refcount imbalance in xfrm_lookup (Phil Sutter) [1243591]
- [net] flowcache: restore a single flow_cache kmem_cache (Phil Sutter) 
[1243591]
- [net] xfrm: release dst_orig in case of error in xfrm_lookup() (Phil 
Sutter) [1243591]
- [net] xfrm: remove irrelevant comment in xfrm_input(). (Phil Sutter) 
[1243591]
- [net] xfrm: Generate queueing routes only from route lookup functions 
(Phil Sutter) [1243591]
- [net] xfrm: Remove caching of xfrm_policy_sk_bundles (Phil Sutter) 
[1243591]
- [net] flowcache: Make flow cache name space aware (Phil Sutter) [1243591]
- [net] xfrm: Fix null pointer dereference when decoding sessions (Phil 
Sutter) [1243591]
- [net] ipv6: update flowi6_oif in ip6_dst_lookup_flow if not set (Phil 
Sutter) [1243591]
- [net] Remove FLOWI_FLAG_CAN_SLEEP (Phil Sutter) [1243591]
- [net] xfrm: Remove ancient sleeping when the SA is in acquire state 
(Phil Sutter) [1243591]
- [net] xfrm: Fix NULL pointer dereference on sub policy usage (Phil 
Sutter) [1243591]
- [net] xfrm: Namespacify xfrm state/policy locks (Phil Sutter) [1243591]
- [net] xfrm: Using the right namespace to migrate key info (Phil 
Sutter) [1243591]
- [net] xfrm: Remove extern from function prototypes (Phil Sutter) [1243591]
- [net] xfrm: constify mark argument of xfrm_find_acq() (Phil Sutter) 
[1243591]
- [net] ip: Remove extern from function prototypes (Phil Sutter) [1243591]
- [net] ipv6: prevent fib6_run_gc() contention (Phil Sutter) [1243591]
- [net] ipv4: remove fib_update_nh_saddrs() declaration (Phil Sutter) 
[1243591]
- [net] xfrm: Generate blackhole routes only from route lookup functions 
(Phil Sutter) [1243591]
- [net] xfrm: check for a vaild skb in xfrm_policy_queue_process (Phil 
Sutter) [1243591]
- [net] xfrm: Add refcount handling to queued policies (Phil Sutter) 
[1243591]
- [net] xfrm: Decode sessions with output interface (Phil Sutter) [1243591]
- [drm] qxl: rewrite framebuffer support (Gerd Hoffmann) [1072350]
- [x86] hyperv: Mark the Hyper-V TSC as unstable (Vitaly Kuznetsov) 
[1235523]

[3.10.0-311.el7]
- [hv] vmbus: don't send CHANNELMSG_UNLOAD on pre-Win2012R2 hosts 
(Vitaly Kuznetsov) [1248352]
- [hv] vmbus: add special crash handler (Vitaly Kuznetsov) [1248352]
- [hv] don't do hypercalls when hypercall_page is NULL (Vitaly 
Kuznetsov) [1248352]
- [hv] vmbus: add special kexec handler (Vitaly Kuznetsov) [1248352]
- [hv] vmbus: remove hv_synic_free_cpu() call from hv_synic_cleanup() 
(Vitaly Kuznetsov) [1248352]
- [hv] vmbus: kill tasklets on module unload (Vitaly Kuznetsov) [1248352]
- [hv] vmbus: Implement the protocol for tearing down vmbus state 
(Vitaly Kuznetsov) [1248352]
- [hv] vmbus: Get rid of some unused definitions (Vitaly Kuznetsov) 
[1248352]
- [hid] usbhid: Fix the check for HID_RESET_PENDING in hid_io_error (Don 
Zickus) [1167266]
- [x86] documentation: add kernel-parameters.txt entry for dis_ucode_ldr 
(Prarit Bhargava) [1256913]
- [x86] microcode: Add a disable chicken bit (Prarit Bhargava) [1256913]
- [x86] boot: Carve out early cmdline parsing function (Prarit Bhargava) 
[1256913]
- [block] mtip32x: fix regression introduced by blk-mq per-hctx flush 
(Jeff Moyer) [1228812]
- [hwmon] coretemp: Atom CPUs don't support TjMax; no warning needed 
(Prarit Bhargava) [1253935]
- [crypto] nx - Removing CTR mode from NX driver (Herbert Xu) [1241751]
- [unisys] add visorhid driver (Erik Arfvidson) [1232017]
- [unisys] add MODULE_DEVICE_TABLE and temporary MODULE_ALIAS lines to 
visornic (Erik Arfvidson) [1232014]
- [unisys] Add s-Par visorhba (Erik Arfvidson) [1232014]
- [netdrv] r8169: Add values missing in @get_stats64 from HW counters 
(Corinna Vinschen) [1253102]
- [netdrv] enic: fix work done in tx napi_poll (Stefan Assmann) [1247856]
- [netdrv] enic: update desc properly in rx_copybreak (Stefan Assmann) 
[1247856]
- [netdrv] enic: handle error condition properly in enic_rq_indicate_buf 
(Stefan Assmann) [1247856]
- [netdrv] enic: implement rx_copybreak (Stefan Assmann) [1247856]
- [thermal] powerclamp: support Knights Landing (Steve Best) [1158597]
- [thermal] powerclamp: add cpu id for Skylake u/y (Steve Best) [1179991]
- [thermal] powerclamp: add cpu id for skylake h/s (Steve Best) [1179991]
- [thermal] powerclamp: Remove tick_nohz_idle abuse (Steve Best) [1255864]
- [thermal] powerclamp: Clean up preempt_enable_no_resched() abuse 
(Steve Best) [1255864]

[3.10.0-310.el7]
- [infiniband] Move hfi1 to staging (David Sowa) [1173291]
- [infiniband] core: Add opa driver to kbuild (David Sowa) [1173291]
- [infiniband] revert "ib/hfi1: Switch to topology_sibling_mask()" 
(David Sowa) [1173291]
- [infiniband] revert "ib/hfi1: Switch to the ->write_iter() API" (David 
Sowa) [1173291]
- [infiniband] hfi1: Remove inline from trace functions (David Sowa) 
[1173291]
- [infiniband] hfi1: Add Infiniband dependency to Kconfig (David Sowa) 
[1173291]
- [infiniband] hfi1: add driver make/config files (David Sowa) [1173291]
- [infiniband] hfi1: add multicast routines (David Sowa) [1173291]
- [infiniband] hfi1: add general verbs handling (David Sowa) [1173291]
- [infiniband] hfi1: add PSM sdma hooks (David Sowa) [1173291]
- [infiniband] hfi1: add low level page locking (David Sowa) [1173291]
- [infiniband] hfi1: add UD QP handling (David Sowa) [1173291]
- [infiniband] hfi1: add UC QP handling (David Sowa) [1173291]
- [infiniband] hfi1: add QSFP twsi routines (David Sowa) [1173291]
- [infiniband] hfi1: add tracepoint debug routines (David Sowa) [1173291]
- [infiniband] hfi1: add sysfs routines and documentation (David Sowa) 
[1173291]
- [infiniband] hfi1: add SRQ handling (David Sowa) [1173291]
- [infiniband] hfi1: add sdma header file (David Sowa) [1173291]
- [infiniband] hfi1: add sdma routines (David Sowa) [1173291]
- [infiniband] hfi1: add common routines for RC/UC (David Sowa) [1173291]
- [infiniband] hfi1: add RC QP handling (David Sowa) [1173291]
- [infiniband] hfi1: add qsfp handling (David Sowa) [1173291]
- [infiniband] hfi1: add qp handling (David Sowa) [1173291]
- [infiniband] hfi1: add platform config definitions (David Sowa) [1173291]
- [infiniband] hfi1: add pio handling (David Sowa) [1173291]
- [infiniband] hfi1: add pcie routines (David Sowa) [1173291]
- [infiniband] hfi1: add misc OPA defines (David Sowa) [1173291]
- [infiniband] hfi1: add memory region handling (David Sowa) [1173291]
- [infiniband] hfi1: add user/kernel memory sharing hooks (David Sowa) 
[1173291]
- [infiniband] hfi1: add local mad header (David Sowa) [1173291]
- [infiniband] hfi1: add OPA mad handling part2 (David Sowa) [1173291]
- [infiniband] hfi1: add OPA mad handling part1 (David Sowa) [1173291]
- [infiniband] hfi1: add rkey/lkey validation (David Sowa) [1173291]
- [infiniband] hfi1: add progress delay/restart hooks (David Sowa) [1173291]
- [infiniband] hfi1: add interrupt hooks (David Sowa) [1173291]
- [infiniband] hfi1: add module init hooks (David Sowa) [1173291]
- [infiniband] hfi1: add general hfi header file (David Sowa) [1173291]
- [infiniband] hfi1: add firmware hooks (David Sowa) [1173291]
- [infiniband] hfi1: add PSM driver control/data path (David Sowa) [1173291]
- [infiniband] hfi1: add eeprom hooks (David Sowa) [1173291]
- [infiniband] hfi1: add low level receive functions (David Sowa) [1173291]
- [infiniband] hfi1: add dma operation hooks (David Sowa) [1173291]
- [infiniband] hfi1: add diagnostic hooks (David Sowa) [1173291]
- [infiniband] hfi1: add char device instantiation code (David Sowa) 
[1173291]
- [infiniband] hfi1: add debugfs handling (David Sowa) [1173291]
- [infiniband] hfi1: add completion queue processing (David Sowa) [1173291]
- [infiniband] hfi1: add common header file definitions (David Sowa) 
[1173291]
- [infiniband] hfi1: add chip specific headers (David Sowa) [1173291]
- [infiniband] hfi1: add chip register definitions (David Sowa) [1173291]
- [infiniband] hfi1: add chip specific support part4 (David Sowa) [1173291]
- [infiniband] hfi1: add chip specific support part3 (David Sowa) [1173291]
- [infiniband] hfi1: add chip specific support part2 (David Sowa) [1173291]
- [infiniband] hfi1: add chip specific support part1 (David Sowa) [1173291]
- [infiniband] core: Add header definitions (David Sowa) [1173291]
- [infiniband] core: Add CNP opcode enumeration (David Sowa) [1173291]

[3.10.0-309.el7]
- [netdrv] ixgbevf: Driver version update to indicate RHEL 7.2 (John 
Greene) [1173787]
- [netdrv] ixgbevf: add support for reporting RSS key and hash table for 
X550 (John Greene) [1173787]
- [netdrv] ixgbevf: Set Rx hash type for ingress packets (John Greene) 
[1173787]
- [netdrv] ixgbevf: fold ixgbevf_pull_tail into ixgbevf_add_rx_frag 
(John Greene) [1173787]
- [netdrv] ixgbevf: Use dev_kfree_skb_any in xmit path, not 
dev_kfree_skb (John Greene) [1173787]
- [netdrv] ixgbevf: Add the appropriate ethtool ops to query RSS 
indirection table and key (John Greene) [1173787]
- [netdrv] ixgbevf: Add RSS Key query code (John Greene) [1173787]
- [netdrv] ixgbevf: Add a RETA query code (John Greene) [1173787]
- [netdrv] ixgbevf: Use ether_addr_copy() instead of memcpy() (John 
Greene) [1173787]
- [netdrv] ixgbevf: Fix code comments and whitespace (John Greene) [1173787]
- [netdrv] ixgbevf: codespell comment spelling fixes (John Greene) [1173787]
- [netdrv] ixgbevf: combine all of the tasks into a single service task 
(John Greene) [1173787]
- [netdrv] ixgbevf: rewrite watchdog task to function similar to igbvf 
(John Greene) [1173787]
- [netdrv] ixgbevf: Add code to check for Tx hang (John Greene) [1173787]
- [netdrv] ixgbevf: Fix ordering of shutdown to correctly disable Rx and 
Tx (John Greene) [1173787]
- [netdrv] ixgbevf: set vlan_features in a single write instead of 
several ORs (John Greene) [1173787]
- [netdrv] ixgbevf: add RSS support for X550 (John Greene) [1173787]
- [netdrv] ixgbevf: enable multiple queue support (John Greene) [1173787]
- [netdrv] ixgbevf: Fix checksum error when using stacked vlan (John 
Greene) [1173787]
- [netdrv] ixgbevf: Use eth_skb_pad and skb_put_padto helpers (John 
Greene) [1173787]
- [netdrv] ixgbevf: fix possible crashes in probe and remove (John 
Greene) [1173787]
- [netdrv] ixgbevf: add support for X550 VFs (John Greene) [1173787 1187248]
- [netdrv] ixgbevf: add netpoll support (John Greene) [1173787]
- [netdrv] ixgbevf: compare total_rx_packets and budget in 
ixgbevf_clean_rx_irq (John Greene) [1173787]
- [netdrv] ixgbevf: Change receive model to use double buffered page 
based receives (John Greene) [1173787]
- [netdrv] ixgbevf: Update Rx next to clean in real time (John Greene) 
[1173787]
- [netdrv] ixgbevf: reorder main loop in ixgbe_clean_rx_irq to allow for 
do/while/continue (John Greene) [1173787]
- [netdrv] ixgbevf: Cleanup variable usage, improve stack performance 
(John Greene) [1173787]
- [netdrv] ixgbevf: Combine the logic for post Rx processing into single 
function (John Greene) [1173787]
- [netdrv] ixgbevf: Test Rx status bits directly out of the descriptor 
(John Greene) [1173787]
- [netdrv] ixgbevf: Update ixgbevf_alloc_rx_buffers to handle clearing 
of status bits (John Greene) [1173787]
- [netdrv] ixgbevf: remove useless bd_number from struct ixgbevf_adapter 
(John Greene) [1173787 1187248]
- [netdrv] ixgbevf: Resolve missing-field-initializers warnings (John 
Greene) [1173787]
- [netdrv] ixgbevf: introduce delay for checking VFLINKS on 82599 (John 
Greene) [1173787]
- [netdrv] ixgbevf: implement ethtool get/set coalesce (John Greene) 
[1173787]
- [netdrv] ixgbe: update driver version to indicate RHEL7.2 (John 
Greene) [1173786]
- [netdrv] ixgbe: Don't report flow director filter's status (John 
Greene) [1173786]
- [netdrv] ixgbe: Specify Rx hash type WRT Rx desc RSS type (John 
Greene) [1173786]
- [netdrv] ixgbe: only report generic filters in get_ts_info (John 
Greene) [1173786]
- [netdrv] ixgbe: Remember to write ixfi changes after modifying (John 
Greene) [1173786]
- [netdrv] ixgbe: fix X550 default set_phy_power method (John Greene) 
[1173786]
- [netdrv] ixgbe: Set lan_id before using I2C (John Greene) [1173786]
- [netdrv] ixgbe: add link check for X550 copper (John Greene) [1173786]
- [netdrv] ixgbe: Add support for another X550 device (John Greene) 
[1173786]
- [netdrv] ixgbe: fix X550 PHY function pointers (John Greene) [1173786]
- [netdrv] ixgbe: fix X550 devices init flow (John Greene) [1173786]
- [netdrv] ixgbe: fix bug in not clearing counters for X550 devices 
(John Greene) [1173786]
- [netdrv] ixgbe: fix issue with sfp events with new X550 devices (John 
Greene) [1173786]
- [netdrv] ixgbe: add support for interrupts from X550 external PHY 
(John Greene) [1173786]
- [netdrv] ixgbe: Add const string for overheat message (John Greene) 
[1173786]
- [netdrv] ixgbe: Add reset for X550 device (John Greene) [1173786]
- [netdrv] ixgbe: add X550 support for external PHY and forced 1G/10G 
support (John Greene) [1173786]
- [netdrv] ixgbe: Restore ESDP settings after MAC reset (John Greene) 
[1173786]
- [netdrv] ixgbe: Add a PHY power state method (John Greene) [1173786]
- [netdrv] ixgbe: add define for X557 PHY ID (John Greene) [1173786]
- [netdrv] ixgbe: add support for WoL and autoneg FC for some X550 
devices (John Greene) [1173786]
- [netdrv] ixgbe: add array of MAC type dependent values (John Greene) 
[1173786]
- [netdrv] ixgbe: Use a signed type to hold error codes (John Greene) 
[1173786]
- [netdrv] ixgbe: Release semaphore bits in the right order (John 
Greene) [1173786]
- [netdrv] ixgbe: Fix IOSF SB access issues (John Greene) [1173786]
- [netdrv] ixgbe: Add GET_RSS_KEY command to VF-PF channel commands set 
(John Greene) [1173786]
- [netdrv] ixgbe: Add a RETA query command to VF-PF channel API (John 
Greene) [1173786]
- [netdrv] ixgbe: Add a new netdev op to allow/prevent a VF from 
querying an RSS info (John Greene) [1173786]
- [netdrv] ixgbe: Add the appropriate ethtool ops to query RSS 
indirection table and key (John Greene) [1173786]
- [netdrv] ixgbe: Refactor the RSS configuration code (John Greene) 
[1173786]
- [netdrv] ixgbe: Drop unnecessary call to rcu_barrier (John Greene) 
[1173786]
- [netdrv] ixgbe: Remove NETIF_F_HW_VLAN_CTAG_FILTER from hw_features 
(John Greene) [1173786]
- [netdrv] ixgbe: adds x550 specific FCoE offloads (John Greene) [1173786]
- [netdrv] ixgbe: add support for X550 source_address_prunning (John 
Greene) [1173786]
- [netdrv] ixgbe: add new bridge mode support function (John Greene) 
[1173786]
- [netdrv] ixgbe: Move bridge mode from flag to variable (John Greene) 
[1173786]
- [netdrv] ixgbe: use helpers for converting ns to timespec (John 
Greene) [1173786]
- [netdrv] ixgbe: Use bool function returns of true/false instead of 1/0 
(John Greene) [1173786]
- [netdrv] ixgbe: Remove IXGBE_FLAG_IN_NETPOLL since it doesn't do 
anything (John Greene) [1173786]
- [netdrv] ixgbe: enable relaxed ordering for SPARC (John Greene) [1173786]
- [netdrv] ixgbe: cleanup make ixgbe_set_ethertype_anti_spoofing_X550 
static (John Greene) [1173786]
- [netdrv] ixgbe: Clean up type inconsistency (John Greene) [1173786]
- [netdrv] ixgbe: add new wrapper for X550 support (John Greene) [1173786]
- [netdrv] ixgbe: codespell comment spelling fixes (John Greene) [1173786]
- [netdrv] ixgbe: Use eth_<foo>_addr instead of memset (John Greene) 
[1173786]
- [netdrv] ixgbe: add Tx anti spoofing support (John Greene) [1173786]
- [netdrv] ixgbe: cleanup redundant default method set_rxpba (John 
Greene) [1173786]
- [netdrv] ixgbe: fix setting port VLAN (John Greene) [1173786]
- [netdrv] ixgbe: allow multiple queues in SRIOV mode (John Greene) 
[1173786]
- [netdrv] ixgbe: cleanup sparse errors in new ixgbe_x550.c file (John 
Greene) [1173786]
- [netdrv] ixgbe: Fix checksum error when using stacked vlan (John 
Greene) [1173786]
- [netdrv] ixgbe: convert to CYCLECOUNTER_MASK macro (John Greene) [1173786]
- [netdrv] ixgbe: convert to timecounter adjtime (John Greene) [1173786]
- [netdrv] ixgbe: Use dma_rmb on Rx descriptor reads (John Greene) [1173786]
- [netdrv] ixgbe: Use napi_alloc_skb (John Greene) [1173786]
- [netdrv] ixgbe: Use eth_skb_pad and skb_put_padto helpers (John 
Greene) [1173786]
- [netdrv] ixgbe: fix crash on rmmod after probe fail (John Greene) 
[1173786]
- [netdrv] ixgbe: add support for X550 extended RSS support (John 
Greene) [1173786]
- [netdrv] ixgbe: Remove tail write abstraction and add missing barrier 
(John Greene) [1173786]
- [netdrv] ixgbe: Clean-up page reuse code (John Greene) [1173786]
- [netdrv] ixgbe: Check for presence of IFLA_AF_SPEC (John Greene) [1173786]
- [netdrv] ixgbe: Validate IFLA_BRIDGE_MODE attribute length (John 
Greene) [1173786]
- [netdrv] ixgbe: fix use after free adapter->state test in 
ixgbe_remove/ixgbe_probe (John Greene) [1173786]
- [netdrv] ixgbe: Correctly disable VLAN filter in promiscuous mode 
(John Greene) [1173786]
- [netdrv] ixgbe: use netdev_rss_key_fill() helper (John Greene) [1173786]
- [netdrv] ixgbe: Replace __skb_alloc_page with dev_alloc_page (John 
Greene) [1173786]
- [netdrv] ixgbe: phy: fix uninitialized status in 
ixgbe_setup_phy_link_tnx (John Greene) [1173786]
- [netdrv] ixgbe: cleanup move setting PFQDE.HIDE_VLAN to support 
function (John Greene) [1173786]
- [netdrv] ixgbe: cleanup ixgbe_ndo_set_vf_vlan (John Greene) [1173786]
- [netdrv] ixgbe: fix X540 Completion timeout (John Greene) [1173786]
- [netdrv] ixgbe: fix race when setting advertised speed (John Greene) 
[1173786]
- [netdrv] ixgbe: need not repeat init skb with NULL (John Greene) [1173786]
- [netdrv] ixgbe: check for vfs outside of sriov_num_vfs before 
dereference (John Greene) [1173786]
- [netdrv] ixgbe: fix race accessing page->_count (John Greene) [1173786]
- [netdrv] ixgbe: fix setting of TXDCTL.WTRHESH when ITR is set to 0 and 
no BQL (John Greene) [1173786]
- [netdrv] ixgbe: remove wait loop on autoneg for copper devices (John 
Greene) [1173786]
- [netdrv] ixgbe: Convert the normal transmit complete path to 
dev_consume_skb_any() (John Greene) [1173786]
- [netdrv] ixgbe: remove IXGBE_FLAG_MSI(X)_CAPABLE flags (John Greene) 
[1173786]
- [netdrv] ixgbe: add warnings for other disabled features without MSI-X 
support (John Greene) [1173786]
- [netdrv] ixgbe: use e_dev_warn instead of netif_printk (John Greene) 
[1173786]
- [netdrv] ixgbe: use e_dev_warn instead of e_err for displaying warning 
(John Greene) [1173786]
- [netdrv] ixgbe: determine vector count inside 
ixgbe_acquire_msix_vectors (John Greene) [1173786]
- [netdrv] ixgbe: move msix_entries allocation into 
ixgbe_acquire_msix_vectors (John Greene) [1173786]
- [netdrv] ixgbe: return integer from ixgbe_acquire_msix_vectors (John 
Greene) [1173786]
- [netdrv] ixgbe: use e_dev_warn instead of netif_printk (John Greene) 
[1173786]
- [netdrv] ixgbe: Do not schedule an uninitialized workqueue entry (John 
Greene) [1173786]
- [netdrv] ixgbe: remove useless bd_number from adapter struct (John 
Greene) [1173786]
- [netdrv] ixgbe: Refactor busy poll socket code to address multiple 
issues (John Greene) [1173786]
- [netdrv] ixgbe: Drop Rx alloc at end of Rx cleanup (John Greene) [1173786]
- [netdrv] ixgbe: use new eth_get_headlen interface (John Greene) [1173786]
- [netdrv] ixgbe: Resolve warnings produced in W=2 builds (John Greene) 
[1173786]
- [netdrv] ixgbe: add comment noting recalculation of queues (John 
Greene) [1173786]
- [netdrv] ixgbe: reset interface on link loss with pending Tx work from 
the VF (John Greene) [1173786]
- [netdrv] ixgbe: Cleanup FDB handling code (John Greene) [1173786]
- [netdrv] ixgbe: Make return values more direct (John Greene) [1173786]
- [netdrv] ixgbe: Delete a bunch of dead code (John Greene) [1173786]
- [netdrv] ixgbe: Fix ixgbe_write_mbx error result (John Greene) [1173786]
- [netdrv] ixgbe: Correct X540 semaphore error (John Greene) [1173786]
- [netdrv] ixgbe: Fix spurious release of semaphore in EEPROM access 
REDUX (John Greene) [1173786]
- [netdrv] ixgbe: Convert some udelays to usleep_range (John Greene) 
[1173786]
- [netdrv] ixgbe: don't check minimum link when direct assigned to 
virtual machine (John Greene) [1173786]
- [netdrv] ixgbe: fix use of list_for_each in ixgbe_enumerate_functions 
(John Greene) [1173786]
- [netdrv] ixgbe: Change some uses of strncpy to strlcpy (John Greene) 
[1173786]
- [netdrv] ixgbe: Fix possible null-dereference in error path (John 
Greene) [1173786]
- [netdrv] ixgbe: remove unnecessary break after return (John Greene) 
[1173786]
- [netdrv] ixgbe: remove unnecessary break after goto (John Greene) 
[1173786]
- [netdrv] ixgbe: change PTP NSECS_PER_SEC to IXGBE_PTP_PPS_HALF_SECOND 
(John Greene) [1173786]
- [netdrv] ixgbe: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(John Greene) [1173786]
- [netdrv] ixgbe: remove linux/export.h header from ixgbe_ptp.c (John 
Greene) [1173786]
- [netdrv] ixgbe: fix detection of SFP+ capable interfaces (John Greene) 
[1173786]
- [netdrv] ixgbe: avoid duplicate code in suspend and stop paths (John 
Greene) [1173786]
- [netdrv] ixgbe: separate the PTP suspend and stop actions (John 
Greene) [1173786]
- [netdrv] ixgbe: extract PTP clock device from ptp_init (John Greene) 
[1173786]
- [netdrv] ixgbe: allow ixgbe_ptp_reset to maintain current hwtstamp 
config (John Greene) [1173786]
- [netdrv] ixgbe: extract the hardware setup from the 
ixgbe_ptp_set_ts_config (John Greene) [1173786]
- [netdrv] ixgbe: rename ixgbe_ptp_enable to ixgbe_ptp_feature_enable 
(John Greene) [1173786]
- [netdrv] ixgbe: fix linking at 100Mbps on copper devices with MNG FW 
enabled (John Greene) [1173786]
- [netdrv] ixgbe: remove return statements for void functions (John 
Greene) [1173786]
- [netdrv] ixgbe: add /* fallthrough */ comment to case statements (John 
Greene) [1173786]
- [netdrv] ixgbe: add space between operands to & (John Greene) [1173786]
- [netdrv] ixgbe: don't check NULL for debugfs_remove_recursive (John 
Greene) [1173786]
- [netdrv] ixgbe: add braces around else block (John Greene) [1173786]
- [netdrv] ixgbe: fix several concatenated strings to single line (John 
Greene) [1173786]
- [netdrv] ixgbe: fix checkpatch style of blank line after declaration 
(John Greene) [1173786]
- [netdrv] ixgbe: fix function-like macro, remove semicolon (John 
Greene) [1173786]
- [netdrv] ixgbe: clean up checkpatch warnings about CODE_INDENT and 
LEADING_SPACE (John Greene) [1173786]
- [netdrv] ixgbe: remove unnecessary duplication of PCIe bandwidth 
display (John Greene) [1173786]
- [netdrv] ixgbe: get rid of SET_ETHTOOL_OPS (John Greene) [1173786]
- [netdrv] ixgbe: improve mac filter handling (John Greene) [1173786]
- [netdrv] ixgbe: change handling of multicast filters (John Greene) 
[1173786]
- [netdrv] ixgbe: remove vlan_filter_disable and enable functions (John 
Greene) [1173786]
- [netdrv] ixgbe: Use out-of-line function for register reads (John 
Greene) [1173786]
- [netdrv] ixgbe: convert low_water into an array (John Greene) [1173786]
- [netdrv] ixgbe: remove CIAA/D register reads from bad VF check (John 
Greene) [1173786 1205903]
- [netdrv] ixgbe: add helper function for setting RSS key in preparation 
of X550 (John Greene) [1173786]
- [netdrv] ixgbe: Mass conversion of smp_mb__*() (John Greene) [1173786]
- [netdrv] ixgbe: Clear head write-back registers on VF reset (John 
Greene) [1173786]
- [netdrv] ixgbe: Force QDE via PFQDE for VFs during reset (John Greene) 
[1173786]
- [netdrv] ixgbe: cleanup ixgbe_enumerate_functions (John Greene) [1173786]
- [netdrv] ixgbe: remove marketing names from busy poll code (John 
Greene) [1173786]
- [netdrv] ixgbe: reinit_locked() should be called with rtnl_lock (John 
Greene) [1173786]
- [netdrv] ixgbe: fix rx-usecs range checks for BQL (John Greene) [1173786]
- [netdrv] ixgbe: ethtool DCB registers dump for 82599 and x540 (John 
Greene) [1173786]
- [netdrv] ixgbe: fix 32-bit DMA mask handling (John Greene) [1173786]
- [netdrv] ixgbe: limit setting speed to only one at a time for QSFP 
modules (John Greene) [1173786]
- [net] if_link: Add an additional parameter to ifla_vf_info for RSS 
querying (John Greene) [1173786]
- [net] rtnetlink: ifla_vf_policy: fix misuses of NLA_BINARY (John 
Greene) [1173786]
- [net] core: Add VF link state control policy (John Greene) [1173786]
- [netdrv] igb: make sure SR-IOV init uses the right number of queues 
(Stefan Assmann) [1229219]
- [netdrv] igb: do not re-init SR-IOV during probe (Stefan Assmann) 
[1229219]
- [netdrv] be2net: avoid vxlan offloading on multichannel configs (Ivan 
Vecera) [1232327]
- [thermal] powerclamp: fix missing newer package c-states (Steve Best) 
[1255413]

[3.10.0-308.el7]
- [fs] inotify: don't add consecutive overflow events to the queue (Eric 
Sandeen) [1168465]
- [md] dm-stats: report precise_timestamps and histogram in @stats_list 
output (Mike Snitzer) [1254801]
- [md] dm-stats: add support for request-based DM devices (Mike Snitzer) 
[1254801]
- [md] dm-stats: collect and report histogram of IO latencies (Mike 
Snitzer) [1254801]
- [md] dm-stats: support precise timestamps (Mike Snitzer) [1254801]
- [md] dm-stats: fix divide by zero if 'number_of_areas' arg is zero 
(Mike Snitzer) [1254801]
- [md] dm-stats: Use kvfree() in dm_kvfree() (Mike Snitzer) [1254801]
- [net] bridge: mdb: fix double add notification (Xin Long) [1245012]
- [net] ipt_ulog: do not fail init after creating socket (Thadeu Lima de 
Souza Cascardo) [1235978]
- [net] ipv4: off-by-one in continuation handling in /proc/net/route 
(Alexander Duyck) [1253783]
- [x86] kernel: Allocate enough low memory when crashkernel=high 
(Baoquan He) [1123039]
- [vfio] Fix lockdep issue (Alex Williamson) [1250237]
- [idle] intel_idle: Skylake Client Support (Steve Best) [1189910]
- [netdrv] mlx5_core: Set log_uar_page_sz for non 4K page size 
architecture (Honggang Li) [1248676]
- [netdrv] igbvf: clear buffer_info->dma after dma_unmap_single() 
(Stefan Assmann) [1248335]
- [netdrv] ibmveth: add support for TSO6 (Gustavo Duarte) [1251393]

[3.10.0-307.el7]
- [firmware] dmi_scan: Coding style cleanups (Jarod Wilson) [853192]
- [firmware] dmi_scan: Trim DMI table length before exporting it (Jarod 
Wilson) [853192]
- [firmware] dmi_scan: Rename dmi_table to dmi_decode_table (Jarod 
Wilson) [853192]
- [firmware] dmi_scan: Only honor end-of-table for 64-bit tables (Jarod 
Wilson) [853192]
- [firmware] dmi_scan: Fix ordering of product_uuid (Jarod Wilson) [853192]
- [firmware] dmi_scan: Simplified displayed version (Jarod Wilson) [853192]
- [firmware] dmi_scan: Use direct access to static vars (Jarod Wilson) 
[853192]
- [firmware] dmi_scan: Use full dmi version for SMBIOS3 (Jarod Wilson) 
[853192]
- [powerpc] mm: Change the swap encoding in pte (Gustavo Duarte) [1217743]
- [mm] numa: avoid unnecessary TLB flushes when setting NUMA hinting 
entries (Gustavo Duarte) [1217743]
- [mm] numa: add paranoid check around pte_protnone_numa (Gustavo 
Duarte) [1217743]
- [mm] numa: do not trap faults on the huge zero page (Gustavo Duarte) 
[1217743]
- [mm] remove remaining references to NUMA hinting bits and helpers 
(Gustavo Duarte) [1217743]
- [mm] numa: Do not mark PTEs pte_numa when splitting huge pages 
(Gustavo Duarte) [1217743]
- [mm] convert p[te|md]_mknonnuma and remaining page table manipulations 
(Gustavo Duarte) [1217743]
- [powerpc] mm: add paranoid warnings for unexpected DSISR_PROTFAULT 
(Gustavo Duarte) [1217743]
- [powerpc] mm: convert p[te|md]_numa users to p[te|md]_protnone_numa 
(Gustavo Duarte) [1217743]
- [mm] add p[te|md] protnone helpers for use by NUMA balancing (Gustavo 
Duarte) [1217743]
- [mm] numa: do not dereference pmd outside of the lock during NUMA 
hinting fault (Gustavo Duarte) [1217743]
- [md] dm-btree-remove: fix bug in remove_one() (Mike Snitzer) [1250905]
- [md] dm-cache-policy-smq: move 'dm-cache-default' module alias to SMQ 
(Mike Snitzer) [1253505]
- [md] dm-btree: add ref counting ops for the leaves of top level btrees 
(Mike Snitzer) [1253505]
- [md] dm-thin-metadata: delete btrees when releasing metadata snapshot 
(Mike Snitzer) [1253505]
- [x86] kvm: vmx: fix vmwrite to invalid VMCS (Radim Krcmar) [1238320 
1251552]
- [x86] kvm: add missed use_eager_fpu() (Radim Krcmar) [1251552]
- [iommu] amd: Fix bug in put_pasid_state_wait (Jerome Glisse) [1210495]
- [iommu] amd: Use wait_event in put_pasid_state_wait (Jerome Glisse) 
[1210495]
- [iommu] amd: Fix amd_iommu_free_device() (Jerome Glisse) [1210495]
- [iommu] amd: use handle_mm_fault directly (Jerome Glisse) [1210495]
- [iommu] amd: fix accounting of device_state (Jerome Glisse) [1210495]
- [iommu] amd: use new invalidate_range mmu-notifier (Jerome Glisse) 
[1210495]
- [unisys] visornic: Convert to using napi (Erik Arfvidson) [1232018]
- [unisys] visorchannel: Add peek function (Erik Arfvidson) [1232018]
- [unisys] visornic - consolidate+simplify xmit watermark checks (Erik 
Arfvidson) [1232018]
- [unisys] visornic: enable skb->len error-check, remove DEBUG blocks 
(Erik Arfvidson) [1232018]
- [unisys] visornic_resume needs to mirror _serverdown_complete (Erik 
Arfvidson) [1232018]
- [unisys] visornic - correctly reset flag prior to send_enbdis() (Erik 
Arfvidson) [1232018]
- [unisys] visornic - prevent lock recursion after IO recovery (Erik 
Arfvidson) [1232018]
- [unisys] avoid format string parsing (Erik Arfvidson) [1232018]
- [unisys] visornic - prevent NETDEV WATCHDOG timeouts after IO recovery 
(Erik Arfvidson) [1232018]
- [unisys] visornic - check visorchannel_signalinsert/remove failures 
(Erik Arfvidson) [1232018]
- [unisys] visornic - ensure proper net locking in tx reset logic (Erik 
Arfvidson) [1232018]
- [unisys] Process more than one response per check (Erik Arfvidson) 
[1232018]
- [unisys] remove bogus error checking (Erik Arfvidson) [1232018]
- [unisys] remove visornic_ioctl (Erik Arfvidson) [1232018]
- [unisys] Remove trans_start (Erik Arfvidson) [1232018]
- [unisys] Fix improper use of NETDEV_TX_BUSY (Erik Arfvidson) [1232018]
- [unisys] Remove some extraneous start/stop queue operations (Erik 
Arfvidson) [1232018]
- [unisys] Change enable/disable to wait forever (Erik Arfvidson) [1232018]
- [unisys] Make serverdown synchronous (Erik Arfvidson) [1232018]
- [unisys] simplify visornic_serverdown_complete (Erik Arfvidson) [1232018]
- [unisys] Guard against task leakage (Erik Arfvidson) [1232018]
- [unisys] Clean up kthread usage (Erik Arfvidson) [1232018]
- [unisys] Linarize skbs (Erik Arfvidson) [1232018]
- [unisys] BUG halt on error in I/O channel (Erik Arfvidson) [1232018]
- [unisys] Check return code properly on visor_copy_fragsinfo_from_skb 
(Erik Arfvidson) [1232018]
- [unisys] Remove num_visornic_open array (Erik Arfvidson) [1232018]
- [unisys] fix copyright statements (Erik Arfvidson) [1232018]
- [unisys] visornic: prevent erroneous kfree of devdata pointer (Erik 
Arfvidson) [1232018]
- [unisys] visornic: use preferred interface for setting netdev's parent 
(Erik Arfvidson) [1232018]
- [unisys] visornic: delay start of worker thread until netdev created 
(Erik Arfvidson) [1232018]
- [unisys] visornic: don't destroy global workqueues until devs 
destroyed (Erik Arfvidson) [1232018]
- [unisys] visornic: correctly clean up device on removal (Erik 
Arfvidson) [1232018]
- [unisys] visornic: correct obvious double-allocation of workqueues 
(Erik Arfvidson) [1232018]
- [unisys] add error messages to visornic (Erik Arfvidson) [1232018]
- [unisys] neglect to NULL rcvbuf pointer (Erik Arfvidson) [1232018]
- [unisys] prevent faults in visornic_pause (Erik Arfvidson) [1232018]
- [unisys] visornic: correct visornic_pause (Erik Arfvidson) [1232018]
- [unisys] Add s-Par visornic ethernet driver (Erik Arfvidson) [1232018]

[3.10.0-306.0.1.el7]
- [misc] redhat: roll back to pre-release secureboot keys [1254992]

[3.10.0-306.el7]
- [net] ipv6: don't reject link-local nexthop on other interface 
(Florian Westphal) [1228700]
- [net] vlan: Correctly propagate promisc|allmulti flags in notifier 
(Alexander Duyck) [1166516]
- [net] chunk lost from bd9b51 (Oleg Nesterov) [1246968]
- [net] openvswitch: Fix L4 checksum handling when dealing with IP 
fragments (Flavio Leitner) [1249863]
- [net] tcp: fix recv with flags MSG_WAITALL | MSG_PEEK (Sabrina 
Dubroca) [1205258]
- [net] netfilter: synproxy: fix sending window update to client (Phil 
Sutter) [1242094 1251031]
- [net] netfilter: ip6t_synproxy: fix NULL pointer dereference (Phil 
Sutter) [1242094 1251031]
- [net] sctp: fix src address selection if using secondary addresses 
(Xin Long) [1245205]
- [net] sctp: reduce indent level on sctp_v4_get_dst (Xin Long) [1245205]
- [net] sctp: reset flowi4_oif parameter on route lookup (Xin Long) 
[1245205]
- [scsi] hpsa: update driver version (Joseph Szczypek) [1227171]
- [scsi] hpsa: fix rmmod issues (Joseph Szczypek) [1227171]
- [scsi] hpsa: add in new controller id (Joseph Szczypek) [1227171]
- [scsi] hpsa: cleanup reset (Joseph Szczypek) [1227171]
- [scsi] hpsa: propagate the error code in hpsa_kdump_soft_reset (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: add support for tagged queueing (Joseph Szczypek) [1227171]
- [scsi] hpsa: use scsi host_no as hpsa controller number (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: use block layer tag for command allocation (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: add interrupt number to /proc/interrupts interrupt name 
(Joseph Szczypek) [1227171]
- [scsi] hpsa: create workqueue after the driver is ready for use 
(Joseph Szczypek) [1227171]
- [scsi] hpsa: fix try_soft_reset error handling (Joseph Szczypek) [1227171]
- [scsi] hpsa: cleanup for init_one step 2 in kdump (Joseph Szczypek) 
[1227171]
- [scsi] hpsa: skip free_irq calls if irqs are not allocated (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: call pci_release_regions after pci_disable_device (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: performance tweak for hpsa_scatter_gather() (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: refactor and rework support for sending TEST_UNIT_READY 
(Joseph Szczypek) [1227171]
- [scsi] hpsa: don't return abort request until target is complete 
(Joseph Szczypek) [1227171]
- [scsi] hpsa: use helper routines for finishing commands (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: add support sending aborts to physical devices via the 
ioaccel2 path (Joseph Szczypek) [1227171]
- [scsi] hpsa: do not print ioaccel2 warning messages about unusual 
completions (Joseph Szczypek) [1227171]
- [scsi] hpsa: clean up some error reporting output in abort handler 
(Joseph Szczypek) [1227171]
- [scsi] hpsa: clean up driver init (Joseph Szczypek) [1227171]
- [scsi] hpsa: correct return values from driver functions (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: do not check cmd_alloc return value - it cannnot return 
NULL (Joseph Szczypek) [1227171]
- [scsi] hpsa: add more ioaccel2 error handling, including underrun 
statuses (Joseph Szczypek) [1227171]
- [scsi] hpsa: add ioaccel sg chaining for the ioaccel2 path (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: refactor freeing of resources into more logical functions 
(Joseph Szczypek) [1227171]
- [scsi] hpsa: clean up error handling (Joseph Szczypek) [1227171]
- [scsi] hpsa: break hpsa_free_irqs_and_disable_msix into two functions 
(Joseph Szczypek) [1227171]
- [scsi] hpsa: Get queue depth from identify physical bmic for physical 
disks (Joseph Szczypek) [1227171]
- [scsi] hpsa: use ioaccel2 path to submit IOs to physical drives in HBA 
mode (Joseph Szczypek) [1227171]
- [scsi] hpsa: print accurate SSD Smart Path Enabled status (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: factor out hpsa_ioaccel_submit function (Joseph Szczypek) 
[1227171]
- [scsi] hpsa: try resubmitting down raid path on task set full (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: do not ignore return value of hpsa_register_scsi (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: factor out hpsa_init_cmd function (Joseph Szczypek) [1227171]
- [scsi] hpsa: make function names consistent (Joseph Szczypek) [1227171]
- [scsi] hpsa: allow lockup detected to be viewed via sysfs (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: hpsa decode sense data for io and tmf (Joseph Szczypek) 
[1227171]
- [scsi] hpsa: decrement h->commands_outstanding in 
fail_all_outstanding_cmds (Joseph Szczypek) [1227171]
- [scsi] hpsa: clean up aborts (Joseph Szczypek) [1227171]
- [scsi] hpsa: rework controller command submission (Joseph Szczypek) 
[1227171]
- [scsi] hpsa: clean up host, channel, target, lun prints (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: add masked physical devices into h->dev array (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: dont meddle with hw which isn't ours (cciss) (Joseph 
Szczypek) [1227171]
- [scsi] hpsa: Fix weird uses of num_online_cpus() (Joseph Szczypek) 
[1227171]
- [kernel] livepatch: kernel: add TAINT_LIVEPATCH (Josh Poimboeuf) [1090549]
- [kernel] fix TAINT_SOFTLOCKUP printable character (Josh Poimboeuf) 
[1090549]
- [cpufreq] intel_pstate: Add SKY-S support (Steve Best) [1199346]
- [powerpc] kvm: book3s: correct width in XER handling (David Gibson) 
[1178502]

[3.10.0-305.el7]
- [kernel] Call mark_tech_preview() for user namespace (Adrian Reber) 
[1243523]
- [kernel] ntp: Do leapsecond adjustment in adjtimex read path (Prarit 
Bhargava) [1250754]
- [kernel] time: Prevent early expiry of hrtimers[CLOCK_REALTIME] at the 
leap second edge (Prarit Bhargava) [1250754]
- [kernel] ntp: Introduce and use SECS_PER_DAY macro instead of 86400 
(Prarit Bhargava) [1250754]
- [kernel] hrtimer: Make offset update smarter (Prarit Bhargava) [1250754]
- [kernel] timekeeping: Use ktime_t data for 
ktime_get_update_offsets_now() (Prarit Bhargava) [1250754]
- [netdrv] macvtap: fix network header pointer for VLAN tagged pkts 
(Ivan Vecera) [1251987]
- [net] core: Fix vlan_get_protocol for stacked vlan (Ivan Vecera) [1251987]
- [netdrv] r8169: enforce RX_MULTI_EN on rtl8168ep/8111ep chips (Ivan 
Vecera) [1218279]
- [netdrv] virtio-net: drop NETIF_F_FRAGLIST (Jason Wang) [1247840] 
{CVE-2015-5156}
- [netdrv] usbnet: remove generic hard_header_len check (Don Zickus) 
[1164735]
- [usb] usb: io_ti: Add heartbeat to keep idle EP/416 ports from 
disconnecting (Don Zickus) [1207487 1208644]
- [usb] usb: io_ti: Add firmware image sanity checks (Don Zickus) [1208644]
- [usb] usb: io_ti: Increase insufficient timeout for firmware downloads 
(Don Zickus) [1208644]
- [usb] usb: io_ti: Fix firmware version handling (Don Zickus) [1208644]
- [x86] perf: Tweak broken BIOS rules during check_hw_exists() (Don 
Zickus) [1082511]
- [x86] uefi: copy secure_boot flag in boot params across kexec (Dave 
Young) [1243998]
- [mm] vm_is_stack: use for_each_thread() rather then buggy 
while_each_thread() (Jerry Snitselaar) [1252188]
- [fs] dcache: d_walk() might skip too much (Denys Vlasenko) [1173813] 
{CVE-2014-8559}
- [fs] dcache: deal with deadlock in d_walk() (Denys Vlasenko) [1173813] 
{CVE-2014-8559}
- [fs] dcache: move d_rcu from overlapping d_child to overlapping 
d_alias (Denys Vlasenko) [1173813] {CVE-2014-8559}
- [fs] dcache: fold try_to_ascend() into the sole remaining caller 
(Denys Vlasenko) [1173813] {CVE-2014-8559}
- [fs] pipe: fix offset and len mismatch on pipe_iov_copy_to_user() 
failure (Seth Jennings) [1239006]
- [fs] overlayfs: Warn on copy up if a process has a R/O fd open to the 
lower file V2 (David Howells) [1226346]
- [md] dm: revert dm_merge_bvec changes (Mike Snitzer) [1250148]
- [pci] pciehp: Handle invalid data when reading from non-existent 
devices (Jarod Wilson) [1108793 1172014]
- [edac] sb_edac: fix TAD presence check for sbridge_mci_bind_devs() 
(Seth Jennings) [1250709]
- [perf] bench-numa: Fix to show proper convergence stats (Petr Holasek) 
[1222518]
- [scsi] ipr: Driver version 2.6.2 (Gustavo Duarte) [1251842]
- [scsi] ipr: Endian / sparse fixes (Gustavo Duarte) [1251842]
- [scsi] ipr: Fix locking for unit attention handling (Gustavo Duarte) 
[1251842]
- [scsi] ipr: Re-enable write same (Gustavo Duarte) [1251842]
- [scsi] ipr: Fix invalid array indexing for HRRQ (Gustavo Duarte) [1251184]
- [scsi] ipr: Fix incorrect trace indexing (Gustavo Duarte) [1251184]
- [scsi] ipr: Byte swapping for device_id attribute in sysfs (Gustavo 
Duarte) [1214645]
- [crypto] nx - respect sg limit bounds when building sg lists for SHA 
(Herbert Xu) [1250733]
- [crypto] nx - Fix reentrancy bugs (Herbert Xu) [1250733]
- [crypto] nx - Fixing SHA update bug (Herbert Xu) [1250733]
- [crypto] nx - Fixing NX data alignment with nx_sg list (Herbert Xu) 
[1250733]
- [crypto] nx - make platform drivers directly register with crypto 
(Gustavo Duarte) [1238571 1245132]
- [crypto] nx - rename nx-842-crypto.c to nx-842.c (Gustavo Duarte) 
[1238571 1245132]
- [crypto] nx - merge nx-compress and nx-compress-crypto (Gustavo 
Duarte) [1238571 1245132]
- [crypto] nx - use common code for both NX decompress success cases 
(Gustavo Duarte) [1238571 1245132]
- [crypto] nx - don't register pSeries driver if ENODEV (Gustavo Duarte) 
[1238571 1245132]
- [crypto] nx - move kzalloc() out of spinlock (Gustavo Duarte) [1238571 
1245132]
- [crypto] nx - remove pSeries NX 'status' field (Gustavo Duarte) 
[1238571 1245132]
- [crypto] nx - remove __init/__exit from VIO functions (Gustavo Duarte) 
[1238571 1245132]
- [crypto] nx/842 - Fix context corruption (Gustavo Duarte) [1238571 
1245132]
- [crypto] nx - reduce chattiness of platform drivers (Gustavo Duarte) 
[1238571 1245132]
- [crypto] nx - do not emit extra output if status is disabled (Gustavo 
Duarte) [1238571 1245132]
- [crypto] nx - rename nx842_{init, exit} to nx842_pseries_{init, exit} 
(Gustavo Duarte) [1238571 1245132]
- [crypto] nx - nx842_OF_upd_status should return ENODEV if device is 
not 'okay' (Gustavo Duarte) [1238571 1245132]
- [cpufreq] powernv: Restore cpu frequency to policy->cur on 
unthrottling (Gustavo Duarte) [1249561]
- [cpufreq] powernv: Report Psafe only if PMSR.psafe_mode_active bit is 
set (Gustavo Duarte) [1249561]
- [cpufreq] powernv: Call throttle_check() on receiving OCC_THROTTLE 
(Gustavo Duarte) [1249561]
- [cpufreq] powernv: Register for OCC related opal_message notification 
(Gustavo Duarte) [1249561]
- [powerpc] powernv: Add definition of OPAL_MSG_OCC message type 
(Gustavo Duarte) [1249561]
- [cpufreq] powernv: Handle throttling due to Pmax capping at chip level 
(Gustavo Duarte) [1249561]
- [cpuidle] menu: Return (-1) if there are no suitable states (Gustavo 
Duarte) [1226250]
- [powerpc] eeh: Fix trivial error in eeh_restore_dev_state() (David 
Gibson) [1227573]
- [powercap] rapl: Add support for Broadwell-H (Steve Best) [1249855]

[3.10.0-304.el7]
- [md] dm-cache: fix device destroy hang due to improper prealloc_used 
accounting (Mike Snitzer) [1247192]
- [md] revert "dm-cache: do not wake_worker() in free_migration()" (Mike 
Snitzer) [1247192]
- [ipc] mqueue: remove limits for the amount of system-wide queues 
(Milos Vyletel) [1247632]
- [scsi] fix memory leak with scsi-mq (Ewan Milne) [1248739]
- [scsi] qla2xxx: do not clear slot in outstanding cmd array (Chad 
Dupuis) [1188168]
- [scsi] qla2xxx: Remove decrement of sp reference count in abort 
handler (Chad Dupuis) [1188168]
- [scsi] qla2xxx: Do not reset adapter if SRB handle is in range (Chad 
Dupuis) [1188168]
- [scsi] qla2xxx: Do not crash system for sp ref count zero (Chad 
Dupuis) [1188168]
- [tools] power turbostat: enable turbostat to support Knights Landing 
(KNL) (Steve Best) [1214141]
- [vhost] fix error handling for memory region alloc (Igor Mammedov) 
[1152962]
- [vhost] add max_mem_regions module parameter (Igor Mammedov) [1152962]
- [vhost] extend memory regions allocation to vmalloc (Igor Mammedov) 
[1152962]
- [vhost] use binary search instead of linear in find_region() (Igor 
Mammedov) [1152962]
- [vhost] Make vhost a separate module (Igor Mammedov) [1152962]
- [vhost] move memory pointer to VQs (Igor Mammedov) [1152962]
- [vhost] move acked_features to VQs (Igor Mammedov) [1152962]
- [vhost] replace rcu with mutex (Igor Mammedov) [1152962]
- [vhost] Remove custom vhost rcu usage (Igor Mammedov) [1152962]
- [vhost] scsi: Always access vq->private_data under vq mutex (Igor 
Mammedov) [1152962]
- [vhost] net: Always access vq->private_data under vq mutex (Igor 
Mammedov) [1152962]
- [powercap] rapl: Add support for Skylake H/S (Steve Best) [1249848]
- [wireless] Backport rtlwifi driver family from linux-4.1-rc6 
(Stanislaw Gruszka) [1169606 1229225]
- [wireless] Backport mwl8k driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport brcm80211 common code from linux-4.1-rc6 
(Stanislaw Gruszka) [1169606 1229225]
- [wireless] Backport brcmsmac driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport brcmfmac driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport BCMA bus driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport SSB bus driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport mwifiex driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport rt2x00 driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport wil6210 driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport carl9170 from linux-4.1-rc6 (Stanislaw Gruszka) 
[1169606 1229225]
- [wireless] Backport ath common code from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport ath9k driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport iwlegacy driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport iwlwifi driver from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] Backport mac80211 from linux-4.1-rc6 (Stanislaw Gruszka) 
[1169606 1229225]
- [wireless] Backport wireless core from linux-4.1-rc6 (Stanislaw 
Gruszka) [1169606 1229225]
- [wireless] debugfs: add helper function to create device related 
seq_file (Stanislaw Gruszka) [1169606 1229225]
- [wireless] net: Add EXPORT_SYMBOL_GPL(get_net_ns_by_fd) (Stanislaw 
Gruszka) [1169606 1229225]
- [security] keys: Ensure we free the assoc array edit if edit is valid 
(David Howells) [1244171] {CVE-2015-1333}

[3.10.0-303.el7]
- [powerpc] powernv: Fix vma page prot flags in opal-prd driver (Gustavo 
Duarte) [1241177]
- [powerpc] rtas: Introduce rtas_get_sensor_fast() for IRQ handlers 
(Thomas Huth) [1243779]
- [thermal] powerclamp: add cpu id for denlow platform (Steve Best) 
[1177872]
- [powercap] rapl: Support Knights Landing (Steve Best) [1145372]
- [s390] nmi: fix vector register corruption (Hendrik Brueckner) [1247500]
- [s390] ctl_reg: add union type for control register 0 (Hendrik 
Brueckner) [1247500]
- [s390] revert "dasd: add support for control unit initiated 
reconfiguration" (Hendrik Brueckner) [1243498]
- [mm] tmpfs: ZERO_RANGE and COLLAPSE_RANGE not currently supported 
(Eric Sandeen) [1237080]
- [md] dm-cache-policy-smq: fix alloc_bitset check that always evaluates 
as false (Mike Snitzer) [1247192]
- [md] dm-thin: return -ENOSPC when erroring retry list due to out of 
data space (Mike Snitzer) [1247192]
- [md] clear Blocked flag on failed devices when array is read-only 
(Xiao Ni) [1177912]
- [acpi] ghes: Make NMI handler have a single reader (Jiri Olsa) [1230934]
- [iommu] vt-d: Fix VM domain ID leak (Alex Williamson) [1242331]
- [video] hyperv_fb: match wait_for_completion_timeout return type 
(Vitaly Kuznetsov) [1247678]
- [video] hyperv_fb: refresh the VM screen by force on VM panic (Vitaly 
Kuznetsov) [1247678]
- [video] hyperv-fb: add blanking support (Vitaly Kuznetsov) [1247678]
- [block] nvme: Failed controller initialization fixes (David Milburn) 
[1223515]
- [block] nvme: Unify controller probe and resume (David Milburn) [1223515]
- [block] nvme: Automatic namespace rescan (David Milburn) [1223515]
- [block] nvme: add sysfs and ioctl controller reset (David Milburn) 
[1223515]
- [block] nvme: Remove hctx reliance for multi-namespace (David Milburn) 
[1223515]
- [block] blk-mq: Shared tag enhancements (David Milburn) [1223515]
- [block] add blk_set_queue_dying() to blkdev.h (David Milburn) [1223515]
- [block] nvme: disable irqs in nvme_freeze_queues (David Milburn) [1223515]
- [block] nvme: Meta data handling through submit io ioctl (David 
Milburn) [1223515]
- [block] nvme: Fix for BLK_DEV_INTEGRITY not set (David Milburn) [1223515]
- [block] nvme: Metadata format support (David Milburn) [1223515]
- [netdrv] bonding: fix destruction of bond with devices different from 
arphrd_ether (Gustavo Duarte) [1061028]
- [netdrv] fix copyright statements (Erik Arfvidson) [1245362]
- [unisys] Lock visorchannels associated with devices (Erik Arfvidson) 
[1245362]
- [unisys] fix random hangs with network stress in visornic (Erik 
Arfvidson) [1245362]
- [unisys] Reduce indent (Erik Arfvidson) [1245362]
- [unisys] Use kzalloc instead of kmalloc/memset (Erik Arfvidson) [1245362]
- [unisys] correctly NULL-terminate visorbus sysfs attribute array (Erik 
Arfvidson) [1245362]
- [unisys] fix random memory corruption in visorchannel_write() (Erik 
Arfvidson) [1245362]
- [unisys] Fix broken build when ARCH=um (Erik Arfvidson) [1245362]
- [unisys] Allow visorbus to autoload (Erik Arfvidson) [1245362]
- [unisys] prevent faults processing messages (Erik Arfvidson) [1245362]
- [unisys] respond to msgs post device_create (Erik Arfvidson) [1245362]

[3.10.0-302.el7]
- [fs] nfs: objectlayout: Mark the object layout driver as a tech 
preview (Steve Dickson) [1248070]
- [x86] Tell irq work about self IPI support (Rafael Aquini) [1240799]
- [acpi] scan: reduce log level of "acpi: \_pr_.cpu4: failed to get CPU 
APIC ID" (Lenny Szubowicz) [1246077]
- [netdrv] mlx4: restore conditional call to napi_complete_done() 
(Honggang Li) [1248338]
- [cpufreq] intel_pstate: Add get_scaling cpu_defaults param to Knights 
Landing (Steve Best) [1145366]
- [cpufreq] intel_pstate: Knights Landing support (Steve Best) [1145366]
- [powerpc] add running_clock for powerpc to prevent spurious softlockup 
warnings (Gustavo Duarte) [1197000]
- [kernel] sched/clock: add another clock for use with the soft lockup 
watchdog (Gustavo Duarte) [1197000]
- [kernel] fork: Allow CLONE_PARENT after setns(CLONE_NEWPID) (Adrian 
Reber) [1241560]
- [kernel] fork: unify and tighten up CLONE_NEWUSER/CLONE_NEWPID checks 
(Adrian Reber) [1241560]
- [kernel] pidns: kill the unnecessary CLONE_NEWPID in copy_process() 
(Adrian Reber) [1241560]
- [kernel] workqueue: Allow modifying low level unbound workqueue 
cpumask (Daniel Bristot de Oliveira) [1176155]
- [kernel] workqueue: Create low-level unbound workqueues cpumask 
(Daniel Bristot de Oliveira) [1176155]
- [kernel] workqueue: split apply_workqueue_attrs() into 3 stages 
(Daniel Bristot de Oliveira) [1176155]
- [kernel] cpumask, nodemask: implement cpumask/nodemask_pr_args() 
(Daniel Bristot de Oliveira) [1176155]
- [documentation] add print bitmap description (Daniel Bristot de 
Oliveira) [1176155]
- [lib] vsprintf: implement bitmap printing through '*pb[l]' (Daniel 
Bristot de Oliveira) [1176155]
- [fs] userfaultfd: call mark_tech_preview (Andrea Arcangeli) [965657]
- [fs] userfaultfd: avoid missing wakeups during refile in 
userfaultfd_read (Andrea Arcangeli) [965657]
- [mm] userfaultfd: propagate the full address in THP faults (Andrea 
Arcangeli) [965657]
- [fs] userfaultfd: allow signals to interrupt a userfault (Andrea 
Arcangeli) [965657]
- [fs] userfaultfd: require UFFDIO_API before other ioctls (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: switch to exclusive wakeup for blocking reads 
(Andrea Arcangeli) [965657]
- [fs] userfaultfd: fs/userfaultfd.c add more comments (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: documentation update (Andrea Arcangeli) [965657]
- [mm] userfaultfd: UFFDIO_COPY and UFFDIO_ZEROPAGE (Andrea Arcangeli) 
[965657]
- [mm] userfaultfd: avoid mmap_sem read recursion in mcopy_atomic 
(Andrea Arcangeli) [965657]
- [mm] userfaultfd: mcopy_atomic|mfill_zeropage: 
UFFDIO_COPY|UFFDIO_ZEROPAGE preparation (Andrea Arcangeli) [965657]
- [mm] userfaultfd: UFFDIO_COPY|UFFDIO_ZEROPAGE uAPI (Andrea Arcangeli) 
[965657]
- [x86] userfaultfd: activate syscall (Andrea Arcangeli) [965657]
- [mm] userfaultfd: buildsystem activation (Andrea Arcangeli) [965657]
- [mm] userfaultfd: solve the race between UFFDIO_COPY|ZEROPAGE and read 
(Andrea Arcangeli) [965657]
- [mm] userfaultfd: allocate the userfaultfd_ctx cacheline aligned 
(Andrea Arcangeli) [965657]
- [mm] userfaultfd: optimize read() and poll() to be O(1) (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: wake pending userfaults (Andrea Arcangeli) [965657]
- [mm] userfaultfd: update the uffd_msg structure to be the same on 
32/64bit (Andrea Arcangeli) [965657]
- [mm] userfaultfd: change the read API to return a uffd_msg (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: Rename uffd_api.bits into .features fixup (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: Rename uffd_api.bits into .features (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: waitqueue_active() race fix (Andrea Arcangeli) [965657]
- [mm] userfaultfd: cleanup superfluous _irq locking (Andrea Arcangeli) 
[965657]
- [mm] userfaultfd: add new syscall to provide memory externalization 
(Andrea Arcangeli) [965657]
- [mm] userfaultfd: prevent khugepaged to merge if userfaultfd is armed 
(Andrea Arcangeli) [965657]
- [mm] userfaultfd: teach vma_merge to merge across 
vma->vm_userfaultfd_ctx (Andrea Arcangeli) [965657]
- [mm] userfaultfd: call handle_userfault() for userfaultfd_missing() 
faults (Andrea Arcangeli) [965657]
- [mm] userfaultfd: add VM_UFFD_MISSING and VM_UFFD_WP (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: add vm_userfaultfd_ctx to the vm_area_struct (Andrea 
Arcangeli) [965657]
- [mm] userfaultfd: linux/userfaultfd_k.h (Andrea Arcangeli) [965657]
- [mm] userfaultfd: uapi: add missing include/types.h (Andrea Arcangeli) 
[965657]
- [mm] userfaultfd: uAPI (Andrea Arcangeli) [965657]
- [mm] userfaultfd: linux/Documentation/vm/userfaultfd.txt (Andrea 
Arcangeli) [965657]
- [fs] nfs: use get_user_pages_unlocked (Andrea Arcangeli) [965657]
- [mm] gup: kvm use get_user_pages_unlocked (Andrea Arcangeli) [965657]
- [mm] gup: use get_user_pages_unlocked within get_user_pages_fast 
(Andrea Arcangeli) [965657]
- [mm] gup: add __get_user_pages_unlocked to customize gup_flags (Andrea 
Arcangeli) [965657]
- [mm] gup: add get_user_pages_locked and get_user_pages_unlocked 
(Andrea Arcangeli) [965657]
- [net] bridge: vlan: fix usage of vlan 0 and 4095 again (John Greene) 
[1236709]
- [net] bridge: new mode flag to indicate mode 'undefined' (John Greene) 
[1236709]
- [net] bridge: simplify br_getlink() a bit (John Greene) [1236709]
- [net] bridge: remove oflags from setlink/dellink (John Greene) [1236709]
- [net] bridge: fix setlink/dellink notifications (John Greene) [1236709]
- [net] bridge: fix uninitialized variable warning (John Greene) [1236709]
- [net] bridge: new function to pack vlans into ranges during gets (John 
Greene) [1236709]
- [net] rtnetlink: new filter RTEXT_FILTER_BRVLAN_COMPRESSED (John 
Greene) [1236709]
- [net] bridge: support for multiple vlans and vlan ranges in setlink 
and dellink requests (John Greene) [1236709]
- [net] bridge: add brport flags to dflt bridge_getlink (John Greene) 
[1236709]
- [net] bridge: add new brport flag LEARNING_SYNC (John Greene) [1236709]
- [net] bridge: move private brport flags to if_bridge.h so port drivers 
can use flags (John Greene) [1236709]
- [net] bridge: add export of multicast database adjacent to net_dev 
(John Greene) [1236709]
- [net] fib_trie: Drop unnecessary calls to leaf_pull_suffix (Alexander 
Duyck) [1247411]
- [net] inet_diag: always export IPV6_V6ONLY sockopt for listening 
sockets (Phil Sutter) [1247309]
- [net] inet_diag: export IPV6_V6ONLY sockopt (Phil Sutter) [1247309]

[3.10.0-301.el7]
- [powerpc] kvm: book3s_hv: Fix preempted vcore stolen time calculation 
(Laurent Vivier) [1242757]
- [powerpc] kvm: book3s_hv: Fix preempted vcore list locking (Laurent 
Vivier) [1242757]
- [netdrv] be2net: support ndo_get_phys_port_id() (Ivan Vecera) [1138670]
- [fs] ovl: Enable copy-up fd checking by default (David Howells) [1246555]
- [fs] nfs: increase size of EXCHANGE_ID name string buffer (Benjamin 
Coddington) [1243961]
- [fs] vfs: avoid creation of inode number 0 in get_next_ino (Carlos 
Maiolino) [1241665]
- [fs] dlm: adopt orphan locks (David Teigland) [1208288]
- [tools] turbostat: Revert to old -v/-V options (Prarit Bhargava) [1245299]
- [perf] x86: Add more Broadwell model numbers (Jiri Olsa) [1242695]
- [scsi] save command pool address of Scsi_Host (Vitaly Kuznetsov) [1245857]
- [iser-target] Fix possible use-after-free (Andy Grover) [1136558 1185396]
- [iser-target] release stale iser connections (Andy Grover) [1136558 
1185396]
- [iser-target] Fix variable-length response error completion (Andy 
Grover) [1136558 1185396]
- [iser-target] Bump version to 1.0 (Andy Grover) [1136558 1185396]
- [iser-target] Remove conn_ prefix from struct isert_conn members (Andy 
Grover) [1136558 1185396]
- [iser-target] Remove un-needed rdma_listen backlog (Andy Grover) 
[1136558 1185396]
- [iser-target] Remove redundant check on the device (Andy Grover) 
[1136558 1185396]
- [iser-target] Get rid of redundant max_accept (Andy Grover) [1136558 
1185396]
- [iser-target] Split some logic in isert_connect_request to routines 
(Andy Grover) [1136558 1185396]
- [iser-target] Rename device find/release routines (Andy Grover) 
[1136558 1185396]
- [iser-target] Rename rend/recv completion routines (Andy Grover) 
[1136558 1185396]
- [iser-target] Remove redundant assignment to local variable (Andy 
Grover) [1136558 1185396]
- [iser-target] Introduce isert_alloc|free_comps (Andy Grover) [1136558 
1185396]
- [iser-target] Split isert_setup_qp (Andy Grover) [1136558 1185396]
- [iser-target] Remove redundant casting on void pointers (Andy Grover) 
[1136558 1185396]
- [iser-target] Remove redundant local variable (Andy Grover) [1136558 
1185396]
- [iser-target] Remove dead code (Andy Grover) [1136558 1185396]
- [iser-target] Remove redundant check on recv completion (Andy Grover) 
[1136558 1185396]
- [iser-target] Use a single DMA MR and PD per device (Andy Grover) 
[1136558 1185396]
- [iser-target] Rebase to v4.0.5 (Andy Grover) [1136558 1185396]
- [infiniband] mlx5: iser,isert: Add Signature API additions (Andy 
Grover) [1136558 1185396]
- [scsi] add SPC-3 command definitions (Andy Grover) [1136558 1185396]
- [scsi] rename SERVICE_ACTION_IN to SERVICE_ACTION_IN_16 (Andy Grover) 
[1136558 1185396]
- [scsi] st: null pointer dereference panic caused by use after kref_put 
by st_open (Maurizio Lombardi) [1239060]

[3.10.0-300.el7]
- [watchdog] hpwdt: Fix initialization message in hpwdt.c (Nigel Croxon) 
[1204514]
- [fs] autofs: fix the return value of autofs4_fill_super (Ian Kent) 
[1207319]
- [fs] autofs4: translate pids to the right namespace for the daemon 
(Ian Kent) [1207319]
- [fs] autofs4: allow autofs to work outside the initial PID namespace 
(Ian Kent) [1207319]
- [fs] autofs4: make freeing sbi rcu-delayed (Ian Kent) [1207319]
- [net] call rcu_read_lock early in process_backlog (Jiri Benc) [1243980]
- [net] do not process device backlog during unregistration (Jiri Benc) 
[1243980]
- [net] graceful exit from netif_alloc_netdev_queues() (Jiri Benc) [1245278]
- [net] extend net_device allocation to vmalloc() (Jiri Benc) [1245278]
- [net] rtnetlink: remove ndo_get_slave (Jarod Wilson) [1210322]
- [net] rtnetlink: remove IFLA_BOND_SLAVE definition (Jarod Wilson) 
[1210322]
- [net] rtnetlink: fix oops in rtnl_link_get_slave_info_data_size (Jarod 
Wilson) [1210322]
- [net] rtnetlink: remove check for fill_slave_info in 
rtnl_have_link_slave_info (Jarod Wilson) [1210322]
- [net] bonding: convert netlink to use slave data info api (Jarod 
Wilson) [1210322]
- [net] rtnetlink: add missing IFLA_BOND_AD_INFO_UNSPEC (Jarod Wilson) 
[1210322]
- [net] rtnetlink: provide api for getting and setting slave info (Jarod 
Wilson) [1210322]
- [net] rtnetlink: put "BOND" into nl attribute names which are related 
to bonding (Jarod Wilson) [1210322]
- [net] bonding: add netlink attributes to slave link dev (Jarod Wilson) 
[1210322]
- [net] ipv4: take rtnl_lock and mark mrt table as freed on namespace 
cleanup (Phil Sutter) [1240747]
- [bluetooth] Fix RFCOMM parent device for reused dlc (Lubomir Rintel) 
[1241844]
- [bluetooth] Fix unsafe RFCOMM device parenting (Lubomir Rintel) [1241844]
- [bluetooth] Directly close dlc for not yet started RFCOMM session 
(Lubomir Rintel) [1241844]
- [bluetooth] Refactor dlc disconnect logic in rfcomm_dlc_close() 
(Lubomir Rintel) [1241844]
- [bluetooth] Refactor deferred setup test in rfcomm_dlc_close() 
(Lubomir Rintel) [1241844]
- [bluetooth] Simplify RFCOMM session state eval (Lubomir Rintel) [1241844]
- [bluetooth] Verify dlci not in use before rfcomm_dev create (Lubomir 
Rintel) [1241844]
- [bluetooth] Fix RFCOMM tty teardown race (Lubomir Rintel) [1241844]
- [bluetooth] Fix unreleased rfcomm_dev reference (Lubomir Rintel) [1241844]
- [bluetooth] Release rfcomm_dev only once (Lubomir Rintel) [1241844]
- [bluetooth] Exclude released devices from RFCOMMGETDEVLIST ioctl 
(Lubomir Rintel) [1241844]
- [bluetooth] Fix racy acquire of rfcomm_dev reference (Lubomir Rintel) 
[1241844]
- [bluetooth] revert "bluetooth: Move rfcomm_get_device() before 
rfcomm_dev_activate()" (Lubomir Rintel) [1241844]
- [bluetooth] revert "bluetooth: Always wait for a connection on RFCOMM 
open()" (Lubomir Rintel) [1241844]
- [bluetooth] revert "bluetooth: Remove rfcomm_carrier_raised()" 
(Lubomir Rintel) [1241844]
- [bluetooth] Refuse peer RFCOMM address reading when not connected 
(Lubomir Rintel) [1241844]
- [bluetooth] Remove rfcomm_carrier_raised() (Lubomir Rintel) [1241844]
- [bluetooth] Always wait for a connection on RFCOMM open() (Lubomir 
Rintel) [1241844]
- [bluetooth] Move rfcomm_get_device() before rfcomm_dev_activate() 
(Lubomir Rintel) [1241844]
- [bluetooth] Release RFCOMM port when the last user closes the TTY 
(Lubomir Rintel) [1241844]
- [bluetooth] Fix to set proper bdaddr_type for RFCOMM connect (Lubomir 
Rintel) [1241844]
- [bluetooth] Fix RFCOMM bind fail for L2CAP sock (Lubomir Rintel) [1241844]
- [bluetooth] Fix issue with RFCOMM getsockopt operation (Lubomir 
Rintel) [1241844]
- [bluetooth] Use IS_ERR_OR_NULL for checking bt_debugfs (Lubomir 
Rintel) [1241844]
- [bluetooth] Store RFCOMM address information in its own socket 
structure (Lubomir Rintel) [1241844]
- [bluetooth] don't release the port in rfcomm_dev_state_change() 
(Lubomir Rintel) [1241844]
- [bluetooth] Fix waiting for clearing of BT_SK_SUSPEND flag (Lubomir 
Rintel) [1241844]
- [bluetooth] Purge the dlc->tx_queue to avoid circular dependency 
(Lubomir Rintel) [1241844]
- [bluetooth] Fix the reference counting of tty_port (Lubomir Rintel) 
[1241844]
- [bluetooth] Implement .activate, .shutdown and .carrier_raised methods 
(Lubomir Rintel) [1241844]
- [bluetooth] Move the tty initialization and cleanup out of open/close 
(Lubomir Rintel) [1241844]
- [bluetooth] Remove the device from the list in the destructor (Lubomir 
Rintel) [1241844]
- [bluetooth] Take proper tty_struct references (Lubomir Rintel) [1241844]
- [net] netfilter: arptables: use percpu jumpstack (Florian Westphal) 
[1237126]
- [pci] pciehp: Stop disabling notifications during init (Myron Stowe) 
[1243009]
- [x86] build: Don't get confused by local symbols (Prarit Bhargava) 
[1245781]
- [x86] perf: Fix CQM feature detection (Jiri Olsa) [1036948]
- [crypto] nx - Fixing the limit number of bytes to be processed 
(Herbert Xu) [1190103]
- [crypto] nx - Fix SHA concurrence issue and sg limit bounds (Herbert 
Xu) [1190103]
- [crypto] nx - Moving NX-AES-XCBC to be processed logic (Herbert Xu) 
[1190103]
- [crypto] nx - Moving NX-AES-GCM to be processed logic (Herbert Xu) 
[1190103]
- [crypto] nx - Moving NX-AES-ECB to be processed logic (Herbert Xu) 
[1190103]
- [crypto] nx - Moving limit and bound logic in CTR and fix IV vector 
(Herbert Xu) [1190103]
- [crypto] nx - Moving NX-AES-CCM to be processed logic and sg_list 
bounds (Herbert Xu) [1190103]
- [crypto] nx - Moving NX-AES-CBC to be processed logic (Herbert Xu) 
[1190103]
- [crypto] nx - Check for bogus firmware properties (Herbert Xu) [1190103]
- [kernel] kabi: remove RH_KABI_CHANGE_TYPE (Hannes Frederic Sowa) [1241854]
- [kernel] kabi: alignment and sizeof checks in 
RH_KABI_REPLACE/CHANGE_TYPE macros (Hannes Frederic Sowa) [1241854]
- [block] use RH_KABI_REPLACE_UNSAFE in blk-mq.h (Hannes Frederic Sowa) 
[1241854]
- [kernel] kabi: introduce RH_KABI_REPLACE_UNSAFE (Hannes Frederic Sowa) 
[1241854]
- [kernel] kabi: introduce RH_KABI_USE2_P (Sabrina Dubroca) [1241515]
- [kernel] kabi: remove RH_KABI_REPLACE_P (Sabrina Dubroca) [1241515]
- [kernel] include/*: stop using RH_KABI_REPLACE_P (Sabrina Dubroca) 
[1241515]
- [kernel] kabi: introduce RH_KABI_RENAME (Sabrina Dubroca) [1241515]
- [net] sk_buff: don't use RH_KABI_REPLACE_P for bitfields (Sabrina 
Dubroca) [1241515]
- [kernel] kabi: modify _RH_KABI_REPLACE to integrate RH_KABI_REPLACE_P 
with RH_KABI_REPLACE (Sabrina Dubroca) [1241515]
- [netdrv] fm10k: fix use of ifla_vf_info->tx_rate (Sabrina Dubroca) 
[1241515]
- [netdrv] sfc: fix use of ifla_vf_info->tx_rate (Sabrina Dubroca) [1241515]
- [kernel] revert "softirq: Add support for triggering softirq work on 
softirqs" (Sabrina Dubroca) [1241515]
- [netdrv] be2net: bump up the driver version to 10.6.0.3 (Ivan Vecera) 
[1245683]
- [netdrv] be2net: make SET_LOOPBACK_MODE cmd asynchrounous (Ivan 
Vecera) [1245683]
- [netdrv] be2net: make the RX_FILTER command asynchronous (Ivan Vecera) 
[1245683]
- [netdrv] be2net: return error status from be_mcc_notify() (Ivan 
Vecera) [1245683]
- [netdrv] be2net: convert dest field in udp-hdr to host-endian (Ivan 
Vecera) [1245683]
- [netdrv] be2net: fix wrong return value in 
be_check_ufi_compatibility() (Ivan Vecera) [1245683]
- [netdrv] be2net: remove redundant D0 power state set (Ivan Vecera) 
[1245683]
- [netdrv] be2net: query FW to check if EVB is enabled (Ivan Vecera) 
[1245683]
- [netdrv] be2net: remove duplicate code in be_setup_wol() (Ivan Vecera) 
[1245683]
- [netdrv] remove all references to obsolete Ethernet-HOWTO (Ivan 
Vecera) [1245683]
- [infiniband] ocrdma: Destroy ocrdma_dev_id IDR on module exit 
(Honggang Li) [1244604]
- [infiniband] ucma: Destroy multcast_idr on module exit (Honggang Li) 
[1244604]
- [infiniband] ipoib: Set MTU to max allowed by mode when mode changes 
(Honggang Li) [1244604]
- [infiniband] ipoib: Scatter-Gather support in connected mode (Honggang 
Li) [1244604]
- [infiniband] ucm: Fix bitmap wrap when devnum > IB_UCM_MAX_DEVICES 
(Honggang Li) [1244604]
- [infiniband] ipoib: Prevent lockdep warning in __ipoib_ib_dev_flush 
(Honggang Li) [1244604]
- [infiniband] ucma: Fix lockdep warning in ucma_lock_files (Honggang 
Li) [1244604]
- [net] rds: rds_ib_device.refcount overflow (Honggang Li) [1244604]
- [infiniband] nes: Fix for incorrect recording of the MAC address 
(Honggang Li) [1244604]
- [infiniband] nes: Fix for resolving the neigh (Honggang Li) [1244604]
- [infiniband] core: Fixes for port mapper client registration (Honggang 
Li) [1244604]
- [infiniband] cm: Do not queue work to a device that's going away 
(Honggang Li) [1244604]
- [infiniband] mad: Remove improper use of BUG_ON (Honggang Li) [1244604]
- [infiniband] mad: Fix compare between big endian and cpu endian 
(Honggang Li) [1244604]
- [infiniband] Add rdma_cap_ib_switch helper and use where appropriate 
(Honggang Li) [1244604]
- [infiniband] mlx4: Do not attemp to report HCA clock offset on VFs 
(Amir Vadai) [1238185]
- [infiniband] ipoib: Fix bad error flow in ipoib_add_port() (Amir 
Vadai) [1238185]
- [security] selinux: reduce the number of calls to synchronize_net() 
when flushing caches (Paul Moore) [1030405]
- [security] selinux: conditionally reschedule in hashtab_insert while 
loading selinux policy (Paul Moore) [1030405]
- [security] selinux: conditionally reschedule in mls_convert_context 
while loading selinux policy (Paul Moore) [1030405]

[3.10.0-299.el7]
- [inifniband] mlx4: Add support for CQ time-stamping (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [inifniband] mlx4: Add mmap call to map the hardware clock (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [inifniband] core: Pass hardware specific data in query_device (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [inifniband] core: Add timestamp_mask and hca_core_clock to 
query_device (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [inifniband] core: Extend ib_uverbs_create_cq (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [inifniband] core: Add CQ creation time-stamping flag (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [inifniband] core: Change ib_create_cq to use struct ib_cq_init_attr 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [inifniband] core: Change provider's API of create_cq to be extendible 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Disable HA for SRIOV PF RoCE devices (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [inifniband] mlx4: Fix error paths in mlx4_ib_create_flow() (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Fix wrong csum complete report when rxvlan offload 
is disabled (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Wake TX queues only when there's enough room (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Release TX QP when destroying TX ring (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Use HW counters for rx/tx bytes/packets in PF device 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Fix off-by-four in ethtool (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Prefetch skb data on RX (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx5e: Pop cq outside mlx5e_get_cqe (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Remove mlx5e_cq.sqrq back-pointer (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Remove extra spaces (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx5e: Avoid TX CQE generation if more xmit packets expected 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Avoid redundant dev_kfree_skb() upon NOP completion 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Remove re-assignment of wq type in mlx5e_enable_rq() 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Use skb_shinfo(skb)->gso_segs rather than counting 
them (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Static mapping of netdev priv resources to/from netdev 
TX queues (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Support NETIF_F_SG (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_en: Enable TX rate limit per VF (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4: use napi_complete_done() (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_core: Disable Granular QoS per VF under IB/Eth VPI 
configuration (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Support ndo_get_vf_stats (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Show PF own statistics via ethtool (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add helper to query counters (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Set VF to read from QP counters (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Add RoCE/IB dedicated counters (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Allocate default counter per port (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add port attribute when tracking counters (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Adjust counter grant policy in the resource 
tracker (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Remove counters table allocation from VF flow 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add sink counter (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_core: Reset counters data when freed (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Check before cleaning counters bitmap (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Add transport domain to the ethernet TIRs/TISs (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Add transport domain alloc/dealloc support (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Enforce max flow-tables level >= 3 (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Disable client vlan TX acceleration (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Add HW cacheline start padding (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5e: Fix HW MTU settings (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx5_core: fix an error code (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_core: use swap() in mlx4_make_profile() (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: use swap() in mlx4_init_qp_table() (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Prevent setting invalid RSS hash function (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Support for configurable RSS hash function (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] ptp: mlx4: use helpers for converting ns to timespec (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] ptp: mlx4: convert to the 64 bit get/set time methods (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: only pull headers into skb head (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] configs: Enable ConnectX-4 IB/Ethernet HCA (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix static checker warnings around system guid 
query flow (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5: Enable mutual support for IB and Ethernet (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Don't create IB instance over Ethernet ports (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Avoid using the MAD_IFC command under ISSI > 0 mode 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Add more query port helpers (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Use port number when querying port ptys (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Use port number in the query port mtu helpers 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Get vendor-id using the query adapter command 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Add new query HCA vport commands (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Make the vport helpers available for the IB driver 
too (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Check the return bitmask when querying ISSI (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Enable XRCs and SRQs when using ISSI > 0 (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Apply proper name convention to helpers (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_en: Add missing check for memory allocation failure 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: fix typo in mlx4_set_vf_mac (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: need to call close fw if alloc icm is called twice 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: double free of dev_vfs (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix build failure introduced by the EQ pool 
changes (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Make sure there are no pending async events when 
freeing CQ (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Move affinity hints to mlx4_core ownership (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add EQ pool (Amir Vadai) [1164527 1164530 1164531 
1164536 1164537]
- [netdrv] mlx4_core: Demote simple multicast and broadcast flow 
steering rules (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5: Extend mlx5_core to support ConnectX-4 Ethernet 
functionality (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5: Ethernet resource handling files (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5: Ethernet Datapath files (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx5_core: Set/Query port MTU commands (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Modify CQ moderation parameters (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Implement get/set port status (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Implement access functions of ptys register fields 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: New device capabilities handling (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: HW data structs/types definitions cleanup (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Set irq affinity hints (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core, mlx5_ib: Do not use vmap() on coherent memory 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix fallback from MSI-X to INTx (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Enable single ported IB VFs (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Adjust the schedule queue port in reset-to-init 
too (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Adjust the schedule queue port for single ported 
IB VFs (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Modify port values when generting EQEs for VFs 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Convert slave port before building address-handle 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Enhance the MAD_IFC wrapper to convert VF port to 
physical (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Avoid 'may be used uninitialized' warnings (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
uses (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Work properly with EQ numbers > 256 in SRIOV (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Fix off-by-one in counters manipulation (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Schedule napi when RX buffers allocation fails (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix unaligned accesses (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Use correct loop cursor in error path (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix reading HCA max message size in 
mlx4_QUERY_DEV_CAP (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5: wrong page mask if CONFIG_ARCH_DMA_ADDR_T_64BIT enabled 
for 32Bit architectures (Amir Vadai) [1164527 1164530 1164531 1164536 
1164537]
- [netdrv] infiniband/mlx4: check for mapping error (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Fix WQE LSO segment calculation (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Change alias guids default to be host assigned 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Return the admin alias GUID upon host view request 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Raise slave shutdown event upon FLR (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Request alias GUID on demand (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Change init flow to request alias GUIDs for active 
VFs (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Manage admin alias GUID upon admin request (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Set initial admin GUIDs for VFs (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Manage alias GUID per VF (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Alias GUID adding persistency support (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4/mlx5: Use dma_wmb/rmb where appropriate (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix error message deprecation for ConnectX-2 cards 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Extend struct mlx5_interface to support multiple 
protocols (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Modify arm CQ in preparation for upcoming Ethernet 
driver (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Move completion eqs from mlx5_ib to mlx5_core 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Update module info macros for ConnectX4 Support 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Fix Mellanox copyright note (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix Mellanox copyright note (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix a bug in alloc_token (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Avoid usage command work entry after writing 
command doorbell (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Avoid copying outbox in aysnc command completion 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Use coherent memory for command interface page 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Use the right inbox struct in destroy mkey command 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Clear doorbell record inside mlx5_db_alloc() (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Avoid setting DC requestor/responder resources 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Coding style fix (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix call to mlx5_core_qp_modify (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Allocate firmware pages from device's NUMA node 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Add RX-ALL support (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_en: Add RX-FCS support (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_en: Add interface identify support (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add SET_PORT opcode modifiers enumeration (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Set enhanced QoS support by default when ETS supported 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Warn users of depracated QoS Firmware (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Added qos_vport QP configuration in VST mode (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Allocate VPPs for each port on PF init (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Query device for QoS per VF support (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add mlx4_SET_VPORT_QOS implementation (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add mlx4_ALLOCATE_VPP implementation (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: New file for QoS related firmware commands (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Aesthetic code changes in multi_func_init (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Make mlx4_is_eth visible inline funcion (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Change loopback only upon feature change (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add RSS support for fragmented IP datagrams (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Moderate ethtool callback to show more statistics 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Add Flow control statistics display via ethtool 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Protect access to the statistics bitmap (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Support general selective view of ethtool statistics 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Move statistics bitmap setting to the Ethernet 
driver (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Create new header file for all statistics info (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Fix port counters statistics bitmask (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix GEN_EQE accessing uninitialixed mutex (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Call register_netdevice in the proper location (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Set statistics bitmap at port init (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Saturate RoCE port PMA counters in case of overflow 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Fix off-by-one in ethtool statistics display (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Verify net device validity on port change event 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add basic support for QP max-rate limiting (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: don't export static symbol (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: codespell comment spelling fixes (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Use eth_<foo>_addr instead of memset (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Disbale GRO for incoming loopback/selftest packets 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix wrong mask and error flow for the update-qp 
command (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Update the dev in reg_create (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: In mlx4_ib_demux_cm, print out GUID in host-endian 
order (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Bug fixes in mlx4_ib_resize_cq (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Fix memory leak in __mlx4_ib_modify_qp (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Fix error code in get_port_caps() (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix configuration of log_uar_page_sz (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] net: mellanox: Delete unnecessary checks before the function 
call "vunmap" (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Reset flow support for IB kernel ULPs (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Always use the correct port for mirrored multicast 
attachments (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Notify TX Vlan offload change (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Adjust RX frag strides to frag sizes (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Print page allocator information (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Move to use hex PCI device IDs (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix misleading debug print on CQE stride support 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix mpt_entry initialization in 
mlx4_mr_rereg_mem_write() (Amir Vadai) [1164527 1164530 1164531 1164536 
1164537]
- [infiniband] mlx4: Load balance ports in port aggregation mode (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Create mirror flows in port aggregation mode (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Add port aggregation support (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Reuse mlx4_mac_to_u64() (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Port aggregation upper layer interface (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Port aggregation low level interface (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix kernel Oops (mem corruption) when working with 
more than 80 VFs (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Update the HCA core clock frequency after 
INIT_PORT (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix device capabilities dumping (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Fix memory corruption in mlx4_MAD_IFC_wrapper (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Use ethtool cmd->autoneg as a hint for ethtool set 
settings (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Remove duplicate code line from procedure 
mlx4_bf_alloc (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix struct mlx4_vhcr_cmd to make implicit padding 
explicit (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix HW2SW_EQ to conform to the firmware spec (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Adjust command timeouts to conform to the firmware 
spec (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix mem leak in SRIOV mlx4_init_one error flow 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add reserved lkey for VFs to QUERY_FUNC_CAP (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add bad-cable event support (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Reset flow activation upon SRIOV fatal command 
cases (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Enable device recovery flow with SRIOV (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Handle AER flow properly (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Manage interface state for Reset flow cases (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Activate reset flow upon fatal command cases (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Enhance the catas flow to support device reset 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Refactor the catas flow to work per device (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Set device configuration data to be persistent 
across reset (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Maintain a persistent memory for mlx4 device (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Don't disable vxlan offloads under DMFS-A0 optimized 
steering (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] infiniband: mlx5: avoid a compile-time warning (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5: avoid build warnings on 32-bit (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4: include clocksource.h again (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix error flow in mlx4_init_hca() (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Correcly update the mtt's offset in the MR re-reg 
flow (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Doorbell is byteswapped in Little Endian archs (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Implement on demand paging by adding support for 
MMU notifiers (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Add support for RDMA read/write responder page 
faults (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Handle page faults (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [infiniband] mlx5: Page faults handling infrastructure (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Add mlx5_ib_update_mtt to update page tables after 
creation (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Changes in memory region creation to support 
on-demand paging (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Implement the ODP capability query verb (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Add support for page faults events and low level 
handling (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Add function to read WQE from user-space (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Enhance UMR support to allow partial page table 
update (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Remove per-MR pas and dma pointers (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Check for DPDP violation only when DPDP is not 
supported (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Fix an incorrectly shadowed variable in 
mlx4_ib_rereg_user_mr (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Avoid double dumping of the PF device capabilities 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fixed memory leak and incorrect refcount in 
mlx4_load_one (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add support for A0 steering (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Refactor QUERY_PORT (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_core: Add explicit error message when rule doesn't meet 
configuration (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add A0 hybrid steering (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4: Add mlx4_bitmap zone allocator (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Add a check if there are too many reserved QPs (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Change QP allocation scheme (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Use tasklet for user-space CQ completion events 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Mask out host side virtualization features for 
guests (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Set csum level for encapsulated packets (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5: Fix error flow in add_keys (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5: Fix sparse warnings (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx5_core: Clear outbox of dealloc uar (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Print resource number on QP/SRQ async events (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix command queue size enforcement (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix min vectors value in mlx5_enable_msix (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Request the mlx5 IB module on driver load (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Limit count field to 24 bits in qp_alloc_res (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: don't duplicate kvfree() (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx5: don't duplicate kvfree() (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_core: Support more than 64 VFs (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Flexible (asymmetric) allocation of EQs and MSI-X 
vectors for PF/VFs (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add QUERY_FUNC firmware command (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Refactor mlx4_load_one (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Refactor mlx4_cmd_init and mlx4_cmd_cleanup (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Use correct variable type for mlx4_slave_cap (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Fix wrong reading of reserved_eqs (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Extend checksum offloading by CHECKSUM COMPLETE 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Extend usage of napi_gro_frags (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix race on driver load (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Fix race in create EQ (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Add retrieval of CONFIG_DEV parameters (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Add __GFP_COLD gfp flags in alloc_pages (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Remove RX buffers alignment to IP_ALIGN (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Prevent VF from changing port configuration (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: use napi_schedule_irqoff() (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Report actual number of rings in indirection table 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Move spinlocks and work initalizations to beginning 
of init_netdev (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Call napi_synchronize on stop_port (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Cleanups suggested by clang static checker (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Add ethtool support for [rx|tx]vlan offload set to 
OFF/ON (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Add support for setting rxvlan offload OFF/ON (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Call synchronize_irq() before freeing EQ buffer 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Call synchronize_irq() before freeing EQ buffer 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: fix race accessing page->_count (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Use extended internal signature layout (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Use enumerations for PI copy mask (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Modify to work with arbitrary page size (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Remove duplicate code from mlx5_set_path (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Fix possible array overflow (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Improve debug prints in mlx5_ib_reg_user_mr (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx5: Clear umr resources after ib_unregister_device 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: remove NETDEV_TX_BUSY (Amir Vadai) [1164527 1164530 
1164531 1164536 1164537]
- [netdrv] mlx4_en: Enable the compiler to make is_inline() inlined 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Use local var for skb_headlen(skb) (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Use local var in tx flow for skb_shinfo(skb) (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: mlx4_en_xmit() reads ring->cons once, and ahead of 
time to avoid stalls (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Avoid false sharing in mlx4_en_en_process_tx_cq() 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Use prefetch in tx path (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Avoid a cache line miss in TX completion for single 
frag skb's (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: tx_info allocated with kmalloc() instead of 
vmalloc() (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Avoid calling bswap in tx fast path (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Align tx path structures to cache lines (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_en: Code cleanups in tx path (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx4: add a new xmit_more counter (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Identify resources by their type (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: use set/get macros in device caps (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Use hardware registers description header file 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx5_core: Update device capabilities handling (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Deprecate error message at ConnectX-2 cards 
startup to debug (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Protect QUERY_PORT wrapper from untrusted guests 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: New init and exit flow for mlx4_core (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Don't disable SRIOV if there are active VFs (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: exploit skb->xmit_more to conditionally send doorbell 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4_core: Allow not to specify probe_vf in SRIOV IB mode 
(Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mellanox: Change en_print to return void (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Fix VF mac handling in RoCE (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Do not allow APM under RoCE (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Don't update QP1 in native mode (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Avoid accessing netdevice when building RoCE qp1 
header (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Fix mlx4 reg/unreg mac to work properly with 0-mac 
addresses (Amir Vadai) [1164527 1164530 1164531 1164536 1164537]
- [netdrv] mlx4: Correct error flows in rereg_mr (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [infiniband] mlx4: Disable TSO for Connect-X rev. A0 HCAs (Amir Vadai) 
[1164527 1164530 1164531 1164536 1164537]
- [net] netif_set_xps_queue: make cpu mask const (Amir Vadai) [1164527 
1164530 1164531 1164536 1164537]
- [net] core: Add reading VF statistics through the PF netdevice (Amir 
Vadai) [1164527 1164530 1164531 1164536 1164537]

[3.10.0-298.el7]
- [fs] sunrpc: Adjust rpciod workqueue parameters (Benjamin Coddington) 
[1191956]
- [fs] ovl: lookup whiteouts outside iterate_dir() (David Howells) [1178942]
- [fs] ovl: allow distributed fs as lower layer (David Howells) [1178942]
- [fs] ovl: don't traverse automount points (David Howells) [1178942]
- [fs] ovl: mount read-only if workdir can't be created (David Howells) 
[1178942]
- [fs] ovl: don't remove non-empty opaque directory (David Howells) 
[1178942]
- [fs] ovl: rearrange ovl_follow_link to it doesn't need to call 
->put_link (David Howells) [1178942]
- [fs] ovl: upper fs should not be R/O (David Howells) [1178942]
- [fs] ovl: check lowerdir amount for non-upper mount (David Howells) 
[1178942]
- [fs] ovl: print error message for invalid mount options (David 
Howells) [1178942]
- [fs] ovl: discard independent cursor in readdir() (David Howells) 
[1178942]
- [fs] ovl: Prevent rw remount when it should be ro mount (David 
Howells) [1178942]
- [fs] ovl: Fix opaque regression in ovl_lookup (David Howells) [1178942]
- [fs] ovl: Fix kernel panic while mounting overlayfs (David Howells) 
[1178942]
- [fs] ovl: Use macros to present ovl_xattr (David Howells) [1178942]
- [fs] ovl: Cleanup redundant blank lines (David Howells) [1178942]
- [fs] ovl: support multiple lower layers (David Howells) [1178942]
- [fs] ovl: make upperdir optional (David Howells) [1178942]
- [fs] ovl: improve mount helpers (David Howells) [1178942]
- [fs] ovl: mount: change order of initialization (David Howells) [1178942]
- [fs] ovl: allow statfs if no upper layer (David Howells) [1178942]
- [fs] ovl: lookup ENAMETOOLONG on lower means ENOENT (David Howells) 
[1178942]
- [fs] ovl: check whiteout on lowest layer as well (David Howells) [1178942]
- [fs] ovl: multi-layer lookup (David Howells) [1178942]
- [fs] ovl: multi-layer readdir (David Howells) [1178942]
- [fs] ovl: helper to iterate layers (David Howells) [1178942]
- [fs] ovl: add mutli-layer infrastructure (David Howells) [1178942]
- [fs] ovl: dont replace opaque dir (David Howells) [1178942]
- [fs] ovl: make path-type a bitmap (David Howells) [1178942]
- [fs] ovl: check whiteout while reading directory (David Howells) [1178942]
- [fs] coredump: add i/I in core_pattern to report the tid of the 
crashed thread (Oleg Nesterov) [1240966]
- [fs] bio-integrity: do not assume bio_integrity_pool exists if bioset 
exists (Mike Snitzer) [1198035]
- [md] dm-btree: silence lockdep lock inversion in dm_btree_del() (Mike 
Snitzer) [1186625]
- [md] dm-thin: allocate the cell_sort_array dynamically (Mike Snitzer) 
[1244318]
- [md] dm-cache: avoid calls to prealloc_free_structs() if possible 
(Mike Snitzer) [1244247]
- [md] dm-cache: avoid preallocation if no work in 
writeback_some_dirty_blocks() (Mike Snitzer) [1244247]
- [md] dm-cache: do not wake_worker() in free_migration() (Mike Snitzer) 
[1244247]
- [md] dm-cache: display 'needs_check' in status if it is set (Mike 
Snitzer) [1243916]
- [md] dm-thin: display 'needs_check' in status if it is set (Mike 
Snitzer) [1243916]
- [md] dm-thin: stay in out-of-data-space mode once no_space_timeout 
expires (Mike Snitzer) [1243913]
- [char] ipmi_ssif: add arguments that were removed upstream (Tony 
Camuso) [1229675]
- [powerpc] msi: Use WARN_ON() in msi bitmap selftests (Steve Best) 
[1241612]
- [powerpc] msi: Fix the msi bitmap alignment tests (Steve Best) [1241612]

[3.10.0-297.el7]
- [kernel] Make some warnings non-fatal for powerpc builds (Thomas Huth) 
[1243836]
- [edac] amd64_edac: Add F15h M60h support (Kim Naru) [1135004]
- [edac] Sync memory types and names (Kim Naru) [1135004]
- [edac] mc: Add DDR3 LRDIMM entries to edac_mem_types (Kim Naru) [1135004]
- [x86] amd_nb: Add device IDs to NB tables for F15h M60h (Kim Naru) 
[1135004]
- [edac] amd64_edac: Modify usage of amd64_read_dct_pci_cfg() (Kim Naru) 
[1135004]
- [edac] mce_amd: Add MCE decoding for F15h M60h (Kim Naru) [1135004]
- [edac] amd64_edac: Remove "amd64" prefix from static functions (Kim 
Naru) [1135004]
- [zram] don't grab mutex in zram_slot_free_noity (Seth Jennings) [1236697]
- [fs] revert "nfs: Fixing lease renewal" (Carlos Maiolino) [1205048]
- [md] raid0: Disable discard per default due to performance uncertainty 
(Jes Sorensen) [1215280]
- [net] udp: fix behavior of wrong checksums (Denys Vlasenko) [1240761] 
{CVE-2015-5364 CVE-2015-5366}
- [net] tcp: always send a quick ack when quickacks are enabled (Hannes 
Frederic Sowa) [1241718]
- [net] tcp: tcp_get_info() should fetch socket fields once (Sabrina 
Dubroca) [1235100]
- [net] tcp: add pacing_rate information into tcp_info (Sabrina Dubroca) 
[1235100]
- [net] tcp: do not pace pure ack packets (Sabrina Dubroca) [1235100]
- [net] ipv4: tcp: get rid of ugly unicast_sock (Sabrina Dubroca) [1235100]
- [net] ipv4: dst_entry leak in ip_send_unicast_reply() (Sabrina 
Dubroca) [1235100]
- [net] ipv4: rename ip_options_echo to __ip_options_echo() (Sabrina 
Dubroca) [1235100]
- [net] tcp: ipv4: initialize unicast_sock sk_pacing_rate (Sabrina 
Dubroca) [1235100]
- [net] tcp: refine TSO autosizing (Sabrina Dubroca) [1235100]
- [net] tcp: use ACCESS_ONCE() in tcp_update_pacing_rate() (Sabrina 
Dubroca) [1235100]
- [net] introduce SO_MAX_PACING_RATE (Sabrina Dubroca) [1235100]
- [net] configs: enable Fair Queue scheduler (CONFIG_NET_SCH_FQ) 
(Sabrina Dubroca) [1235102]
- [net] pkt_sched: fq: correct spelling of locally (Sabrina Dubroca) 
[1235102]
- [net] pkt_sched: fq: better control of DDOS traffic (Sabrina Dubroca) 
[1235102]
- [net] pkt_sched: fq: avoid hang when quantum 0 (Sabrina Dubroca) [1235102]
- [net] pkt_sched: fq: remove useless TIME_WAIT check (Sabrina Dubroca) 
[1235102]
- [net] pkt_sched: fq: increase max delay from 125 ms to one second 
(Sabrina Dubroca) [1235102]
- [net] net_sched: avoid costly atomic operation in fq_dequeue() 
(Sabrina Dubroca) [1235102]
- [net] netem: Fixes byte backlog accounting for the first of two 
chained netem instances (Sabrina Dubroca) [1235102]
- [net] net_sched: implement qstat helper routines (Sabrina Dubroca) 
[1235102]
- [net] sch_tbf: handle too small burst (Sabrina Dubroca) [1235102]
- [net] sch_tbf: segment too big GSO packets (Sabrina Dubroca) [1235102]
- [net] netem: update backlog after drop (Sabrina Dubroca) [1235102]
- [net] net_sched: increment drop counters in qdisc_tree_decrease_qlen() 
(Sabrina Dubroca) [1235102]
- [net] netem: fix possible NULL deref in netem_dequeue() (Sabrina 
Dubroca) [1235102]
- [net] netem: use rb tree to implement the time queue (Sabrina Dubroca) 
[1235102]
- [net] net_sched: return nla_nest_end() instead of skb->len (Sabrina 
Dubroca) [1235102]
- [net] pkt_sched: fq: do not hold qdisc lock while allocating memory 
(Sabrina Dubroca) [1235102]
- [net] pkt_sched: fq: more robust memory allocation (Sabrina Dubroca) 
[1235102]
- [net] pkt_sched: fq: fix pacing for small frames (Sabrina Dubroca) 
[1235102]
- [net] pkt_sched: fq: warn users using defrate (Sabrina Dubroca) [1235102]
- [net] pkt_sched: fq: change classification of control packets (Sabrina 
Dubroca) [1235102]
- [net] pkt_sched: fq: clear time_next_packet for reused flows (Sabrina 
Dubroca) [1235102]
- [net] pkt_sched: fq: fix non TCP flows pacing (Sabrina Dubroca) [1235102]
- [net] pkt_sched: fq: fix typo for initial_quantum (Sabrina Dubroca) 
[1235102]
- [net] pkt_sched: fq: rate limiting improvements (Sabrina Dubroca) 
[1235102]
- [net] pkt_sched: fq: qdisc dismantle fixes (Sabrina Dubroca) [1235102]
- [net] pkt_sched: fq: prefetch() fix (Sabrina Dubroca) [1235102]
- [net] pkt_sched: fq: Fair Queue packet scheduler (Sabrina Dubroca) 
[1235102]

[3.10.0-296.el7]
- [x86] irq: hide HYP in /proc/interrupts when not on Xen/Hyper-V 
(Vitaly Kuznetsov) [1238596 1238599]
- [x86] hyperv: restore irq accounting (Vitaly Kuznetsov) [1238596 1238599]
- [x86] xen: Add proper irq accounting for HYPERCALL vector (Vitaly 
Kuznetsov) [1238596 1238599]
- [x86] irq: Properly tag virtualization entry in /proc/interrupts 
(Vitaly Kuznetsov) [1238596 1238599]
- [x86] Add proper vector accounting for HYPERVISOR_CALLBACK_VECTOR 
(Vitaly Kuznetsov) [1238596 1238599]
- [x86] kvm: keep track of LVT0 changes under APICv (Radim Krcmar) [1236434]
- [x86] kvm: properly restore LVT0 (Radim Krcmar) [1236434]
- [x86] kvm: make vapics_in_nmi_mode atomic (Radim Krcmar) [1236434]
- [netdrv] sfc: Report TX completions to BQL after all TX events in 
interrupt (Jarod Wilson) [1242006]
- [netdrv] sfc: Ensure down_write(&filter_sem) and up_write() are 
matched before calling efx_net_open() (Jarod Wilson) [1242006]
- [netdrv] sfc: suppress handled MCDI failures when changing the MAC 
address (Jarod Wilson) [1242006]
- [netdrv] sfc: add legacy method for changing a PF's MAC address (Jarod 
Wilson) [1242006]
- [netdrv] sfc: refactor code in efx_ef10_set_mac_address() (Jarod 
Wilson) [1242006]
- [crypto] nx - replace NX842_MEM_COMPRESS with function (Gustavo 
Duarte) [1221925]
- [crypto] nx - move include/linux/nx842.h into 
drivers/crypto/nx/nx-842.h (Gustavo Duarte) [1221925]
- [crypto] nx - fix nx-842 pSeries driver minimum buffer size (Gustavo 
Duarte) [1221925]
- [crypto] nx - prevent nx 842 load if no hw driver (Gustavo Duarte) 
[1221925]
- [crypto] nx - remove 842-nx null checks (Gustavo Duarte) [1221925]
- [lib] correct 842 decompress for 32 bit (Gustavo Duarte) [1221925]
- [lib] make lib/842 decompress functions static (Gustavo Duarte) [1221925]
- [crypto] nx - add hardware 842 crypto comp alg (Gustavo Duarte) [1221925]
- [crypto] nx - simplify pSeries nx842 driver (Gustavo Duarte) [1221925]
- [crypto] nx - add PowerNV platform NX-842 driver (Gustavo Duarte) 
[1221925]
- [crypto] nx - add nx842 constraints (Gustavo Duarte) [1221925]
- [crypto] nx - add NX-842 platform frontend driver (Gustavo Duarte) 
[1221925]
- [crypto] nx - rename nx-842.c to nx-842-pseries.c (Gustavo Duarte) 
[1221925]
- [crypto] 842 - change 842 alg to use software (Gustavo Duarte) [1221925]
- [lib] add software 842 compression/decompression (Gustavo Duarte) 
[1221925]
- [powerpc] Add ICSWX instruction (Gustavo Duarte) [1221925]
- [powerpc] export of_get_ibm_chip_id function (Gustavo Duarte) [1221925]
- [crypto] Add 2 missing __exit_p (Gustavo Duarte) [1221925]
- [crypto] nx-842: dev_set_drvdata can no longer fail (Gustavo Duarte) 
[1221925]
- [crypto] nx - Use RCU_INIT_POINTER(x, NULL) (Gustavo Duarte) [1221925]
- [crypto] nx-842: Fix handling of vmalloc addresses (Gustavo Duarte) 
[1221925]
- [powerpc] perf: Fail 24x7 initcall if create_events_from_catalog() 
fails (Gustavo Duarte) [1182055]
- [powerpc] perf: 24x7: Fix lockdep warning (Gustavo Duarte) [1182055]
- [powerpc] perf: Document sysfs event description entries (Gustavo 
Duarte) [1182055]
- [powerpc] perf: add the remaining gpci requests (Gustavo Duarte) [1182055]
- [powerpc] perf: generate requests with counters annotated (Gustavo 
Duarte) [1182055]
- [powerpc] perf: parse catalog and populate sysfs with events (Gustavo 
Duarte) [1182055]
- [powerpc] perf: define EVENT_DEFINE_RANGE_FORMAT_LITE helper (Gustavo 
Duarte) [1182055]
- [powerpc] perf: documentation: Add event parameters (Gustavo Duarte) 
[1182055]
- [powerpc] perf: documentation: Remove duplicated docs for powerpc cpu 
specific events (Gustavo Duarte) [1182055]
- [powerpc] perf: documentation: sysfs events/ interfaces (Gustavo 
Duarte) [1182055]
- [powerpc] perf: Use common PMU interrupt disabled code (Gustavo 
Duarte) [1182055]
- [powerpc] mm: Serialize pmd clear against a linux page table walk 
(Gustavo Duarte) [1233071]
- [powerpc] mm: Return NULL for not present hugetlb page (Gustavo 
Duarte) [1233071]
- [powerpc] mm: Return pte address if we find trans_splitting (Gustavo 
Duarte) [1233071]
- [powerpc] mm: Make page table walk safe against thp split/collapse 
(Gustavo Duarte) [1233071]
- [powerpc] kvm: Remove page table walk helpers (Gustavo Duarte) [1233071]

[3.10.0-295.el7]
- [powerpc] powernv: Fix race in updating core_idle_state (Steve Best) 
[1237270]
- [cpuidle] powernv: Auto-promotion of snooze to deeper idle state 
(Gustavo Duarte) [1235256]
- [netdrv] e1000, e1000e: Use dma_rmb instead of rmb for descriptor read 
ordering (John Greene) [1173781]
- [netdrv] e1000: add dummy allocator to fix race condition between mtu 
change and netpoll (John Greene) [1173781]
- [netdrv] e1000: call netif_carrier_off early on down (John Greene) 
[1173781]
- [netdrv] e1000: support txtd update delay via xmit_more (John Greene) 
[1173781]
- [netdrv] e1000: fix time comparison (John Greene) [1173781]
- [netdrv] bna: revert "Update the Driver and Firmware Version" (Ivan 
Vecera) [1240644]
- [kernel] module: remove TAINT_CRAP on staging modules (Prarit 
Bhargava) [1242024]
- [block] revert "remove artifical max_hw_sectors cap" (Jeff Moyer) 
[1238922]
- [perf] bench-numa: Show more stats of particular threads in verbose 
mode (Petr Holasek) [1018954]
- [scsi] don't add scsi_device if its already visible (Vitaly Kuznetsov) 
[1242390]
- [scsi] iscsi: let session recovery_tmo sysfs writes persist across 
recovery (Chris Leech) [1139038]
- [edac] Properly unwind on failure path in edac_init() (Seth Jennings) 
[1240814]
- [edac] Allow to pass driver-specific attribute groups (Seth Jennings) 
[1240814]
- [edac] Use static attribute groups for managing sysfs entries (Seth 
Jennings) [1240814]
- [edac] edac: edac_mc_sysfs: Make stuff static (Seth Jennings) [1240814]
- [edac] Fix the leak of mci->bus->name when bus_register fails (Seth 
Jennings) [1240814]
- [edac] Mark edac_create_debug_nodes as static (Seth Jennings) [1240814]
- [x86] revert "pci: Refine the way to release PCI IRQ resources" (Steve 
Best) [1231358 1238216]
- [x86] pci: Refine the way to release PCI IRQ resources (Steve Best) 
[1231358 1238216]
- [x86] irq: Keep balance of IOAPIC pin reference count (Steve Best) 
[1231358 1238216]
- [x86] irq: Fix placement of mp_should_keep_irq() (Steve Best) [1231358 
1238216]
- [x86] irq, pci: Keep IRQ assignment for runtime power management 
(Steve Best) [1231358 1238216]
- [x86] irq, pci: Keep IRQ assignment for PCI devices during 
suspend/hibernation (Steve Best) [1231358 1238216]
- [x86] Mark Intel Skylake-S processor as supported (Steve Best) [1131729]
- [x86] bpf_jit: fix compilation of large bpf programs (Denys Vlasenko) 
[1236939] {CVE-2015-4700}
- [x86] ASLR bruteforce possible for vdso library (Jacob Tanenbaum) 
[1184899] {CVE-2014-9585}
- [x86] mm: Improve AMD Bulldozer ASLR workaround (Prarit Bhargava) 
[1240884]
- [dma] ioat: fix tasklet tear down ("Herton R. Krzesinski") [1210093]
- [md] revert "dm: only run the queue on completion if congested or no 
requests pending" (Mike Snitzer) [1241237]
- [fs] nfsv4: Always drain the slot table before re-establishing the 
lease (Benjamin Coddington) [1240790]
- [mm] export find_extend_vma() and handle_mm_fault() for driver use 
(Jerome Glisse) [1210492]
- [mm] mmu_notifier: add new callback for mmu_notifier without breaking 
kabi (Jerome Glisse) [1210492]
- [mm] mmu_notifier: call mmu_notifier_invalidate_range() from VMM 
(Jerome Glisse) [1210492]
- [mm] mmu_notifier: add mmu_notifier_invalidate_range() (Jerome Glisse) 
[1210492]

[3.10.0-294.el7]
- [video] radeon: Conditionally compile PM code (Thomas Huth) [1238568]
- [char] ipmi: Fix backport of powernv IPMI driver (Thomas Huth) [1238568]
- [of] Silence warning due to bad backport in drivers/of/base.c (Thomas 
Huth) [1238568]
- [powerpc] boot/fdt: Use unsigned long for pointer casts (Thomas Huth) 
[1238568]
- [char] hwrng: pseries - remove incorrect __init/__exit markups (Thomas 
Huth) [1238568]
- [mm] page_alloc.c: use '__paginginit' instead of '__init' (Thomas 
Huth) [1238568]
- [fs] fuse: fix "uninitialized variable" warning (Thomas Huth) [1238568]
- [powerpc] powernv: Fix merge issue for opal-prd channel (Rafael 
Aquini) [1221110 1229224]
- [powerpc] PowerNV kernel is not able to manage 16G pages (Laurent 
Vivier) [1212273]
- [s390] kdump: fix REGSET_VX_LOW vector register ELF notes (Hendrik 
Brueckner) [1236566]
- [s390] zcrypt: Fixed reset and interrupt handling of AP queues 
(Hendrik Brueckner) [1238230]
- [kvm] ppc: book3s-hv: Implement dynamic micro-threading on POWER8 
(Laurent Vivier) [1213669]
- [kvm] ppc: book3s-hv: Make use of unused threads when running guests 
(Laurent Vivier) [1213669]
- [kvm] ppc: book3s-hv: Use msgsnd for signalling threads on POWER8 
(Laurent Vivier) [1213669]
- [kvm] ppc: book3s-hv: Translate kvmhv_commence_exit to C (Laurent 
Vivier) [1213669]
- [kvm] ppc: book3s-hv: Streamline guest entry and exit (Laurent Vivier) 
[1213669]
- [kvm] ppc: book3s-hv: Use bitmap of active threads rather than count 
(Laurent Vivier) [1213669]
- [kvm] ppc: book3s-hv: Use decrementer to wake napping threads (Laurent 
Vivier) [1213669]
- [kvm] ppc: book3s-hv: Don't wake thread with no vcpu on guest IPI 
(Laurent Vivier) [1213669]
- [kvm] ppc: book3s-hv: Get rid of vcore nap_count and n_woken (Laurent 
Vivier) [1213669]
- [kvm] ppc: book3s-hv: Fix list traversal in error case (Laurent 
Vivier) [1213669]
- [kvm] ppc: book3s-hv: Move vcore preemption point up into 
kvmppc_run_vcpu (Laurent Vivier) [1213669]
- [kvm] ppc: book3s-hv: Simplify handling of VCPUs that need a VPA 
update (Laurent Vivier) [1213669]
- [powerpc] powernv: Fixes for hypervisor doorbell handling (Laurent 
Vivier) [1213669]
- [x86] kvm: nsvm: Check for NRIPS support before updating control field 
(Bandan Das) [1167228]
- [security] keys: Increase root_maxkeys and root_maxbytes sizes (David 
Howells) [1014573]

[3.10.0-293.el7]
- [fs] gfs2: add support for rename2 and RENAME_EXCHANGE (Benjamin 
Marzinski) [1163824]
- [fs] ext4: allocate entire range in zero range (Lukas Czerner) 
[1187071] {CVE-2015-0275}
- [fs] overlayfs: Warn on copy up if a process has a R/O fd open to the 
lower file (David Howells) [1226346]
- [fs] gfs2: make sure S_NOSEC flag isn't overwritten (Benjamin 
Marzinski) [1203446]
- [net] revert "[net] openvswitch: remove GFP_THISNODE" (Jiri Benc) 
[1238680]
- [net] revert "[net] dev: set iflink to 0 for virtual interfaces" (Jiri 
Benc) [1238672]
- [net] ipv4: __ip_local_out_sk() is static (Jiri Benc) [1234508]
- [netdrv] ixgbe: Allow flow director to use entire queue space (Thadeu 
Lima de Souza Cascardo) [1238421]
- [net] ethtool: Add helper routines to pass vf to rx_flow_spec (Thadeu 
Lima de Souza Cascardo) [1238421]
- [net] inet: remove old fragmentation hash initializing (Phil Sutter) 
[1235733]
- [net] ipv6: split inet6_hash_frag for netfilter and initialize secrets 
with net_get_random_once (Phil Sutter) [1235733]
- [net] ipv4: initialize ip4_frags hash secret as late as possible (Phil 
Sutter) [1235733]
- [net] switch net_secret key generation to net_get_random_once (Phil 
Sutter) [1235733]
- [net] tcp: Do not call tcp_fastopen_reset_cipher from interrupt 
context (Phil Sutter) [1235733]
- [net] tcp: switch tcp_fastopen key generation to net_get_random_once 
(Phil Sutter) [1235733]
- [net] inet: convert inet_ehash_secret and ipv6_hash_secret to 
net_get_random_once (Phil Sutter) [1235733]
- [net] ipv6: split inet6_ehashfn to hash functions per compilation unit 
(Phil Sutter) [1235733]
- [net] ipv4: split inet_ehashfn to hash functions per compilation unit 
(Phil Sutter) [1235733]
- [net] ipv4: harden fnhe_hashfun() (Phil Sutter) [1235733]
- [net] netfilter: nfnetlink_log: remove unused code (Phil Sutter) [1235733]
- [net] inet: split syncookie keys for ipv4 and ipv6 and initialize with 
net_get_random_once (Phil Sutter) [1235733]
- [net] tcp: fix child sockets to use system default congestion control 
if not set (Phil Sutter) [1235252]
- [net] netfilter: x_tables: align per cpu xt_counter (Phil Sutter) 
[1235240]
- [net] netfilter: x_tables: remove XT_TABLE_INFO_SZ and a dereference 
(Phil Sutter) [1235240]
- [net] esp6: Use high-order sequence number bits for IV generation 
(Herbert Xu) [1232741]
- [net] esp4: Use high-order sequence number bits for IV generation 
(Herbert Xu) [1232741]
- [net] xfrm: Always zero high-order sequence number bits (Herbert Xu) 
[1232741]
- [net] drop the packet when fails to do software segmentation or header 
check (Jason Wang) [1232621]
- [net] keep original skb which only needs header checking during 
software GSO (Jason Wang) [1232621]
- [net] remove some unless free on failure in alloc_netdev_mqs() (Jason 
Wang) [1231604]
- [netdrv] tuntap: Increase the number of queues in tun (Jason Wang) 
[1231604]
- [net] allow large number of rx queues (Jason Wang) [1231604]
- [net] allow large number of tx queues (Jason Wang) [1231604]
- [kernel] hrtimer: Avoid locking in hrtimer_cancel() if timer not 
active (Prarit Bhargava) [1217140]
- [kernel] hrtimer: Remove bogus hrtimer_active() check (Prarit 
Bhargava) [1217140]
- [kernel] alarmtimer: Get rid of unused return value (Prarit Bhargava) 
[1217140]
- [kernel] net: core: pktgen: Remove bogus hrtimer_active() check 
(Prarit Bhargava) [1217140]
- [kernel] rtmutex: Remove bogus hrtimer_active() check (Prarit 
Bhargava) [1217140]
- [kernel] futex: Remove bogus hrtimer_active() check (Prarit Bhargava) 
[1217140]
- [kernel] hrtimer: Get rid of __hrtimer_start_range_ns() (Prarit 
Bhargava) [1217140]
- [kernel] sched: core: Use hrtimer_start[_expires]() (Prarit Bhargava) 
[1217140]
- [kernel] perf: core: Use hrtimer_start() (Prarit Bhargava) [1217140]
- [kernel] x86: perf: uncore: Use hrtimer_start() (Prarit Bhargava) 
[1217140]
- [kernel] x86: perf: Use hrtimer_start() (Prarit Bhargava) [1217140]
- [kernel] tick: nohz: Rework next timer evaluation (Prarit Bhargava) 
[1217140]
- [kernel] tick: sched: Restructure code (Prarit Bhargava) [1217140]
- [kernel] tick: sched: Force tick interrupt and get rid of softirq 
magic (Prarit Bhargava) [1217140]
- [kernel] tick: sched: Remove hrtimer_active() checks (Prarit Bhargava) 
[1217140]
- [kernel] hrtimer: Get rid of hrtimer softirq (Prarit Bhargava) [1217140]
- [kernel] hrtimer: Get rid of softirq time (Prarit Bhargava) [1217140]
- [kernel] hrtimer: Fix incorrect tai offset calculation for non 
high-res timer systems (Prarit Bhargava) [1217140]
- [kernel] hrtimer: Cleanup hrtimer accessors to the timekepeing state 
(Prarit Bhargava) [1217140]
- [kernel] hrtimer: Prevent stale expiry time in hrtimer_interrupt() 
(Prarit Bhargava) [1217140]
- [kernel] hrtimer: Remove hrtimer_enqueue_reprogram() (Prarit Bhargava) 
[1217140]
- [kernel] hrtimer: Kick lowres dynticks targets on timer enqueue 
(Prarit Bhargava) [1217140]
- [kernel] hrtimer: Store cpu-number in struct hrtimer_cpu_base (Prarit 
Bhargava) [1217140]

[3.10.0-292.el7]
- [fs] gfs2: handle NULL rgd in set_rgrp_preferences (Abhijith Das) 
[1211663]
- [fs] gfs2: Don't add all glocks to the lru (Robert S Peterson) [1232841]
- [fs] gfs2: Don't brelse rgrp buffer_heads every allocation (Robert S 
Peterson) [1154782]
- [char] ipmi: Fix merge issue for IPMI SMBus handler (SSFIF) (Rafael 
Aquini) [1229675]
- [kernel] sched: Avoid throttle_cfs_rq() racing with period_timer 
stopping (Rik van Riel) [1236413]
- [kernel] add support for gcc 5 (Prarit Bhargava) [1227950]
- [netdrv] vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (Neil 
Horman) [1237012]
- [netdrv] vmxnet3: Fix memory leaks in rx path (fwd) (Neil Horman) 
[1237012]
- [netdrv] vmxnet3: Register shutdown handler for device (fwd) (Neil 
Horman) [1237012]
- [netdrv] vmxnet3: spelling fixes (Neil Horman) [1237012]
- [netdrv] vmxnet3: Copy TCP header to mapped frame for IPv6 packets 
(Neil Horman) [1237012]
- [netdrv] vmxnet3: Change the hex constant to its decimal equivalent 
(Neil Horman) [1237012]
- [netdrv] vmxnet3: Fix ethtool -S to return correct rx queue stats 
(Neil Horman) [1237012]
- [netdrv] bnx2x: fix DMA API usage (Michal Schmidt) [1234874 1236582]
- [netdrv] bnx2x: fix lockdep splat (Michal Schmidt) [1236582]
- [netdrv] bnx2x: Fix linearization for encapsulated packets (Michal 
Schmidt) [1236582]
- [netdrv] bnx2x: Release nvram lock on error flow (Michal Schmidt) 
[1236582]
- [netdrv] bnx2x: Fix statistics gathering on link change (Michal 
Schmidt) [1236582]
- [netdrv] bnx2x: Fix self-test for 20g devices (Michal Schmidt) [1236582]
- [netdrv] bnx2x: Fix VF MAC removal (Michal Schmidt) [1236582]
- [netdrv] bnx2x: Don't notify about scratchpad parities (Michal 
Schmidt) [1236582]
- [netdrv] bnx2x: Prevent false warning when accessing MACs (Michal 
Schmidt) [1236582]
- [netdrv] bnx2x: Correct speed from baseT into KR (Michal Schmidt) 
[1236582]
- [netdrv] bnx2x: Correct asymmetric flow-control (Michal Schmidt) [1236582]

[3.10.0-291.el7]
- [x86] perf: ibs: Update IBS MSRs and feature definitions (Jiri Olsa) 
[1135033]
- [x86] Mark Intel Skylake-Y processor as supported (Steve Best) [1176665]
- [edac] sb_edac: support for Broadwell -EP and -EX (Seth Jennings) 
[1223598]
- [edac] sb_edac: Fix support for systems with two home agents per 
socket (Seth Jennings) [1223598]
- [edac] sb_edac: Fix a typo and a thinko in address handling for 
Haswell (Seth Jennings) [1223598]
- [edac] Remove arbitrary limit on number of channels (Seth Jennings) 
[1223598]
- [edac] sb_edac: Fix detection on SNB machines (Seth Jennings) [1223598]
- [edac] sb_edac: Fix erroneous bytes->gigabytes conversion (Seth 
Jennings) [1223598]
- [edac] sb_edac: Claim a different PCI device (Seth Jennings) [1223598]
- [edac] Move Intel SNB device ids from sb_edac to pci_ids.h (Seth 
Jennings) [1223598]
- [edac] sb_edac: Mark get_mci_for_node_id as static (Seth Jennings) 
[1223598]
- [kernel] genirq: Fix memory leak when calling irq_free_hwirqs() (Steve 
Best) [1237186]
- [kernel] module: Call module notifier on failure after 
complete_formation() (Bandan Das) [1236273]
- [documentation] intel_pstate: Improve legacy mode internal governors 
description (Prarit Bhargava) [1236586]

[3.10.0-290.el7]
- [hv] fcopy: set .owner reference for file operations (Vitaly 
Kuznetsov) [1236557]
- [md] dm-btree-remove: fix bug in redistribute3 (Mike Snitzer) [1236092]
- [x86] kvm: Enable PMU handling for AMD PERFCTRn and EVNTSELn MSRs (Wei 
Huang) [1076010]
- [x86] kvm: Implement AMD vPMU code for KVM (Wei Huang) [1076010]
- [x86] kvm: Define kvm_pmu_ops to support vPMU function dispatch (Wei 
Huang) [1076010]
- [x86] kvm: vpmu: introduce kvm_pmu_msr_idx_to_pmc (Wei Huang) [1076010]
- [x86] kvm: vpmu: reorder PMU functions (Wei Huang) [1076010]
- [x86] kvm: vpmu: whitespace and stylistic adjustments in PMU code (Wei 
Huang) [1076010]
- [x86] kvm: vpmu: use the new macros to go between PMC, PMU and VCPU 
(Wei Huang) [1076010]
- [x86] kvm: vpmu: introduce pmu.h header (Wei Huang) [1076010]
- [x86] kvm: vpmu: rename a few PMU functions (Wei Huang) [1076010]
- [s390] crypto: ghash - Fix incorrect ghash icv buffer handling 
(Herbert Xu) [1207598]
- [video] vt_buffer: drop console buffer copying optimisations (Dave 
Airlie) [1187449]
- [netdrv] i40evf: fix panic during MTU change (Stefan Assmann) [1233585]
- [netdrv] i40evf: don't configure unused RSS queues (Stefan Assmann) 
[1233649]
- [security] lsm: get comm using lock to avoid race in string printing 
(Richard Guy Briggs) [1056327]
- [kernel] audit: get comm using lock to avoid race in string printing 
(Richard Guy Briggs) [1056327]
- [kernel] sched: cope with kabi constraints (Stanislaw Gruszka) [1064059]
- [kernel] sched: Provide update_curr callbacks for stop/idle scheduling 
classes (Stanislaw Gruszka) [1064059]
- [kernel] sched/cputime: Fix clock_nanosleep()/clock_gettime() 
inconsistency (Stanislaw Gruszka) [1064059]
- [kernel] sched/cputime: Fix cpu_timer_sample_group() double accounting 
(Stanislaw Gruszka) [1064059]

[3.10.0-289.el7]
- [crypto] krng: Remove krng (Herbert Xu) [1229738]
- [crypto] drbg: Add stdrng alias and increase priority (Herbert Xu) 
[1229738]
- [crypto] seqiv: Move IV seeding into init function (Herbert Xu) [1229738]
- [crypto] eseqiv: Move IV seeding into init function (Herbert Xu) [1229738]
- [crypto] chainiv: Move IV seeding into init function (Herbert Xu) 
[1229738]
- [security] selinux: convert WARN_ONCE() to printk() in 
selinux_nlmsg_perm() (Richard Guy Briggs) [1066686]
- [security] selinux: cleanup error reporting in selinux_nlmsg_perm() 
(Richard Guy Briggs) [1066686]
- [security] audit: fix dangling keywords in integrity ima message 
output (Richard Guy Briggs) [1066686]
- [security] audit: invalid op= values for rules (Richard Guy Briggs) 
[1066686]
- [security] selinux: normalize audit log formatting (Richard Guy 
Briggs) [1066686]
- [fs] Fix problem recognizing symlinks (Sachin Prabhu) [1232788]
- [fs] Fix mfsymlinks file size check (Sachin Prabhu) [1232788]
- [fs] Update version number displayed by modinfo for cifs.ko (Sachin 
Prabhu) [1232788]
- [fs] cifs: remove dead code (Sachin Prabhu) [1232788]
- [fs] Fix setting time before epoch (negative time values) (Sachin 
Prabhu) [1232788]
- [fs] Clarify Kconfig help text for CIFS and SMB2/SMB3 (Sachin Prabhu) 
[1232788]
- [fs] cifs: Fix wrong filename length for SMB2 (Sachin Prabhu) [1232788]
- [fs] cifs: Fix wrong restart readdir for SMB1 (Sachin Prabhu) [1232788]
- [fs] cifs: Fix directory rename error (Sachin Prabhu) [1232788]
- [fs] cifs: Allow directIO read/write during cache=strict (Sachin 
Prabhu) [1232788]
- [fs] cifs: remove unneeded check of null checking in if condition 
(Sachin Prabhu) [1232788]
- [fs] cifs: fix a possible use of uninit variable in SMB2_sess_setup 
(Sachin Prabhu) [1232788]
- [fs] cifs: fix memory leak when password is supplied multiple times 
(Sachin Prabhu) [1232788]
- [fs] cifs: fix a possible null pointer deref in decode_ascii_ssetup 
(Sachin Prabhu) [1232788]
- [fs] Trivial whitespace fix (Sachin Prabhu) [1232788]
- [fs] Enable fallocate -z support for SMB3 mounts (Sachin Prabhu) [1232788]
- [fs] enable fallocate punch hole ("fallocate -p") for SMB3 (Sachin 
Prabhu) [1232788]
- [fs] Incorrect error returned on setting file compressed on SMB2 
(Sachin Prabhu) [1232788]
- [fs] cifs: Fix wrong directory attributes after rename (Sachin Prabhu) 
[1232788]
- [fs] cifs: Fix SMB2 readdir error handling (Sachin Prabhu) [1232788]
- [fs] Workaround MacOS server problem with SMB2.1 write response 
(Sachin Prabhu) [1232788]
- [fs] cifs: handle lease F_UNLCK requests properly (Sachin Prabhu) 
[1232788]
- [fs] Cleanup sparse file support by creating worker function for it 
(Sachin Prabhu) [1232788]
- [fs] Add sparse file support to SMB2/SMB3 mounts (Sachin Prabhu) [1232788]
- [fs] Add missing definitions for CIFS File System Attributes (Sachin 
Prabhu) [1232788]
- [fs] Add worker function to set allocation size (Sachin Prabhu) [1232788]
- [fs] Fix incorrect hex vs. decimal in some debug print statements 
(Sachin Prabhu) [1232788]
- [fs] Delete cifs specific helper functions for iter operations (Sachin 
Prabhu) [1232788]
- [fs] Backport iov_iter_truncate() (Sachin Prabhu) [1232788]
- [fs] new helper: copy_page_from_iter() (Sachin Prabhu) [1232788]
- [fs] Introduce copy_page_to_iter (Sachin Prabhu) [1232788]
- [fs] nfsv4: Ensure we skip delegations that are already being returned 
(Benjamin Coddington) [1206610]
- [fs] nfsv4: Pin the superblock while we're returning the delegation 
(Benjamin Coddington) [1206610]
- [fs] nfsv4: Ensure we honour NFS_DELEGATION_RETURNING in 
nfs_inode_set_delegation() (Benjamin Coddington) [1206610]
- [fs] nfsv4: Ensure that we don't reap a delegation that is being 
returned (Benjamin Coddington) [1206610]
- [fs] sunrpc: make debugfs file creation failure non-fatal (Benjamin 
Coddington) [1235634]
- [fs] sunrpc: add a debugfs rpc_xprt directory with an info file in it 
(Benjamin Coddington) [1235634]
- [fs] sunrpc: add debugfs file for displaying client rpc_task queue 
(Benjamin Coddington) [1235634]
- [fs] sunrpc: eliminate RPC_TRACEPOINTS (Benjamin Coddington) [1235634]
- [fs] nfsd: eliminate NFSD_DEBUG (Benjamin Coddington) [1235634]
- [fs] sunrpc: eliminate RPC_DEBUG (Benjamin Coddington) [1235634]
- [fs] lockd: eliminate LOCKD_DEBUG (Benjamin Coddington) [1235634]
- [fs] nfs: take extra reference to fl->fl_file when running a setlk 
(Benjamin Coddington) [1236569]
- [fs] xfs: don't truncate attribute extents if no extents exist (Brian 
Foster) [1236045]
- [fs] fixing infinite OPEN loop in 4.0 stateid recovery (Benjamin 
Coddington) [1219184]
- [fs] Recover from stateid-type error on SETATTR (Benjamin Coddington) 
[1214410]
- [fs] pnfs: Fix a memory leak when attempted pnfs fails (Steve Dickson) 
[1234986]
- [fs] nfs: Add a stub for GETDEVICELIST (Benjamin Coddington) [1234797]
- [fs] nfs: fix high load average due to callback thread sleeping 
(Benjamin Coddington) [1234797]
- [fs] sunrpc: fix braino in ->poll() (Benjamin Coddington) [1234797]
- [fs] nfs: Fix a regression in the read() syscall (Benjamin Coddington) 
[1234797]
- [fs] nfsv4: Don't call put_rpccred() under the rcu_read_lock() 
(Benjamin Coddington) [1234797]
- [fs] nfs: Don't invalidate a submounted dentry in nfs_prime_dcache() 
(Benjamin Coddington) [1234797]
- [fs] nfs: struct nfs_commit_info.lock must always point to 
inode->i_lock (Benjamin Coddington) [1234797]
- [fs] nfsv4.1: Fix a kfree() of uninitialised pointers in 
decode_cb_sequence_args (Benjamin Coddington) [1234797]
- [fs] nfsv4: Ensure we reference the inode for return-on-close in 
delegreturn (Benjamin Coddington) [1234797]
- [fs] sunrpc: NULL utsname dereference on NFS umount during namespace 
cleanup (Benjamin Coddington) [1234797]
- [fs] nfs: don't call blocking operations while !TASK_RUNNING (Benjamin 
Coddington) [1234797]
- [fs] nfs: fix dio deadlock when O_DIRECT flag is flipped (Benjamin 
Coddington) [1234797]
- [fs] nfsv4.1: Fix client id trunking on Linux (Benjamin Coddington) 
[1234797]
- [fs] nfs41: fix nfs4_proc_layoutget error handling (Benjamin 
Coddington) [1234797]
- [fs] nfs: fix subtle change in COMMIT behavior (Benjamin Coddington) 
[1234797]
- [fs] sunrpc: Fix locking around callback channel reply receive 
(Benjamin Coddington) [1234797]

[3.10.0-288.el7]
- [unisys] add visorbus (Erik Arfvidson) [1228343]
- [acpi] pci: Account for ARI in _PRT lookups (Alex Williamson) [1222066]
- [pci] Move pci_ari_enabled() to global header (Alex Williamson) [1222066]
- [cpufreq] intel_pstate: Fix overflow in busy_scaled due to long delay 
(Prarit Bhargava) [1228346]
- [perf] tools: Add hint for 'Too many events are opened.' error message 
(Jiri Olsa) [990937]
- [tools] perf: Fix "Command" sort_entry's cmp and collapse function 
(Jiri Olsa) [1220686]
- [net] sctp: fix ASCONF list handling (Marcelo Leitner) [1206474] 
{CVE-2015-3212}
- [md] dm-cache-policy-smq: fix "default" version to be 1.4.0 (Mike 
Snitzer) [1236618]
- [of] Eliminate of_allnodes list (Gustavo Duarte) [1210533]
- [of] Fix sysfs_dirent cache integrity issue (Gustavo Duarte) [1225539]
- [powerpc] include: Add opal-prd to installed uapi headers (Gustavo 
Duarte) [1234370]
- [powerpc] powernv: fix construction of opal PRD messages (Gustavo 
Duarte) [1234370]
- [infiniband] mad: Add final OPA MAD processing (Honggang Li) [1229265]
- [infiniband] mad: Add partial Intel OPA MAD support (Honggang Li) 
[1229265]
- [infiniband] mad: Add partial Intel OPA MAD support (Honggang Li) 
[1229265]
- [infiniband] core: Add OPA MAD core capability flag (Honggang Li) 
[1229265]
- [infiniband] mad: Add support for additional MAD info to/from drivers 
(Honggang Li) [1229265]
- [infiniband] mad: Convert allocations from kmem_cache to kzalloc 
(Honggang Li) [1229265]
- [infiniband] core: Add ability for drivers to report an alternate MAD 
size (Honggang Li) [1229265]
- [infiniband] mad: Support alternate Base Versions when creating MADs 
(Honggang Li) [1229265]
- [infiniband] mad: Create a generic helper for DR forwarding checks 
(Honggang Li) [1229265]
- [infiniband] mad: Create a generic helper for DR SMP Recv processing 
(Honggang Li) [1229265]
- [infiniband] mad: Create a generic helper for DR SMP Send processing 
(Honggang Li) [1229265]
- [infiniband] mad: Split IB SMI handling from MAD Recv handler 
(Honggang Li) [1229265]
- [infiniband] mad cleanup: Generalize processing of MAD data (Honggang 
Li) [1229265]
- [infiniband] mad cleanup: Clean up function params -- find_mad_agent 
(Honggang Li) [1229265]
- [infiniband] ocrdma: fix double free on pd (Honggang Li) [1229265]
- [infiniband] usnic: clean up some error handling code (Honggang Li) 
[1229265]
- [infiniband] mthca: use swap() in mthca_make_profile() (Honggang Li) 
[1229265]
- [infiniband] core: Don't warn on no SA support in event handler 
(Honggang Li) [1229265]
- [infiniband] core: Don't advertise SA in RoCE port capabilities 
(Honggang Li) [1229265]
- [infiniband] core cleanup: Add const to args - agent_send_response 
(Honggang Li) [1229265]
- [infiniband] core cleanup: Add const on args - device->process_mad 
(Honggang Li) [1229265]
- [infiniband] core cleanup: Add const to RDMA helpers (Honggang Li) 
[1229265]
- [infiniband] ocrdma: Fix memory leak in _ocrdma_alloc_pd() (Honggang 
Li) [1229265]
- [net] rds: re-entry of rds_ib_xmit/rds_iw_xmit (Honggang Li) [1229265]
- [infiniband] ipoib: Fix RCU annotations in ipoib_neigh_hash_init() 
(Honggang Li) [1229265]
- [infiniband] nes: Enable the use of the tos field in the nes driver 
(Honggang Li) [1229265]
- [infiniband] iw_cm: Export tos field to iwarp providers (Honggang Li) 
[1229265]
- [infiniband] core: Change rdma_protocol_iboe to roce (Honggang Li) 
[1229265]
- [infiniband] core: Convert core to use bitfield for caps (Honggang Li) 
[1229265]
- [infiniband] core: Add per port immutable struct to ib_device 
(Honggang Li) [1229265]
- [infiniband] user_mad: Fix buggy usage of port index (Honggang Li) 
[1229265]
- [infiniband] user_mad: Use new start/end port functions (Honggang Li) 
[1229265]
- [infiniband] mad: Add const qualifiers to query only functions 
(Honggang Li) [1229265]
- [infiniband] mad: Clean up rcv_has_same_class (Honggang Li) [1229265]
- [infiniband] mad: Change ib_response_mad signature arguments (Honggang 
Li) [1229265]
- [infiniband] mad: Change validate_mad signature arguments (Honggang 
Li) [1229265]
- [net] rds: Switch to generic logging helpers (Honggang Li) [1229265]
- [infiniband] core, cma: Nice log-friendly string helpers (Honggang Li) 
[1229265]
- [infiniband] mad: Clean up comments in smi.c (Honggang Li) [1229265]
- [infiniband] mad: Rename is_data_mad to is_rmpp_data_mad (Honggang Li) 
[1229265]
- [infiniband] core: Create common start/end port functions (Honggang 
Li) [1229265]
- [infiniband] verbs: Improve docs for rdma-helpers (Honggang Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_eth_ah() (Honggang 
Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_af_ib() (Honggang 
Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_read_multi_sge() 
(Honggang Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_ib_mcast() 
(Honggang Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_ib_sa() (Honggang 
Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_iw_cm() (Honggang 
Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_ib_cm() (Honggang 
Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_ib_smi() (Honggang 
Li) [1229265]
- [infiniband] verbs: Use management helper rdma_cap_ib_mad() (Honggang 
Li) [1229265]
- [infiniband] verbs: Reform rest part in IB-core cma (Honggang Li) 
[1229265]
- [infiniband] verbs: Reform cma_acquire_dev() (Honggang Li) [1229265]
- [infiniband] verbs: Reform mcast related part in IB-core cma (Honggang 
Li) [1229265]
- [infiniband] verbs: Reform route related part in IB-core cma (Honggang 
Li) [1229265]
- [infiniband] verbs: Reform cm related part in IB-core cma/ucm 
(Honggang Li) [1229265]
- [infiniband] verbs: Reform IB-core verbs (Honggang Li) [1229265]
- [infiniband] verbs: Reform IB-ulp xprtrdma (Honggang Li) [1229265]
- [infiniband] verbs: Reform IB-ulp ipoib (Honggang Li) [1229265]
- [infiniband] verbs: Reform IB-core multicast (Honggang Li) [1229265]
- [infiniband] verbs: Reform IB-core sa_query (Honggang Li) [1229265]
- [infiniband] verbs: Reform IB-core cm (Honggang Li) [1229265]
- [infiniband] verbs: Reform IB-core mad/agent/user_mad (Honggang Li) 
[1229265]
- [infiniband] verbs: Implement raw management helpers (Honggang Li) 
[1229265]
- [infiniband] verbs: Implement new callback query_protocol() (Honggang 
Li) [1229265]

[3.10.0-287.el7]
- [powerpc] misc: cxl: Add tracepoints (Gustavo Duarte) [1223004]
- [powerpc] cxl: Enable CAPP recovery (Gustavo Duarte) [1223004]
- [powerpc] cxl: Add missing return statement after handling AFU errror 
(Gustavo Duarte) [1223004]
- [powerpc] cxl: Fail AFU initialisation if an invalid configuration 
record is found (Gustavo Duarte) [1223004]
- [powerpc] cxl: Export optional AFU configuration record in sysfs 
(Gustavo Duarte) [1223004]
- [powerpc] cxl: Fix device_node reference counting (Gustavo Duarte) 
[1223004]
- [powerpc] cxl: Add ability to reset the card (Gustavo Duarte) [1223004]
- [powerpc] cxl: Use image state defaults for reloading FPGA (Gustavo 
Duarte) [1223004]
- [powerpc] cxl: Add image control to sysfs (Gustavo Duarte) [1223004]
- [powerpc] cxl: Update CXL ABI documentation (Gustavo Duarte) [1223004]
- [powerpc] cxl: remove redundant increment of hwirq (Gustavo Duarte) 
[1223004]
- [powerpc] cxl: Fix issues when unmapping contexts (Gustavo Duarte) 
[1223004]
- [powerpc] cxl: Disable SPAP register when freeing SPA (Gustavo Duarte) 
[1223004]
- [powerpc] cxl: Disable AFU debug flag (Gustavo Duarte) [1223004]
- [powerpc] cxl: Early return from cxl_handle_fault for a shut down 
context (Gustavo Duarte) [1223004]
- [powerpc] cxl: Fix leaking interrupts if attach process fails (Gustavo 
Duarte) [1223004]
- [powerpc] cxl: Unmap MMIO regions when detaching a context (Gustavo 
Duarte) [1223004]
- [powerpc] cxl: Add timeout to process element commands (Gustavo 
Duarte) [1223004]
- [powerpc] cxl: Change contexts_lock to a mutex to fix sleep while 
atomic bug (Gustavo Duarte) [1223004]
- [powerpc] mm: don't do tlbie for updatepp request with NO HPTE fault 
(Gustavo Duarte) [1223004]
- [powerpc] cxl: Name interrupts in /proc/interrupt (Gustavo Duarte) 
[1223004]
- [powerpc] cxl: Return error to PSL if IRQ demultiplexing fails & print 
clearer warning (Gustavo Duarte) [1223004]
- [powerpc] cxl: Fix PSL error due to duplicate segment table entries 
(Gustavo Duarte) [1223004]
- [powerpc] cxl: Refactor cxl_load_segment() and find_free_sste() 
(Gustavo Duarte) [1223004]
- [powerpc] cxl: Disable secondary hash in segment table (Gustavo 
Duarte) [1223004]
- [powerpc] cxl: Fix afu_read() not doing finish_wait() on signal or 
non-blocking (Gustavo Duarte) [1223004]
- [kernel] idr: Add new function idr_is_empty() (Gustavo Duarte) [1182022]
- [kernel] idr: remove unused prototype of idr_free() (Gustavo Duarte) 
[1182022]
- [misc] cxl: Add documentation for userspace APIs (Gustavo Duarte) 
[1182022]
- [misc] cxl: Add driver to Kbuild and Makefiles (Gustavo Duarte) [1182022]
- [misc] cxl: Add userspace header file (Gustavo Duarte) [1182022]
- [misc] cxl: Driver code for powernv PCIe based cards for userspace 
access (Gustavo Duarte) [1182022]
- [misc] cxl: Add base builtin support (Gustavo Duarte) [1182022]
- [powerpc] mm: Add hooks for cxl (Gustavo Duarte) [1182022]
- [powerpc] opal: Add PHB to cxl mode call (Gustavo Duarte) [1182022]
- [powerpc] mm: Add new hash_page_mm() (Gustavo Duarte) [1182022]
- [powerpc] Add new PCIe functions for allocating cxl interrupts 
(Gustavo Duarte) [1182022]
- [powerpc] cxl: Add new header for call backs and structs (Gustavo 
Duarte) [1182022]
- [powerpc] powernv: Split out set MSI IRQ chip code (Gustavo Duarte) 
[1182022]
- [powerpc] mm: Export mmu_kernel_ssize and mmu_linear_psize (Gustavo 
Duarte) [1182022]
- [powerpc] msi: Improve IRQ bitmap allocator (Gustavo Duarte) [1182022]
- [powerpc] cell: Make spu_flush_all_slbs() generic (Gustavo Duarte) 
[1182022]
- [powerpc] cell: Move data segment faulting code out of cell platform 
(Gustavo Duarte) [1182022]
- [powerpc] cell: Move spu_handle_mm_fault() out of cell platform 
(Gustavo Duarte) [1182022]
- [scsi] qla2xxx: Update the driver version to 8.07.00.18.07.2-k (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Restore physical port WWPN only, when port down 
detected for FA-WWPN port (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Fix virtual port configuration, when switch port is 
disabled/enabled (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Prevent multiple firmware dump collection for ISP27XX 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: Disable Interrupt handshake for ISP27XX (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: Add debugging info for MBX timeout (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add serdes read/write support for ISP27XX (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Add udev notification to save fw dump for ISP27XX 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add message for sucessful FW dump collected for 
ISP27XX (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add support to load firmware from file for ISP 
26XX/27XX (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Fix beacon blink for ISP27XX (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Increase the wait time for firmware to be ready for 
P3P (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Fix crash due to wrong casting of reg for ISP27XX 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: Fix warnings reported by static checker (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: Fix printks in ql_log message (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Fix printk in qla25xx_setup_mode (Chad Dupuis) [1187302]
- [scsi] qla2xxx: fix busy wait regression (Chad Dupuis) [1187302]
- [scsi] qla2xxx: fix race in handling rport deletion during recovery 
causes panic (Chad Dupuis) [1187302]
- [scsi] qla2xxx: remove redundant declaration in 'qla_gbl.h' (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Increase room in request queue for sending priority 
packets (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Fix sparse warning in qla_iocb.c file (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: Move warning message to debug level (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: Fail adapter initialization on load ram failure (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Mark port lost when we receive an RSCN for it (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Restore WWPN in case of Loop Dead (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Honor FCP_RSP retry delay timer field (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: Add missing ISP27xx checks to optrom code (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Force use of mailbox interface for flash access 
commands for ISP27xx (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Free sysfs attributes for ISP27xx (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Disable laser for ISP2031 while unloading driver (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Enable diagnostic port using NVRAM parameters (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Declaration error cause stack corruption (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: Add fix in driver unload for pending activity (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Unload of qla2xxx driver crashes the machine (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Allow user to change ql2xfdmienable value (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Fix driver version string message (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add diagnostic port functionality (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add FA-WWN functionality (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add FDMI-2 functionality (Chad Dupuis) [1187302]
- [scsi] qla2xxx: ISPFx00 unexpected resets during adapter boot sequence 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: Incorrect linked list semantic in qlafx00_get_fcport() 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: Incorrect debug level on mailbox command print 0x1111 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: ISPFX00 avoid writing semaphore register in 
request_irqs() (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Fix potential return count bug in 
qla2xxx_get_vpd_field() (Chad Dupuis) [1187302]
- [scsi] qla2xxx: ISP27xx fwdump template error print simplification 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: ISP25xx multiqueue shadow register crash fix (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Add endianizer to max_payload_size modifier (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Enable fast flash access for ISP83xx (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: Add ISP27xx fwdump template entry T275 (insert buffer) 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: ISP27xx fwdump template fix insertbuf() routine (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: ISP27xx fwdump template remove high frequency debug 
logs (Chad Dupuis) [1187302]
- [scsi] qla2xxx: ISP27xx optimize fwdump entry table lookup (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: ISP27xx add tests for incomplete template (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Remove restriction on starting remote device discovery 
on port update (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Use dma_zalloc_coherent (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Restrict max_lun to 16-bit for older HBAs (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Use kmemdup instead of kmalloc + memcpy (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: fix incorrect debug printk (Chad Dupuis) [1187302]
- [scsi] qla2xxx: ISP27xx queue index shadow registers (Chad Dupuis) 
[1187302]
- [scsi] qla2xxx: ISP27xx firmware dump template spec updates (including 
T274) (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Update entry type 270 to match spec update (Chad 
Dupuis) [1187302]
- [scsi] qla2xxx: Correction to ISP27xx template entry types 256 and 258 
(Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add pci device id 0x2271 (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Correct ISP83xx/ISP27xx mislogic in setting out_mb in 
qla25xx_init_req_que() (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Allow ISP83XX and ISP27XX both to write req_q_out 
register (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Correct operations for ISP27xx template types 270 and 
271 (Chad Dupuis) [1187302]
- [scsi] qla2xxx: Add support for ISP2071 (Chad Dupuis) [1187302]

[3.10.0-286.el7]
- [usb] host: xhci: add mutex for non-thread-safe data (Don Zickus) 
[1232920]
- [usb] make module xhci_hcd removable (Don Zickus) [1232920]
- [usb] serial: ftdi_sio: Add support for a Motion Tracker Development 
Board (Don Zickus) [1232920]
- [usb] usb-storage: Add NO_WP_DETECT quirk for Lacie 059f:0651 devices 
(Don Zickus) [1232920]
- [usb] Added another USB product ID for ELAN touchscreen quirks (Don 
Zickus) [1232920]
- [usb] xhci: gracefully handle xhci_irq dead device (Don Zickus) [1232920]
- [usb] xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 
256 (Don Zickus) [1232920]
- [usb] xhci: fix isoc endpoint dequeue from advancing too far on 
transaction error (Don Zickus) [1232920]
- [usb] visor: Match I330 phone more precisely (Don Zickus) [1232920]
- [usb] pl2303: Remove support for Samsung I330 (Don Zickus) [1232920]
- [usb] cdc-acm: prevent infinite loop when parsing CDC headers (Don 
Zickus) [1232920]
- [usb] uas: Set max_sectors_240 quirk for ASM1053 devices (Don Zickus) 
[1232920]
- [usb] uas: Add US_FL_MAX_SECTORS_240 flag (Don Zickus) [1232920]
- [usb] uas: Allow uas_use_uas_driver to return usb-storage flags (Don 
Zickus) [1232920]
- [usb] drivers/usb/core: devio.c: Removed an uneeded space before tab 
(Don Zickus) [1232920]
- [usb] core: hub: use new USB_RESUME_TIMEOUT (Don Zickus) [1232920]
- [usb] host: uhci: use new USB_RESUME_TIMEOUT (Don Zickus) [1232920]
- [usb] host: ehci: use new USB_RESUME_TIMEOUT (Don Zickus) [1232920]
- [usb] host: xhci: use new USB_RESUME_TIMEOUT (Don Zickus) [1232920]
- [usb] define a generic USB_RESUME_TIMEOUT macro (Don Zickus) [1232920]
- [usb] tracing: Add TRACE_SYSTEM_VAR to xhci-hcd (Don Zickus) [1232920]
- [usb] ehci-hub: use USB_DT_HUB (Don Zickus) [1232920]
- [usb] fhci-hub: use USB_DT_HUB (Don Zickus) [1232920]
- [usb] ohci-hub: use USB_DT_HUB (Don Zickus) [1232920]
- [usb] uhci-hub: use USB_DT_HUB (Don Zickus) [1232920]
- [usb] wusbcore: rh: use USB_DT_HUB (Don Zickus) [1232920]
- [usb] usb/misc: fix chaoskey build, needs HW_RANDOM (Don Zickus) [1232920]
- [usb] Fix warnings in chaoskey driver (Don Zickus) [1232920]
- [usb] cdc-wdm: error returns need to be translated (Don Zickus) [1232920]
- [usb] cdc-wdm: fix endianness bug in debug statements (Don Zickus) 
[1232920]
- [usb] cdc-wdm: unify error handling in write (Don Zickus) [1232920]
- [usb] cdc-acm: convert to not directly using urb->status (Don Zickus) 
[1232920]
- [usb] cdc-acm: surpress misleading message (Don Zickus) [1232920]
- [usb] cdc-acm: fix race between callback and unthrottle (Don Zickus) 
[1232920]
- [usb] usb/misc/usb3503: Always read refclk frequency from DT (Don 
Zickus) [1232920]
- [usb] cdc-wdm: return correct error codes (Don Zickus) [1232920]
- [usb] Move usb_disabled() towards top of the file (Don Zickus) [1232920]
- [usb] Use usb_disabled() consistently (Don Zickus) [1232920]
- [usb] Add driver for Altus Metrum ChaosKey device (v2) (Don Zickus) 
[1232920]
- [usb] ftdi_sio: Use jtag quirk for SNAP Connect E10 (Don Zickus) [1232920]
- [usb] xhci: apply XHCI_AVOID_BEI quirk to all Intel xHCI controllers 
(Don Zickus) [1232920]
- [usb] xhci: handle Config Error Change (CEC) in xhci driver (Don 
Zickus) [1232920]
- [usb] keyspan_pda: add new device id (Don Zickus) [1232920]
- [usb] storage: Fix trivial typo in isd200_log_config() (Don Zickus) 
[1232920]
- [usb] drivers: usb: storage: cypress_atacb.c: trivial checkpatch fixes 
(Don Zickus) [1232920]
- [usb] drivers: usb: storage: alauda.c: properly place braces after 
function declarations (Don Zickus) [1232920]
- [usb] appledisplay: Deletion of a check before 
backlight_device_unregister() (Don Zickus) [1232920]
- [usb] ueagle-atm: Delete unnecessary checks before the function call 
"release_firmware" (Don Zickus) [1232920]
- [usb] whci-hcd: Delete an unnecessary check before the function call 
"usb_put_hcd" (Don Zickus) [1232920]
- [usb] xhci: plat: Add USB phy support (Don Zickus) [1232920]
- [usb] xhci: unify cycle state toggling operation with 'XOR' (Don 
Zickus) [1232920]
- [usb] legotower: use msecs_to_jiffies for time conversion (Don Zickus) 
[1232920]
- [usb] image: use msecs_to_jiffies for time conversion (Don Zickus) 
[1232920]
- [usb] uas: Add US_FL_NO_ATA_1X for Initio Corporation controllers / 
devices (Don Zickus) [1232920]
- [usb] ftdi_sio: Added custom PID for Synapse Wireless product (Don 
Zickus) [1232920]
- [usb] revert "xhci: Clear the host side toggle manually when endpoint 
is 'soft reset'" (Don Zickus) [1232920]
- [usb] serial: fix infinite wait_until_sent timeout (Don Zickus) [1232920]
- [usb] xhci: Workaround for PME stuck issues in Intel xhci (Don Zickus) 
[1232920]
- [usb] xhci: fix reporting of 0-sized URBs in control endpoint (Don 
Zickus) [1232920]
- [usb] ch341: set tty baud speed according to tty struct (Don Zickus) 
[1232920]
- [usb] serial: cp210x: Adding Seletek device id's (Don Zickus) [1232920]
- [usb] ch341: remove redundant close from open error path (Don Zickus) 
[1232920]
- [usb] pl2303: disable break on shutdown (Don Zickus) [1232920]
- [usb] serial: clean up bus probe error handling (Don Zickus) [1232920]
- [usb] serial: fix port attribute-creation race (Don Zickus) [1232920]
- [usb] serial: fix tty-device error handling at probe (Don Zickus) 
[1232920]
- [usb] serial: fix potential use-after-free after failed probe (Don 
Zickus) [1232920]
- [usb] console: add dummy __module_get (Don Zickus) [1232920]
- [usb] revert "usb: serial: make bulk_out_size a lower limit" (Don 
Zickus) [1232920]
- [usb] cdc-acm: Add support for Denso cradle CU-321 (Don Zickus) [1232920]
- [usb] usb-storage: support for more than 8 LUNs (Don Zickus) [1232920]
- [usb] uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS539 (Don Zickus) 
[1232920]
- [usb] usbfs: don't leak kernel data in siginfo (Don Zickus) [1232920]
- [usb] xhci: Clear the host side toggle manually when endpoint is 'soft 
reset' (Don Zickus) [1232920]
- [usb] xhci: Allocate correct amount of scratchpad buffers (Don Zickus) 
[1232920]
- [usb] Retry port status check on resume to work around RH bugs (Don 
Zickus) [1232920]
- [usb] revert "usb: Reset USB-3 devices on USB-3 link bounce" (Don 
Zickus) [1232920]
- [usb] uhci-hub: use HUB_CHAR_* (Don Zickus) [1232920]
- [usb] kconfig: replace PPC_OF with PPC (Don Zickus) [1232920]
- [usb] ehci-pci: disable for Intel MID platforms (update) (Don Zickus) 
[1232920]
- [usb] ehci-pci: disable for Intel MID platforms (Don Zickus) [1232920]
- [usb] ehci-pci: USB host controller support for Intel Quark X1000 (Don 
Zickus) [1232920]
- [usb] host: pci_quirks: joing string literals (Don Zickus) [1232920]
- [usb] add flag for HCDs that can't receive wakeup requests 
(isp1760-hcd) (Don Zickus) [1232920]
- [usb] usbfs: allow URBs to be reaped after disconnection (Don Zickus) 
[1232920]
- [usb] cdc-acm: kill unnecessary messages (Don Zickus) [1232920]
- [usb] cdc-acm: add sanity checks (Don Zickus) [1232920]
- [usb] Add OTG PET device to TPL (Don Zickus) [1232920]
- [usb] usb-storage/scsi: blacklist FUA on JMicron 152d:2566 USB-SATA 
controller (Don Zickus) [1232920]
- [usb] uas: Add no-report-opcodes quirk for Simpletech devices with id 
4971:8017 (Don Zickus) [1232920]
- [usb] storage: Revise/fix quirk for 04E6:000F SCM USB-SCSI converter 
(Don Zickus) [1232920]
- [usb] core: hub: modify hub reset logic in hub driver (Don Zickus) 
[1232920]
- [usb] wusbcore: rh: use HUB_CHAR_* (Don Zickus) [1232920]
- [usb] ohci-hub: use HUB_CHAR_* (Don Zickus) [1232920]
- [usb] ehci-hub: use HUB_CHAR_* (Don Zickus) [1232920]
- [usb] xhci: Silence "xHCI xhci_drop_endpoint called with disabled ep 
..." messages (Don Zickus) [1232920]
- [usb] xhci: Print hcc params, version and quirks on init (Don Zickus) 
[1232920]
- [usb] don't cancel queued resets when unbinding drivers (Don Zickus) 
[1232920]
- [usb] Fix typo in `struct usb_host_interface' comment (Don Zickus) 
[1232920]
- [usb] mos7840: remove unused code (Don Zickus) [1232920]
- [usb] option: clean up blacklist handling (Don Zickus) [1232920]
- [usb] serial: handle -ENODEV quietly in generic_submit_read_urb (Don 
Zickus) [1232920]
- [usb] serial: silence all non-critical read errors (Don Zickus) [1232920]
- [usb] console: fix potential use after free (Don Zickus) [1232920]
- [usb] console: fix uninitialised ldisc semaphore (Don Zickus) [1232920]
- [usb] ohci: add a quirk for ULi M5237 blocking on reset (Don Zickus) 
[1232920]
- [usb] use *ph specifier in uss720 driver (Don Zickus) [1232920]
- [usb] use *ph specifier in mikrotek driver (Don Zickus) [1232920]
- [usb] core: buffer: smallest buffer should start at ARCH_DMA_MINALIGN 
(Don Zickus) [1232920]
- [usb] xhci: Add completion code to the debug ouput of unhandled 
transfer events (Don Zickus) [1232920]
- [usb] xhci: clean up work to remove unused parameters for functions in 
xhci-mem.c (Don Zickus) [1232920]
- [usb] xhci-mem: Use setup_timer (Don Zickus) [1232920]
- [usb] xhci: Use setup_timer (Don Zickus) [1232920]
- [usb] xhci: remove unused parameter 'xhci' in function 
xhci_handshake() (Don Zickus) [1232920]
- [usb] xhci: Clean up work to xhci_add_endpoint() (Don Zickus) [1232920]
- [usb] uas: Add US_FL_NO_ATA_1X for 2 more Seagate disk enclosures (Don 
Zickus) [1232920]
- [usb] uas: Do not blacklist ASM1153 disk enclosures (Don Zickus) [1232920]
- [usb] uas: disable UAS on Apricorn SATA dongles (Don Zickus) [1232920]
- [usb] uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS566 with usb-id 
0bc2:a013 (Don Zickus) [1232920]
- [usb] uas: Add US_FL_NO_ATA_1X for Seagate devices with usb-id 
0bc2:a013 (Don Zickus) [1232920]
- [usb] xhci: Add broken-streams quirk for Fresco Logic FL1000G xhci 
controllers (Don Zickus) [1232920]
- [usb] ehci: adjust error return code (Don Zickus) [1232920]
- [usb] ehci: fix initialization bug in iso_stream_schedule() (Don 
Zickus) [1232920]
- [usb] xhci: Check if slot is already in default state before moving it 
there (Don Zickus) [1232920]
- [usb] qcserial/option: make AT URCs work for Sierra Wireless MC73xx 
(Don Zickus) [1232920]
- [usb] keyspan: fix null-deref at probe (Don Zickus) [1232920]
- [usb] mos7720: delete some unneeded code (Don Zickus) [1232920]
- [usb] wusb: replace memset by memzero_explicit (Don Zickus) [1232920]
- [usb] xhci: fix comment for PORT_DEV_REMOVE (Don Zickus) [1232920]
- [usb] xhci: don't use the same variable for stopped and halted rings 
current TD (Don Zickus) [1232920]
- [usb] xhci: clear extra bits from slot context when setting max exit 
latency (Don Zickus) [1232920]
- [usb] xhci: cleanup finish_td function (Don Zickus) [1232920]
- [usb] adutux: NULL dereferences on disconnect (Don Zickus) [1232920]
- [usb] pci-quirks: Deletion of unnecessary checks before the function 
call "pci_dev_put" (Don Zickus) [1232920]
- [usb] usb-sis: Deletion of an unnecessary check before the function 
call "usb_put_dev" (Don Zickus) [1232920]
- [usb] storage: Fix bus scan and multi-LUN support for SCM eUSCSI 
devices (Don Zickus) [1232920]
- [usb] storage: Enable multi-target mode as vendor driver does for SCM 
eUSCSI bridge (Don Zickus) [1232920]
- [usb] cdc-acm: check for valid interfaces (Don Zickus) [1232920]
- [usb] cdc-acm: memory leak in error case (Don Zickus) [1232920]
- [usb] usb-quirks: Add reset-resume quirk for MS Wireless Laser Mouse 
6000 (Don Zickus) [1232920]
- [usb] xhci: rework root port wake bits if controller isn't allowed to 
wakeup (Don Zickus) [1232920]
- [usb] xhci: Reset a halted endpoint immediately when we encounter a 
stall (Don Zickus) [1232920]
- [usb] revert "xhci: clear root port wake on bits if controller isn't 
wake-up capable" (Don Zickus) [1232920]
- [usb] xhci: don't start a halted endpoint before its new dequeue is 
set (Don Zickus) [1232920]
- [usb] ssu100: fix overrun-error reporting (Don Zickus) [1232920]
- [usb] keyspan: fix overrun-error reporting (Don Zickus) [1232920]
- [usb] keyspan: fix tty line-status reporting (Don Zickus) [1232920]
- [usb] qcserial: Add support for HP lt4112 LTE/HSPA+ Gobi 4G Modem (Don 
Zickus) [1232920]
- [usb] serial: ftdi_sio: add PIDs for Matrix Orbital products (Don 
Zickus) [1232920]
- [usb] phonet: Replace calls to __skb_alloc_page with __dev_alloc_page 
(Don Zickus) [1232920]
- [usb] serial: cp210x: add IDs for CEL MeshConnect USB Stick (Don 
Zickus) [1232920]
- [usb] Remove __init from early_dbgp_init() prototype (Don Zickus) 
[1232920]
- [usb] Create separate header for ehci-dbgp (Don Zickus) [1232920]
- [usb] host: xhci-plat: remove duplicate check on resource (Don Zickus) 
[1232920]
- [usb] host: uhci-platform: fix NULL pointer dereference on resource 
(Don Zickus) [1232920]
- [usb] storage: Reject bogus max LUN values (Don Zickus) [1232920]
- [usb] cdc-acm: add quirk for control-line state requests (Don Zickus) 
[1232920]
- [usb] storage: Fix timeout in usb_stor_euscsi_init() and 
usb_stor_huawei_e220_init() (Don Zickus) [1232920]
- [usb] cdc-acm: only raise DTR on transitions from B0 (Don Zickus) 
[1232920]
- [usb] revert "storage: Replace magic number with define in 
usb_stor_euscsi_init()" (Don Zickus) [1232920]
- [usb] serial: add Google simple serial SubClass support (Don Zickus) 
[1232920]
- [usb] uas: Add US_FL_NO_ATA_1X quirk for 2 more Seagate models (Don 
Zickus) [1232920]
- [usb] xhci: no switching back on non-ULT Haswell (Don Zickus) [1232920]
- [usb] misc: usb3503: delete unnecessary 'out of memory' messages (Don 
Zickus) [1232920]
- [usb] class: usbtmc: delete unnecessary 'out of memory' messages (Don 
Zickus) [1232920]
- [usb] ehci/ohci-platform: use SIMPLE_DEV_PM_OPS to support hibernation 
(Don Zickus) [1232920]
- [usb] hub: remove unused variable (Don Zickus) [1232920]
- [usb] storage: Convert usb_stor_dbg to return void (Don Zickus) [1232920]
- [usb] ohci: Eliminate platform-specific test in ohci.h (Don Zickus) 
[1232920]
- [usb] ehci: add ehci_port_power interface (Don Zickus) [1232920]
- [usb] uas: Make uas work with blk-mq (Don Zickus) [1232920]
- [usb] yurex: fixed sparse warning of incorrect type (Don Zickus) [1232920]
- [usb] Do not re-read descriptors for wired devices in 
usb_authorize_device() (Don Zickus) [1232920]
- [usb] cdc-acm: Drop the warning for unusual capabilities (Don Zickus) 
[1232920]
- [usb] quirks: enable device-qualifier quirk for yet another Elan 
touchscreen (Don Zickus) [1232920]
- [usb] quirks: enable device-qualifier quirk for another Elan 
touchscreen (Don Zickus) [1232920]
- [usb] storage: fix build warnings !CONFIG_PM (Don Zickus) [1232920]
- [usb] uas: Add NO_ATA_1X for VIA VL711 devices (Don Zickus) [1232920]
- [usb] xhci: Disable streams on Asmedia 1042 xhci controllers (Don 
Zickus) [1232920]
- [usb] hwa: fix a warning message (Don Zickus) [1232920]
- [usb] uas: Add US_FL_NO_ATA_1X quirk for 1 more Seagate model (Don 
Zickus) [1232920]
- [usb] usb-storage: handle a skipped data phase (Don Zickus) [1232920]
- [usb] Do not allow usb_alloc_streams on unconfigured devices (Don 
Zickus) [1232920]
- [usb] cdc-acm: ensure that termios get set when the port is activated 
(Don Zickus) [1232920]
- [usb] cdc-acm: add device id for GW Instek AFG-2225 (Don Zickus) [1232920]
- [usb] mos7840: replace unnecessary atomic allocations (Don Zickus) 
[1232920]
- [usb] mos7720: replace unnecessary atomic allocations (Don Zickus) 
[1232920]
- [usb] kobil_sct: replace unnecessary atomic allocation (Don Zickus) 
[1232920]
- [usb] opticon: fix non-atomic allocation in write path (Don Zickus) 
[1232920]
- [usb] kobil_sct: fix non-atomic allocation in write path (Don Zickus) 
[1232920]
- [usb] Fix typo in usb-serial-simple.c (Don Zickus) [1232920]
- [usb] usbnet: add a callback for set_rx_mode (Don Zickus) [1232920]
- [usb] serial: ftdi_sio: add "bricked" FTDI device PID (Don Zickus) 
[1232920]
- [usb] serial: keyspan_pda: fix Entrega company name spelling (Don 
Zickus) [1232920]
- [usb] kobil_sct: Remove unused transfer buffer allocs (Don Zickus) 
[1232920]
- [usb] option: add Haier CE81B CDMA modem (Don Zickus) [1232920]
- [usb] option: add support for Telit LE910 (Don Zickus) [1232920]
- [usb] serial: ftdi_sio: add Awinda Station and Dongle products (Don 
Zickus) [1232920]
- [usb] serial: cp210x: add Silicon Labs 358x VID and PID (Don Zickus) 
[1232920]
- [usb] misc: drop owner assignment from platform_drivers (Don Zickus) 
[1232920]
- [usb] uas: Reduce number of function arguments for uas_alloc_foo 
functions (Don Zickus) [1232920]
- [usb] xhci: Allow xHCI drivers to be built as separate modules (Don 
Zickus) [1232920]
- [usb] xhci: Export symbols used by host-controller drivers (Don 
Zickus) [1232920]
- [usb] xhci: Check for XHCI_COMP_MODE_QUIRK when disabling D3cold (Don 
Zickus) [1232920]
- [usb] xhci: Introduce xhci_init_driver() (Don Zickus) [1232920]
- [usb] uas: disable use of blk-mq I/O path (Don Zickus) [1232920]
- [usb] core: return -ENOTSUPP for all targeted hosts (Don Zickus) [1232920]
- [usb] Add LED triggers for USB activity (Don Zickus) [1232920]
- [usb] Rename usb-common.c (Don Zickus) [1232920]
- [usb] hub: allow to process more usb hub events in parallel (Don 
Zickus) [1232920]
- [usb] hub: rename khubd to hub_wq in documentation and comments (Don 
Zickus) [1232920]
- [usb] hub: rename usb_kick_khubd() to usb_kick_hub_wq() (Don Zickus) 
[1232920]
- [usb] hub: convert khubd into workqueue (Don Zickus) [1232920]
- [usb] hub: rename hub_events() to hub_event() and handle only one 
event there (Don Zickus) [1232920]
- [usb] hub: keep hub->dev reference all the time when struct usb_hub 
lives (Don Zickus) [1232920]
- [usb] storage: Add quirk for another SCM-based USB-SCSI converter (Don 
Zickus) [1232920]
- [usb] storage: Add quirks for Castlewood and Double-H USB-SCSI 
converters (Don Zickus) [1232920]
- [usb] storage: Replace magic number with define in 
usb_stor_euscsi_init() (Don Zickus) [1232920]
- [usb] quirks.h: use BIT() (Don Zickus) [1232920]
- [usb] Add device quirk for ASUS T100 Base Station keyboard (Don 
Zickus) [1232920]
- [usb] usb3503: clarify what the registers 'PDS' and 'CFG1' really do 
(Don Zickus) [1232920]
- [usb] usb3503: correct error message in probe ('connect' to 
'interrupt') (Don Zickus) [1232920]
- [usb] Fixed a few typos (Don Zickus) [1232920]
- [usb] storage: use *ph specifier to dump small buffers (Don Zickus) 
[1232920]
- [usb] wusbcore: fix device disconnect on rekey timeout (Don Zickus) 
[1232920]
- [usb] wusbcore: skip done segs before completing aborted transfer (Don 
Zickus) [1232920]
- [usb] wusbcore: USB_WUSB_CBAF depends on USB (Don Zickus) [1232920]
- [usb] wusbcore: remove USB_WUSB build dependency on PCI (Don Zickus) 
[1232920]
- [usb] hwa: add USB build dependency for USB_HWA_HCD (Don Zickus) [1232920]
- [usb] wusb: delete double assignment (Don Zickus) [1232920]
- [usb] misc: yurex: remove useless casting of private_data (Don Zickus) 
[1232920]
- [usb] xhci: Log extra info on "ERROR Transfer event TRB DMA ptr not 
part of current TD" (Don Zickus) [1232920]
- [usb] xhci: Remove "FIXME - check all the stream rings for pending 
cancellations" (Don Zickus) [1232920]
- [usb] xhci: Always ring the doorbell for active eps when a Set TR deq 
ptr cmd completes (Don Zickus) [1232920]
- [usb] xhci: Fold queue_set_tr_deq into xhci_queue_new_dequeue_state 
(Don Zickus) [1232920]
- [usb] xhci: xhci_ring_device: Ring stream ring bells for endpoints 
with streams (Don Zickus) [1232920]
- [usb] xhci_suspend is not stopping the root hub timer for the shared 
HCD (Don Zickus) [1232920]
- [usb] xhci: Move allocating of command for new_dequeue_state to 
queue_set_tr_deq() (Don Zickus) [1232920]
- [usb] uas: Add response iu handling (Don Zickus) [1232920]
- [usb] uas: Log error codes when logging errors (Don Zickus) [1232920]
- [usb] uas: Cleanup uas_log_cmd_state usage (Don Zickus) [1232920]
- [usb] uas: Remove protype hardware usb interface info (Don Zickus) 
[1232920]
- [usb] uas: Remove support for old sense ui as used in pre-production 
hardware (Don Zickus) [1232920]
- [usb] uas: Drop COMMAND_COMPLETED flag (Don Zickus) [1232920]
- [usb] uas: Use scsi_print_command (Don Zickus) [1232920]
- [usb] uas: Do not log urb status error on cancellation (Don Zickus) 
[1232920]
- [usb] uas: Use streams on upcoming 10Gbps / 3.1 USB (Don Zickus) [1232920]
- [usb] uas: pre_reset and suspend: Fix a few races (Don Zickus) [1232920]
- [usb] uas: Fix memleak of non-submitted urbs (Don Zickus) [1232920]
- [usb] uas: Drop all references to a scsi_cmnd once it has been aborted 
(Don Zickus) [1232920]
- [usb] uas: Remove cmnd reference from the cmd urb (Don Zickus) [1232920]
- [usb] uas: Drop inflight list (Don Zickus) [1232920]
- [usb] uas: zap_pending: data urbs should have completed at this time 
(Don Zickus) [1232920]
- [usb] uas: Simplify reset / disconnect handling (Don Zickus) [1232920]
- [usb] uas: Free data urbs on completion (Don Zickus) [1232920]
- [usb] uas: Simplify unlink of data urbs on error (Don Zickus) [1232920]
- [usb] uas: Check against unexpected completions (Don Zickus) [1232920]
- [usb] uas: Do not use scsi_host_find_tag (Don Zickus) [1232920]
- [usb] uas: Add uas_get_tag() helper function (Don Zickus) [1232920]
- [usb] uas: Fix resetting flag handling (Don Zickus) [1232920]
- [usb] uas: Remove task-management / abort error handling code (Don 
Zickus) [1232920]
- [usb] uas: Add another ASM1051 usb-id to the uas blacklist (Don 
Zickus) [1232920]
- [usb] uas: Add US_FL_NO_ATA_1X quirk for Seagate (0bc2:ab20) drives 
(Don Zickus) [1232920]
- [usb] uas: Add no-report-opcodes quirk (Don Zickus) [1232920]
- [usb] uas: Add a quirk for rejecting ATA_12 and ATA_16 commands (Don 
Zickus) [1232920]
- [usb] document the 'u' flag for usb-storage quirks parameter (Don 
Zickus) [1232920]
- [usb] uas: replace WARN_ON_ONCE() with lockdep_assert_held() (Don 
Zickus) [1232920]
- [usb] host: ehci-st: Add EHCI support for ST STB devices (Don Zickus) 
[1232920]
- [usb] core: kconfig: TPL should apply for both OTG and EH (Don Zickus) 
[1232920]
- [usb] core: TPL should apply for both OTG and EH (Don Zickus) [1232920]
- [usb] hcd: add TPL support flag (Don Zickus) [1232920]
- [usb] serial: Remove unused tty->hw_stopped (Don Zickus) [1232920]
- [usb] quirks: enable device-qualifier quirk for Elan Touchscreen (Don 
Zickus) [1232920]
- [usb] core: add device-qualifier quirk (Don Zickus) [1232920]
- [usb] cp210x: add support for Seluxit USB dongle (Don Zickus) [1232920]
- [usb] serial: cp210x: added Ketra N1 wireless interface support (Don 
Zickus) [1232920]
- [usb] storage: Add quirks for Entrega/Xircom USB to SCSI converters 
(Don Zickus) [1232920]
- [usb] storage: Add quirk for Ariston Technologies iConnect USB to SCSI 
adapter (Don Zickus) [1232920]
- [usb] storage: Add quirk for Adaptec USBConnect 2000 USB-to-SCSI 
Adapter (Don Zickus) [1232920]
- [scsi] don't store LUN bits in CDB[1] for USB mass-storage devices 
(Don Zickus) [1232920]
- [usb] xhci: fix oops when xhci resumes from hibernate with hw lpm 
capable devices (Don Zickus) [1232920]
- [usb] xhci: Fix OOPS in xhci error handling code (Don Zickus) [1232920]
- [usb] xhci: Fix null pointer dereference if xhci initialization fails 
(Don Zickus) [1232920]
- [usb] storage: Add single-LUN quirk for Jaz USB Adapter (Don Zickus) 
[1232920]
- [usb] uas: Add missing le16_to_cpu calls to asm1051 / asm1053 usb-id 
check (Don Zickus) [1232920]
- [usb] uas: Disable uas on ASM1051 devices (Don Zickus) [1232920]
- [usb] bcma: store more alternative addresses (Don Zickus) [1232920]
- [usb] ftdi_sio: Add support for GE Healthcare Nemo Tracker device (Don 
Zickus) [1232920]
- [usb] host: xhci: fix compliance mode workaround (Don Zickus) [1232920]
- [usb] serial: xsens_mt: always bind to interface number 1 (Don Zickus) 
[1232920]
- [usb] serial: xsens_mt: add author and description (Don Zickus) [1232920]
- [usb] serial: add Medtronic CareLink USB driver (Don Zickus) [1232920]
- [usb] serial: add Novatel Wireless GPS driver (Don Zickus) [1232920]
- [usb] serial: add support for multi-port simple drivers (Don Zickus) 
[1232920]
- [usb] pl2303: use divisors for unsupported baud rates (Don Zickus) 
[1232920]
- [usb] sierra: add 1199:68AA device ID (Don Zickus) [1232920]
- [usb] sierra: avoid CDC class functions on "68A3" devices (Don Zickus) 
[1232920]
- [usb] ftdi_sio: add support for NOVITUS Bono E thermal printer (Don 
Zickus) [1232920]
- [usb] usbtest: Add interrupt EP testcases (Don Zickus) [1232920]
- [usb] fix build error with CONFIG_PM_RUNTIME disabled (Don Zickus) 
[1232920]
- [usb] xhci: Disable streams on Via XHCI with device-id 0x3432 (Don 
Zickus) [1232920]
- [usb] serial: fix potential heap buffer overflow (Don Zickus) [1232920]
- [usb] serial: fix potential stack buffer overflow (Don Zickus) [1232920]
- [usb] hub: Prevent hub autosuspend if usbcore.autosuspend is -1 (Don 
Zickus) [1232920]
- [usb] sisusb: add device id for Magic Control USB video (Don Zickus) 
[1232920]
- [usb] ehci: using wIndex + 1 for hub port (Don Zickus) [1232920]
- [usb] storage: add quirk for Newer Technology uSCSI SCSI-USB converter 
(Don Zickus) [1232920]
- [usb] wusbcore: fix below build warning (Don Zickus) [1232920]
- [usb] core: fix below build warning (Don Zickus) [1232920]
- [usb] xhci: rework cycle bit checking for new dequeue pointers (Don 
Zickus) [1232920]
- [usb] xhci: amd chipset also needs short TX quirk (Don Zickus) [1232920]
- [usb] xhci: Treat not finding the event_seg on COMP_STOP the same as 
COMP_STOP_INVAL (Don Zickus) [1232920]
- [usb] usbcore: Fix wrong device in an error message in 
hub_port_connect() (Don Zickus) [1232920]
- [usb] ftdi_sio: Added PID for new ekey device (Don Zickus) [1232920]
- [usb] serial: pl2303: add device id for ztek device (Don Zickus) [1232920]
- [usb] ftdi_sio: add Basic Micro ATOM Nano USB2Serial PID (Don Zickus) 
[1232920]
- [usb] revert "usb: option, zte_ev: move most ZTE CDMA devices to 
zte_ev" (Don Zickus) [1232920]
- [usb] option: add VIA Telecom CDS7 chipset device id (Don Zickus) 
[1232920]
- [usb] option: reduce interrupt-urb logging verbosity (Don Zickus) 
[1232920]
- [usb] cdc_subset: deal with a device that needs reset for timeout (Don 
Zickus) [1232920]
- [usb] devio: fix issue with log flooding (Don Zickus) [1232920]
- [usb] uas: Log a warning when we cannot use uas because the hcd lacks 
streams (Don Zickus) [1232920]
- [usb] uas: Only complain about missing sg if all other checks succeed 
(Don Zickus) [1232920]
- [usb] xhci: Add missing checks for xhci_alloc_command failure (Don 
Zickus) [1232920]
- [usb] xhci: Rename Asrock P67 pci product-id to EJ168 (Don Zickus) 
[1232920]
- [usb] xhci: Blacklist using streams on the Etron EJ168 controller (Don 
Zickus) [1232920]
- [usb] uas: Limit qdepth to 32 when connected over usb-2 (Don Zickus) 
[1232920]
- [usb] usb-core bInterval quirk (Don Zickus) [1232920]
- [usb] serial: ftdi_sio: Add support for new Xsens devices (Don Zickus) 
[1232920]
- [usb] serial: ftdi_sio: Annotate the current Xsens PID assignments 
(Don Zickus) [1232920]
- [usb] core: allow zero packet flag for interrupt urbs (Don Zickus) 
[1232920]
- [usb] lvstest: Fix sparse warnings generated by kbuild test bot (Don 
Zickus) [1232920]
- [usb] ohci: add check for stopped frame counter (Don Zickus) [1232920]
- [usb] ohci: add I/O watchdog for orphan TDs (Don Zickus) [1232920]
- [usb] ohci: make URB completions single-threaded (Don Zickus) [1232920]
- [usb] ohci: redesign the TD done list (Don Zickus) [1232920]
- [usb] ohci: no shortcut for unlinking URBS from a dead controller (Don 
Zickus) [1232920]
- [usb] ohci: revert the ZF Micro orphan-TD quirk (Don Zickus) [1232920]
- [usb] Fix persist resume of some SS USB devices (Don Zickus) [1232920]
- [usb] usb-core: Remove Fix mes in file hcd.c (Don Zickus) [1232920]
- [usb] usbcore: don't log on consecutive debounce failures of the same 
port (Don Zickus) [1232920]
- [usb] serial: cp210x: Removing unncessary `usb_reset_device` on 
startup (Don Zickus) [1232920]
- [usb] Add LVS Test device driver (Don Zickus) [1232920]
- [usb] Add EXPORT_SYMBOL for usb_alloc_dev (Don Zickus) [1232920]
- [usb] ohci: don't lose track of EDs when a controller dies (Don 
Zickus) [1232920]
- [usb] ohci: fix bugs in debug routines (Don Zickus) [1232920]
- [usb] ohci: add SG support (Don Zickus) [1232920]
- [usb] shutdown all URBs after controller death (Don Zickus) [1232920]
- [usb] add reset resume quirk for usb3503 (Don Zickus) [1232920]
- [usb] usb3503: add PM functions (Don Zickus) [1232920]
- [usb] uhci-platform: use devm_ioremap resource (Don Zickus) [1232920]
- [usb] ohci: don't allocate HCCA atomically (Don Zickus) [1232920]
- [usb] uhci: don't allocate frame list atomically (Don Zickus) [1232920]
- [usb] ehci: don't allocate hardware periodic table atomically by 
default (Don Zickus) [1232920]
- [usb] drivers/usb/host/fhci-dbg.c: remove unnecessary null test before 
debugfs_remove (Don Zickus) [1232920]
- [usb] class: usbtmc.c: Cleaning up uninitialized variables (Don 
Zickus) [1232920]
- [usb] host: xhci-plat: use devm_functions (Don Zickus) [1232920]
- [usb] xhci: make error messages grepable (Don Zickus) [1232920]
- [usb] force warm reset to break link re-connect livelock (Don Zickus) 
[1232920]
- [usb] allow lpm (en/dis)able only if device is atleast in default 
state (Don Zickus) [1232920]
- [usb] xhci: platform: Set xhci lpm support quirk based on platform 
data (Don Zickus) [1232920]
- [usb] documentation: dt-bindings: update xhci-platform DT binding (Don 
Zickus) [1232920]
- [usb] xhci: platform: Add (en/dis)able_usb3_lpm_timeout (Don Zickus) 
[1232920]
- [usb] xhci: A default implementation for Ux timeout calculation and 
tier policy check (Don Zickus) [1232920]
- [usb] kl5kusb105: Remove klsi_105_tiocmset function (Don Zickus) [1232920]
- [usb] mos7840: remove unnecessary null test before kfree (Don Zickus) 
[1232920]
- [usb] ftdi_sio: remove redundant mtxorb quirk (Don Zickus) [1232920]
- [usb] ftdi_sio: clean up ftdi_set_max_packet_size() (Don Zickus) [1232920]
- [usb] ftdi_sio: fix max-packet-size warning (Don Zickus) [1232920]
- [usb] ftdi_sio: make port probe less verbose (Don Zickus) [1232920]
- [usb] xhci: Correct last context entry calculation for Configure 
Endpoint (Don Zickus) [1232920]

[3.10.0-285.el7]
- [x86] perf: Fix bug in unused code (Don Dugger) [1036948]
- [x86] Someone fat fingered a merge conflict and lost the Makefile hunk 
(Don Dugger) [1036948]
- [x86] perf: Enable conflicting event scheduling for CQM (Don Dugger) 
[1036948]
- [x86] perf: Perform rotation on Intel CQM RMIDs (Don Dugger) [1036948]
- [x86] perf: Implement LRU monitoring ID allocation for CQM (Don 
Dugger) [1036948]
- [x86] Add support for Intel Cache QoS Monitoring (CQM) detection (Don 
Dugger) [1036948]
- [x86] Mark Intel Broadwell-H processor as supported (Steve Best) [1131290]
- [kernel] sched/stop_machine: Fix deadlock between multiple 
stop_two_cpus() (Jiri Olsa) [1223796]
- [x86] edac: Disable EDAC debug logging by default (Prarit Bhargava) 
[1232712]
- [kernel] sched/clock: Fixup early initialization (Prarit Bhargava) 
[1234322]
- [kernel] sched/clock: Fix up clear_sched_clock_stable() (Prarit 
Bhargava) [1234322]
- [mm] memory-hotplug: set zone->wait_table to null after freeing it 
(Yasuaki Ishimatsu) [1222754]
- [mm] memory-hotplug: postpone the reset of obsolete pgdat (Yasuaki 
Ishimatsu) [1222754]
- [mm] memory-failure: me_huge_page() does nothing for thp (Tomoaki 
Nishimura) [1226196]
- [mm] soft-offline: don't free target page in successful page migration 
(Tomoaki Nishimura) [1226196]
- [mm] memory-failure: introduce get_hwpoison_page() for consistent 
refcount handling (Tomoaki Nishimura) [1226196]
- [mm] memory-failure: split thp earlier in memory error handling 
(Tomoaki Nishimura) [1226196]
- [mm] soft-offline: fix num_poisoned_pages counting on concurrent 
events (Tomoaki Nishimura) [1226196]
- [mm] hugetlb: cleanup using paeg_huge_active() (Tomoaki Nishimura) 
[1226196]
- [mm] hugetlb: introduce page_huge_active (Tomoaki Nishimura) [1226196]
- [mm] soft-offline: use migrate_pages() instead of migrate_huge_page() 
(Tomoaki Nishimura) [1226196]
- [mm] migrate: make core migration code aware of hugepage (Tomoaki 
Nishimura) [1226196]
- [mm] hwpoison: drop lru_add_drain_all() in __soft_offline_page() 
(Tomoaki Nishimura) [1226196]
- [mm] hwpoison-inject: check PageLRU of hpage (Tomoaki Nishimura) [1226196]
- [mm] hwpoison-inject: fix refcounting in no-injection case (Tomoaki 
Nishimura) [1226196]
- [mm] hwpoison: fix the lack of one reference count against poisoned 
page (Tomoaki Nishimura) [1226196]
- [mm] memory-failure: call shake_page() when error hits thp tail page 
(Tomoaki Nishimura) [1226196]
- [mm] hwpoison: fix race with changing page during offlining (Tomoaki 
Nishimura) [1226196]
- [mm] hwpoison: Fix wrong error recovery status (Tomoaki Nishimura) 
[1226196]
- [mm] hwpoison: call action_result() in failure path of 
hwpoison_user_mappings() (Tomoaki Nishimura) [1226196]
- [mm] hwpoison: fix hugetlbfs/thp precheck in hwpoison_user_mappings() 
(Tomoaki Nishimura) [1226196]
- [mm] hwpoison: fix the handling path of the victimized page frame that 
belong to non-LRU (Tomoaki Nishimura) [1226196]
- [mm] memory-failure: fix memory leak by race between poison and 
unpoison (Tomoaki Nishimura) [1226196]
- [mm] hwpoison: lock_page/unlock_page does not match for handling a 
free hugepage (Tomoaki Nishimura) [1226196]
- [mm] memory-failure: move refcount only in !MF_COUNT_INCREASED 
(Tomoaki Nishimura) [1226196]
- [infiniband] iser: Rewrite bounce buffer code path (Amir Vadai) [1164539]
- [infiniband] iser: Bump version to 1.6 (Amir Vadai) [1164539]
- [infiniband] iser: Remove code duplication for a single DMA entry 
(Amir Vadai) [1164539]
- [infiniband] iser: Pass struct iser_mem_reg to iser_fast_reg_mr and 
iser_reg_sig_mr (Amir Vadai) [1164539]
- [infiniband] iser: Modify struct iser_mem_reg members (Amir Vadai) 
[1164539]
- [infiniband] iser: Make fastreg pool cache friendly (Amir Vadai) [1164539]
- [infiniband] iser: Move PI context alloc/free to routines (Amir Vadai) 
[1164539]
- [infiniband] iser: Move fastreg descriptor pool get/put to helper 
functions (Amir Vadai) [1164539]
- [infiniband] iser: Merge build page-vec into register page-vec (Amir 
Vadai) [1164539]
- [infiniband] iser: Get rid of struct iser_rdma_regd (Amir Vadai) [1164539]
- [infiniband] iser: Remove redundant assignments in iser_reg_page_vec 
(Amir Vadai) [1164539]
- [infiniband] iser: Move memory reg/dereg routines to iser_memory.c 
(Amir Vadai) [1164539]
- [infiniband] iser: Don't pass ib_device to fall_to_bounce_buff routine 
(Amir Vadai) [1164539]
- [infiniband] iser: Remove a redundant struct iser_data_buf (Amir 
Vadai) [1164539]
- [infiniband] iser: Remove redundant cmd_data_len calculation (Amir 
Vadai) [1164539]
- [infiniband] iser: Fix wrong calculation of protection buffer length 
(Amir Vadai) [1164539]
- [infiniband] iser: Handle fastreg/local_inv completion errors (Amir 
Vadai) [1164539]
- [infiniband] iser: Fix unload during ep_poll wrong dereference (Amir 
Vadai) [1164539]
- [infiniband] iser: Release the iscsi endpoint if ep_disconnect wasn't 
called (Amir Vadai) [1164539]
- [infiniband] iser: Fix memory regions possible leak (Amir Vadai) [1164539]
- [infiniband] iser: Use correct dma direction when unmapping SGs (Amir 
Vadai) [1164539]
- [infiniband] iser: Bump version to 1.5 (Amir Vadai) [1164539]
- [infiniband] iser: Micro-optimize iser_handle_wc (Amir Vadai) [1164539]
- [infiniband] iser: Micro-optimize iser logging (Amir Vadai) [1164539]
- [infiniband] iser: Use more completion queues (Amir Vadai) [1164539]
- [infiniband] iser: Remove redundant is_mr indicator (Amir Vadai) [1164539]
- [infiniband] iser: Centralize memory region invalidation to a function 
(Amir Vadai) [1164539]
- [infiniband] iser: Terminate connection before cleaning inflight tasks 
(Amir Vadai) [1164539]
- [infiniband] iser: Fix race between iser connection teardown and scsi 
TMFs (Amir Vadai) [1164539]
- [infiniband] iser: Fix possible NULL derefernce ib_conn->device in 
session_create (Amir Vadai) [1164539]
- [infiniband] iser: Fix sparse warnings (Amir Vadai) [1164539]
- [infiniband] iser: Fix possible SQ overflow (Amir Vadai) [1164539]
- [infiniband] iser: Decrement CQ's active QPs accounting when QP 
creation fails (Amir Vadai) [1164539]
- [infiniband] iser: Collapse cleanup and disconnect handlers (Amir 
Vadai) [1164539]
- [infiniband] iser: Fix catastrophic error flow hang (Amir Vadai) [1164539]
- [infiniband] iser: Re-adjust CQ and QP send ring sizes to HW limits 
(Amir Vadai) [1164539]
- [infiniband] iser: Centralize ib_sig_domain settings (Amir Vadai) 
[1164539]
- [infiniband] iser: Bump version, add maintainer (Amir Vadai) [1164539]
- [infiniband] iser: Fix/add kernel-doc style description in 
iscsi_iser.c (Amir Vadai) [1164539]
- [infiniband] iser: Add/Fix kernel doc style descriptions in 
iscsi_iser.h (Amir Vadai) [1164539]
- [infiniband] iser: Nit - add space after __func__ in iser logging 
(Amir Vadai) [1164539]
- [infiniband] iser: Change iscsi_conn_stop log level to info (Amir 
Vadai) [1164539]
- [infiniband] iser: Suppress scsi command send completions (Amir Vadai) 
[1164539]
- [infiniband] iser: Optimize completion polling (Amir Vadai) [1164539]
- [infiniband] iser: Use beacon to indicate all completions were 
consumed (Amir Vadai) [1164539]
- [infiniband] iser: Use single CQ for RX and TX (Amir Vadai) [1164539]
- [infiniband] iser: Use internal polling budget to avoid possible 
live-lock (Amir Vadai) [1164539]
- [infiniband] iser: Centralize iser completion contexts (Amir Vadai) 
[1164539]
- [infiniband] iser: Use iser_warn instead of BUG_ON in 
iser_conn_release (Amir Vadai) [1164539]
- [infiniband] iser: Signal iSCSI layer that transport is broken in 
error completions (Amir Vadai) [1164539]
- [infiniband] iser: Protect tasks cleanup in case IB device was already 
released (Amir Vadai) [1164539]
- [infiniband] iser: Unbind at conn_stop stage (Amir Vadai) [1164539]
- [infiniband] iser: Don't bound release_work completions timeouts (Amir 
Vadai) [1164539]
- [infiniband] iser: Fix DEVICE REMOVAL handling in the absence of iscsi 
daemon (Amir Vadai) [1164539]
- [infiniband] iser: Extend iser_free_ib_conn_res() (Amir Vadai) [1164539]
- [infiniband] iser: Remove unused variables and dead code (Amir Vadai) 
[1164539]
- [infiniband] iser: Re-introduce ib_conn (Amir Vadai) [1164539]
- [infiniband] iser: Rename ib_conn -> iser_conn (Amir Vadai) [1164539]
- [netdrv] tun: Allow to skip filter on attach (Oleg Nesterov) [1108829]
- [netdrv] tun: Report whether the queue is attached or not (Oleg 
Nesterov) [1108829]
- [netdrv] tun: Get skfilter layout (Oleg Nesterov) [1108829]
- [netdrv] tun: Add ability to create tun device with given index (Oleg 
Nesterov) [1108829]
- [mm] introduce VM_F_OP_EXTEND to fix KABI broken by 
file_operations->mremap (Oleg Nesterov) [1108829]
- [fs] aio: Make it possible to remap aio ring (Oleg Nesterov) [1108829]
- [net] make default ->i_fop have ->open() fail with ENXIO (Oleg 
Nesterov) [1108829]
- [fs] proc: show locks in /proc/pid/fdinfo/X (Oleg Nesterov) [1108829]
- [security] userns: Allow PR_CAPBSET_DROP in a user namespace (Oleg 
Nesterov) [1108829]
- [mm] shm: add memfd_create() syscall (Oleg Nesterov) [1108829]
- [kernel] prctl: PR_SET_MM -- introduce PR_SET_MM_MAP operation (Oleg 
Nesterov) [1108829]
- [kernel] prctl: PR_SET_MM -- factor out mmap_sem when updating 
mm::exe_file (Oleg Nesterov) [1108829]
- [mm] introduce check_data_rlimit helper (Oleg Nesterov) [1108829]
- [fs] timerfd: Implement timerfd_ioctl method to restore 
timerfd_ctx::ticks, v3 (Oleg Nesterov) [1108829]
- [documentation] procfs: Document timerfd output (Oleg Nesterov) [1108829]
- [fs] timerfd: Implement show_fdinfo method (Oleg Nesterov) [1108829]
- [fs] proc: show mnt_id in /proc/pid/fdinfo (Oleg Nesterov) [1108829]
- [uapi] ptrace: add ability to get/set signal-blocked mask (Oleg 
Nesterov) [1108829]
- [init] actually enable CONFIG_CHECKPOINT_RESTORE (Oleg Nesterov) [1108829]
- [kernel] userns: Allow creation of user namespaces if 
user_namespace.enable=1 ("Eric W. Biederman") [1138782]
- [fs] userns: Only allow privileged creation of the mount namespace 
("Eric W. Biederman") [1138782]
- [kernel] userns: Correct the comment in map_write ("Eric W. 
Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Allow setting gid_maps without privilege when 
setgroups is disabled ("Eric W. Biederman") [1138782 1170689] 
{CVE-2014-8989}
- [kernel] userns: fix KABI broken by introduction of struct 
user_namespace.flags ("Eric W. Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Add a knob to disable setgroups on a per user 
namespace basis ("Eric W. Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Rename id_map_mutex to userns_state_mutex ("Eric W. 
Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Only allow the creator of the userns unprivileged 
mappings ("Eric W. Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Check euid no fsuid when establishing an unprivileged 
uid mapping ("Eric W. Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Don't allow unprivileged creation of gid mappings 
("Eric W. Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Don't allow setgroups until a gid mapping has been 
established ("Eric W. Biederman") [1138782 1170689] {CVE-2014-8989}
- [kernel] userns: Document what the invariant required for safe 
unprivileged mappings ("Eric W. Biederman") [1138782 1170689] 
{CVE-2014-8989}
- [kernel] groups: Consolidate the setgroups permission checks ("Eric W. 
Biederman") [1138782 1170689] {CVE-2014-8989}
- [fs] userns: Change inode_capable to capable_wrt_inode_uidgid ("Eric 
W. Biederman") [1109837 1138782] {CVE-2014-4014}
- [kernel] userns: Kill nsown_capable it makes the wrong thing easy 
("Eric W. Biederman") [1138782]
- [kernel] userns: fix KABI broken by introduction of struct 
user_namespace.level ("Eric W. Biederman") [1138782]
- [kernel] userns: limit the maximum depth of user_namespace->parent 
chain ("Eric W. Biederman") [1109837]

[3.10.0-284.el7]
- [md] make sure MD_RECOVERY_DONE is clear before starting 
recovery/resync (Jes Sorensen) [1173510 1231997]
- [md] Close race when setting 'action' to 'idle' (Jes Sorensen) 
[1173510 1231997]
- [md] don't return 0 from array_state_store (Jes Sorensen) [1173510 
1231997]
- [md] dm-cache: switch the "default" cache replacement policy from mq 
to smq (Mike Snitzer) [1189059]
- [md] dm-thin-metadata: remove in-core 'read_only' flag (Mike Snitzer) 
[1189058 1189059 1191604]
- [md] dm-cache: prefix all DMERR and DMINFO messages with cache device 
name (Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: add fail io mode and needs_check flag (Mike Snitzer) 
[1189058 1189059 1191604]
- [md] dm-cache: age and write back cache entries even without active IO 
(Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: wake the worker thread every time we free a migration 
object (Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: add stochastic-multi-queue (smq) policy (Mike Snitzer) 
[1189058 1189059 1191604]
- [md] dm-cache: boost promotion of blocks that will be overwritten 
(Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: defer whole cells (Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-bio-prison: add dm_cell_promote_or_release() (Mike Snitzer) 
[1189058 1189059 1191604]
- [md] dm-cache: pull out some bitset utility functions for reuse (Mike 
Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: pass a new 'critical' flag to the policies when 
requesting writeback work (Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: track IO to the origin device using io_tracker (Mike 
Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: add io_tracker (Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-cache: fix race when issuing a POLICY_REPLACE operation (Mike 
Snitzer) [1189058 1189059 1191604]
- [md] dm-raid: add support for the MD RAID0 personality (Mike Snitzer) 
[1189058 1189059 1191604]
- [md] dm-raid: a few cleanups (Mike Snitzer) [1189058 1189059 1191604]
- [md] dm-raid: fixup documentation for discard support (Mike Snitzer) 
[1189058 1189059 1191604]
- [perf] x86: Enforce HT bug workaround with PEBS for SNB/IVB/HSW (Jiri 
Olsa) [1210494]
- [perf] x86/intel: Fix SLM cache event list (Jiri Olsa) [1210494]
- [perf] x86: Improve HT workaround GP counter constraint (Jiri Olsa) 
[1210494]
- [perf] x86: Fix event/group validation (Jiri Olsa) [1210494]
- [perf] x86: Disable PEBS-LL in intel_pmu_pebs_disable() (Jiri Olsa) 
[1210494]
- [perf] x86/intel: Reset more state in PMU reset (Jiri Olsa) [1210494]
- [perf] x86/intel: Make the HT bug workaround conditional on HT enabled 
(Jiri Olsa) [1210494]
- [perf] x86/intel: Limit to half counters when the HT workaround is 
enabled, to avoid exclusive mode starvation (Jiri Olsa) [1210494]
- [perf] x86/intel: Fix intel_get_event_constraints() for dynamic 
constraints (Jiri Olsa) [1210494]
- [perf] x86/intel: Enforce HT bug workaround for SNB/IVB/HSW (Jiri 
Olsa) [1210494]
- [perf] x86/intel: Implement cross-HT corruption bug workaround (Jiri 
Olsa) [1210494]
- [perf] x86/intel: Add cross-HT counter exclusion infrastructure (Jiri 
Olsa) [1210494]
- [perf] watchdog: Add watchdog enable/disable all functions (Jiri Olsa) 
[1210494]
- [perf] x86: Add 'index' param to get_event_constraint() callback (Jiri 
Olsa) [1210494]
- [perf] x86: Add 3 new scheduling callbacks (Jiri Olsa) [1210494]
- [perf] x86: Vectorize cpuc->kfree_on_online (Jiri Olsa) [1210494]
- [perf] x86: Rename x86_pmu::er_flags to 'flags' (Jiri Olsa) [1210494]
- [netdrv] ibmveth: Add support for Large Receive Offload (Gustavo 
Duarte) [1233261]
- [netdrv] ibmveth: Add GRO support (Gustavo Duarte) [1233261]
- [netdrv] ibmveth: Add support for TSO (Gustavo Duarte) [1233261]
- [netdrv] ibmveth: change rx buffer default allocation for CMO (Gustavo 
Duarte) [1233261]
- [powerpc] powernv: reboot when requested by firmware (Gustavo Duarte) 
[1221072]
- [kernel] reboot: add orderly_reboot for graceful reboot (Gustavo 
Duarte) [1221072]
- [powerpc] sbus: ignore orderly_poweroff return value (Gustavo Duarte) 
[1221072]
- [powerpc] powernv: Add OPAL soft-poweroff routine (Gustavo Duarte) 
[1221072]
- [net] openvswitch: remove GFP_THISNODE (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Return vport module ref before destruction (Jiri 
Benc) [1156461 1211348]
- [net] mpls: Fix the openvswitch select of NET_MPLS_GSO (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Fix serialization of non-masked set actions (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Fix key serialization (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Add missing initialization in 
validate_and_copy_set_tun() (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Reset key metadata for packet execution (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Only set TUNNEL_VXLAN_OPT if VXLAN-GBP metadata is 
set (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Initialize unmasked key and uid len (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Support masked set actions (Jiri Benc) [1156461 
1211348]
- [net] udptunnels: Call handle_offloads after inserting vlan tag (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Add support for checksums on UDP tunnels (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Add support for unique flow IDs (Jiri Benc) 
[1156461 1211348]
- [net] genetlink: Add genlmsg_parse() helper function (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Use sw_flow_key_range for key ranges (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Refactor ovs_flow_tbl_insert() (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: Refactor ovs_nla_fill_match() (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: pass vxflags to vxlan_xmit_skb (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: ignore genlmsg_end return value (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Support VXLAN Group Policy extension (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Allow for any level of nesting in flow attributes 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Rename GENEVE_TUN_OPTS() to TUN_METADATA_OPTS() 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: packet messages need their own probe attribtue 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Introduce ovs_tunnel_route_lookup (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Remove unnecessary version.h inclusion (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Consistently include VLAN header in flow and port 
stats (Jiri Benc) [1156461 1211348]
- [net] genetlink: pass only network namespace to genl_has_listeners() 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: fix odd_ptr_err.cocci warnings (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: Fix vport_send double free (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: Fix GSO with multiple MPLS label (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Fix MPLS action validation (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: replace remaining users of arch_fast_hash with 
jhash (Jiri Benc) [1156461 1211348]
- [net] openvswitch: set correct protocol on route lookup (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Fix flow mask validation (Jiri Benc) [1156461 1211348]
- [net] vlan: move vlan pop/push functions into common code (Jiri Benc) 
[1156461 1211348]
- [net] move make_writable helper into common code (Jiri Benc) [1156461 
1211348]
- [net] vlan: introduce __vlan_insert_tag helper which does not free skb 
(Jiri Benc) [1156461 1211348]
- [net] vlan: Call dev_kfree_skb_any instead of kfree_skb (Jiri Benc) 
[1156461 1211348]
- [net] vlan: introduce *vlan_hwaccel_push_inside helpers (Jiri Benc) 
[1156461 1211348]
- [net] vlan: validate_xmit_vlan() is static (Jiri Benc) [1156461 1211348]
- [net] vlan: rename __vlan_put_tag to vlan_insert_tag_set_proto (Jiri 
Benc) [1156461 1211348]
- [net] vlan: kill vlan_put_tag helper (Jiri Benc) [1156461 1211348]
- [net] vlan: remove unused HAVE_VLAN_PUT_TAG (Jiri Benc) [1156461 1211348]
- [net] openvswitch: actions: use skb_postpull_rcsum when possible (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Don't validate IPv6 label masks (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: use PTR_ERR_OR_ZERO (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Validate IPv6 flow key and mask values (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Convert dp rcu read operation to locked operations 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Fix NDP flow mask validation (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: Fix checksum calculation when modifying ICMPv6 
packets (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Fix memory leak (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Fix build failure (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Add support for OVS_FLOW_ATTR_PROBE (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Constify various function arguments (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Remove redundant key ref from upcall_info (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Optimize recirc action (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Extend packet attribute for egress tunnel info 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Export symbols as GPL symbols (Jiri Benc) [1156461 
1211348]
- [net] openvswitch: Avoid NULL mask check while building mask (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Refactor action alloc and copy api (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Move key_attr_size() to flow_netlink.h (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Remove flow member from struct ovs_skb_cb (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Fix the type of struct ovs_key_nd nd_target field 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Drop packets when interdev is not up (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Refactor get_dp() function into multiple access 
APIs (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Refactor ovs_flow_cmd_fill_info() (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: refactor do_output() to move NULL check out of fast 
path (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Additional logging for -EINVAL on flow setups (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Remove redundant tcp_flags code (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Move table destroy to dp-rcu callback (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Add basic MPLS support to kernel (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Export lockdep_ovsl_is_held to modules (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Rename last_action() as nla_is_last() and move to 
netlink.h (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Turn vports with dependencies into separate modules 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Set flow-key members (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Create right mask with disabled megaflows (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: fix a use after free (Jiri Benc) [1156461 1211348]
- [net] openvswitch: use vport instead of p (Jiri Benc) [1156461 1211348]
- [net] openvswitch: kerneldoc warning fix (Jiri Benc) [1156461 1211348]
- [net] openvswitch: fix a sparse warning (Jiri Benc) [1156461 1211348]
- [net] openvswitch: Add support for Geneve tunneling (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Factor out allocation and verification of actions 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Wrap struct ovs_key_ipv4_tunnel in a new structure 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: Add support for matching on OAM packets (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Eliminate memset() from flow_extract (Jiri Benc) 
[1156461 1211348]
- [net] mpls: Fix config check for mpls (Jiri Benc) [1156461 1211348]
- [net] mpls: Use mpls_features to activate software MPLS GSO 
segmentation (Jiri Benc) [1156461 1211348]
- [net] geneve: Pass UDP socket down through udp_tunnel{, 6}_xmit_skb() 
(Jiri Benc) [1156461 1211348]
- [net] geneve: coding style: comparison for inequality with NULL (Jiri 
Benc) [1156461 1211348]
- [net] geneve: coding style: comparison for equality with NULL (Jiri 
Benc) [1156461 1211348]
- [net] geneve: Do not require sock in udp_tunnel_xmit_skb (Jiri Benc) 
[1156461 1211348]
- [net] geneve: pass udp_offload struct to UDP gro callbacks (Jiri Benc) 
[1156461 1211348]
- [net] geneve: Check family when reusing sockets (Jiri Benc) [1156461 
1211348]
- [net] geneve: Remove socket hash table (Jiri Benc) [1156461 1211348]
- [net] geneve: Simplify locking (Jiri Benc) [1156461 1211348]
- [net] geneve: Remove workqueue (Jiri Benc) [1156461 1211348]
- [net] geneve: Add Geneve GRO support (Jiri Benc) [1156461 1211348]
- [net] geneve: Fix races between socket add and release (Jiri Benc) 
[1156461 1211348]
- [net] geneve: Remove socket and offload handlers at destruction (Jiri 
Benc) [1156461 1211348]
- [net] geneve: Unregister pernet subsys on module unload (Jiri Benc) 
[1156461 1211348]
- [net] geneve: Set GSO type on transmit (Jiri Benc) [1156461 1211348]
- [net] ipv4: minor spelling fixes (Jiri Benc) [1156461 1211348]
- [net] openvswitch: fix a compilation error when CONFIG_INET is not set 
(Jiri Benc) [1156461 1211348]
- [net] geneve: fix a sparse warning (Jiri Benc) [1156461 1211348]
- [net] geneve: Add Geneve tunneling protocol driver (Jiri Benc) 
[1156461 1211348]
- [net] openvswitch: Replace rcu_dereference() with rcu_access_pointer() 
(Jiri Benc) [1156461 1211348]
- [net] openvswitch: replace macros net_random and net_srandom with 
direct calls to prandom (Jiri Benc) [1156461 1211348]
- [net] openvswitch: check CONFIG_OPENVSWITCH_GRE in makefile (Jiri 
Benc) [1156461 1211348]
- [net] openvswitch: Fix struct comment (Jiri Benc) [1156461 1211348]
- [net] vxlan: fix a shadow local variable (Jiri Benc) [1230935]
- [net] ipv6: call iptunnel_xmit with NULL sock pointer if no tunnel 
sock is available (Jiri Benc) [1230935]
- [net] udp_tunnel: Pass UDP socket down through udp_tunnel{, 
6}_xmit_skb() (Jiri Benc) [1230935]
- [net] kabi: whitelist struct nf_hook_state (Jiri Benc) [1230935]
- [net] netfilter: Pass socket pointer down through okfn() (Jiri Benc) 
[1230935]
- [net] netfilter: Add socket pointer to nf_hook_state (Jiri Benc) [1230935]
- [net] netfilter: Add nf_hook_state initializer function (Jiri Benc) 
[1230935]
- [net] netfilter: Pass nf_hook_state through arpt_do_table() (Jiri 
Benc) [1230935]
- [net] netfilter: Pass nf_hook_state through nft_set_pktinfo*() (Jiri 
Benc) [1230935]
- [net] netfilter: Pass nf_hook_state through ip6t_do_table() (Jiri 
Benc) [1230935]
- [net] netfilter: Pass nf_hook_state through nf_nat_ipv6_{in, out, fn, 
local_fn}() (Jiri Benc) [1230935]
- [net] netfilter: Pass nf_hook_state through ipt_do_table() (Jiri Benc) 
[1230935]
- [net] netfilter: Pass nf_hook_state through nf_nat_ipv4_{in, out, fn, 
local_fn}() (Jiri Benc) [1230935]
- [net] netfilter: Make nf_hookfn use nf_hook_state (Jiri Benc) [1230935]
- [net] netfilter: Use nf_hook_state in nf_queue_entry (Jiri Benc) [1230935]
- [net] netfilter: Create and use nf_hook_state (Jiri Benc) [1230935]
- [net] netfilter: Remove extern from function prototypes (Jiri Benc) 
[1230935]
- [net] bridge: fix netfilter/NF_BR_LOCAL_OUT for own, locally generated 
queries (Jiri Benc) [1230935]
- [net] ipv6: Fix udp checksums with raw sockets (Vlad Yasevich) [1105064]

[3.10.0-283.el7]
- [scsi] storvsc: Set the SRB flags correctly when no data transfer is 
needed (Vitaly Kuznetsov) [1075441 1209811 1221298 1228231]
- [scsi] storvsc: Fix a bug in copy_from_bounce_buffer() (Vitaly 
Kuznetsov) [1075441 1209811 1221298 1228231]
- [scsi] storvsc: force SPC-3 compliance on win8 and win8 r2 hosts 
(Vitaly Kuznetsov) [1075441 1209811 1221298 1228231]
- [scsi] storvsc: use cmd_size to allocate per-command data (Vitaly 
Kuznetsov) [1075441 1209811 1221298 1228231]
- [hv] vmbus: unregister panic notifier on module unload (Vitaly 
Kuznetsov) [1210721]
- [hv] vmbus: hyperv_panic_event() can be static (Vitaly Kuznetsov) 
[1210721]
- [hv] vmbus: Correcting truncation error for constant 
HV_CRASH_CTL_CRASH_NOTIFY (Vitaly Kuznetsov) [1210721]
- [hv] vmbus: Add support for VMBus panic notifier handler (Vitaly 
Kuznetsov) [1210721]
- [hv] vmbus: Don't wait after requesting offers (Vitaly Kuznetsov) 
[1211914]
- [hv] channel_mgmt: match var type to return type of 
wait_for_completion (Vitaly Kuznetsov) [1211914]
- [hv] vmbus: Get rid of some unnecessary messages (Vitaly Kuznetsov) 
[1211914]
- [hv] vmbus: Fix a bug in the error path in vmbus_open() (Vitaly 
Kuznetsov) [1211914]
- [hv] vmbus_open(): reset the channel state on ENOMEM (Vitaly 
Kuznetsov) [1211914]
- [hv] vmbus_post_msg: retry the hypercall on some transient errors 
(Vitaly Kuznetsov) [1211914]
- [hv] vmbus: Fix a bug in vmbus_establish_gpadl() (Vitaly Kuznetsov) 
[1211914]
- [hv] x86: Mark the Hyper-V clocksource as being continuous (Vitaly 
Kuznetsov) [1211914]
- [hv] vmbus: Enable interrupt driven flow control (Vitaly Kuznetsov) 
[1211914]
- [hv] vmbus: Cleanup hv_post_message() (Vitaly Kuznetsov) [1211914]
- [hv] vmbus: Cleanup vmbus_establish_gpadl() (Vitaly Kuznetsov) [1211914]
- [hv] vmbus: Cleanup vmbus_teardown_gpadl() (Vitaly Kuznetsov) [1211914]
- [hv] vmbus: Cleanup vmbus_post_msg() (Vitaly Kuznetsov) [1211914]
- [hv] vmbus: Cleanup the packet send path (Vitaly Kuznetsov) [1211914]
- [hv] hv_balloon: do not online pages in offline blocks (Vitaly 
Kuznetsov) [1133403 1218868]
- [hv] hv_balloon: don't lose memory when onlining order is not natural 
(Vitaly Kuznetsov) [1133403 1218868]
- [pnp] convert bus code to use dev_groups (Jarod Wilson) [1232626]
- [rtc] convert rtc-cmos to dev_pm_ops from legacy pm_ops (Jarod Wilson) 
[1232626]
- [pnp] fix restoring devices after hibernation (Jarod Wilson) [1232626]
- [pnp] convert PNP driver bus legacy pm_ops to dev_pm_ops (Jarod 
Wilson) [1232626]
- [pnp] change pnp bus pm_ops to invoke pnp driver dev_pm_ops if 
specified (Jarod Wilson) [1232626]
- [pci] pciehp: Wait for hotplug command completion where necessary 
(Myron Stowe) [1227034]
- [pci] pciehp: Add more Slot Control debug output (Myron Stowe) [1227034]
- [pci] pciehp: Fix wait time in timeout message (Myron Stowe) [1227034]
- [pci] pciehp: Reduce PCIe slot_ctrl to 16 bits (Myron Stowe) [1227034]
- [infiniband] srp: Use P_Key cache for P_Key lookups (Honggang Li) 
[1164541]
- [infiniband] srp: Allow newline separator for connection string 
(Honggang Li) [1164541]
- [infiniband] srp: Fix a race condition triggered by destroying a queue 
pair (Honggang Li) [1164541]
- [infiniband] srp: Separate target and channel variables (Honggang Li) 
[1164541]
- [infiniband] srp: Introduce two new srp_target_port member variables 
(Honggang Li) [1164541]
- [infiniband] srp: Avoid that I/O hangs due to a cable pull during LUN 
scanning (Honggang Li) [1164541]
- [infiniband] srp: Remove stale connection retry mechanism (Honggang 
Li) [1164541]
- [infiniband] srp: Move ib_destroy_cm_id() call into srp_free_ch_ib() 
(Honggang Li) [1164541]
- [infiniband] srp: Fix return value check in srp_init_module() 
(Honggang Li) [1164541]
- [infiniband] srp: Fix residual handling (Honggang Li) [1164541]
- [infiniband] srp: Fix deadlock between host removal and multipathd 
(Honggang Li) [1164541]
- [infiniband] srp: Avoid problems if a header uses pr_fmt (Honggang Li) 
[1164541]
- [infiniband] srp: Add fast registration support (Honggang Li) [1164541]
- [infiniband] srp: Rename FMR-related variables (Honggang Li) [1164541]
- [infiniband] srp: One FMR pool per SRP connection (Honggang Li) [1164541]
- [infiniband] srp: Introduce the 'register_always' kernel module 
parameter (Honggang Li) [1164541]
- [infiniband] srp: Introduce srp_finish_mapping() (Honggang Li) [1164541]
- [infiniband] srp: Introduce srp_map_fmr() (Honggang Li) [1164541]
- [infiniband] srp: Introduce an additional local variable (Honggang Li) 
[1164541]
- [infiniband] srp: Fix kernel-doc warnings (Honggang Li) [1164541]
- [infiniband] srp: Fix a sporadic crash triggered by cable pulling 
(Honggang Li) [1164541]
- [infiniband] srp: Fix a race condition between failing I/O and I/O 
completion (Honggang Li) [1164541]
- [infiniband] srp: Avoid that writing into "add_target" hangs due to a 
cable pull (Honggang Li) [1164541]
- [infiniband] srp: Make writing into the "add_target" sysfs attribute 
interruptible (Honggang Li) [1164541]
- [infiniband] srp: Avoid duplicate connections (Honggang Li) [1164541]
- [infiniband] srp: Add more logging (Honggang Li) [1164541]
- [infiniband] srp: Check ib_query_gid return value (Honggang Li) [1164541]
- [infiniband] ocrdma: Update ocrdma version number (Honggang Li) [1184955]
- [infiniband] ocrdma: Fail connection for MTU lesser than 512 (Honggang 
Li) [1184955]
- [infiniband] ocrdma: Fix dmac resolution for link local address 
(Honggang Li) [1184955]
- [infiniband] ocrdma: Prevent allocation of DPP PDs if FW doesnt 
support it (Honggang Li) [1184955]
- [infiniband] ocrdma: Fix the request length for RDMA_QUERY_QP mailbox 
command to FW (Honggang Li) [1184955]
- [infiniband] ocrdma: Use VID 0 if PFC is enabled and vlan is not 
configured (Honggang Li) [1184955]
- [infiniband] ocrdma: Fix QP state transition in destroy_qp (Honggang 
Li) [1184955]
- [infiniband] ocrdma: Report EQ full fatal error (Honggang Li) [1184955]
- [infiniband] ocrdma: Fix EQ destroy failure during driver unload 
(Honggang Li) [1184955]
- [infiniband] ocrdma: Fix off by one in ocrdma_query_gid() (Honggang 
Li) [1184955]
- [infiniband] ocrdma: Use unsigned for bit index (Honggang Li) [1184955]
- [infiniband] ocrdma: Help gcc generate better code for 
ocrdma_srq_toggle_bit (Honggang Li) [1184955]
- [infiniband] ocrdma: Update the ocrdma module version string (Honggang 
Li) [1184955]
- [infiniband] ocrdma: set vlan present bit for user AH (Honggang Li) 
[1184955]
- [infiniband] ocrdma: remove reference of ocrdma_dev out of ocrdma_qp 
structure (Honggang Li) [1184955]
- [infiniband] ocrdma: Add support for interrupt moderation (Honggang 
Li) [1184955]
- [infiniband] ocrdma: Honor return value of ocrdma_resolve_dmac 
(Honggang Li) [1184955]
- [infiniband] ocrdma: Allow expansion of the SQ CQEs via buddy CQ 
expansion of the QP (Honggang Li) [1184955]
- [infiniband] ocrdma: Discontinue support of RDMA-READ-WITH-INVALIDATE 
(Honggang Li) [1184955]
- [infiniband] ocrdma: Host crash on destroying device resources 
(Honggang Li) [1184955]
- [infiniband] ocrdma: Report correct state in ibv_query_qp (Honggang 
Li) [1184955]
- [infiniband] ocrdma: Debugfs enhancments for ocrdma driver (Honggang 
Li) [1184955]
- [infiniband] ocrdma: Report correct count of interrupt vectors while 
registering ocrdma device (Honggang Li) [1184955]
- [infiniband] ocrdma: Move PD resource management to driver (Honggang 
Li) [1184955]
- [infiniband] ocrdma: Increase the GID table size (Honggang Li) [1184955]
- [infiniband] ocrdma: Add support for IB stack compliant stats in sysfs 
(Honggang Li) [1184955]
- [infiniband] ocrdma: Save the bit environment, spare unncessary 
parenthesis (Honggang Li) [1184955]
- [infiniband] ocrdma: The kernel has a perfectly good BIT() macro - use 
it (Honggang Li) [1184955]
- [infiniband] ocrdma: Don't memset() buffers we just allocated with 
kzalloc() (Honggang Li) [1184955]
- [infiniband] ocrdma: Remove a unused-label warning (Honggang Li) [1184955]
- [infiniband] ipoib: Fix indentation level (Honggang Li) [1230203]
- [infiniband] ipoib: Remove IPOIB_MCAST_RUN bit (Honggang Li) [1230203]
- [infiniband] ipoib: Save only IPOIB_MAX_PATH_REC_QUEUE skb's (Honggang 
Li) [1230203]
- [infiniband] ipoib: Handle QP in SQE state (Honggang Li) [1230203]
- [infiniband] ipoib: Update broadcast record values after each 
successful join request (Honggang Li) [1230203]
- [infiniband] ipoib: Use one linear skb in RX flow (Honggang Li) [1230203]
- [fs] rbd: end I/O the entire obj_request on error (Sage Weil) [1229488]
- [fs] rbd: rbd_wq comment is obsolete (Sage Weil) [1229488]
- [fs] libceph: announce support for straw2 buckets (Sage Weil) [1229488]
- [fs] crush: straw2 bucket type with an efficient 64-bit crush_ln() 
(Sage Weil) [1229488]
- [fs] crush: ensuring at most num-rep osds are selected (Sage Weil) 
[1229488]
- [fs] crush: drop unnecessary include from mapper.c (Sage Weil) [1229488]
- [fs] ceph: fix uninline data function (Sage Weil) [1229488]
- [fs] ceph: rename snapshot support (Sage Weil) [1229488]
- [fs] ceph: fix null pointer dereference in send_mds_reconnect() (Sage 
Weil) [1229488]
- [fs] ceph: hold on to exclusive caps on complete directories (Sage 
Weil) [1229488]
- [fs] libceph: simplify our debugfs attr macro (Sage Weil) [1229488]
- [fs] ceph: show non-default options only (Sage Weil) [1229488]
- [fs] libceph: expose client options through debugfs (Sage Weil) [1229488]
- [fs] libceph, ceph: split ceph_show_options() (Sage Weil) [1229488]
- [fs] rbd: mark block queue as non-rotational (Sage Weil) [1229488]
- [fs] libceph: don't overwrite specific con error msgs (Sage Weil) 
[1229488]
- [fs] ceph: cleanup unsafe requests when reconnecting is denied (Sage 
Weil) [1229488]
- [fs] ceph: don't zero i_wrbuffer_ref when reconnecting is denied (Sage 
Weil) [1229488]
- [fs] ceph: don't mark dirty caps when there is no auth cap (Sage Weil) 
[1229488]
- [fs] ceph: keep i_snap_realm while there are writers (Sage Weil) [1229488]
- [fs] libceph: osdmap.h: Add missing format newlines (Sage Weil) [1229488]
- [fs] ceph: kstrdup() memory handling (Sage Weil) [1229488]
- [fs] ceph: properly release page upon error (Sage Weil) [1229488]
- [fs] rbd: be more informative on -ENOENT failures (Sage Weil) [1229488]
- [fs] ceph: match wait_for_completion_timeout return type (Sage Weil) 
[1229488]
- [fs] ceph: use msecs_to_jiffies for time conversion (Sage Weil) [1229488]
- [fs] ceph: remove redundant declaration (Sage Weil) [1229488]
- [fs] ceph: fix dcache/nocache mount option (Sage Weil) [1229488]
- [fs] ceph: drop cap releases in requests composed before cap reconnect 
(Sage Weil) [1229488]
- [fs] Revert "libceph: use memalloc flags for net IO" (Sage Weil) [1229488]
- [fs] libceph: kfree() in put_osd() shouldn't depend on authorizer 
(Sage Weil) [1229488]
- [fs] libceph: fix double __remove_osd() problem (Sage Weil) [1229488]
- [fs] rbd: convert to blk-mq (Carlos Maiolino) [1229488]
- [fs] ceph: return error for traceless reply race (Sage Weil) [1229488]
- [fs] ceph: fix dentry leaks (Sage Weil) [1229488]
- [fs] ceph: re-send requests when MDS enters reconnecting stage (Sage 
Weil) [1229488]
- [fs] ceph: show nocephx_require_signatures and notcp_nodelay options 
(Sage Weil) [1229488]
- [fs] rbd: do not treat standalone as flatten (Sage Weil) [1229488]
- [fs] ceph: fix atomic_open snapdir (Sage Weil) [1229488]
- [fs] ceph: properly mark empty directory as complete (Sage Weil) [1229488]
- [fs] client: include kernel version in client metadata (Sage Weil) 
[1229488]
- [fs] ceph: provide seperate {inode, file}_operations for snapdir (Sage 
Weil) [1229488]
- [fs] ceph: fix request time stamp encoding (Sage Weil) [1229488]
- [fs] ceph: fix reading inline data when i_size > PAGE_SIZE (Sage Weil) 
[1229488]
- [fs] ceph: avoid block operation when !TASK_RUNNING 
(ceph_mdsc_close_sessions) (Sage Weil) [1229488]
- [fs] ceph: avoid block operation when !TASK_RUNNING (ceph_get_caps) 
(Sage Weil) [1229488]
- [fs] ceph: avoid block operation when !TASK_RUNNING (ceph_mdsc_sync) 
(Sage Weil) [1229488]
- [fs] rbd: fix error paths in rbd_dev_refresh() (Sage Weil) [1229488]
- [fs] ceph: improve reference tracking for snaprealm (Sage Weil) [1229488]
- [fs] ceph: properly zero data pages for file holes (Sage Weil) [1229488]
- [fs] rbd: nuke copy_token() (Sage Weil) [1229488]
- [fs] ceph: handle SESSION_FORCE_RO message (Sage Weil) [1229488]
- [fs] libceph: use mon_client.c/put_generic_request() more (Sage Weil) 
[1229488]
- [fs] libceph: nuke pool op infrastructure (Sage Weil) [1229488]
- [fs] rbd: drop parent_ref in rbd_dev_unprobe() unconditionally (Sage 
Weil) [1229488]
- [fs] rbd: fix rbd_dev_parent_get() when parent_overlap == 0 (Sage 
Weil) [1229488]
- [fs] libceph: fix sparse endianness warnings (Sage Weil) [1229488]
- [fs] ceph: use zu for len in ceph_fill_inline_data() (Sage Weil) [1229488]
- [fs] ceph: fix setting empty extended attribute (Sage Weil) [1229488]
- [fs] ceph: fix mksnap crash (Sage Weil) [1229488]
- [fs] ceph: do_sync is never initialized (Sage Weil) [1229488]
- [fs] ceph: support inline data feature (Sage Weil) [1229488]
- [fs] ceph: flush inline version (Sage Weil) [1229488]
- [fs] ceph: convert inline data to normal data before data write (Sage 
Weil) [1229488]
- [fs] ceph: sync read inline data (Sage Weil) [1229488]
- [fs] ceph: fetch inline data when getting Fcr cap refs (Sage Weil) 
[1229488]
- [fs] ceph: use getattr request to fetch inline data (Sage Weil) [1229488]
- [fs] ceph: add inline data to pagecache (Sage Weil) [1229488]
- [fs] ceph: parse inline data in MClientReply and MClientCaps (Sage 
Weil) [1229488]
- [fs] libceph: specify position of extent operation (Sage Weil) [1229488]
- [fs] libceph: add CREATE osd operation support (Sage Weil) [1229488]
- [fs] libceph: add SETXATTR/CMPXATTR osd operations support (Sage Weil) 
[1229488]
- [fs] rbd: don't treat CEPH_OSD_OP_DELETE as extent op (Sage Weil) 
[1229488]
- [fs] ceph: remove unused stringification macros (Sage Weil) [1229488]
- [fs] libceph: require cephx message signature by default (Sage Weil) 
[1229488]
- [fs] ceph: introduce global empty snap context (Sage Weil) [1229488]
- [fs] ceph: message versioning fixes (Sage Weil) [1229488]
- [fs] libceph: update ceph_msg_header structure (Sage Weil) [1229488]
- [fs] libceph: message signature support (Sage Weil) [1229488]
- [fs] libceph: store session key in cephx authorizer (Sage Weil) [1229488]
- [fs] ceph, rbd: delete unnecessary checks before two function calls 
(Sage Weil) [1229488]
- [fs] ceph: introduce a new inode flag indicating if cached dentries 
are ordered (Sage Weil) [1229488]
- [fs] libceph: nuke ceph_kvfree() (Sage Weil) [1229488]
- [fs] ceph: fix file lock interruption (Sage Weil) [1229488]

[3.10.0-282.el7]
- [mtd] powernv: Add powernv flash MTD abstraction driver (Gustavo 
Duarte) [1221094]
- [of] Ensure unique names without sacrificing determinism (Gustavo 
Duarte) [1230093]
- [of] kill off of_can_translate_address (Gustavo Duarte) [1230093]
- [of] platform: fix device naming for non-translatable addresses 
(Gustavo Duarte) [1230093]
- [of] base: Fix PowerPC address parsing hack (Gustavo Duarte) [1230093]
- [of] address: Don't throw errors on absent ranges properties (Gustavo 
Duarte) [1230093]
- [of] platform: Move platform devices under /sys/devices/platform 
(Gustavo Duarte) [1230093]
- [of] Fix dereferencing node name in debug output to be safe (Gustavo 
Duarte) [1230093]
- [powerpc] powernv: Add opal-prd channel (Gustavo Duarte) [1221110 1229224]
- [powerpc] powernv: Expose OPAL APIs required by PRD interface (Gustavo 
Duarte) [1221110 1229224]
- [powerpc] powernv: Merge common platform device initialisation 
(Gustavo Duarte) [1221110 1229224]
- [powerpc] powernv: Add interfaces for flash device access (Gustavo 
Duarte) [1221072 1229224]
- [powerpc] vfio: powerpc/spapr: Support Dynamic DMA windows (David 
Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: Register memory and define IOMMU v2 
(David Gibson) [1213665]
- [powerpc] mmu: Add userspace-to-physical addresses translation cache 
(David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: powerpc/powernv/ioda2: Use DMA windows 
API in ownership control (David Gibson) [1213665]
- [powerpc] iommu/ioda2: Add get_table_size() to calculate the size of 
future table (David Gibson) [1213665]
- [powerpc] powernv/ioda2: Use new helpers to do proper cleanup on PE 
release (David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: powerpc/powernv/ioda: Define and 
implement DMA windows API (David Gibson) [1213665]
- [powerpc] powernv: Implement multilevel TCE tables (David Gibson) 
[1213665]
- [powerpc] powernv/ioda2: Introduce pnv_pci_ioda2_set_window (David 
Gibson) [1213665]
- [powerpc] powernv/ioda2: Introduce helpers to allocate TCE pages 
(David Gibson) [1213665]
- [powerpc] powernv/ioda2: Rework iommu_table creation (David Gibson) 
[1213665]
- [powerpc] iommu/powernv: Release replaced TCE (David Gibson) [1213665]
- [powerpc] powernv: Implement accessor to TCE entry (David Gibson) 
[1213665]
- [powerpc] powernv/ioda2: Add TCE invalidation for all attached groups 
(David Gibson) [1213665]
- [powerpc] powernv/ioda2: Move TCE kill register address to PE (David 
Gibson) [1213665]
- [powerpc] iommu: Fix IOMMU ownership control functions (David Gibson) 
[1213665]
- [powerpc] vfio: powerpc/spapr/iommu/powernv/ioda2: Rework IOMMU 
ownership control (David Gibson) [1213665]
- [powerpc] spapr: vfio: Switch from iommu_table to new 
iommu_table_group (David Gibson) [1213665]
- [powerpc] spapr: vfio: Replace iommu_table with iommu_table_group 
(David Gibson) [1213665]
- [powerpc] powernv/ioda/ioda2: Rework TCE invalidation in 
tce_build()/tce_free() (David Gibson) [1213665]
- [powerpc] iommu: Move tce_xxx callbacks from ppc_md to iommu_table 
(David Gibson) [1213665]
- [powerpc] powernv: Do not set "read" flag if direction==DMA_NONE 
(David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: Rework groups attaching (David Gibson) 
[1213665]
- [powerpc] vfio: powerpc/spapr: Moving pinning/unpinning to helpers 
(David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: Disable DMA mappings on disabled 
container (David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: Move locked_vm accounting to helpers 
(David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: Use it_page_size (David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: Check that IOMMU page is fully 
contained by system page (David Gibson) [1213665]
- [powerpc] vfio: powerpc/spapr: Move page pinning from arch code to 
VFIO IOMMU driver (David Gibson) [1213665]
- [powerpc] iommu: Always release iommu_table in iommu_free_table() 
(David Gibson) [1213665]
- [powerpc] iommu: Put IOMMU group explicitly (David Gibson) [1213665]
- [powerpc] powernv/ioda: Clean up IOMMU group registration (David 
Gibson) [1213665]
- [powerpc] iommu/powernv: Get rid of set_iommu_table_base_and_group 
(David Gibson) [1213665]
- [powerpc] eeh/ioda2: Use device::iommu_group to check IOMMU group 
(David Gibson) [1213665]
- [netdrv] sfc: mark state UNINIT after unregister (Jarod Wilson) [1199178]
- [netdrv] sfc: leak vports if a VF is assigned during PF unload (Jarod 
Wilson) [1199178]
- [netdrv] sfc: force removal of VF and vport on driver removal (Jarod 
Wilson) [1199178]
- [netdrv] sfc: do not allow VFs to be destroyed if assigned to guests 
(Jarod Wilson) [1199178]
- [netdrv] sfc: don't update stats on VF when called in atomic context 
(Jarod Wilson) [1199178]
- [netdrv] sfc: suppress vadaptor stats when EVB is not present (Jarod 
Wilson) [1199178]
- [netdrv] sfc: suppress ENOENT error messages from MC_CMD_MAC_STATS 
(Jarod Wilson) [1199178]
- [netdrv] sfc: update netdevice statistics to use vadaptor stats (Jarod 
Wilson) [1199178]
- [netdrv] sfc: DMA the VF stats only when requested (Jarod Wilson) 
[1199178]
- [netdrv] sfc: display vadaptor statistics for all interfaces (Jarod 
Wilson) [1199178]
- [netdrv] sfc: set the port-id when calling MC_CMD_MAC_STATS (Jarod 
Wilson) [1199178]
- [netdrv] sfc: add "port_" prefix to MAC stats (Jarod Wilson) [1199178]
- [netdrv] sfc: Implement ndo_gets_phys_port_id() for EF10 VFs (Jarod 
Wilson) [1199178]
- [netdrv] sfc: Add sysfs entry for flags (link control and primary) 
(Jarod Wilson) [1199178]
- [netdrv] sfc: Add paranthesis correctly on all branches of the if 
statement (Jarod Wilson) [1199178]
- [netdrv] sfc: Add code to export port_num in netdev->dev_port (Jarod 
Wilson) [1199178]
- [netdrv] sfc: free multiple Rx buffers when required (Jarod Wilson) 
[1199178]
- [netdrv] sfc: add module parameter to enable MCDI logging on new 
functions (Jarod Wilson) [1199178]
- [netdrv] sfc: add sysfs entry to control MCDI tracing (Jarod Wilson) 
[1199178]
- [netdrv] sfc: add tracing of MCDI commands (Jarod Wilson) [1199178]
- [netdrv] sfc: set the MAC address using MC_CMD_VADAPTOR_SET_MAC (Jarod 
Wilson) [1199178]
- [netdrv] sfc: Implement dummy disable of VF spoof check for EF10 
(Jarod Wilson) [1199178]
- [netdrv] sfc: add ndo_set_vf_link_state() function for EF10 (Jarod 
Wilson) [1199178]
- [netdrv] sfc: add ndo_set_vf_vlan() function for EF10 (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Change entity reset on MC reboot to a new datapath-only 
reset (Jarod Wilson) [1199178]
- [netdrv] sfc: Add ndo_get_vf_config() function for EF10 (Jarod Wilson) 
[1199178]
- [netdrv] sfc: add ndo_set_vf_mac() function for EF10 (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Initialise MCDI buffers to 0 on declaration (Jarod 
Wilson) [1199178]
- [netdrv] sfc: Enable a VF to get its own MAC address (Jarod Wilson) 
[1199178]
- [netdrv] sfc: protect filter table against use-after-free (Jarod 
Wilson) [1199178]
- [netdrv] sfc: Store the efx_nic struct of the current VF in the VF 
data struct (Jarod Wilson) [1199178]
- [netdrv] sfc: save old MAC address in case sriov_mac_address_changed 
fails (Jarod Wilson) [1199178]
- [netdrv] sfc: Store vf_index in nic_data for Ef10 (Jarod Wilson) [1199178]
- [netdrv] sfc: MC_CMD_SET_MAC can only be called by the link control 
Function (Jarod Wilson) [1199178]
- [netdrv] sfc: change definition of MC_CMD_VADAPTOR_ALLOC (Jarod 
Wilson) [1199178]
- [netdrv] sfc: Add permissions to MCDI commands (Jarod Wilson) [1199178]
- [netdrv] sfc: nicer log message on Siena SR-IOV probe fail (Jarod 
Wilson) [1199178]
- [netdrv] sfc: suppress some MCDI error messages in PTP (Jarod Wilson) 
[1199178]
- [netdrv] sfc: nicer log message on PTP probe fail (Jarod Wilson) [1199178]
- [netdrv] sfc: Bind the sfc driver to any available VF's (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Add use of shared RSS contexts (Jarod Wilson) [1199178]
- [netdrv] sfc: Cope with permissions enforcement added to firmware for 
SR-IOV (Jarod Wilson) [1199178]
- [netdrv] sfc: manually allocate and free vadaptors (Jarod Wilson) 
[1199178]
- [netdrv] sfc: create vports for VFs and assign random MAC addresses 
(Jarod Wilson) [1199178]
- [netdrv] sfc: Prepare to bind the sfc driver to the VF (Jarod Wilson) 
[1199178]
- [netdrv] sfc: get the PF number and record in nic_data (Jarod Wilson) 
[1199178]
- [netdrv] sfc: create VEB vswitch and vport above default firmware 
setup (Jarod Wilson) [1199178]
- [netdrv] sfc: record the PF's vport ID in nic_data (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Record [rt]x_dpcpu_fw_id in EF10 nic_data (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Use MCDI to set FILTER_OP_IN_TX_DOMAIN (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Enable VF's via a write to the sysfs file sriov_numvfs 
(Jarod Wilson) [1199178]
- [netdrv] sfc: Move and rename efx_vf struct to siena_vf (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Own header for nic-specific sriov functions, single 
instance of netdev_ops and sriov removed from Falcon code (Jarod Wilson) 
[1199178]
- [netdrv] sfc: Fix memcpy() with const destination compiler warning 
(Jarod Wilson) [1199178]
- [netdrv] sfc: Revert SRIOV changes (Jarod Wilson) [1199178]
- [netdrv] sfc: Enable VF's via a write to the sysfs file sriov_numvfs 
(Jarod Wilson) [1199178]
- [netdrv] sfc: Own header for nic-specific sriov functions, single 
instance of netdev_ops and sriov removed from Falcon code (Jarod Wilson) 
[1199178]
- [netdrv] sfc: codespell comment spelling fixes (Jarod Wilson) [1199178]
- [netdrv] sfc: use netdev_rss_key_fill() helper (Jarod Wilson) [1199178]
- [netdrv] sfc: don't BUG_ON efx->max_channels == 0 in probe (Jarod 
Wilson) [1199178]
- [netdrv] sfc: Add NIC type operations to replace direct calls from 
efx.c into siena_sriov.c (Jarod Wilson) [1199178]
- [netdrv] sfc: Rename implementations in siena_sriov.c to have a 
'siena' prefix (Jarod Wilson) [1199178]
- [netdrv] sfc: Move the current VF state from efx_nic into 
siena_nic_data (Jarod Wilson) [1199178]
- [netdrv] sfc: remove incorrect EFX_BUG_ON_PARANOID check (Jarod 
Wilson) [1199178]
- [netdrv] sfc: add support for skb->xmit_more (Jarod Wilson) [1199178]
- [netdrv] sfc: fix addr_list_lock spinlock use before init (Jarod 
Wilson) [1199178]
- [netdrv] sfc: Convert the normal transmit complete path to 
dev_consume_skb_any() (Jarod Wilson) [1199178]
- [netdrv] sfc: Use ether_addr_copy and eth_broadcast_addr (Jarod 
Wilson) [1199178]
- [netdrv] fm10k: Support for configurable RSS hash function (Neil 
Horman) [1173790]
- [netdrv] fm10k: Add CONFIG_FM10K_VXLAN configuration option (Neil 
Horman) [1173790]
- [netdrv] fm10k: Bump driver version to 0.15.2 (Neil Horman) [1173790]
- [netdrv] fm10k: corrected VF multicast update (Neil Horman) [1173790]
- [netdrv] fm10k: mbx_update_max_size does not drop all oversized 
messages (Neil Horman) [1173790]
- [netdrv] fm10k: reset head instead of calling update_max_size (Neil 
Horman) [1173790]
- [netdrv] fm10k: renamed mbx_tx_dropped to mbx_tx_oversized (Neil 
Horman) [1173790]
- [netdrv] fm10k: update xcast mode before synchronizing multicast 
addresses (Neil Horman) [1173790]
- [netdrv] fm10k: start service timer on probe (Neil Horman) [1173790]
- [netdrv] fm10k: fix function header comment (Neil Horman) [1173790]
- [netdrv] fm10k: comment next_vf_mbx flow (Neil Horman) [1173790]
- [netdrv] fm10k: don't handle mailbox events in iov_event path and 
always process mailbox (Neil Horman) [1173790]
- [netdrv] fm10k: use separate workqueue for fm10k driver (Neil Horman) 
[1173790]
- [netdrv] fm10k: Set PF queues to unlimited bandwidth during 
virtualization (Neil Horman) [1173790]
- [netdrv] fm10k: expose tx_timeout_count as an ethtool stat (Neil 
Horman) [1173790]
- [netdrv] fm10k: only increment tx_timeout_count in Tx hang path (Neil 
Horman) [1173790]
- [netdrv] fm10k: remove extraneous "Reset interface" message (Neil 
Horman) [1173790]
- [netdrv] fm10k: separate PF only stats so that VF does not display 
them (Neil Horman) [1173790]
- [netdrv] fm10k: use hw->mac.max_queues for stats (Neil Horman) [1173790]
- [netdrv] fm10k: only show actual queues, not the maximum in hardware 
(Neil Horman) [1173790]
- [netdrv] fm10k: allow creation of VLAN on default vid (Neil Horman) 
[1173790]
- [netdrv] fm10k: fix unused warnings (Neil Horman) [1173790]
- [netdrv] fm10k: Add netconsole support (Neil Horman) [1173790]
- [netdrv] fm10k: Have the VF get the default VLAN during init (Neil 
Horman) [1173790]
- [netdrv] fm10k: Correct spelling mistake (Neil Horman) [1173790]
- [netdrv] fm10k: Remove redundant rx_errors in ethtool (Neil Horman) 
[1173790]
- [netdrv] fm10k: Corrected an error in Tx statistics (Neil Horman) 
[1173790]
- [netdrv] fm10k: Resolve various spelling errors and checkpatch 
warnings (Neil Horman) [1173790]
- [netdrv] fm10k: Resolve compile warnings with W=1 (Neil Horman) [1173790]
- [netdrv] fm10k: Validate VLAN ID in fm10k_update_xc_addr_pf (Neil 
Horman) [1173790]
- [netdrv] fm10k: Increase the timeout for the data path reset (Neil 
Horman) [1173790]
- [netdrv] fm10k: Check tunnel header length in encap offload (Neil 
Horman) [1173790]
- [netdrv] fm10k: Avoid double setting of NETIF_F_SG for the HW 
encapsulation feature mask (Neil Horman) [1173790]
- [netdrv] fm10k: Clean-up page reuse code (Neil Horman) [1173790]
- [netdrv] fm10k: Use dma_rmb on Rx descriptor reads (Neil Horman) [1173790]
- [netdrv] fm10k: Unlock mailbox on VLAN addition failures (Neil Horman) 
[1173790]
- [netdrv] fm10k: Check the host state when bringing the interface up 
(Neil Horman) [1173790]
- [netdrv] fm10k: fix race accessing page->_count (Neil Horman) [1173790]
- [netdrv] fm10k: Correctly set the number of Tx queues (Neil Horman) 
[1173790]
- [netdrv] fm10k: Reduce buffer size when pages are larger than 4K (Neil 
Horman) [1173790]
- [netdrv] fm10k: using vmalloc requires including linux/vmalloc.h (Neil 
Horman) [1173790]
- [netdrv] fm10k: Add support for PTP (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for ptp to hw specific files (Neil Horman) 
[1173790]
- [netdrv] fm10k: Add support for debugfs (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for IEEE DCBx (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for SR-IOV to driver (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for SR-IOV to PF core files (Neil Horman) 
[1173790]
- [netdrv] fm10k: Add support for VF (Neil Horman) [1173790]
VF mailbox (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for MACVLAN acceleration (Neil Horman) 
[1173790]
- [netdrv] fm10k: Add support for netdev offloads (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for multiple queues (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for PCI power management and error 
handling (Neil Horman) [1173790]
- [netdrv] fm10k: Add ethtool support (Neil Horman) [1173790]
- [netdrv] fm10k: Add transmit and receive fastpath and interrupt 
handlers (Neil Horman) [1173790]
- [netdrv] fm10k: Add Tx/Rx hardware ring bring-up/tear-down (Neil 
Horman) [1173790]
- [netdrv] fm10k: Add service task to handle delayed events (Neil 
Horman) [1173790]
- [netdrv] fm10k: add support for Tx/Rx rings (Neil Horman) [1173790]
- [netdrv] fm10k: Add interrupt support (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for ndo_open/stop (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for L2 filtering (Neil Horman) [1173790]
- [net] Add support for device specific address syncing (Neil Horman) 
[1173790]
- [net] remove dead code for add/del multiple (Neil Horman) [1173790]
- [netdrv] fm10k: Add netdev (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for configuring PF interface (Neil Horman) 
[1173790]
- [netdrv] fm10k: Add support for PF (Neil Horman) [1173790]
SM mailbox operations (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for mailbox (Neil Horman) [1173790]
- [netdrv] fm10k: Add support for basic interaction with hardware (Neil 
Horman) [1173790]
- [netdrv] fm10k: Add support for TLV message parsing and generation 
(Neil Horman) [1173790]
- [netdrv] fm10k: Add register defines and basic structures (Neil 
Horman) [1173790]
- [netdrv] fm10k: Add skeletal frame for Intel(R) FM10000 Ethernet 
Switch Host Interface Driver (Neil Horman) [1173790]
- [netdrv] qlcnic: Fix trivial typo in comment (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Delete existing multicast MAC list before adding new 
(Chad Dupuis) [1187297]
- [netdrv] qlogic: Deletion of unnecessary checks before two function 
calls (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Fix NAPI poll routine for Tx completion (Chad Dupuis) 
[1187297]
- [netdrv] qlcnic: Fix dump_skb output (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Fix return value in qlcnic_probe() (Chad Dupuis) 
[1187297]
- [netdrv] qlcnic: Fix number of arguments in destroy tx context command 
(Chad Dupuis) [1187297]
- [netdrv] qlcnic: Fix programming number of arguments in a command 
(Chad Dupuis) [1187297]
- [netdrv] qlcnic: Fix ordering of stats in stats buffer (Chad Dupuis) 
[1187297]
- [netdrv] qlcnic: Remove __QLCNIC_DEV_UP bit check to read TX queues 
statistics (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Fix memory corruption while reading stats using 
ethtool (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Use qlcnic_83xx_flash_read32() API instead of 
lockless version of the API (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Set skb->csum_level for encapsulated checksum (Chad 
Dupuis) [1187297]
- [netdrv] qlcnic: Update version to 5.3.62 (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Add support to run firmware POST (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Use usleep_range() instead of msleep() for sleep less 
than 20ms (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Add support for 0x8830 device ID (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Update Link speed and port type info for 83xx adapter 
(Chad Dupuis) [1187297]
- [netdrv] qlcnic: Fix endianess issue in firmware load from file 
operation (Chad Dupuis) [1187297]
- [netdrv] qlcnic: Fix endianess issue in FW dump template header (Chad 
Dupuis) [1187297]
- [netdrv] qlcnic: Fix flash access interface to application (Chad 
Dupuis) [1187297]

[3.10.0-281.el7]
- [scsi] megaraid: initialise block layer for using tagged commands 
(Tomas Henzl) [1234834]
- [x86] irq: Fix bug in setting IOAPIC pin attributes (Steve Best) 
[1231358 1234860]
- [x86] mm: Fix missing change to call of flush_tlb_others() in 
flush_tlb_mm_range() (Larry Woodman) [1172891]
- [net] svcrpc: fix potential GSSX_ACCEPT_SEC_CONTEXT decoding failures 
(Scott Mayhew) [1120860]
- [md] dm-space-map-metadata: fix occasional leak of a metadata block on 
resize (Mike Snitzer) [1222004]
- [md] dm-thin-metadata: fix a race when entering fail mode (Mike 
Snitzer) [1222004]
- [md] dm-thin: fail messages with EOPNOTSUPP when pool cannot handle 
messages (Mike Snitzer) [1222004]
- [md] dm-thin: range discard support (Mike Snitzer) [1222004]
- [md] dm-thin-metadata: add dm_thin_remove_range() (Mike Snitzer) [1222004]
- [md] dm-thin-metadata: add dm_thin_find_mapped_range() (Mike Snitzer) 
[1222004]
- [md] dm-btree: add dm_btree_remove_leaves() (Mike Snitzer) [1222004]
- [md] dm-thin: cleanup schedule_zero() to read more logically (Mike 
Snitzer) [1222004]
- [md] dm-thin: cleanup overwrite's endio restore to be centralized 
(Mike Snitzer) [1222004]
- [md] bio: fix kABI breakage when __bi_remaining was added to struct 
bio (Mike Snitzer) [1222004]
- [md] bio: extend struct bio with RHEL-specific struct bio_aux (Mike 
Snitzer) [1222004]
- [md] block: remove management of bi_remaining when restoring original 
bi_end_io (Mike Snitzer) [1222004]
- [md] bio: skip atomic inc_dec of ->bi_remaining for non-chains (Mike 
Snitzer) [1222004]
- [md] block: remove unused BIO_RW_BLOCK and BIO_EOF flags (Mike 
Snitzer) [1222004]
- [md] block: Fix BUG_ON when pi errors occur (Mike Snitzer) [1222004]
- [md] dm-raid1: fix immutable biovec related BUG when retrying read bio 
(Mike Snitzer) [1222004]
- [md] btrfs: fix wrong error handle when the device is missing or is 
not writeable (Mike Snitzer) [1222004]
- [md] btrfs: fix deadlock when mounting a degraded fs (Mike Snitzer) 
[1222004]
- [md] btrfs: use bio_endio_nodec instead of open code (Mike Snitzer) 
[1222004]
- [md] btrfs: fix missing increment of bi_remaining (Mike Snitzer) [1222004]
- [md] block: fixup for generic bio chaining (Mike Snitzer) [1222004]
- [md] block: Generic bio chaining (Mike Snitzer) [1222004]
- [vhost] relax used address alignment (Thomas Huth) [1227341]
- [virtio] virtio_ring: document alignment requirements (Thomas Huth) 
[1227341]
- [s390] pci: fix possible information leak in mmio syscall (Hendrik 
Brueckner) [1182169]
- [s390] pci: add missing address space annotation (Hendrik Brueckner) 
[1182169]
- [s390] kernel: add system calls for PCI memory access (Hendrik 
Brueckner) [1182169]
- [s390] hmcdrv: HMC drive CD/DVD access (Hendrik Brueckner) [1182294]
- [s390] irq: Use defines for external interruption codes (Hendrik 
Brueckner) [1182294]
- [s390] irq: Add defines for external interruption codes (Hendrik 
Brueckner) [1182294]
- [vfio] Fix runaway interruptible timeout (Alex Williamson) [1211739]
- [vfio] vfio-pci: Log device requests more verbosely (Alex Williamson) 
[1211739]
- [vfio] pci: Fix racy vfio_device_get_from_dev() call (Alex Williamson) 
[1230362]
- [scsi] iscsi: Fix iscsi endpoints leak (Chris Leech) [1231606]
- [scsi] libiscsi: fix potential buffer overrun in (Chris Leech) [1231606]
- [scsi] iscsi_tcp: export port being used (Chris Leech) [1231606]
- [scsi] iscsi_class: Fix freeing of skb in get host error path (Chris 
Leech) [1231606]
- [scsi] libiscsi: return new error code when nop times out (Chris 
Leech) [1231606]
- [scsi] iscsi_class: fix get_host_stats return code when not (Chris 
Leech) [1231606]
- [scsi] iscsi_class: fix get_host_stats error handling (Chris Leech) 
[1231606]
- [scsi] iscsi: kill redundant casts (Chris Leech) [1231606]
- [scsi] libiscsi: Fix static checker warning on bh locking (Chris 
Leech) [1231606]
- [scsi] iscsi_tcp: check for valid session before accessing (Chris 
Leech) [1231606]
- [scsi] iscsi_boot_sysfs: Fix a memory leak in (Chris Leech) [1231606]
- [scsi] libiscsi: remove unneeded queue work when max_cmdsn is (Chris 
Leech) [1231606]
- [scsi] libiscsi: Reduce locking contention in fast path (Chris Leech) 
[1231606]
- [scsi] libiscsi: Restructure iscsi_tcp r2t response logic (Chris 
Leech) [1231606]
- [scsi] iscsi: fix wrong order of opcode and itt in (Chris Leech) [1231606]
- [scsi] libiscsi: Add local_ipaddr parameter in iscsi_conn (Chris 
Leech) [1231606]
- [net] rename local_df to ignore_df (Jiri Benc) [1200759]
- [net] netlink: implement nla_get_in_addr and nla_get_in6_addr (Jiri 
Benc) [1200759]
- [net] netlink: implement nla_put_in_addr and nla_put_in6_addr (Jiri 
Benc) [1200759]
- [net] xfrm: simplify xfrm_address_t use (Jiri Benc) [1200759]
- [net] tcp: simplify inetpeer_addr_base use (Jiri Benc) [1200759]
- [net] Introduce possible_net_t (Jiri Benc) [1200759]
- [net] Replace u64_stats_fetch_begin_bh to u64_stats_fetch_begin_irq 
(Jiri Benc) [1200759]
- [net] Add support to configure SR-IOV VF minimum and maximum Tx rate 
through ip tool (Ivan Vecera) [1200759]
- [net] gro: add a per device gro flush timer (Ivan Vecera) [1200759]
- [net] introduce extended napi_struct (Ivan Vecera) [1200759]
- [net] xfrm: announce deleation of temporary SA (Herbert Xu) [1210334]
- [net] rtnetlink: fix userspace API breakage for iproute2 < v3.9.0 
(Michal Schmidt) [1191660]
- [net] netlink: rate-limit leftover bytes warning and print process 
name (Michal Schmidt) [1191660]
- [net] tcp: RFC7413 option support for Fast Open client (Marcelo 
Leitner) [1219204]
- [net] tcp: RFC7413 option support for Fast Open server (Marcelo 
Leitner) [1219204]
- [net] tcp: fix saving TX flow hash in sock for outgoing connections 
(Ivan Vecera) [1215920]
- [net] flow_dissector: Call skb_get_hash in get_xps_queue and 
__skb_tx_hash (Ivan Vecera) [1215920]
- [net] ipv6: provide stubs for ip6_set_txhash and ip6_make_flowlabel 
(Ivan Vecera) [1215920]
- [net] ip: Save TX flow hash in sock and set in skbuf on xmit (Ivan 
Vecera) [1215920]
- [net] flow_dissector: Abstract out hash computation (Ivan Vecera) 
[1215920]
- [net] Rename skb->rxhash to skb->hash (Ivan Vecera) [1215920]
- [netdrv] sky2: sky2 calls skb_set_hash (Ivan Vecera) [1215920]
- [netdrv] cxgb4: cxgb4 calls skb_set_hash (Ivan Vecera) [1215920]
- [net] flow_dissector: initialize hashrnd in flow_dissector with 
net_get_random_once (Ivan Vecera) [1215920]
- [net] netfilter: x_tables: avoid percpu ruleset duplication (Phil 
Sutter) [1231910]
- [net] netfilter: x_tables: xt_free_table_info() cleanup (Phil Sutter) 
[1231910]
- [net] netfilter: x_tables: use percpu rule counters (Phil Sutter) 
[1231910]
- [net] fix wrong mac_len calculation for vlans (Vlad Yasevich) [1135619]
- [net] Start with correct mac_len in skb_network_protocol (Vlad 
Yasevich) [1135619]
- [net] Account for all vlan headers in skb_mac_gso_segment (Vlad 
Yasevich) [1135619]
- [net] vti6: Add pmtu handling to vti6_xmit (Alexander Duyck) [1129761]
- [net] vti, vti6: Preserve skb->mark after rcv_cb call (Alexander 
Duyck) [1129761]
- [net] xfrm: Override skb->mark with tunnel->parm.i_key in xfrm_input 
(Alexander Duyck) [1129761]
- [net] vti, vti6: Do not touch skb->mark on xmit (Alexander Duyck) 
[1129761]
- [net] ip_tunnel: Report Rx dropped in ip_tunnel_get_stats64 (Alexander 
Duyck) [1129761]
- [net] vti6: implement ndo_get_iflink (Alexander Duyck) [1129761]
- [net] vti6: advertise link netns via netlink (Alexander Duyck) [1129761]
- [net] ah6: Use the IPsec protocol multiplexer API (Alexander Duyck) 
[1129761]
- [net] ipcomp6: Use the IPsec protocol multiplexer API (Alexander 
Duyck) [1129761]
- [net] esp6: Use the IPsec protocol multiplexer API (Alexander Duyck) 
[1129761]
- [net] esp: fix potential MTU calculation overflows (Alexander Duyck) 
[1129761]
- [net] vti: Simplify error handling in module init and exit (Alexander 
Duyck) [1129761]
- [net] xfrm6: Properly handle unsupported protocols (Alexander Duyck) 
[1129761]
- [net] vti6: fix uninit when using x-netns (Alexander Duyck) [1129761]
- [net] vti6: Add a lookup method for tunnels with wildcard endpoints 
(Alexander Duyck) [1129761]
- [net] vti6: Allow sending packets through tunnels with wildcard 
endpoints (Alexander Duyck) [1129761]
- [net] vti6: Use vti6_dev_init as the ndo_init function (Alexander 
Duyck) [1129761]
- [net] better IFF_XMIT_DST_RELEASE support (Alexander Duyck) [1129761]
- [net] move net_device priv_flags out from UAPI (Alexander Duyck) [1129761]
- [net] kdoc struct net_device flags and priv_flags (Alexander Duyck) 
[1129761]
- [net] vti6: Return an error when adding an existing tunnel (Alexander 
Duyck) [1129761]
- [net] vti6: Simplify error handling in module init and exit (Alexander 
Duyck) [1129761]
- [net] vti6: delete unneeded call to netdev_priv (Alexander Duyck) 
[1129761]
- [net] vti6: Use the tunnel mark for lookup in the error handlers 
(Alexander Duyck) [1129761]
- [net] vti6: Don't unregister pernet ops twice on init errors 
(Alexander Duyck) [1129761]
- [net] vti6: Enable namespace changing (Alexander Duyck) [1129761]
- [net] vti6: Check the tunnel endpoints of the xfrm state and the vti 
interface (Alexander Duyck) [1129761]
- [net] vti6: Support inter address family tunneling (Alexander Duyck) 
[1129761]
- [net] vti6: Update the ipv6 side to use its own receive hook 
(Alexander Duyck) [1129761]
- [net] xfrm6: Add IPsec protocol multiplexer (Alexander Duyck) [1129761]
- [net] xfrm: Introduce xfrm_input_afinfo to access the the callbacks 
properly (Alexander Duyck) [1129761]
- [net] vti6: Remove caching of flow informations (Alexander Duyck) 
[1129761]
- [net] vti6: Remove dst_entry caching (Alexander Duyck) [1129761]
- [net] vti6: unify the pcpu_tstats and br_cpu_netstats as one 
(Alexander Duyck) [1129761]
- [net] ipv6: fix the use of pcpu_tstats in ip6_vti.c (Alexander Duyck) 
[1129761]
- [net] ip_tunnel: the lack of vti_link_ops' dellink() cause kernel 
panic (Alexander Duyck) [1129761]
- [net] ipv6: Add support for IPsec virtual tunnel interfaces (Alexander 
Duyck) [1129761]
- [net] ipv6: Add a receive path hook for vti6 in xfrm6_mode_tunnel 
(Alexander Duyck) [1129761]
- [netdrv] netxen_nic: use spin_[un]lock_bh around tx_clean_lock (2) 
(Tony Camuso) [1217748]
- [netdrv] netxen_nic: use spin_[un]lock_bh around tx_clean_lock (Tony 
Camuso) [1217748]

[3.10.0-280.el7]
- [block] xen-blkfront: fix accounting of reqs when migrating (Vitaly 
Kuznetsov) [1096909]
- [block] xen-blkfront: remove redundant flush_op (Vitaly Kuznetsov) 
[1096909]
- [block] xen-blkfront: improve protection against issuing unsupported 
REQ_FUA (Vitaly Kuznetsov) [1096909]
- [block] xen-blkfront: factor out flush-related checks from 
do_blkif_request() (Vitaly Kuznetsov) [1096909]
- [block] xen-blkfront: remove type check from blkfront_setup_discard 
(Vitaly Kuznetsov) [1096909]
- [block] xen-blkif: drop struct blkif_request_segment_aligned (Vitaly 
Kuznetsov) [1096909]
- [block] xen-blkfront: Fix possible NULL ptr dereference (Vitaly 
Kuznetsov) [1096909]
- [block] xen-blkfront: Silence pfn maybe-uninitialized warning (Vitaly 
Kuznetsov) [1096909]
- [block] xen-blkfront: restore the non-persistent data path (Vitaly 
Kuznetsov) [1096909]
- [block] xen-blkfront: improve aproximation of required grants per 
request (Vitaly Kuznetsov) [1096909]
- [block] xen-blkfront: revoke foreign access for grants not mapped by 
the backend (Vitaly Kuznetsov) [1096909]
- [netdrv] e1000e: Bump the version to 3.2.5 (John Greene) [1173782]
- [netdrv] e1000e: fix unit hang during loopback test (John Greene) 
[1173782]
- [netdrv] e1000e: fix systim issues (John Greene) [1173782]
- [netdrv] e1000e: fix legacy interrupt handling in i219 (John Greene) 
[1173782]
- [netdrv] e1000e: fix flush_desc_ring implementation (John Greene) 
[1173782]
- [netdrv] e1000e: fix logical error in flush_desc_rings (John Greene) 
[1173782]
- [netdrv] e1000e: remove call to do_div and sign mismatch warning (John 
Greene) [1173782]
- [netdrv] e1000e: i219 execute unit hang fix on every reset or power 
state transition (John Greene) [1173782]
- [netdrv] e1000e: i219 fix unit hang on reset and runtime D3 (John 
Greene) [1173782]
- [netdrv] e1000e: Add pm_qos header (John Greene) [1173782]
- [netdrv] e1000e: fix call to do_div() to use u64 arg (John Greene) 
[1173782]
- [netdrv] e1000e: Do not allow CRC stripping to be disabled on 82579 w/ 
jumbo frames (John Greene) [1173782]
- [netdrv] e1000e: Cleanup handling of VLAN_HLEN as a part of max frame 
size (John Greene) [1173782]
- [netdrv] e1000e: Use dma_rmb instead of rmb for descriptor read 
ordering (John Greene) [1173782]
- [netdrv] e1000e: NVM write protect access removed from SPT HW (John 
Greene) [1173782]
- [netdrv] e1000e: call netif_carrier_off early on down (John Greene) 
[1173782]
- [netdrv] e1000e: remove calls to ioremap/unmap for NVM addr (John 
Greene) [1173782]
- [netdrv] e1000e: fix obscure comments (John Greene) [1173782]
- [netdrv] e1000e: initial support for i219 (John Greene) [1173782]
- [netdrv] e1000e: support txtd update delay via xmit_more (John Greene) 
[1173782]
- [netdrv] e1000e: Use eth_skb_pad and skb_put_padto helpers (John 
Greene) [1173782]
- [netdrv] e1000e: Eliminate CONFIG_PM_RUNTIME (John Greene) [1173782]
- [netdrv] e1000e: use netdev_rss_key_fill() helper (John Greene) [1173782]
- [netdrv] e1000e: Cleanup return values in ethtool (John Greene) [1173782]
- [netdrv] e1000e: delete excessive space character in debug message 
(John Greene) [1173782]
- [netdrv] e1000e: fix trivial kernel doc typos (John Greene) [1173782]
- [virtio] Add virtio-input driver (Gerd Hoffmann) [1231743]
- [kvm] ioapic: Record edge-triggered interrupts delivery status (Gerd 
Hoffmann) [1173817]
- [kernel] sched: Fix KMALLOC_MAX_SIZE overflow during cpumask 
allocation (Frank Ramsay) [1209156]
- [x86] kvm: fix lapic.timer_mode on restore (Radim Krcmar) [1228342]
- [pci] Add ACS quirks for Intel 1G NICs (Alex Williamson) [1176512]
- [mfd] lpc_ich: Assign subdevice ids automatically (Prarit Bhargava) 
[1231296]
- [x86] kernel: Load TLS descriptors before switching DS and ES (Adrian 
Reber) [1223330] {CVE-2014-9419}
- [powerpc] kvm: Correct backport of h_logical_ci_{load, store} (David 
Gibson) [1229952]
- [powerpc] rcu: Make list_splice_init_rcu() account for RCU readers 
(David Gibson) [1232550]
- [powerpc] powernv: Remove powernv RTAS support (David Gibson) [1232550]
- [powerpc] powernv/iommu: disable IOMMU bypass with param 
iommu=nobypass (David Gibson) [1232550]
- [powerpc] pseries: Avoid deadlock on removing ddw (David Gibson) [1232550]
- [powerpc] iommu: Remove IOMMU device references via bus notifier 
(David Gibson) [1232550]
- [powerpc] powernv: Use it_page_shift for TCE invalidation (David 
Gibson) [1232550]
- [powerpc] powernv: Use it_page_shift in TCE build (David Gibson) [1232550]
- [powerpc] iommu: Fix comments with it_page_shift (David Gibson) [1232550]
- [powerpc] powernv: Shift VF resource with an offset (David Gibson) 
[1232550]
- [powerpc] powernv: Set PELTV for compound PEs (David Gibson) [1232550]
- [powerpc] powernv: Reserve additional space for IOV BAR according to 
the number of total_pe (David Gibson) [1232550]
- [powerpc] pci: Keep individual VF BAR size in struct pci_sriov (David 
Gibson) [1232550]
- [powerpc] pci: Remove fixed parameter in pci_iov_resource_bar() (David 
Gibson) [1232550]
- [powerpc] pci: Print PF SR-IOV resource that contains all VF(n) BAR 
space (David Gibson) [1232550]
- [powerpc] pci-ioda: Use a single function to emit logging messages 
(David Gibson) [1232550]
- [powerpc] pci-ioda: Remove unnecessary return value from printk (David 
Gibson) [1232550]
- [powerpc] powernv: Allocate struct pnv_ioda_pe iommu_table dynamically 
(David Gibson) [1232550]
- [powerpc] add real mode support for dma operations on powernv (David 
Gibson) [1232550]
- [powerpc] powernv: Add a page size parameter to 
pnv_pci_setup_iommu_table() (David Gibson) [1232550]
- [powerpc] powernv: only register log if OPAL supports doing so 
(Gustavo Duarte) [1221918]
- [powerpc] powernv: only call OPAL_ELOG_RESEND if firmware supports it 
(Gustavo Duarte) [1221918]
- [powerpc] powernv: Check OPAL elog calls exist before using (Gustavo 
Duarte) [1221918]
- [powerpc] powernv: fix world-writable sysfs files (Gustavo Duarte) 
[1221918]
- [powerpc] powernv: only call OPAL_RESEND_DUMP if firmware supports it 
(Gustavo Duarte) [1221918]
- [powerpc] powernv: Check OPAL dump calls exist before using (Gustavo 
Duarte) [1221918]
- [powerpc] powernv: Improve error messages in dump code (Gustavo 
Duarte) [1221918]
- [powerpc] powernv: fix world-writable sysfs files (0/8) (Gustavo 
Duarte) [1221918]
- [perf] probe: Ignore tail calls to probed functions (Gustavo Duarte) 
[1223850]
- [perf] probe: ppc64le: Fixup function entry if using kallsyms lookup 
(Gustavo Duarte) [1223850]
- [perf] probe: ppc64le: Prefer symbol table lookup over DWARF (Gustavo 
Duarte) [1223850]
- [perf] probe: ppc64le: Fix ppc64 ABIv2 symbol decoding (Gustavo 
Duarte) [1223850]
- [perf] probe: ppc: Enable matching against dot symbols automatically 
(Gustavo Duarte) [1223850]
- [perf] probe: ppc: Use the right prefix when ignoring SyS symbols on 
ppc (Gustavo Duarte) [1223850]
- [perf] probe: ppc: Fix symbol fixup issues due to ELF type (Gustavo 
Duarte) [1223850]
- [perf] probe: Improve detection of file/function name in the probe: 
pattern (Gustavo Duarte) [1223850]
- [perf] powerpc/kprobes: Fix kallsyms lookup across powerpc ABIv1 and 
ABIv2 (Gustavo Duarte) [1223850]
- [powerpc] eeprom: at24: extend driver to allow writing via 
i2c_smbus_write_byte_data (Gustavo Duarte) [1221093]
- [powerpc] misc/at24: avoid infinite loop on write() (Gustavo Duarte) 
[1221093]
- [powerpc] misc: at24: move header to linux/platform_data/ (Gustavo 
Duarte) [1221093]
- [powerpc] drivers/misc: at24: convert to use devm_kzalloc (Gustavo 
Duarte) [1221093]
- [hwmon] config: Enable IBM POWERNV platform sensors for ppc64le 
(Gustavo Duarte) [1224367]
- [hwmon] powerpc/powernv: handle OPAL_SUCCESS return in 
opal_sensor_read (Gustavo Duarte) [1224367]
- [hwmon] powerpc/powernv: convert codes returned by OPAL calls (Gustavo 
Duarte) [1224367]
- [hwmon] ibmpowernv: Fix build error seen for some configurations 
(Gustavo Duarte) [1224367]
- [hwmon] ibmpowernv: pretty print labels (Gustavo Duarte) [1224367]
- [hwmon] ibmpowernv: add a label attribute (Gustavo Duarte) [1224367]
- [hwmon] ibmpowernv: add support for the new device tree (Gustavo 
Duarte) [1224367]
- [hwmon] ibmpowernv: add a helper routine create_hwmon_attr (Gustavo 
Duarte) [1224367]
- [hwmon] ibmpowernv: do not use the OPAL index for hwmon attribute 
names (Gustavo Duarte) [1224367]
- [hwmon] ibmpowernv: change create_hwmon_attr_name() prototype (Gustavo 
Duarte) [1224367]
- [hwmon] ibmpowernv: add a convert_opal_attr_name() routine (Gustavo 
Duarte) [1224367]
- [hwmon] ibmpowernv: add a get_sensor_type() routine (Gustavo Duarte) 
[1224367]
- [hwmon] ibmpowernv: replace AMBIENT_TEMP by TEMP (Gustavo Duarte) 
[1224367]
- [hwmon] ibmpowernv: Convert to module_platform_driver (Gustavo Duarte) 
[1224367]
- [hwmon] ibmpowernv: Use platform 'id_table' to probe the device 
(Gustavo Duarte) [1224367]
- [hwmon] ibmpowernv: Quieten when probing finds no device (Gustavo 
Duarte) [1224367]
- [hwmon] ibmpowernv: Use of_property_read_u32 at appropriate place 
(Gustavo Duarte) [1224367]
- [hwmon] ibmpowernv: hwmon driver for power, fan rpm, voltage and 
temperature (Gustavo Duarte) [1224367]
- [powerpc] kvm: book3s: hv: Fix an issue where guest is paused on 
receiving HMI (Gustavo Duarte) [1221091]
- [powerpc] powernv: Fix the hmi event version check (Gustavo Duarte) 
[1221091]
- [powerpc] powernv: Fallback to old HMI handling behavior for old 
firmware (Gustavo Duarte) [1221091]
- [powerpc] book3s: Don't clear MSR_RI in hmi handler (Gustavo Duarte) 
[1221091]
- [powerpc] use machine_subsys_initcall() for opal_hmi_handler_init() 
(Gustavo Duarte) [1221091]
- [powerpc] book3s: Fix endianess issue for HMI handling on napping cpus 
(Gustavo Duarte) [1221091]
- [powerpc] book3s: handle HMIs for cpus in nap mode (Gustavo Duarte) 
[1221091]
- [powerpc] powernv: Invoke opal call to handle hmi (Gustavo Duarte) 
[1221091]
- [powerpc] book3s: Add basic infrastructure to handle HMI in Linux 
(Gustavo Duarte) [1221091]
- [i2c] move OF helpers into the core (Gustavo Duarte) [1221075]
- [i2c] Improve logging on failure to probe for ->class devices (Gustavo 
Duarte) [1221075]
- [i2c] add sanity check to i2c_put_adapter (Gustavo Duarte) [1221075]
- [i2c] opal: Update quirk flags to do write-then-anything (Gustavo 
Duarte) [1221075]
- [i2c] opal: make use of the new infrastructure for quirks (Gustavo 
Duarte) [1221075]
- [i2c] add quirk checks to core (Gustavo Duarte) [1221075]
- [i2c] add quirk structure to describe adapter flaws (Gustavo Duarte) 
[1221075]
- [i2c] Driver to expose PowerNV platform i2c busses (Gustavo Duarte) 
[1221075]

[3.10.0-279.el7]
- [fs] vfs: atomic f_pos access in llseek() (Zach Brown) [1175954]
- [fs] vfs: atomic f_pos accesses as per POSIX (Zach Brown) [1175954]
- [fs] nfs: remove WARN_ON_ONCE from nfs_direct_good_bytes (Steve 
Dickson) [1217590]
- [fs] nfs: fix DIO good bytes calculation (Steve Dickson) [1217590]
- [fs] pnfs: Refactor the *_layout_mark_request_commit to use 
pnfs_layout_mark_request_commit (Steve Dickson) [1217590]
- [fs] sunrpc: Fix a compile error when #undef CONFIG_PROC_FS (Steve 
Dickson) [1217590]
- [fs] pnfs/flexfiles: Do not dprintk after the free (Steve Dickson) 
[1217590]
- [fs] nfs: mirroring support for direct io (Steve Dickson) [1217590]
- [fs] pnfs: lookup new lseg at lseg boundary (Steve Dickson) [1217590]
- [fs] nfs41: .init_read and .init_write can be called with valid 
pg_lseg (Steve Dickson) [1217590]
- [fs] pnfs: Update documentation on the Layout Drivers (Steve Dickson) 
[1217590]
- [fs] pnfs/flexfiles: Add the FlexFile Layout Driver (Steve Dickson) 
[1217590]
- [fs] nfs: count DIO good bytes correctly with mirroring (Steve 
Dickson) [1217590]
- [fs] nfs41: wait for LAYOUTRETURN before retrying LAYOUTGET (Steve 
Dickson) [1217590]
- [fs] nfs: add a helper to set NFS_ODIRECT_RESCHED_WRITES to direct 
writes (Steve Dickson) [1217590]
- [fs] nfs41: add NFS_LAYOUT_RETRY_LAYOUTGET to layout header flags 
(Steve Dickson) [1217590]
- [fs] nfs/flexfiles: send layoutreturn before freeing lseg (Steve 
Dickson) [1217590]
- [fs] nfs41: introduce NFS_LAYOUT_RETURN_BEFORE_CLOSE (Steve Dickson) 
[1217590]
- [fs] nfs41: allow async version layoutreturn (Steve Dickson) [1217590]
- [fs] nfs41: add range to layoutreturn args (Steve Dickson) [1217590]
- [fs] pnfs: allow LD to ask to resend read through pnfs (Steve Dickson) 
[1217590]
- [fs] nfs: add nfs_pgio_current_mirror helper (Steve Dickson) [1217590]
- [fs] nfs: only reset desc->pg_mirror_idx when mirroring is supported 
(Steve Dickson) [1217590]
- [fs] nfs41: add a debug warning if we destroy an unempty layout (Steve 
Dickson) [1217590]
- [fs] pnfs: fail comparison when bucket verifier not set (Steve 
Dickson) [1217590]
- [fs] nfs: add mirroring support to pgio layer (Steve Dickson) [1217590]
- [fs] pnfs: pass ds_commit_idx through the commit path (Steve Dickson) 
[1217590]
- [fs] nfs: rename pgio header ds_idx to ds_commit_idx (Steve Dickson) 
[1217590]
- [fs] nfs: handle overlapping reqs in lock_and_join (Steve Dickson) 
[1217590]
- [fs] pnfs: release lseg in pnfs_generic_pg_cleanup (Steve Dickson) 
[1217590]
- [fs] nfs: introduce pg_cleanup op for pgio descriptors (Steve Dickson) 
[1217590]
- [fs] nfs/filelayout: use pnfs_error_mark_layout_for_return (Steve 
Dickson) [1217590]
- [fs] nfs41: clear NFS_LAYOUT_RETURN if layoutreturn is sent or failed 
to send (Steve Dickson) [1217590]
- [fs] nfs41: send layoutreturn in last put_lseg (Steve Dickson) [1217590]
- [fs] nfs41: don't use a layout if it is marked for returning (Steve 
Dickson) [1217590]
- [fs] nfs41: add a helper to mark layout for return (Steve Dickson) 
[1217590]
- [fs] nfs41: make a helper function to send layoutreturn (Steve 
Dickson) [1217590]
- [fs] nfs41: pass iomode through layoutreturn args (Steve Dickson) 
[1217590]
- [fs] nfs: save server READ/WRITE/COMMIT status (Steve Dickson) [1217590]
- [fs] nfs41: serialize first layoutget of a file (Steve Dickson) [1217590]
- [fs] nfs41: close a small race window when adding new layout to global 
list (Steve Dickson) [1217590]
- [fs] nfs/flexclient: export pnfs_layoutcommit_inode (Steve Dickson) 
[1217590]
- [fs] nfs: set hostname when creating nfsv3 ds connection (Steve 
Dickson) [1217590]
- [fs] sunrpc: add rpc_count_iostats_idx (Steve Dickson) [1217590]
- [fs] sunrpc: serialize iostats updates (Steve Dickson) [1217590]
- [fs] nfsv4.1/nfsv3: Add pNFS callbacks for 
nfs3_(read|write|commit)_done() (Steve Dickson) [1217590]
- [fs] nfs: allow to specify cred in nfs_initiate_pgio (Steve Dickson) 
[1217590]
- [fs] nfs4: export nfs4_sequence_done (Steve Dickson) [1217590]
- [fs] nfs4: pass slot table to nfs40_setup_sequence (Steve Dickson) 
[1217590]
- [fs] nfs: allow different protocol in nfs_initiate_commit (Steve 
Dickson) [1217590]
- [fs] pnfs: Add nfs_rpc_ops in calls to nfs_initiate_pgio (Steve 
Dickson) [1217590]
- [fs] nfs41: create NFSv3 DS connection if specified (Steve Dickson) 
[1217590]
- [fs] nfs41: allow LD to choose DS connection version/minor_version 
(Steve Dickson) [1217590]
- [fs] nfsv3: introduce nfs3_set_ds_client (Steve Dickson) [1217590]
- [fs] nfs41: move file layout macros to generic pnfs (Steve Dickson) 
[1217590]
- [fs] nfs41: allow LD to choose DS connection auth flavor (Steve 
Dickson) [1217590]
- [fs] nfs41: pull nfs4_ds_connect from file layout to generic pnfs 
(Steve Dickson) [1217590]
- [fs] nfs41: pull decode_ds_addr from file layout to generic pnfs 
(Steve Dickson) [1217590]
- [fs] nfs41: pull data server cache from file layout to generic pnfs 
(Steve Dickson) [1217590]
- [fs] pnfs: Do not grab the commit_info lock twice when rescheduling 
writes (Steve Dickson) [1217590]
- [fs] pnfs: Prepare for flexfiles by pulling out common code (Steve 
Dickson) [1217590]
- [fs] cifs: Fix readpages retrying on reconnects (Sachin Prabhu) [1197696]
- [fs] Update cifs version (Sachin Prabhu) [1197696]
- [fs] cifs: Fix STATUS_CANNOT_DELETE error mapping for SMB2 (Sachin 
Prabhu) [1197696]
- [fs] cifs: Optimize readpages in a short read case on reconnects 
(Sachin Prabhu) [1197696]
- [fs] cifs: Optimize cifs_user_read() in a short read case on 
reconnects (Sachin Prabhu) [1197696]
- [fs] cifs: Improve indentation in cifs_user_read() (Sachin Prabhu) 
[1197696]
- [fs] cifs: Fix possible buffer corruption in cifs_user_read() (Sachin 
Prabhu) [1197696]
- [fs] cifs: Count got bytes in read_into_pages() (Sachin Prabhu) [1197696]
- [fs] cifs: Use separate var for the number of bytes got in async read 
(Sachin Prabhu) [1197696]
- [fs] cifs: Indicate reconnect with ECONNABORTED error code (Sachin 
Prabhu) [1197696]
- [fs] cifs: Use multicredits for SMB 2.1/3 reads (Sachin Prabhu) [1197696]
- [fs] cifs: Fix rsize usage for sync read (Sachin Prabhu) [1197696]
- [fs] cifs: Fix rsize usage in user read (Sachin Prabhu) [1197696]
- [fs] cifs: Separate page reading from user read (Sachin Prabhu) [1197696]
- [fs] cifs: Fix rsize usage in readpages (Sachin Prabhu) [1197696]
- [fs] cifs: Separate page search from readpages (Sachin Prabhu) [1197696]
- [fs] cifs: Use multicredits for SMB 2.1/3 writes (Sachin Prabhu) [1197696]
- [fs] cifs: Fix wsize usage in iovec write (Sachin Prabhu) [1197696]
- [fs] cifs: Separate writing from iovec write (Sachin Prabhu) [1197696]
- [fs] cifs: Separate filling pages from iovec write (Sachin Prabhu) 
[1197696]
- [fs] cifs: Fix cifs_writev_requeue when wsize changes (Sachin Prabhu) 
[1197696]
- [fs] cifs: Fix wsize usage in writepages (Sachin Prabhu) [1197696]
- [fs] cifs: Separate pages initialization from writepages (Sachin 
Prabhu) [1197696]
- [fs] cifs: Separate page sending from writepages (Sachin Prabhu) [1197696]
- [fs] Remove sparse build warning (Sachin Prabhu) [1197696]
- [fs] cifs: Separate page processing from writepages (Sachin Prabhu) 
[1197696]
- [fs] cifs: Fix async reading on reconnects (Sachin Prabhu) [1197696]
- [fs] cifs: Separate rawntlmssp auth from CIFS_SessSetup() (Sachin 
Prabhu) [1197696]
- [fs] cifs: Split Kerberos authentication off CIFS_SessSetup() (Sachin 
Prabhu) [1197696]
- [fs] cifs: Split ntlm and ntlmv2 authentication methods off 
CIFS_SessSetup() (Sachin Prabhu) [1197696]
- [fs] cifs: Split lanman auth from CIFS_SessSetup() (Sachin Prabhu) 
[1197696]
- [fs] cifs: replace code with free_rsp_buf() (Sachin Prabhu) [1197696]
- [fs] fix mount failure with broken pathnames when smb3 mount with 
mapchars option (Sachin Prabhu) [1197696]
- [fs] cifs: revalidate mapping prior to satisfying read_iter request 
with cache=loose (Sachin Prabhu) [1197696]
- [fs] cifs: switch to ->write_iter() (Sachin Prabhu) [1197696]
- [fs] cifs: switch to ->read_iter() (Sachin Prabhu) [1197696]
- [fs] kill iov_iter_copy_from_user() (Partial) (Sachin Prabhu) [1197696]
- [fs] cifs: Use min_t() when comparing "size_t" and "unsigned long" 
(Sachin Prabhu) [1197696]
- [fs] fold cifs_iovec_read() into its (only) caller (Sachin Prabhu) 
[1197696]
- [fs] cifs_iovec_read: keep iov_iter between the calls of 
cifs_readdata_to_iov() (Sachin Prabhu) [1197696]
- [fs] cifs: Add helpers copy_page_from_iter(), copy_page_to_iter() and 
iov_iter_truncate() (Sachin Prabhu) [1197696]
- [fs] cifs_iovec_read(): resubmit shouldn't restart the loop (Sachin 
Prabhu) [1197696]
- [fs] gfs2: limit quota log messages (Abhijith Das) [1174295]
- [fs] gfs2: fix quota updates on block boundaries (Abhijith Das) [1174295]
- [fs] gfs2: fix quota refresh race in do_glock() (Abhijith Das) [1174295]
- [fs] gfs2: allow fallocate to max out quotas/fs efficiently (Abhijith 
Das) [1174295]
- [fs] gfs2: allow quota_check and inplace_reserve to return available 
blocks (Abhijith Das) [1174295]
- [fs] gfs2: perform quota checks against allocation parameters 
(Abhijith Das) [1174295]

[3.10.0-278.el7]
- [alsa] regmap: regcache-rbtree: Fix present bitmap resize (Jaroslav 
Kysela) [1197064]
- [alsa] regmap: rbtree: improve 64bits memory alignment (Jaroslav 
Kysela) [1197064]
- [alsa] regmap: rbtree: Make cache_present bitmap per node (Jaroslav 
Kysela) [1197064]
- [alsa] regmap: Add support for discarding parts of the register cache 
(Jaroslav Kysela) [1197064]
- [alsa] regmap: rbtree: Reduce number of nodes, take 2 (Jaroslav 
Kysela) [1197064]
- [alsa] regmap: rbtree: Simplify adjacent node look-up (Jaroslav 
Kysela) [1197064]
- [alsa] regcache-rbtree: Fix reg_stride != 1 (Jaroslav Kysela) [1197064]
- [alsa] regmap: rbtree: Use range information to allocate nodes 
(Jaroslav Kysela) [1197064]
- [alsa] regmap: rbtree: Factor out node allocation (Jaroslav Kysela) 
[1197064]
- [alsa] pci/msi: Add device flag indicating that 64-bit MSIs don't work 
(Jaroslav Kysela) [1197064]
- [alsa] pm: Add pm_runtime_suspend|resume_force functions (Jaroslav 
Kysela) [1197064]
- [alsa] pm / runtime: Implement the pm_generic_runtime functions for 
CONFIG_PM (Jaroslav Kysela) [1197064]
- [alsa] pm / runtime: Fetch runtime PM callbacks using a macro 
(Jaroslav Kysela) [1197064]
- [alsa] pm / runtime: Respect autosuspend when idle triggers suspend 
(Jaroslav Kysela) [1197064]
- [alsa] drm/i915/audio: add codec wakeup override enabled/disable 
callback (Jaroslav Kysela) [1197064]
- [alsa] hda - fix number of devices query on hotplug (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: add native DSD support for JLsounds I2SoverUSB 
(Jaroslav Kysela) [1197064]
- [alsa] hda - remove controller dependency on i915 power well for SKL 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: fix missing input volume controls in MAYA44 USB(+) 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: add MAYA44 USB+ mixer control names (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - Add a fixup for another Acer Aspire 9420 
(Jaroslav Kysela) [1197064]
- [alsa] hda - moved alloc/free stream pages function to controller 
library (Jaroslav Kysela) [1197064]
- [alsa] hda - add generic functions to set hdac stream params (Jaroslav 
Kysela) [1197064]
- [alsa] Close holes in struct snd_pcm_constraint_list (Jaroslav Kysela) 
[1197064]
- [alsa] Close holes in struct snd_pcm_hw_rule (Jaroslav Kysela) [1197064]
- [alsa] core: remove .wall_clock (Jaroslav Kysela) [1197064]
- [alsa] core: selection of audio_tstamp type and accuracy reports 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix jack detection at resume with VT codecs (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: don't try to get Outlaw RR2150 sample rate (Jaroslav 
Kysela) [1197064]
- [alsa] jack: Fix the id uniqueness check (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add mic volume fix quirk for Logitech Quickcam 
Fusion (Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Suooprt Dell headset mode for ALC256 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Set patch_ops before calling auto-parser (Jaroslav 
Kysela) [1197064]
- [alsa] pci: Drop superfluous ifdef CONFIG_PROC_FS (Jaroslav Kysela) 
[1197064]
- [alsa] emu10k1: Fix/cleanup ifdef CONFIG_PROC_FS (Jaroslav Kysela) 
[1197064]
- [alsa] cs46xx: Fix old ifdef CONFIG_PROC_FS (Jaroslav Kysela) [1197064]
- [alsa] ca0106: Fix/cleanup ifdef CONFIG_PROC_FS (Jaroslav Kysela) 
[1197064]
- [alsa] ac97: Fix ifdef CONFIG_PROC_FS (Jaroslav Kysela) [1197064]
- [alsa] ak4xxx-adda: Drop unnecessary ifdef CONFIG_PROC_FS (Jaroslav 
Kysela) [1197064]
- [alsa] opl4: Fix / cleanup ifdef CONFIG_PROC_FS (Jaroslav Kysela) 
[1197064]
- [alsa] dummy: Replace CONFIG_PROC_FS with CONFIG_SND_PROC_FS (Jaroslav 
Kysela) [1197064]
- [alsa] aloop: Drop unnecessary ifdef CONFIG_PROC_FS (Jaroslav Kysela) 
[1197064]
- [alsa] core: Fix randconfig build wrt CONFIG_PROC_FS (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Drop unused fields from struct hda_codec_preset (Jaroslav 
Kysela) [1197064]
- [alsa] replace CONFIG_PROC_FS with CONFIG_SND_PROC_FS (Jaroslav 
Kysela) [1197064]
- [alsa] kconfig: add config item SND_PROC_FS for expert (Jaroslav 
Kysela) [1197064]
- [alsa] bcd2000: Make local data static (Jaroslav Kysela) [1197064]
- [alsa] lx6464es: Use NULL for pointers (Jaroslav Kysela) [1197064]
- [alsa] lx6464es: Fix duplicated SSID entries (Jaroslav Kysela) [1197064]
- [alsa] dummy: make local data static (Jaroslav Kysela) [1197064]
- [alsa] pcm: add IEC958 channel status helper (Jaroslav Kysela) [1197064]
- [alsa] pcm: add DRM ELD helper (Jaroslav Kysela) [1197064]
- [alsa] jack: Remove MODULE_*() macros (Jaroslav Kysela) [1197064]
- [alsa] hda - Move hda_i915.c from sound/pci/hda to sound/hda (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add headset-mode* model options for ALC269 & co (Jaroslav 
Kysela) [1197064]
- [alsa] hda/ca0132: support for Alienware 15 Creative Sound Core3D-EX 
(Jaroslav Kysela) [1197064]
- [alsa] hda - add hda_intel_trace.h (Jaroslav Kysela) [1197064]
- [alsa] hda - rename hda_intel_trace.h to hda_controller_trace.h 
(Jaroslav Kysela) [1197064]
- [alsa] hda/hdmi - Add Tegra210 support (Jaroslav Kysela) [1197064]
- [alsa] hda/hdmi - Add Tegra114 support (Jaroslav Kysela) [1197064]
- [alsa] hda/hdmi - Add Tegra30 support (Jaroslav Kysela) [1197064]
- [alsa] hda/tegra - Improve error reporting (Jaroslav Kysela) [1197064]
- [alsa] hda/hdmi - Implement Tegra-specific patch (Jaroslav Kysela) 
[1197064]
- [alsa] hda/tegra - Set CORBRP self-clear flag (Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Support Dell headset mode for ALC298 (Jaroslav 
Kysela) [1197064]
- [alsa] info: Drop kerneldoc comment from snd_info_create_entry() 
(Jaroslav Kysela) [1197064]
- [alsa] info: Move list addition to snd_info_create_entry() (Jaroslav 
Kysela) [1197064]
- [alsa] info: Register proc entries recursively, too (Jaroslav Kysela) 
[1197064]
- [alsa] info: Fix leaks of child entries at snd_info_free_entry() 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Support headset mode for ALC298 (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Remove unused call to "get_pin" in patch_hdmi.c (Jaroslav 
Kysela) [1197064]
- [alsa] hda/tegra - Fix oops (Jaroslav Kysela) [1197064]
- [alsa] hda - reset display codec when power on (Jaroslav Kysela) [1197064]
- [alsa] jack: fix a randconfig build issue (Jaroslav Kysela) [1197064]
- [alsa] jack: Fix another NULL dereference due to empty input jack 
(Jaroslav Kysela) [1197064]
- [alsa] jack: don't report input event for phantom jack (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Reduce ifdef CONFIG_SND_HDA_I915 (Jaroslav Kysela) [1197064]
- [alsa] hda - remove controller dependency on i915 power well for 
Baytrail/Braswell (Jaroslav Kysela) [1197064]
- [alsa] hda - divide controller and codec dependency on i915 gfx power 
well (Jaroslav Kysela) [1197064]
- [alsa] hda - implement link_power ops for i915 display power control 
(Jaroslav Kysela) [1197064]
- [alsa] hda - allow a codec to control the link power (Jaroslav Kysela) 
[1197064]
- [alsa] hda - implement a refcount for i915 power well switch (Jaroslav 
Kysela) [1197064]
- [alsa] jack: remove exporting ctljack functions (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Update to use the new jack kctls method (Jaroslav Kysela) 
[1197064]
- [alsa] jack: extend snd_jack_new to support phantom jack (Jaroslav 
Kysela) [1197064]
- [alsa] jack: handle jack embedded kcontrol creating within ctljack 
(Jaroslav Kysela) [1197064]
- [alsa] jack: implement kctl creating for jack devices (Jaroslav 
Kysela) [1197064]
- [alsa] core: Clean up OSS proc file management (Jaroslav Kysela) [1197064]
- [alsa] core: Build conditionally and remove superfluous ifdefs 
(Jaroslav Kysela) [1197064]
- [alsa] core: Don't ignore errors at creating proc files (Jaroslav 
Kysela) [1197064]
- [alsa] core: Remove superfluous exit calls for proc entries (Jaroslav 
Kysela) [1197064]
- [alsa] core: Manage asound root directory with snd_info_entry 
(Jaroslav Kysela) [1197064]
- [alsa] core: Remove child proc file elements recursively (Jaroslav 
Kysela) [1197064]
- [alsa] core: Fix possible memory leaks at error path in info.c 
(Jaroslav Kysela) [1197064]
- [alsa] Replace with IS_ENABLED() (Jaroslav Kysela) [1197064]
- [alsa] core: Use seq_file for text proc file reads (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Replace open codes with snd_hdac_stream_set_params() 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Move prepared flag into struct hdac_stream (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Replace hda_bus_ops with static binding (Jaroslav Kysela) 
[1197064]
- [alsa] remove deprecated use of pci api (Jaroslav Kysela) [1197064]
- [alsa] hda - Drop azx_sd_read*/write*() macros (Jaroslav Kysela) [1197064]
- [alsa] hda/tegra - Fix build error and warning (Jaroslav Kysela) [1197064]
- [alsa] hda - Reenable tracepoints for controller (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Move PCM format and rate handling code to core library 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Minor refactoring (Jaroslav Kysela) [1197064]
- [alsa] hda - Embed bus into controller object (Jaroslav Kysela) [1197064]
- [alsa] hda - Migrate more hdac_stream codes (Jaroslav Kysela) [1197064]
- [alsa] hda - Migrate hdac_stream into legacy driver (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Pass bus io_ops directly from the top-level driver 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Move send_cmd / get_response to hdac_bus_ops (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Merge codec and controller helpers (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add DSP loader to core library code (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add the controller helper codes to hda-core module 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Handle error from get_response bus ops directly (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Fix lost sound due to stream_pm ops cleanup (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Disable Headphone Mic boost for ALC662 (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Disable power_save_node for IDT92HD71bxx (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Fix noise on AMD radeon 290x controller (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Set stream_pm ops automatically by generic parser 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Add ALC256 alias name for Dell (Jaroslav Kysela) 
[1197064]
- [alsa] revert "alsa: hda - Add mute-LED mode control to Thinkpad" 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add quirk for MS LifeCam HD-3000 (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Disable widget power-saving for ALC292 & co (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Reduce verbs by node power-saves (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add quirk for MS LifeCam Studio (Jaroslav Kysela) 
[1197064]
- [alsa] pcm: Modify double acknowledged interrupts check condition 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - ALC292 dock fix for Thinkpad L450 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add Conexant codecs CX20721, CX20722, CX20723 and CX20724 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix headset mic and mic-in for a Dell desktop (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add headset mic quirk for Dell Inspiron 5548 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - Add ALC298 alias name for Dell (Jaroslav Kysela) 
[1197064]
- [alsa] hda/realtek - Fix typo for ALC286/ALC288 (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add headphone quirk for Lifebook E752 (Jaroslav Kysela) 
[1197064]
- [alsa] emu10k1: Emu10k2 32 bit DMA mode (Jaroslav Kysela) [1197064]
- [alsa] hda - Fix missing va_end() call in snd_hda_codec_pcm_new() 
(Jaroslav Kysela) [1197064]
- [alsa] emu10k1: Fix card shortname string buffer overflow (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add mute-LED mode control to Thinkpad (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Fix mute-LED fixed mode (Jaroslav Kysela) [1197064]
- [alsa] hda - Fix click noise at start on Dell XPS13 (Jaroslav Kysela) 
[1197064]
- [alsa] hda - fix headset mic detection problem for one more machine 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Fix Headphone Mic doesn't recording for ALC256 
(Jaroslav Kysela) [1197064]
- [alsa] hda - fix "num_steps = 0" error on ALC256 (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Fix audio output on Roland SC-D70 sound module 
(Jaroslav Kysela) [1197064]
- [alsa] hda - add AZX_DCAPS_I915_POWERWELL to Baytrail (Jaroslav 
Kysela) [1197064]
- [alsa] hda - only sync BCLK to the display clock for Haswell & 
Broadwell (Jaroslav Kysela) [1197064]
- [alsa] hda - Mute headphone pin on suspend on XPS13 9333 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - potential (but unlikely) uninitialized variable (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Fix regression for slave SPDIF setups (Jaroslav Kysela) 
[1197064]
- [alsa] intel8x0: Check pci_iomap() success for DEVICE_ALI (Jaroslav 
Kysela) [1197064]
- [alsa] hda - simplify azx_has_pm_runtime (Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Enable the ALC292 dock fixup on the Thinkpad T450 
(Jaroslav Kysela) [1197064]
- [alsa] ctl: fix to handle several elements added by one operation for 
userspace element (Jaroslav Kysela) [1197064]
- [alsa] control: Fix a typo of SNDRV_CTL_ELEM_ACCESS_TLV_* with 
SNDRV_CTL_TLV_OP_* (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Don't attempt to get Microsoft Lifecam Cinema sample 
rate (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: add toggles for E-mu 1010 optical ports (Jaroslav 
Kysela) [1197064]
- [alsa] ctl: fill identical information to return value when adding 
userspace elements (Jaroslav Kysela) [1197064]
- [alsa] ctl: fix a bug to return no identical information in info 
operation for userspace controls (Jaroslav Kysela) [1197064]
- [alsa] ctl: confirm to return all identical information in 'activate' 
event (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: handle dock disconnects (Jaroslav Kysela) [1197064]
- [alsa] hda - Add dock support for ThinkPad X250 (17aa:2226) (Jaroslav 
Kysela) [1197064]
- [alsa] seq: fill client ID in return value of pool operation (Jaroslav 
Kysela) [1197064]
- [alsa] emu10k1: don't deadlock in proc-functions (Jaroslav Kysela) 
[1197064]
- [alsa] hda/realtek - Fix a typo (Jaroslav Kysela) [1197064]
- [alsa] ctl: evaluate macro instead of numerical value (Jaroslav 
Kysela) [1197064]
- [alsa] usb - Creative USB X-Fi Pro SB1095 volume knob support 
(Jaroslav Kysela) [1197064]
- [alsa] hda/via - Add missing stream_pm ops setup (Jaroslav Kysela) 
[1197064]
- [alsa] hda/realtek - Fix the regression by widget power-saving 
(Jaroslav Kysela) [1197064]
- [alsa] hda/generic - Don't override power_filter when power_save_node 
is set (Jaroslav Kysela) [1197064]
- [alsa] hda/generic - Make snd_hda_gen_path_power_filter() always 
applicable (Jaroslav Kysela) [1197064]
- [alsa] hda/generic - Fix wrong initial power state for fixed pins 
(Jaroslav Kysela) [1197064]
- [alsa] hda/generic - Check power state cap at updating the widget 
power (Jaroslav Kysela) [1197064]
- [alsa] hda - Fix headphone pin config for Lifebook T731 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Work around races of power up/down with runtime PM 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Support Dell headset mode for ALC288 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - Support headset mode for ALC286/288 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - Make more stable to get pin sense for ALC283 
(Jaroslav Kysela) [1197064]
- [alsa] hda_intel: add AZX_DCAPS_I915_POWERWELL for SKL and BSW 
(Jaroslav Kysela) [1197064]
- [alsa] emu10k1: add Audigy 5/Rx (Jaroslav Kysela) [1197064]
- [alsa] Use const struct ac97_quirk (Jaroslav Kysela) [1197064]
- [alsa] hda: fix possible null dereference (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: don't try to get Benchmark DAC1 sample rate 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Support Dell headset mode for ALC256 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Enable widget power saving for Realtek codecs (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Sync node attributes at resume from widget power saving 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Add a fake stereo amp register support (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Allow driver to add vendor-specific verbs for regmap 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Add one more node in the EAPD supporting candidate list 
(Jaroslav Kysela) [1197064]
- [alsa] hda_intel: apply the Seperate stream_tag for Sunrise Point 
(Jaroslav Kysela) [1197064]
- [alsa] hda/via - Add beep controls to VIA codecs (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Remove superfluous hda_nid_t definition in hda_codec.h 
(Jaroslav Kysela) [1197064]
- [alsa] asihpi: Fix duplicate const for clock sources (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add dock support for Thinkpad T450s (17aa:5036) (Jaroslav 
Kysela) [1197064]
- [alsa] echoaudio: read past end of array (Jaroslav Kysela) [1197064]
- [alsa] ak411x: simplify snd_ak4113_create() a bit (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Use regmap for command verb caches, too (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Use regmap for parameter caches, too (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Use regmap for amp accesses (Jaroslav Kysela) [1197064]
- [alsa] hda - Implement uncached version of parameter reads (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Use regmap for codec parameter reads (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add regmap support (Jaroslav Kysela) [1197064]
- [alsa] hda - Move generic array helpers to core lib (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Re-add tracepoints to HD-audio core driver (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Fix possible runtime PM refcount unbalance (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Support indirect execution of verbs (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add widget sysfs tree (Jaroslav Kysela) [1197064]
- [alsa] hda - Move a part of hda_codec stuff into hdac_device (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Move some codes up to hdac_bus struct (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Make snd_hda_bus_type public (Jaroslav Kysela) [1197064]
- [alsa] hda - Rename power_mgmt flag with power_save_node (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Fix power of pins used for mute LED with vrefs (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Adjust power of beep widget and outputs (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Use the new power control for VIA codecs (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Support advanced power state controls (Jaroslav Kysela) 
[1197064]
- [alsa] ice1724: esi w192m: Add sampling rate control of the ADC/DAC 
(Jaroslav Kysela) [1197064]
- [alsa] ice1724: esi w192m: Add text Line in/Mic for selecting input 
gain state (Jaroslav Kysela) [1197064]
- [alsa] ice1724: esi w192m: Add TLV support for control value in dB 
scale (Jaroslav Kysela) [1197064]
- [alsa] ice1724: esi w192m: Enable midi i/o of port envy24 chip as 
available (Jaroslav Kysela) [1197064]
- [alsa] ice1724: esi w192m: Update eeprom structure to C99 standard 
(Jaroslav Kysela) [1197064]
- [alsa] ice1724: esi w192m: Correct copy/paste from prodigy driver 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Simplify PCM setup overrides (Jaroslav Kysela) [1197064]
- [alsa] hda - Treat stereo-to-mono mix properly (Jaroslav Kysela) [1197064]
- [alsa] hda - Use shutdown driver ops instead of reboot notifier 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Don't access stereo amps for mono channel widgets 
(Jaroslav Kysela) [1197064]
- [alsa] control: Fix breakage of user ctl element addition (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add workaround for MacBook Air 5,2 built-in mic (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Set single_adc_amp flag for CS420x codecs (Jaroslav 
Kysela) [1197064]
- [alsa] snd-usb: add quirks for Roland UA-22 (Jaroslav Kysela) [1197064]
- [alsa] control: Add sanity checks for user ctl id name string 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix built-in mic on Compaq Presario CQ60 (Jaroslav 
Kysela) [1197064]
- [alsa] seq: Fix init order of snd_seq_device stuff (Jaroslav Kysela) 
[1197064]
- [alsa] core: Drop superfluous error/debug messages after malloc 
failures (Jaroslav Kysela) [1197064]
- [alsa] seq: Drop superfluous error/debug messages after malloc 
failures (Jaroslav Kysela) [1197064]
- [alsa] seq_oss: Drop superfluous error/debug messages after malloc 
failures (Jaroslav Kysela) [1197064]
- [alsa] core: reduce stack usage related to snd_ctl_new() (Jaroslav 
Kysela) [1197064]
- [alsa] core: use precomputed table to check userspace control params 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix regression of HD-audio controller fallback modes 
(Jaroslav Kysela) [1197064]
- [alsa] ac97: ac97_patch: Simplify patch_vt1613_specific() (Jaroslav 
Kysela) [1197064]
- [alsa] ac97: Add VT1613 AC97 codec support (Jaroslav Kysela) [1197064]
- [alsa] hda - One more Dell macine needs DELL1_MIC_NO_PRESENCE quirk 
(Jaroslav Kysela) [1197064]
- [alsa] opl3: small array underflow (Jaroslav Kysela) [1197064]
- [alsa] line6: Clamp values correctly (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Check Marantz/Denon USB DACs in a single place 
(Jaroslav Kysela) [1197064]
- [alsa] Fix spelling typo in Documentation/DocBook/alsa-driver-api.xml 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Release resources in device release callback (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Use standard workqueue for unsol and jack events 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Build PCMs and controls at codec driver probe (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Implement unbind more safely (Jaroslav Kysela) [1197064]
- [alsa] core: Re-add snd_device_disconnect() (Jaroslav Kysela) [1197064]
- [alsa] hda - Don't assume non-NULL PCM ops (Jaroslav Kysela) [1197064]
- [alsa] hda - Allocate hda_pcm objects dynamically (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Remove superfluous memory allocation error messages 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Add card field to hda_codec struct (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Split snd_hda_build_pcms() (Jaroslav Kysela) [1197064]
- [alsa] hda - Clear pcm pointer assigned to hda_pcm at device removal 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Remove channel mode helper functions (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Set parent of input beep devices (Jaroslav Kysela) [1197064]
- [alsa] hda - Power down codec automatically at registration (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Replace bus pm_notify with the standard runtime PM 
framework (Jaroslav Kysela) [1197064]
- [alsa] hda - Drop power_save value indirection in hda_bus (Jaroslav 
Kysela) [1197064]
- [alsa] cmipci: remove a stray space character (Jaroslav Kysela) [1197064]
- [alsa] azt3328: some indenting cleanups (Jaroslav Kysela) [1197064]
- [alsa] hda - Disable runtime PM for Panther Point again (Jaroslav 
Kysela) [1197064]
- [alsa] hda: controller code - do not export static functions (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Don't leave PREPARED state after draining (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Use standard runtime PM for codec power-save control 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Move codec suspend/resume to codec driver (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Bind codecs via standard bus (Jaroslav Kysela) [1197064]
- [alsa] hda - Decouple PCM and hwdep devices from codec object 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Add pin configs for ASUS mobo with IDT 92HD73XX codec 
(Jaroslav Kysela) [1197064]
- [alsa] pcm: Don't ignore internal PCMs in snd_pcm_dev_disconnect() 
(Jaroslav Kysela) [1197064]
- [alsa] pcm: Don't notify internal PCMs (Jaroslav Kysela) [1197064]
- [alsa] pcm: Don't add internal PCMs to PCM device list (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Minor refactoring in snd_pcm_attach_substream() (Jaroslav 
Kysela) [1197064]
- [alsa] hda: replace .wallclock by .get_time_info (Jaroslav Kysela) 
[1197064]
- [alsa] core: add .get_time_info (Jaroslav Kysela) [1197064]
- [alsa] core: pass audio tstamp config from userspace in compat mode 
(Jaroslav Kysela) [1197064]
- [alsa] core: pass audio tstamp config from userspace (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Avoid unnecessary power-up at mixer amp changes (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Split azx_codec_create() to two phases (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Drop azx_mixer_create() (Jaroslav Kysela) [1197064]
- [alsa] hda - Fold hda_priv.h into hda_controller.h (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Introduce azx_has_pm_runtime() macro (Jaroslav Kysela) 
[1197064]
- [alsa] usb: Fix support for Denon DA-300USB DAC (ID 154e:1003) 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Embed struct hda_bus_unsolicited into struct hda_bus 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Drop hda_bus_template for snd_hda_bus_new() (Jaroslav 
Kysela) [1197064]
- [alsa] hdspm - DRY cleanup of snd_pcm_ops (Jaroslav Kysela) [1197064]
- [alsa] hdspm - DRY cleanup in .release callback (Jaroslav Kysela) 
[1197064]
- [alsa] hdspm - DRY cleanup in .open callbacks (Jaroslav Kysela) [1197064]
- [alsa] Consolidate snd_find_free_minor() (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Don't attempt to get Lifecam HD-5000 sample rate 
(Jaroslav Kysela) [1197064]
- [alsa] hda/tegra check correct return value from ioremap_resource 
(Jaroslav Kysela) [1197064]
- [alsa] hdspm - Constrain periods to 2 on older cards (Jaroslav Kysela) 
[1197064]
- [alsa] hda - enable mute led quirk for one more hp machine (Jaroslav 
Kysela) [1197064]
- [alsa] seq: Drop snd_seq_autoload_lock() and _unlock() (Jaroslav 
Kysela) [1197064]
- [alsa] seq: Define driver object in each driver (Jaroslav Kysela) 
[1197064]
- [alsa] seq: Clean up device and driver structs (Jaroslav Kysela) [1197064]
- [alsa] seq: Rewrite sequencer device binding with standard bus 
(Jaroslav Kysela) [1197064]
- [alsa] seq: Don't compile snd_seq_device_load_drivers() for built-in 
(Jaroslav Kysela) [1197064]
- [alsa] seq: Move EXPORT_SYMBOL() after each function (Jaroslav Kysela) 
[1197064]
- [alsa] seq: potential out of bounds in do_control() (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Improve line6_read/write_data() interfaces (Jaroslav 
Kysela) [1197064]
- [alsa] line6: toneport: Use explicit type for firmware version 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Use explicit type for serial number (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Return EIO if read/write not successful (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Return error if device not responding (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Add delay before reading status (Jaroslav Kysela) [1197064]
- [alsa] hda - Add docking station support for another HP machine 
(Jaroslav Kysela) [1197064]
- [alsa] control: fix failure to return new numerical ID in 'replace' 
event data (Jaroslav Kysela) [1197064]
- [alsa] usb: update trigger timestamp on first non-zero URB submitted 
(Jaroslav Kysela) [1197064]
- [alsa] hda: read trigger_timestamp immediately after starting DMA 
(Jaroslav Kysela) [1197064]
- [alsa] pcm: allow for trigger_tstamp snapshot in .trigger (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: don't override timestamp unconditionally (Jaroslav Kysela) 
[1197064]
- [alsa] off by one bug in snd_riptide_joystick_probe() (Jaroslav 
Kysela) [1197064]
- [alsa] control: fix failure to return numerical ID in 'add' event 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Pass driver name to line6_probe() (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Pass toneport pointer to toneport_has_led() (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Add toneport_has_source_select() (Jaroslav Kysela) [1197064]
- [alsa] line6: Get rid of unused variable in pod.c (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Create sysfs via snd_card_add_dev_attr() (Jaroslav 
Kysela) [1197064]
- [alsa] Add a helper to add a new attribute group to card (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Set up GPIO for Toshiba Satellite S50D (Jaroslav Kysela) 
[1197064]
- [alsa] line6: fixup of line6_start_timer argument type (Jaroslav 
Kysela) [1197064]
- [alsa] line6: use msecs_to_jiffies for conversion (Jaroslav Kysela) 
[1197064]
- [alsa] Drop snd_get_device() helper (Jaroslav Kysela) [1197064]
- [alsa] Simplify snd_device_register() variants (Jaroslav Kysela) [1197064]
- [alsa] compress: Embed struct device (Jaroslav Kysela) [1197064]
- [alsa] seq: Handle the device directly (Jaroslav Kysela) [1197064]
- [alsa] timer: Handle the device directly (Jaroslav Kysela) [1197064]
- [alsa] timer: Propagate the error at initialization (Jaroslav Kysela) 
[1197064]
- [alsa] rawmidi: Use rawmidi device file for kernel messages (Jaroslav 
Kysela) [1197064]
- [alsa] rawmidi: Embed struct device (Jaroslav Kysela) [1197064]
- [alsa] pcm: Embed struct device (Jaroslav Kysela) [1197064]
- [alsa] hwdep: Embed struct device (Jaroslav Kysela) [1197064]
- [alsa] control: Embed struct device (Jaroslav Kysela) [1197064]
- [alsa] Add a helper to initialize device (Jaroslav Kysela) [1197064]
- [alsa] control: Provide a helper to look for the preferred subdevice 
(Jaroslav Kysela) [1197064]
- [alsa] Allow to pass the device object to snd_register_device*() 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Remove unused line6_midibuf_skip_message() (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Remove unused line6_midibuf_status() (Jaroslav Kysela) 
[1197064]
- [alsa] ak411x: Fix race of reinit() calls (Jaroslav Kysela) [1197064]
- [alsa] ak411x: Add PM helper functions (Jaroslav Kysela) [1197064]
- [alsa] ak4114: Move EXPORT_SYMBOL() after each function (Jaroslav 
Kysela) [1197064]
- [alsa] ak411x: Fix stall in work callback (Jaroslav Kysela) [1197064]
- [alsa] line6: Remove snd_line6_ prefix of pcm property fields 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Remove invalid capability bits for PODxt Live Variax 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Remove struct usb_line6_podhd (Jaroslav Kysela) [1197064]
- [alsa] line6: Move the contents of usbdefs.h into driver.h (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Remove revision.h (Jaroslav Kysela) [1197064]
- [alsa] line6: Tidy up and typo fixes in comments (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Fix volume calculation for big-endian (Jaroslav Kysela) 
[1197064]
- [alsa] pcm: Add snd_interval_ranges() and 
snd_pcm_hw_constraint_ranges() (Jaroslav Kysela) [1197064]
- [alsa] usx2y: Move UAPI definition into 
include/uapi/sound/usb_stream.h (Jaroslav Kysela) [1197064]
- [alsa] au88x0: Remove superfluous ifdef __KERNEL__ (Jaroslav Kysela) 
[1197064]
- [alsa] Include linux/uaccess.h and linux/bitopts.h instead of asm/* 
(Jaroslav Kysela) [1197064]
- [alsa] Include linux/io.h instead of asm/io.h (Jaroslav Kysela) [1197064]
- [alsa] line6: Handle error from line6_pcm_acquire() (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Make common PCM pointer callback (Jaroslav Kysela) [1197064]
- [alsa] line6: Reorganize PCM stream handling (Jaroslav Kysela) [1197064]
- [alsa] line6: Clear prev_fbuf and prev_fsize properly (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Fix racy loopback handling (Jaroslav Kysela) [1197064]
- [alsa] line6: Minor tidy up in line6_probe() (Jaroslav Kysela) [1197064]
- [alsa] line6: Let snd_card_new() allocate private data (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Drop interface argument from private_init and disconnect 
callbacks (Jaroslav Kysela) [1197064]
- [alsa] line6: Skip volume manipulation during silence copying 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Do clipping in volume / monitor manipulations (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Consolidate PCM stream buffer allocation and free 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Use dev_err() (Jaroslav Kysela) [1197064]
- [alsa] line6: Consolidate URB unlink and sync helpers (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Rearrange PCM structure (Jaroslav Kysela) [1197064]
- [alsa] line6: Drop voodoo workarounds (Jaroslav Kysela) [1197064]
- [alsa] line6: Use incremental loop (Jaroslav Kysela) [1197064]
- [alsa] line6: Drop superfluous spinlock for trigger (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Fix the error recovery in line6_pcm_acquire() (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Use logical OR (Jaroslav Kysela) [1197064]
- [alsa] line6: Fix missing error handling in line6_pcm_acquire() 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Reduce superfluous spinlock in midi.c (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Remove unused line6_nop_read() (Jaroslav Kysela) [1197064]
- [alsa] line6: Fix memory leak at probe error path (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Minor refactoring (Jaroslav Kysela) [1197064]
- [alsa] line6/toneport: Implement LED controls via LED class (Jaroslav 
Kysela) [1197064]
- [alsa] line6/toneport: Fix wrong argument for toneport_has_led() 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Don't forget to call driver's destructor at error path 
(Jaroslav Kysela) [1197064]
- [alsa] line6/toneport: Move setup_timer() at the beginning (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Remove superfluous NULL checks in each driver (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Abort if inconsistent usbdev is found at disconnect 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Yet more cleanup of superfluous NULL checks (Jaroslav 
Kysela) [1197064]
- [alsa] seq: remove unused callback_all field (Jaroslav Kysela) [1197064]
- [alsa] seq: fix off-by-one error in port limit check (Jaroslav Kysela) 
[1197064]
- [alsa] seq: correctly report maximum number of ports (Jaroslav Kysela) 
[1197064]
- [alsa] seq-dummy: remove deadlock-causing events on close (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Enable docking station for an HP machine (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Remove driver version from header comment (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Refer to manufacturer as "Line 6" (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Remove superfluous NULL checks (Jaroslav Kysela) [1197064]
- [alsa] line6: Drop line6_send_program() and line6_transmit_parameter() 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Make line6_send_raw_message() static (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Sync PCM stop at disconnect (Jaroslav Kysela) [1197064]
- [alsa] line6: Remove superfluous disconnect call in suspend handler 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Remove CHECK_RETURN macro (Jaroslav Kysela) [1197064]
- [alsa] line6: Drop MISSING_CASE macro (Jaroslav Kysela) [1197064]
- [alsa] line6: Remove driver version string (Jaroslav Kysela) [1197064]
- [alsa] line6: Reorganize card resource handling (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Drop superfluous irqsave/irqrestore in PCM trigger 
callback (Jaroslav Kysela) [1197064]
- [alsa] line6: Don't handle PCM trigger for other cards (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Remove superfluous out-of-memory error messages 
(Jaroslav Kysela) [1197064]
- [alsa] line6: Drop usb_device sysfs symlink (Jaroslav Kysela) [1197064]
- [alsa] line6: Drop invalid SNDRV_PCM_INFO_RESUME flag (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Drop superfluous snd_device for rawmidi (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Drop superfluous snd_device for PCM (Jaroslav Kysela) 
[1197064]
- [alsa] line6: Handle impulse response via control API (Jaroslav 
Kysela) [1197064]
- [alsa] line6: Split to each driver (Jaroslav Kysela) [1197064]
- [alsa] line6: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] hdspm: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] hdsp: Use setup_timer() and mod_timer() (Jaroslav Kysela) [1197064]
- [alsa] korg1212: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] echoaudio: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] asihpi: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] ak4117: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] serial-u16550: Use setup_timer() and mod_timer() (Jaroslav 
Kysela) [1197064]
- [alsa] opl3: Use setup_timer() and mod_timer() (Jaroslav Kysela) [1197064]
- [alsa] mtpav: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] mpu401: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] aloop: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] timer: Use setup_timer() and mod_timer() (Jaroslav Kysela) 
[1197064]
- [alsa] dummy: use setup_timer and mod_timer (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add mic volume fix quirk for Logitech Webcam C210 
(Jaroslav Kysela) [1197064]
- [alsa] add Studio Evolution SE6X support (Jaroslav Kysela) [1197064]
- [alsa] oxygen: add XIO2001 initialization (Jaroslav Kysela) [1197064]
- [alsa] oxygen: add support for third analog input (Jaroslav Kysela) 
[1197064]
- [alsa] oxygen: do not create useless S/PDIF controls (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Fix typo in hda_controller.c (Jaroslav Kysela) [1197064]
- [alsa] hda - Select INPUT for Realtek HD-audio codec (Jaroslav Kysela) 
[1197064]
- [alsa] move line6 usb driver into sound/usb (Jaroslav Kysela) [1197064]
- [alsa] rme*: Use snd_pcm_format_t (Jaroslav Kysela) [1197064]
- [alsa] hda: add component support (Jaroslav Kysela) [1197064]
- [alsa] hda: pass intel_hda to all i915 interface functions (Jaroslav 
Kysela) [1197064]
- [alsa] hda: export struct hda_intel (Jaroslav Kysela) [1197064]
- [alsa] ice1712: wm8766: Remove some unused functions (Jaroslav Kysela) 
[1197064]
- [alsa] fm801: remove FSF address (Jaroslav Kysela) [1197064]
- [alsa] hda - fixup input_free_device called after 
input_unregister_device (Jaroslav Kysela) [1197064]
- [alsa] ymfpci: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] vx222: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] via82xx-modem: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] via82xx: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] trident: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] sis7019: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] rme96: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] riptide: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] oxygen: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] nm256: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] maestro3: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] intel8x0m: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] intel8x0: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] ice1724: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] ice1712: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] hda: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] es1968: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] es1938: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] ens137x: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] echoaudio: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] ctxfi: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] cs5535audio: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] cs46xx: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] cs4281: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] cmipci: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] ca0106: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] azt3328: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] atiixp-modem: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] atiixp: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] als4000: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] als300: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] ali5451: Simplify PM callbacks (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add support for Akai MPC Element USB MIDI controller 
(Jaroslav Kysela) [1197064]
- [alsa] fm801: PCI core handles power state for us (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Enable mic mute hotkey and LEDs for an HP machine 
(Jaroslav Kysela) [1197064]
- [alsa] fm801: move to pcim_* and devm_* functions (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Debug output which type of fixup was selected (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Print codec->chip_name in autoconfig (Jaroslav Kysela) 
[1197064]
- [alsa] Deletion of checks before the function call "iounmap" (Jaroslav 
Kysela) [1197064]
- [alsa] oxygen: Delete an unnecessary check before the function call 
"snd_pcm_suspend" (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: Delete an unnecessary check before the function call 
"kfree" (Jaroslav Kysela) [1197064]
- [alsa] seq: Deletion of unnecessary checks before the function call 
"snd_midi_event_free" (Jaroslav Kysela) [1197064]
- [alsa] oxygen: Remove unnecessary 
snd_pcm_lib_preallocate_free_for_all() (Jaroslav Kysela) [1197064]
- [alsa] ymfpci: Remove always NULL parameters (Jaroslav Kysela) [1197064]
- [alsa] trident: Remove always NULL parameters (Jaroslav Kysela) [1197064]
- [alsa] sonicvibes: Remove always NULL parameter (Jaroslav Kysela) 
[1197064]
- [alsa] riptide: Remove always NULL parameter (Jaroslav Kysela) [1197064]
- [alsa] ice1712: Remove always NULL parameters (Jaroslav Kysela) [1197064]
- [alsa] fm801: Remove always NULL parameter (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: Remove always NULL parameters (Jaroslav Kysela) [1197064]
- [alsa] ens1370: Remove always NULL parameters (Jaroslav Kysela) [1197064]
- [alsa] cs46xx: Remove always NULL parameters (Jaroslav Kysela) [1197064]
- [alsa] cs4281: Remove always NULL parameters (Jaroslav Kysela) [1197064]
- [alsa] asihpi: Remove always NULL parameter (Jaroslav Kysela) [1197064]
- [alsa] asla: ad1889: Remove always NULL parameter (Jaroslav Kysela) 
[1197064]
- [alsa] asoc: sb16: Simplify snd_sb16dsp_pcm() (Jaroslav Kysela) [1197064]
- [alsa] ml403-ac97cr: Remove always NULL parameter (Jaroslav Kysela) 
[1197064]
- [alsa] pcm: add SNDRV_PCM_TRIGGER_DRAIN trigger (Jaroslav Kysela) 
[1197064]
- [alsa] asihpi: fix an information leak in asihpi_hpi_ioctl() (Jaroslav 
Kysela) [1197064]
- [alsa] snd_pcm_oss_period_size: Use round{up,down}_pow_of_two() 
(Jaroslav Kysela) [1197064]
- [alsa] Add support for wildcard msbits constraints (Jaroslav Kysela) 
[1197064]
- [alsa] Fix handling of multiple msbits constraints on the same runtime 
(Jaroslav Kysela) [1197064]
- [alsa] hda - patch_analog.c: Remove some unused functions (Jaroslav 
Kysela) [1197064]
- [alsa] ice1712: wm8776.c: Remove some unused functions (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add new GPU codec ID 0x10de0072 to snd-hda (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Fix wrong gpio_dir & gpio_mask hint setups for IDT/STAC 
codecs (Jaroslav Kysela) [1197064]
- [alsa] snd-usb-caiaq: fix stream count check (Jaroslav Kysela) [1197064]
- [alsa] hda_intel: apply the Seperate stream_tag for Skylake (Jaroslav 
Kysela) [1197064]
- [alsa] hda_controller: Separate stream_tag for input and output 
streams (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: extend KEF X300A FU 10 tweak to Arcam rPAC (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - New codec support for ALC298 (Jaroslav Kysela) 
[1197064]
- [alsa] asihpi: update to HPI version 4.14 (Jaroslav Kysela) [1197064]
- [alsa] asihpi: increase tuner pad cache size (Jaroslav Kysela) [1197064]
- [alsa] asihpi: relax firmware version check (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Fix Scarlett 6i6 initialization typo (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add quirk for Packard Bell EasyNote MX65 (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: add native DSD support for Matrix Audio DACs 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - New codec support for ALC256 (Jaroslav Kysela) 
[1197064]
- [alsa] hda/realtek - Add new Dell desktop for ALC3234 headset mode 
(Jaroslav Kysela) [1197064]
- [alsa] hda/hdmi - apply Haswell fix-ups to Skylake display codec 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Make add_stereo_mix_input flag tristate (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Create capture source ctls when stereo mix input is added 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix typos in snd_hda_get_int_hint() kerneldoc comments 
(Jaroslav Kysela) [1197064]
- [alsa] hda - add codec ID for Skylake display audio codec (Jaroslav 
Kysela) [1197064]
- [alsa] sound / pm: Replace CONFIG_PM_RUNTIME with CONFIG_PM (Jaroslav 
Kysela) [1197064]
- [alsa] pcxhr: NULL dereference on probe failure (Jaroslav Kysela) 
[1197064]
- [alsa] lola: NULL dereference on probe failure (Jaroslav Kysela) [1197064]
- [alsa] hda - Add "eapd" model string for AD1986A codec (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add EAPD fixup for ASUS Z99He laptop (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Don't resubmit pending URBs at MIDI error recovery 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix built-in mic at resume on Lenovo Ideapad S210 
(Jaroslav Kysela) [1197064]
- [alsa] ctxfi: Neaten get_daio_rsc (Jaroslav Kysela) [1197064]
- [alsa] hda - Drop AZX_DCAPS_ALIGN_BUFSIZE (Jaroslav Kysela) [1197064]
- [alsa] hda - Define the DCAPS preset for the old Intel chipsets 
(Jaroslav Kysela) [1197064]
- [alsa] trident: Deletion of a check before snd_util_memhdr_free() 
(Jaroslav Kysela) [1197064]
- [alsa] echoaudio: Deletion of a check before 
release_and_free_resource() (Jaroslav Kysela) [1197064]
- [alsa] asihpi: Deletion of an unnecessary check before the function 
call "vfree" (Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Add headset Mic support for new Dell machine 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add support for Zoom R16/24 capture and midi 
interfaces (Jaroslav Kysela) [1197064]
- [alsa] virmidi: Fix wrong error check (Jaroslav Kysela) [1197064]
- [alsa] virmidi: fixed code style issues (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add mode select quirk for Denon/Marantz DACs 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add native DSD support for Denon/Marantz DACs 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Allow forcibly enabling/disabling snoop (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add AZX_DCAPS_SNOOP_OFF (and refactor snoop setup) 
(Jaroslav Kysela) [1197064]
- [alsa] hda - using uninitialized data (Jaroslav Kysela) [1197064]
- [alsa] sound/radeon: Move 64-bit MSI quirk from arch to driver 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Limit 40bit DMA for AMD HDMI controllers (Jaroslav 
Kysela) [1197064]
- [alsa] asihpi: used parts of message/response are zeroed before use 
(Jaroslav Kysela) [1197064]
- [alsa] asihpi: don't fail probe if adapter mode read fails (Jaroslav 
Kysela) [1197064]
- [alsa] asihpi: Use standard printk helpers (Jaroslav Kysela) [1197064]
- [alsa] asihpi: Turn off msg/resp logging after DSP has crashed 
(Jaroslav Kysela) [1197064]
- [alsa] asihpi: Add support for stream interrupt (Jaroslav Kysela) 
[1197064]
- [alsa] asihpi: Refactor control cache code (Jaroslav Kysela) [1197064]
- [alsa] asihpi: Use CONFIG_64BIT directly (Jaroslav Kysela) [1197064]
- [alsa] asihpi: Logging format improvements (Jaroslav Kysela) [1197064]
- [alsa] asihpi: New I/O types - AVB & BLUlink, DAB Rf receiver 
(Jaroslav Kysela) [1197064]
- [alsa] asihpi: Minor string and dead code cleanup (Jaroslav Kysela) 
[1197064]
- [alsa] core: Deletion of unnecessary checks before two function calls 
(Jaroslav Kysela) [1197064]
- [alsa] pcm: Add big-endian DSD sample formats and fix XMOS DSD sample 
format (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add resume support for Scarlett mixers (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Add resume support for MicroII SPDIF ctls (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Add resume support for FTU controls (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Add resume support for Native Instruments controls 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add Digidesign Mbox 1 resume support (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Add Xonar U1 resume support (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add Emu0204 channel switch resume support (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Add audigy2nx resume support (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Allow quirks to handle own resume and proc dump 
(Jaroslav Kysela) [1197064]
- [alsa] hda - One more HP machine needs to change mute led quirk 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Supported HP mute Led for ALC286 (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Refactor ignore_ctl_error checks (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Use snd_usb_ctl_msg() for Native Instruments quirk 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Clean up mute/mic GPIO LED handling (Jaroslav 
Kysela) [1197064]
- [alsa] hda - fix the mic mute led problem for Latitude E5550 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - move DELL_WMI_MIC_MUTE_LED to the tail in the quirk chain 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Set the Control Selector to SU_SELECTOR_CONTROL for 
UAC2 (Jaroslav Kysela) [1197064]
- [alsa] hdsp: Deletion of an unnecessary check before the function call 
"release_firmware" (Jaroslav Kysela) [1197064]
- [alsa] lola: Deletion of an unnecessary check before the function call 
"vfree" (Jaroslav Kysela) [1197064]
- [alsa] ice17xx: Deletion of unnecessary checks before the function 
call "snd_ac97_resume" (Jaroslav Kysela) [1197064]
- [alsa] hda: Deletion of unnecessary checks before two function calls 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add ctrl message delay quirk for Marantz/Denon 
devices (Jaroslav Kysela) [1197064]
- [alsa] ice1712: consider error value (Jaroslav Kysela) [1197064]
- [alsa] ice1712: remove unused variable (Jaroslav Kysela) [1197064]
- [alsa] ice1712: remove unneeded return statement (Jaroslav Kysela) 
[1197064]
- [alsa] 6fire: Convert byte_rev_table uses to bitrev8 (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add mute LED control for Lenovo Ideapad Z560 (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Scarlett mixer interface for 6i6, 18i6, 18i8 and 
18i20 (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: make set_*_mix_values functions public (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Add private_data pointer to usb_mixer_elem_info 
(Jaroslav Kysela) [1197064]
- [alsa] revert "alsa: usb-audio: Add quirk for Focusrite Scarlett 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - Change EAPD to verb control (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Fix memory leak in FTU quirk (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add duplex mode for Digidesign Mbox 1 and enable 
mixer (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add mixer control for Digidesign Mbox 1 clock source 
(Jaroslav Kysela) [1197064]
- [alsa] Fix invalid kerneldoc markers (Jaroslav Kysela) [1197064]
- [alsa] mixart: Fix kerneldoc comments (Jaroslav Kysela) [1197064]
- [alsa] hda - Fix kerneldoc errors in patch_ca0132.c (Jaroslav Kysela) 
[1197064]
- [alsa] vx: Fix missing kerneldoc parameter descriptions (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Fix Oops by composite quirk enhancement (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Fix document for snd_pcm_stop_xrun() (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Allow multiple entries for the same iface in 
composite quirk (Jaroslav Kysela) [1197064]
- [alsa] pcm: Add snd_pcm_stop_xrun() helper (Jaroslav Kysela) [1197064]
- [alsa] snd_ctl_activate_id(): Fix index look-up (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Trigger PCM XRUN at XRUN (Jaroslav Kysela) [1197064]
- [alsa] pcm: Update the state properly before notification (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - Restore default value for ALC668 (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Fix device_del() sysfs warnings at disconnect 
(Jaroslav Kysela) [1197064]
- [alsa] echoaudio: cleanup of unnecessary messages (Jaroslav Kysela) 
[1197064]
- [alsa] hda - fix mute led problem for three HP laptops (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: Use strim() instead of open code (Jaroslav Kysela) 
[1197064]
- [alsa] usb-audio: Pass direct struct pointer instead of list_head 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Flatten probe and disconnect functions (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Add xrun_injection proc entry (Jaroslav Kysela) [1197064]
- [alsa] pcm: Replace PCM hwptr tracking with tracepoints (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Correct PCM BUG error message (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: Deletion of unnecessary checks before three function 
calls (Jaroslav Kysela) [1197064]
- [alsa] echoaudio: remove all snd_printk (Jaroslav Kysela) [1197064]
- [alsa] echoaudio: add reference of struct echoaudio (Jaroslav Kysela) 
[1197064]
- [alsa] pcm: Refactoring snd_pcm_action() (Jaroslav Kysela) [1197064]
- [alsa] pcm: Simplify snd_pcm_action_lock_irq() (Jaroslav Kysela) [1197064]
- [alsa] doc: More kerneldoc comments on core components (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: More kerneldoc updates (Jaroslav Kysela) [1197064]
- [alsa] control: Add missing kerneldoc comments to exported functions 
(Jaroslav Kysela) [1197064]
- [alsa] Update au0828 quirks table (Jaroslav Kysela) [1197064]
- [alsa] simplify au0828 quirk table (Jaroslav Kysela) [1197064]
- [alsa] hda - Add kerneldoc comments to hda_generic.c (Jaroslav Kysela) 
[1197064]
- [alsa] hda/realtek - Update Initial AMP for EAPD control (Jaroslav 
Kysela) [1197064]
- [alsa] hda - change three SSID quirks to one pin quirk (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Set GPIO 4 low for a few HP machines (Jaroslav Kysela) 
[1197064]
- [alsa] es1968: Replace timeval with ktime_t (Jaroslav Kysela) [1197064]
- [alsa] hda - Add ultra dock support for Thinkpad X240 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add workaround for CMI8888 snoop behavior (Jaroslav 
Kysela) [1197064]
- [alsa] hdspm: remove unused variable (Jaroslav Kysela) [1197064]
- [alsa] hda - More kerneldoc comments (Jaroslav Kysela) [1197064]
- [alsa] hda - Correct kerneldoc comments (Jaroslav Kysela) [1197064]
- [alsa] au88x0: Kill the rest snd_print*() (Jaroslav Kysela) [1197064]
- [alsa] pcxhr: Kill the rest snd_print*() (Jaroslav Kysela) [1197064]
- [alsa] ctxfi: Kill the rest snd_print*() (Jaroslav Kysela) [1197064]
- [alsa] pcxhr: convert timeval to ktime_t (Jaroslav Kysela) [1197064]
- [alsa] pcm: Zero-clear reserved fields of PCM status ioctl in compat 
mode (Jaroslav Kysela) [1197064]
- [alsa] hda - Pass printf argument directly to request_module() 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - New SSID for Headset quirk (Jaroslav Kysela) 
[1197064]
- [alsa] ad1889: Fix probable mask then right shift defects (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - Update restore default value for ALC283 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - Update restore default value for ALC282 (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Avoid mmap warnings on x86 (Jaroslav Kysela) [1197064]
- [alsa] hda - Add missing terminating entry to SND_HDA_PIN_QUIRK macro 
(Jaroslav Kysela) [1197064]
- [alsa] pcm: Disable mmap for known broken archs (Jaroslav Kysela) 
[1197064]
- [alsa] pcm: Remove arch-dependent mmap kludges (Jaroslav Kysela) [1197064]
- [alsa] pcm: Fix false lockdep warnings (Jaroslav Kysela) [1197064]
- [alsa] ctxfi: remove unused variable (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] 6fire: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] via82xx: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] sonicvibes: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] rme9652: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] hdspm: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] hdsp: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] rme96: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] rme32: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] pcxhr: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] korg1212: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] ice1724: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] ice1712: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] hda: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] fm801: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] es1938: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] echoaudio: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] ca0106: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] azt3328: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] aw2: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] asihpi: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] ac97: Constify more text arrays (Jaroslav Kysela) [1197064]
- [alsa] ac97: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] ak4xxx-adda: Use snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] vx: Use snd_ctl_elem_info() (Jaroslav Kysela) [1197064]
- [alsa] mts64: Use snd_ctl_elem_info() (Jaroslav Kysela) [1197064]
- [alsa] control: Allow to pass items zero to snd_ctl_enum_info() 
(Jaroslav Kysela) [1197064]
- [alsa] control: Warn if too long string is passed to 
snd_ctl_enum_info() (Jaroslav Kysela) [1197064]
- [alsa] drivers: pcsp: drop owner assignment from platform_drivers 
(Jaroslav Kysela) [1197064]
- [alsa] drivers: mpu401: drop owner assignment from platform_drivers 
(Jaroslav Kysela) [1197064]
- [alsa] drivers: drop owner assignment from platform_drivers (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Use "Line Out" name instead of "PCM" when there are other 
outputs (Jaroslav Kysela) [1197064]
- [alsa] hda - Fix "PCM" name being used on one DAC when there are two 
DACs (Jaroslav Kysela) [1197064]
- [alsa] hda - Fix inverted LED gpio setup for Lenovo Ideapad (Jaroslav 
Kysela) [1197064]
- [alsa] hda - hdmi: Fix missing ELD change event on plug/unplug 
(Jaroslav Kysela) [1197064]
- [alsa] usb-audio: Add support for Steinberg UR22 USB interface 
(Jaroslav Kysela) [1197064]
- [alsa] ALC283 codec - Avoid pop noise on headphones during 
suspend/resume (Jaroslav Kysela) [1197064]
- [alsa] snd-usb: drop unused varible assigments (Jaroslav Kysela) [1197064]
- [alsa] subject: alsa: seq: Remove autoload locks in driver 
registration (Jaroslav Kysela) [1197064]
- [alsa] seq: bind seq driver automatically (Jaroslav Kysela) [1197064]
- [alsa] pcm: use the same dma mmap codepath both for arm and arm64 
(Jaroslav Kysela) [1197064]
- [alsa] seq: Use atomic ops for autoload refcount (Jaroslav Kysela) 
[1197064]
- [alsa] au88x0: pr_* replaced with dev_* (Jaroslav Kysela) [1197064]
- [alsa] au88x0: added reference of vortex_t (Jaroslav Kysela) [1197064]
- [alsa] emu10k1: Fix deadlock in synth voice lookup (Jaroslav Kysela) 
[1197064]
- [alsa] pcm: Fix referred substream in snd_pcm_action_group() unlock 
loop (Jaroslav Kysela) [1197064]
- [alsa] hda - Add dock port support to Thinkpad L440 (71aa:501e) 
(Jaroslav Kysela) [1197064]
- [alsa] Allow pass NULL dev for snd_pci_quirk_lookup() (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add dock support for Thinkpad T440 (17aa:2212) (Jaroslav 
Kysela) [1197064]
- [alsa] usb: caiaq: check for cdev->n_streams > 1 (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Make the inv dmic handling for Realtek use generic parser 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Add Inverted Internal mic for Samsung Ativ book 9 
(NP900X3G) (Jaroslav Kysela) [1197064]
- [alsa] hda - Add inverted internal mic for Asus Aspire 4830T (Jaroslav 
Kysela) [1197064]
- [alsa] ctxfi: pr_* replaced with dev_* (Jaroslav Kysela) [1197064]
- [alsa] ctxfi: ctatc: added reference to snd_card (Jaroslav Kysela) 
[1197064]
- [alsa] ctxfi: initialized snd_card (Jaroslav Kysela) [1197064]
- [alsa] ctxfi: added reference of snd_card (Jaroslav Kysela) [1197064]
- [alsa] ctxfi: removed typecast to (struct hw *) (Jaroslav Kysela) 
[1197064]
- [alsa] ctxfi: changed void * to struct hw * (Jaroslav Kysela) [1197064]
- [alsa] usb: hub: rename khubd to hub_wq in documentation and comments 
(Jaroslav Kysela) [1197064]
- [alsa] ctxfi: sparse warning (Jaroslav Kysela) [1197064]
- [alsa] hda - Sort input pins depending on amp caps (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Move the function "check_amp_caps" to hda_codec.c 
(Jaroslav Kysela) [1197064]
- [alsa] hda - add explicit include of err.h (Jaroslav Kysela) [1197064]
- [alsa] oxygen: set fifo_size (Jaroslav Kysela) [1197064]
- [alsa] virtuoso: add partial Xonar Xense support (Jaroslav Kysela) 
[1197064]
- [alsa] snd-usb-caiaq: Fix LED commands for Kore controller (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: fix fifo_size frame calculation (Jaroslav Kysela) [1197064]
- [alsa] hda - Add fixup model name lookup for Lemote A1205 (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Replace strnicmp with strncasecmp (Jaroslav Kysela) [1197064]
- [alsa] hda - Use standard hda_jack infrastructure for CA0132 driver 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Remove superfluous hooks from VIA driver (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Remove superfluous callbacks from STAC/IDT codecs 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Allow multiple callbacks for jack (Jaroslav Kysela) [1197064]
- [alsa] lx6464es: Use nonatomic PCM ops (Jaroslav Kysela) [1197064]
- [alsa] pcxhr: Use nonatomic PCM ops (Jaroslav Kysela) [1197064]
- [alsa] mixart: Use nonatomic PCM ops (Jaroslav Kysela) [1197064]
- [alsa] vx: Use nonatomic PCM ops (Jaroslav Kysela) [1197064]
- [alsa] hda - Make snd_hda_jack_detect_enable_callback() returning the 
jack object (Jaroslav Kysela) [1197064]
- [alsa] hda - Make snd_hda_jack_tbl_new() static (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Get rid of action field from struct hda_jack_tbl 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix invalid pin powermap without jack detection (Jaroslav 
Kysela) [1197064]
- [alsa] pci: au88x0: printk replacement (Jaroslav Kysela) [1197064]
- [alsa] usb-audio: add native DSD support for XMOS based DACs (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: add new DSD sampleformat for native DSD playback on XMOS 
based devices (Jaroslav Kysela) [1197064]
- [alsa] virtuoso: add Xonar Essence STX II daughterboard support 
(Jaroslav Kysela) [1197064]
- [alsa] virtuoso: add one more headphone impedance setting (Jaroslav 
Kysela) [1197064]
- [alsa] usb-audio: add MIDI port names for the Yamaha MOTIF XF 
(Jaroslav Kysela) [1197064]
- [alsa] pcm: snd_interval_step: fix changes of open intervals (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: snd_interval_step: drop the min parameter (Jaroslav 
Kysela) [1197064]
- [alsa] hda - Add TLV_DB_SCALE_MUTE bit for relevant controls (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Uninline snd_pcm_stream_lock() and _unlock() (Jaroslav 
Kysela) [1197064]
- [alsa] pcm: Allow nonatomic trigger operations (Jaroslav Kysela) [1197064]
- [alsa] hda - Make the ALC269 pin quirk table shorter (Jaroslav Kysela) 
[1197064]
- [alsa] hda - Add common pin macros for ALC269 family (Jaroslav Kysela) 
[1197064]
- [alsa] hda/realtek - move HP_GPIO_MIC1_LED quirk for alc280 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - move HP_LINE1_MIC1_LED quirk for alc282 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - move HP_MUTE_LED_MIC1 quirk for alc290 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - move HP_MUTE_LED_MIC1 quirk for alc282 (Jaroslav 
Kysela) [1197064]
- [alsa] hda/realtek - move DELL2_MIC_NO_PRESENCE quirk for alc255 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - move DELL1_MIC_NO_PRESENCE quirk for alc255 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - move DELL1_MIC_NO_PRESENCE quirk for alc283 
(Jaroslav Kysela) [1197064]
- [alsa] hda/realtek - move DELL2_MIC_NO_PRESENCE quirk for alc292 
(Jaroslav Kysela) [1197064]
- [alsa] hda - Fix COEF setups for ALC1150 codec (Jaroslav Kysela) [1197064]
- [alsa] hda - Fix digital mic on Acer Aspire 3830TG (Jaroslav Kysela) 
[1197064]

[3.10.0-277.el7]
- [kernel] sched: Fix compiler warnings (Jiri Olsa) [1222189]
- [block] fix ext_dev_lock lockdep report (Jeff Moyer) [1230924]
- [net] dcbnl: Disable software interrupts before taking dcb_lock (Chris 
Leech) [1175797]
- [net] dcbnl: Fix misleading dcb_app->priority explanation (Chris 
Leech) [1175797]
- [net] dcb: use __dev_get_by_name instead of dev_get_by_name to find 
(Chris Leech) [1175797]
- [net] dcbevent.h: Remove extern from function prototypes (Chris Leech) 
[1175797]
- [scsi] fcoe: extend ethtool to FC port speed mapping (Chris Leech) 
[1175797]
- [scsi] scsi_transport_fc: Add support for 25Gbit speed (Chris Leech) 
[1175797]
- [scsi] add defines for new FC port speeds (Chris Leech) [1175797]
- [scsi] megaraid: regression - fix irq setup process (Tomas Henzl) 
[1185944]
- [scsi] megaraid_sas: Modify return value of 
megasas_issue_blocked_cmd() and wait_and_poll() to consider command 
status returned by firmware (Tomas Henzl) [1207092]
- [scsi] megaraid: --grep and Kconfig (Tomas Henzl) [1185944]
- [scsi] megaraid: remove unnecessary pci_set_drvdata() (Tomas Henzl) 
[1185944]
- [scsi] megaraid_sas: fix bug in handling return value of 
pci_enable_msix_range() (Tomas Henzl) [1185944]
- [scsi] megaraid: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Tomas Henzl) [1185944]
- [scsi] megaraid: use pci_zalloc_consistent (Tomas Henzl) [1185944]
- [scsi] megaraid: fixed several typos in comments (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: swap whole register in megasas_register_aen 
(Tomas Henzl) [1185944]
- [scsi] megaraid_sas: fix megasas_fire_cmd_fusion calling convention 
(Tomas Henzl) [1185944]
- [scsi] megaraid_sas: add missing byte swaps to the sriov code (Tomas 
Henzl) [1185944]
- [scsi] megaraid_sas: bytewise or should be done on native endian 
variables (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: move endianness conversion into caller of 
megasas_get_seq_num (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: add endianness conversions for all ones (Tomas 
Henzl) [1185944]
- [scsi] megaraid_sas: add endianness annotations (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: add missing __iomem annotations (Tomas Henzl) 
[1185944]
- [scsi] megaraid_sas: megasas_complete_outstanding_ioctls() can be 
static (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: Support for Avago's Single server High 
Availability product (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: Add release date and update driver version (Tomas 
Henzl) [1185944]
- [scsi] megaraid_sas: Modify driver's meta data to reflect Avago (Tomas 
Henzl) [1185944]
- [scsi] megaraid_sas: Use Block layer tag support for internal command 
indexing (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: Enhanced few prints (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: Move controller's queue depth calculation in 
adapter specific function (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: Add separate functions for building sysPD IOs and 
non RW LDIOs (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: Add separate function for refiring MFI commands 
(Tomas Henzl) [1185944]
- [scsi] megaraid_sas: Add separate function for setting up IRQs (Tomas 
Henzl) [1185944]
- [scsi] megaraid_sas: use raw_smp_processor_id() (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: driver version update (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: remove redundant memset call (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: reserve commands for IOCTLs and internal DCMDs 
(Tomas Henzl) [1185944]
- [scsi] megaraid_sas: complete outstanding IOCTLs before killing 
adapter (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: disable interrupt_mask before enabling hardware 
interrupts (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: fix the problem of non-existing VD exposed to 
host (Tomas Henzl) [1185944]
- [scsi] megaraid_sas: add support for secure JBOD (Tomas Henzl) [1185944]
- [scsi] mptsas: fix depth param in scsi_track_queue_full (Tomas Henzl) 
[1117348]
- [scsi] lpfc: Update version 10.7.0.1 for RHEL 7.2 release (Rob Evers) 
[1225165]
- [scsi] lpfc: Fix to drop PLOGIs from fabric node till LOGO processing 
completes (Rob Evers) [1225165]
- [scsi] lpfc: Fix cq_id masking problem (Rob Evers) [1225165]
- [scsi] lpfc: Fix scsi prep dma buf error (Rob Evers) [1225165]
- [scsi] lpfc: Devices are not discovered during takeaway/giveback 
testing (Rob Evers) [1225165]
- [scsi] lpfc: Fix vport deletion failure (Rob Evers) [1225165]
- [scsi] lpfc: Check for active portpeerbeacon (Rob Evers) [1225165]
- [scsi] lpfc: Change buffer pool empty message to miscellaneous 
category (Rob Evers) [1225165]
- [scsi] lpfc: Fix incorrect log message reported for empty FCF record 
(Rob Evers) [1225165]
- [scsi] lpfc: Fix rport leak (Rob Evers) [1225165]
- [scsi] lpfc: Correct loss of RSCNs during array takeaway/giveback 
testing (Rob Evers) [1225165]
- [scsi] lpfc: Fix crash in vport_delete (Rob Evers) [1225165]
- [scsi] lpfc: Fix to remove IRQF_SHARED flag for MSI/MSI-X vectors (Rob 
Evers) [1225165]
- [scsi] lpfc: Fix discovery issue when changing from Pt2Pt to Fabric 
(Rob Evers) [1225165]
- [scsi] lpfc: Correct reporting of vport state on fdisc command failure 
(Rob Evers) [1225165]
- [scsi] lpfc: Add support for RDP ELS command (Rob Evers) [1225165]
- [scsi] lpfc: Fix ABORTs WQ selection in terminate_rport_io (Rob Evers) 
[1225165]
- [scsi] lpfc: Correct reference counting of rport (Rob Evers) [1225165]
- [scsi] lpfc: Add support for ELS LCB (Rob Evers) [1225165]
- [scsi] lpfc: Correct loss of target discovery after cable swap (Rob 
Evers) [1225165]
- [scsi] lpfc: Fix crash in device reset handler (Rob Evers) [1225165]
- [scsi] lpfc: Fix OS crash when running loopback test in applications 
(Rob Evers) [1225165]
- [scsi] lpfc: Fix internal loopback failure (Rob Evers) [1225165]
- [scsi] lpfc: Fix premature release of rpi bit in bitmask (Rob Evers) 
[1225165]
- [scsi] lpfc: Initiator sends wrong BBCredit value for either FLOGI or 
FLOGI_ACC (Rob Evers) [1225165]
- [scsi] lpfc: Fix FDMI Fabric support in driver for Brocade (Rob Evers) 
[1225165]
- [scsi] lpfc: Fix null ndlp dereference in target_reset_handler (Rob 
Evers) [1225165]
- [scsi] lpfc: Parse the new 20G, 25G and 40G link speeds in the lpfc 
driver (Rob Evers) [1225165]
- [scsi] lpfc: Fix provide host name and OS name in RSNN-NN FC-GS 
command (Rob Evers) [1225165]
- [scsi] lpfc: Add support for reporting option_rom_version on newer 
adapters (Rob Evers) [1225165]
- [scsi] lpfc: Fix setting of EQ (interrupt) delay Multiplier (Rob 
Evers) [1225165]
- [scsi] lpfc: fix low priority issues from fortify source code scan 
(Rob Evers) [1225165]
- [scsi] lpfc: fix high priority issues from fortify source code scan 
(Rob Evers) [1225165]
- [scsi] lpfc: Fix host reset escalation killing all IOs (Rob Evers) 
[1225165]
- [scsi] lpfc: correct device removal deadlock after link bounce (Rob 
Evers) [1225165]
- [scsi] lpfc: Linux lpfc driver doesn't re-establish the link after a 
cable pull on LPe12002 (Rob Evers) [1225165]
- [scsi] lpfc: Fix to handle PLOGI when already logged in (Rob Evers) 
[1225165]
- [scsi] lpfc: Add new mbx cmd recognition (Rob Evers) [1225165]
- [scsi] lpfc: Add Lancer Temperature Event support to the lpfc driver 
(Rob Evers) [1225165]

[3.10.0-276.el7]
- [pci] msi: Remove unnecessary braces around single statements (Steve 
Best) [1231358]
- [usb] core: hcd-pci: free IRQ before disabling PCI device when 
shutting down (Steve Best) [1231358]
- [x86] irq: Clean up irqdomain transition code (Steve Best) [1231358]
- [x86] irq, devicetree: Release IOAPIC pin when PCI device is disabled 
(Steve Best) [1231358]
- [x86] irq, mpparse: Release IOAPIC pin when PCI device is disabled 
(Steve Best) [1231358]
- [x86] irq, acpi: Release IOAPIC pin when PCI device is disabled (Steve 
Best) [1231358]
- [x86] irq: Introduce helper functions to release IOAPIC pin (Steve 
Best) [1231358]
- [x86] irq: Simplify the way to handle ISA IRQ (Steve Best) [1231358]
- [x86] irq: Clean up unused IOAPIC interface (Steve Best) [1231358]
- [x86] irq, devicetree: Use common irqdomain map interface to program 
IOAPIC pins (Steve Best) [1231358]
- [x86] irq, mpparse: Use common irqdomain map interface to program 
IOAPIC pins (Steve Best) [1231358]
- [x86] irq, acpi: Use common irqdomain map interface to program IOAPIC 
pins (Steve Best) [1231358]
- [x86] irq: Introduce two helper functions to support irqdomain map 
operation (Steve Best) [1231358]
- [x86] devicetree, irq: Use common mechanism to support irqdomain 
(Steve Best) [1231358]
- [x86] mpparse, irq: Provide basic irqdomain support (Steve Best) [1231358]
- [x86] acpi, irq: Provide basic irqdomain support (Steve Best) [1231358]
- [x86] irq: Enhance mp_register_ioapic() to support irqdomain (Steve 
Best) [1231358]
- [x86] irq: Introduce mechanisms to support dynamically allocate IRQ 
for IOAPIC (Steve Best) [1231358]
- [x86] irq, acpi: Change __acpi_register_gsi to return IRQ number 
instead of GSI (Steve Best) [1231358]
- [x86] acpi, irq: Consolidate algorithm of mapping (ioapic, pin) to IRQ 
number (Steve Best) [1231358]
- [x86] irq: Simplify arch_early_irq_init() (Steve Best) [1231358]
- [x86] irq: Count legacy IRQs by legacy_pic->nr_legacy_irqs instead of 
NR_IRQS_LEGACY (Steve Best) [1231358]
- [x86] ce4100, irq: Do not set legacy_pic to null_legacy_pic (Steve 
Best) [1231358]
- [x86] ce4100, irq: Make CE4100 depend on CONFIG_X86_IO_APIC (Steve 
Best) [1231358]
- [x86] irq: Introduce some helper utilities to improve readability 
(Steve Best) [1231358]
- [x86] irq: Reorganize IO_APIC_get_PCI_irq_vector() to prepare for 
irqdomain (Steve Best) [1231358]
- [x86] ioapic: Use irq_cfg() instead of irq_get_chip_data() for better 
readability (Steve Best) [1231358]
- [x86] ioapic: Introduce helper utilities to walk ioapics and pins 
(Steve Best) [1231358]
- [x86] ioapic: Kill static variable nr_irqs_gsi (Steve Best) [1231358]
- [x86] ioapic: Keep get_nr_irqs_gsi() (Steve Best) [1231358]
- [x86] genirq: Ensure that dynamic irq allocation does not conflict 
(Steve Best) [1231358]
- [x86] Remove create/destroy_irq() (Steve Best) [1231358]
- [x86] iommu: dmar: Provide arch specific irq allocation (Steve Best) 
[1231358]
- [x86] iommu: smar: Fix return value check of create_irq() (Steve Best) 
[1231358]
- [x86] hpet: Use irq_alloc/free_hwirq() (Steve Best) [1231358]
- [x86] uv: Use irq_alloc/free_hwirq() (Steve Best) [1231358]
- [x86] irq_remapping: Use irq_alloc/free_hwirq() (Steve Best) [1231358]
- [x86] htirq: Use irq_alloc/free_irq() (Steve Best) [1231358]
- [x86] ioapic: Use irq_alloc/free_hwirq() (Steve Best) [1231358]
- [x86] genirq: Provide generic hwirq allocation facility (Steve Best) 
[1231358]
- [x86] Implement arch_setup/teardown_hwirq() (Steve Best) [1231358]
- [x86] ioapic: Kill unused global variable timer_through_8259 (Steve 
Best) [1231358]
- [x86] irq, trivial: Minor improvements of IRQ related code (Steve 
Best) [1231358]
- [x86] acpi, irq: Fix possible eror in GSI to IRQ mapping for legacy 
IRQ (Steve Best) [1231358]
- [x86] acpi, irq: Enhance error handling in function 
acpi_register_gsi() (Steve Best) [1231358]
- [x86] acpi, trivial: Minor improvements to arch/x86/kernel/acpi/boot.c 
(Steve Best) [1231358]
- [x86] acpi, irq: Kill static function irq_to_gsi() (Steve Best) [1231358]
- [x86] pci, acpi: Use kmalloc_node() to optimize for performance (Steve 
Best) [1231358]
- [x86] acpi: Reorganize code to avoid forward declaration in boot.c 
(Steve Best) [1231358]
- [x86] apic: Remove support for ia32-based Unisys ES7000 (Steve Best) 
[1231358]
- [x86] mpparse: Simplify arch/x86/include/asm/mpspec.h (Steve Best) 
[1231358]
- [x86] mpparse: Use pr_lvl() helper utilities to replace 
printk(KERN_LVL) (Steve Best) [1231358]

[3.10.0-275.el7]
- [char] ipmi: Update timespec usage to timespec64 (Tony Camuso) [1229675]
- [char] ipmi: Fix multi-part message handling (Tony Camuso) [1229675]
- [char] ipmi: Add alert handling to SSIF (Tony Camuso) [1229675]
- [char] ipmi: Fix a problem that messages are not issued in 
run_to_completion mode (Tony Camuso) [1229675]
- [char] ipmi: Report an error if ACPI _IFT doesn't exist (Tony Camuso) 
[1229675]
(Tony Camuso) [1229675]
- [char] ipmi: Don't report err in the SI driver for SSIF devices (Tony 
Camuso) [1229675]
- [char] ipmi: Remove incorrect use of seq_has_overflowed (Tony Camuso) 
[1229675]
- [char] ipmi_ssif: Ignore spaces when comparing I2C adapter names (Tony 
Camuso) [1229675]
- [char] ipmi_ssif: Fix the logic on user-supplied addresses (Tony 
Camuso) [1229675]
- [char] ipmi_ssif: Use interruptible completion for waiting in the 
thread (Tony Camuso) [1229675]
- [char] ipmi: Handle BMCs that don't allow clearing the rcv irq bit 
(Tony Camuso) [1229675]
- [char] ipmi: constify of_device_id array (Tony Camuso) [1229675]
- [char] ipmi: Fix a memory ordering issue (Tony Camuso) [1229675]
- [char] ipmi: Remove uses of return value of seq_printf (Tony Camuso) 
[1229675]
- [char] ipmi: Use is_visible callback for conditional sysfs entries 
(Tony Camuso) [1229675]
- [char] ipmi: Free ipmi_recv_msg messages from the linked list on close 
(Tony Camuso) [1229675]
- [char] ipmi: avoid gcc warning (Tony Camuso) [1229675]
- [char] ipmi: Cleanup DEBUG_TIMING ifdef usage (Tony Camuso) [1229675]
- [char] ipmi: Remove unneeded FIXME comment in the file, ipmi_si_intf.c 
(Tony Camuso) [1229675]
- [char] ipmi: Remove obsolete cleanup for clientdata (Tony Camuso) 
[1229675]
- [char] ipmi: Remove a FIXME for slab conversion (Tony Camuso) [1229675]
- [char] ipmi: Fix compile warning with tv_usec (Tony Camuso) [1229675]
- [char] ipmi: Fix compile issue with isspace() (Tony Camuso) [1229675]
- [char] ipmi: Finish cleanup of BMC attributes (Tony Camuso) [1229675]
- [char] ipmi: Check the BT interrupt enable periodically (Tony Camuso) 
[1229675]
- [char] ipmi: Fix attention handling for system interfaces (Tony 
Camuso) [1229675]
- [char] ipmi: Periodically check to see if irqs and messages are set 
right (Tony Camuso) [1229675]
- [char] ipmi: Add SMBus interface driver (SSIF) (Tony Camuso) [1229675]
- [char] ipmi: Remove the now unnecessary message queue (Tony Camuso) 
[1229675]
- [char] ipmi: Make the message handler easier to use for SMI interfaces 
(Tony Camuso) [1229675]
- [char] ipmi: Move message sending into its own function (Tony Camuso) 
[1229675]
- [char] ipmi: rename waiting_msgs to waiting_rcv_msgs (Tony Camuso) 
[1229675]
- [char] ipmi: Fix handling of BMC flags (Tony Camuso) [1229675]
- [char] ipmi: Initialize BMC device attributes (Tony Camuso) [1229675]
- [char] ipmi: Unregister previously registered driver in error case 
(Tony Camuso) [1229675]
- [char] ipmi: Fix a bug in hot add/remove (Tony Camuso) [1229675]
- [char] ipmi: Remove useless sysfs_name parameters (Tony Camuso) [1229675]
- [char] ipmi: clean up the device handling for the bmc device (Tony 
Camuso) [1229675]
- [char] ipmi: Move the address source to string to ipmi-generic code 
(Tony Camuso) [1229675]
- [char] ipmi: Ignore SSIF in the PNP handling (Tony Camuso) [1229675]
- [char] ipmi: drop owner assignment from platform_drivers (Tony Camuso) 
[1229675]
- [powerpc] rtc/tpo: Driver to support rtc and wakeup on PowerNV 
platform (Gustavo Duarte) [1223687]
- [powerpc] powernv: Check OPAL RTC calls exists before using (Gustavo 
Duarte) [1223687]
- [base] devres: restore zeroing behavior of devres_alloc() (Gustavo 
Duarte) [1221064 1230136]
- [char] ipmi/powernv: Fix minor locking bug (Gustavo Duarte) [1221064]
- [char] ipmi: Add powernv IPMI driver (Gustavo Duarte) [1221064]
- [powerpc] powernv: Add OPAL IPMI interface (Gustavo Duarte) [1221064]
- [powerpc] devres: add kernel standard devm_k.alloc functions (Gustavo 
Duarte) [1221064]

[3.10.0-274.el7]
- [netdrv] macvtap/tun: cross-endian support for little-endian hosts 
(Thomas Huth) [1213658]
- [vhost] cross-endian support for legacy devices (Thomas Huth) [1213658]
- [virtio] add explicit big-endian support to memory accessors (Thomas 
Huth) [1213658]
- [vhost] introduce vhost_is_little_endian() helper (Thomas Huth) [1213658]
- [virtio] vringh: introduce vringh_is_little_endian() helper (Thomas 
Huth) [1213658]
- [netdrv] macvtap: introduce macvtap_is_little_endian() helper (Thomas 
Huth) [1213658]
- [netdrv] tun: add tun_is_little_endian() helper (Thomas Huth) [1213658]
- [virtio] introduce virtio_is_little_endian() helper (Thomas Huth) 
[1213658]
- [netdrv] tun: remove bogus hardware vlan acceleration flags from 
vlan_features (Thomas Huth) [1231879]
- [kvm] move advertising of KVM_CAP_IRQFD to common code (Thomas Huth) 
[1231879]
- [kvm] Give IRQFD its own separate enabling Kconfig option (Thomas 
Huth) [1231879]
- [netdrv] vringh: update for virtio 1.0 APIs (Thomas Huth) [1231879]
- [netdrv] vringh: 64 bit features (Thomas Huth) [1231879]
- [vhost] net: fix up num_buffers endian-ness (Thomas Huth) [1231879]
- [vhost] net: enable virtio 1.0 (Thomas Huth) [1231879]
- [vhost] net: larger header for virtio 1.0 (Thomas Huth) [1231879]
- [vhost] net: length miscalculation (Thomas Huth) [1231879]
- [vhost] net: virtio 1.0 byte swap (Thomas Huth) [1231879]
- [vhost] virtio 1.0 endian-ness support (Thomas Huth) [1231879]
- [vhost] switch to __get/__put_user exclusively (Thomas Huth) [1231879]
- [vhost] net: force len for TX to host endian (Thomas Huth) [1231879]
- [vhost] add memory access wrappers (Thomas Huth) [1231879]
- [vhost] make features 64 bit (Thomas Huth) [1231879]
- [vhost] switch to use vhost_add_used_n() (Thomas Huth) [1231879]
- [netdrv] macvtap: drop broken IFF_VNET_LE (Thomas Huth) [1231879]
- [netdrv] macvtap: TUN_VNET_LE support (Thomas Huth) [1231879]
- [netdrv] macvtap: Fix csum_start when VLAN tags are present (Thomas 
Huth) [1231879]
- [netdrv] macvtap: remove the dead branch (Thomas Huth) [1231879]
- [netdrv] tun: drop broken IFF_VNET_LE (Thomas Huth) [1231879]
- [netdrv] if_tun: add TUNSETVNETLE/TUNGETVNETLE (Thomas Huth) [1231879]
- [netdrv] tun: TUN_VNET_LE support, fix sparse warnings for virtio 
headers (Thomas Huth) [1231879]
- [netdrv] tun: drop most type defines (Thomas Huth) [1231879]
- [netdrv] tun: move internal flag defines out of uapi (Thomas Huth) 
[1231879]
- [netdrv] tun: Report "persist" flag to userspace (Thomas Huth) [1231879]
- [netdrv] tun: Fix TUN_PKT_STRIP setting (Thomas Huth) [1231879]
- [netdrv] tun: Fix csum_start with VLAN acceleration (Thomas Huth) 
[1231879]
- [netdrv] tun: unbreak truncated packet signalling (Thomas Huth) [1231879]
- [netdrv] tuntap: hardware vlan tx support (Thomas Huth) [1231879]
- [netdrv] bnx2x: Alloc 4k fragment for each rx ring buffer element 
(Michal Schmidt) [1182054 1182736 1187290 1229122]
- [netdrv] bnx2x: Move statistics implementation into semaphores (Michal 
Schmidt) [1182054 1182736 1187290]
- [netdrv] bnx2x: limit fw delay in kdump to 5s after boot (Michal 
Schmidt) [1179882 1182054 1182736 1187290 1211883 1217325 1224087]
- [netdrv] bnx2x: Fix to prevent inner-reload (Michal Schmidt) [1182054 
1182736 1187290 1191799]
- [netdrv] bnx2x: Delay during kdump load (Michal Schmidt) [1179882 
1182054 1182736 1187290 1211883 1217325 1224087]
- [netdrv] bnx2x: remove {TPA,GRO}_ENABLE_FLAG (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] bnx2x: merge fp->disable_tpa with fp->mode (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: mark LRO as a fixed disabled feature if disable_tpa is 
set (Michal Schmidt) [1182054 1182736 1187290 1215700]
- [netdrv] bnx2x: really disable TPA if 'disable_tpa' option is set 
(Michal Schmidt) [1182054 1182736 1187290 1215700]
- [netdrv] bnx2x: Prevent inner-reload while VFs exist (Michal Schmidt) 
[1182054 1182736 1187290 1191799]
- [netdrv] bnx2x: Fix busy_poll vs netpoll (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] ptp: bnx2x: use helpers for converting ns to timespec (Michal 
Schmidt) [1182054 1182736 1187290]
- [netdrv] bnx2x: Use bool function returns of true/false instead of 1/0 
(Michal Schmidt) [1182054 1182736 1187290]
- [netdrv] bnx2x: Prevent probe as early as possible (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: Count number of link changes (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] bnx2x: Configure IFir et al. according to nvram (Michal 
Schmidt) [1182054 1182736 1187290]
- [netdrv] bnx2x: codespell comment spelling fixes (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: Use eth_<foo>_addr instead of memset (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: Fix typo in printk messages (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] bnx2x: Fix kdump when iommu=on (Michal Schmidt) [1179882 
1182054 1182736 1187290 1211883 1217325 1224087]
- [netdrv] bnx2x: Fix kdump on 4-port device (Michal Schmidt) [1179882 
1182054 1182736 1187290 1211883 1217325 1224087]
- [netdrv] bnx2x: Fix statistics locking scheme (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: Force fundamental reset for EEH recovery (Michal 
Schmidt) [1182054 1182736 1187290 1198641]
- [netdrv] net: bnx2x: fix sparse warnings (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] bnx2x: fix napi poll return value for repoll (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] net: bnx2x: avoid macro redefinition (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] net: bnx2x: convert to timecounter adjtime (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: fix typos in "configure" (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] bnx2x: Limit 1G link enforcement (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] ethernet/broadcom: Use napi_alloc_skb instead of 
netdev_alloc_skb_ip_align (Michal Schmidt) [1182054 1182736 1187290]
- [netdrv] bnx2x: Use correct fastpath version for VFs (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: use netdev_rss_key_fill() helper (Michal Schmidt) 
[1182054 1182736 1187290]
- [netdrv] bnx2x: use napi_schedule_irqoff() (Michal Schmidt) [1182054 
1182736 1187290]
- [netdrv] bnx2x: Add a fallback multi-function mode NPAR1.5 (Michal 
Schmidt) [1146035 1182054 1182298 1182736 1187290]
- [netdrv] bnx2x: new multi-function mode: UFP (Michal Schmidt) [1146035 
1182054 1182298 1182736 1187290]
- [netdrv] bnx2x: Changes with storage & MAC macros (Michal Schmidt) 
[1146035 1182054 1182298 1182736 1187290]
- [netdrv] bnx2x: Fix link problems for 1G SFP RJ45 module (Michal 
Schmidt) [1182054 1182736 1187290]
- [fs] xfs: fix broken i_nlink accounting for whiteout tmpfile inode 
(Brian Foster) [1225075]
- [fs] xfs: xfs_iozero can return positive errno (Brian Foster) [1225075]
- [fs] xfs: xfs_attr_inactive leaves inconsistent attr fork state behind 
(Brian Foster) [1225075]
- [fs] xfs: extent size hints can round up extents past MAXEXTLEN (Brian 
Foster) [1225075]
- [fs] xfs: inode and free block counters need to use 
__percpu_counter_compare (Brian Foster) [1225075]
- [fs] percpu_counter: batch size aware __percpu_counter_compare() 
(Brian Foster) [1225075]
- [fs] xfs: use percpu_counter_read_positive for mp->m_icount (Brian 
Foster) [1225075]
- [fs] xfs: unlock i_mutex in xfs_break_layouts (Brian Foster) [1225075]
- [fs] xfs: kill unnecessary firstused overflow check on attr3 leaf 
removal (Brian Foster) [1225075]
- [fs] xfs: use larger in-core attr firstused field and detect overflow 
(Brian Foster) [1225075]
- [fs] xfs: pass attr geometry to attr leaf header conversion functions 
(Brian Foster) [1225075]
- [fs] xfs: Fix incorrect positive ENOMEM return (Brian Foster) [1225075]
- [fs] xfs: xfs_mru_cache_insert() should use GFP_NOFS (Brian Foster) 
[1225075]
- [fs] xfs: pF is only for function pointers (Brian Foster) [1225075]
- [fs] xfs: fix shadow warning in xfs_da3_root_split() (Brian Foster) 
[1225075]
- [fs] xfs: use bool instead of int in xfs_rename() (Brian Foster) [1225075]
- [fs] xfs: fix NULL pointer dereference in xfs_filestream_lookup_ag() 
(Brian Foster) [1225075]
- [fs] xfs: remove xfs_bmap_sanity_check() (Brian Foster) [1225075]
- [fs] xfs: xfs_alloc_fix_minleft can underflow near ENOSPC (Brian 
Foster) [1225075]
- [fs] xfs: cancel failed transaction in xfs_fs_commit_blocks() (Brian 
Foster) [1225075]
- [fs] xfs: remove old and redundant comment in xfs_mount_validate_sb 
(Brian Foster) [1225075]
- [fs] xfs: clarify async write failure ratelimit message (Brian Foster) 
[1225075]
- [fs] xfs: log unmount events on console (Brian Foster) [1225075]
- [fs] xfs: pass mp to XFS_WANT_CORRUPTED_RETURN (Brian Foster) [1225075]
- [fs] xfs: pass mp to XFS_WANT_CORRUPTED_GOTO (Brian Foster) [1225075]
- [fs] xfs: ensure truncate forces zeroed blocks to disk (Brian Foster) 
[1225075]
- [fs] xfs: Fix quota type in quota structures when reusing quota file 
(Brian Foster) [1225075]
- [fs] xfs: lock out page faults from extent swap operations (Brian 
Foster) [1225075]
- [fs] xfs: xfs_setattr_size no longer races with page faults (Brian 
Foster) [1225075]
- [fs] xfs: take i_mmap_lock on extent manipulation operations (Brian 
Foster) [1225075]
- [fs] xfs: use i_mmaplock on write faults (Brian Foster) [1225075]
- [fs] xfs: use i_mmaplock on read faults (Brian Foster) [1225075]
- [fs] xfs: introduce mmap/truncate lock (Brian Foster) [1225075]
- [fs] xfs: remove xfs_mod_incore_sb API (Brian Foster) [1225075]
- [fs] xfs: replace xfs_mod_incore_sb_batched (Brian Foster) [1225075]
- [fs] xfs: introduce xfs_mod_frextents (Brian Foster) [1225075]
- [fs] xfs: Remove icsb infrastructure (Brian Foster) [1225075]
- [fs] xfs: use generic percpu counters for free block counter (Brian 
Foster) [1225075]
- [fs] xfs: use generic percpu counters for free inode counter (Brian 
Foster) [1225075]
- [fs] xfs: use generic percpu counters for inode counter (Brian Foster) 
[1225075]
- [fs] xfs: recall pNFS layouts on conflicting access (Brian Foster) 
[1225075]
- [fs] xfs: implement pNFS export operations (Brian Foster) [1225075]
- [fs] xfs: report proper f_files in statfs if we overshoot imaxpct 
(Brian Foster) [1225075]
- [fs] xfs: xfs_ioctl_setattr_check_projid can be static (Brian Foster) 
[1225075]
- [fs] xfs: growfs should use synchronous transactions (Brian Foster) 
[1225075]
- [fs] xfs: change kmem_free to use generic kvfree() (Brian Foster) 
[1225075]
- [fs] xfs: factor out a xfs_update_prealloc_flags() helper (Brian 
Foster) [1225075]
- [fs] xfs: remove incorrect error negation in attr_multi ioctl (Brian 
Foster) [1225075]
- [fs] xfs: set superblock buffer type correctly (Brian Foster) [1225075]
- [fs] xfs: set buf types when converting extent formats (Brian Foster) 
[1225075]
- [fs] xfs: inode unlink does not set AGI buffer type (Brian Foster) 
[1225075]
- [fs] xfs: ensure buffer types are set correctly (Brian Foster) [1225075]
- [fs] xfs: sanitise sb_bad_features2 handling (Brian Foster) [1225075]
- [fs] xfs: consolidate superblock logging functions (Brian Foster) 
[1225075]
- [fs] xfs: remove bitfield based superblock updates (Brian Foster) 
[1225075]
- [fs] xfs: Remove some pointless quota checks (Brian Foster) [1225075]
- [fs] xfs: Remove some useless flags tests (Brian Foster) [1225075]
- [fs] xfs: Remove useless test (Brian Foster) [1225075]
- [fs] xfs: fix implicit bool to int conversion (Brian Foster) [1225075]
- [fs] xfs: pass a 64-bit count argument to xfs_iomap_write_unwritten 
(Brian Foster) [1225075]
- [fs] xfs: move xfs_bmap_finish prototype (Brian Foster) [1225075]
- [fs] xfs: move struct xfs_bmalloca to libxfs (Brian Foster) [1225075]
- [fs] xfs: move xfs_types.h to libxfs (Brian Foster) [1225075]
- [fs] xfs: move xfs_fs.h to libxfs (Brian Foster) [1225075]
- [fs] xfs: remove extra newlines from xfs messages (Brian Foster) [1225075]
- [fs] xfs: initialize log buf I/O completion wq on log alloc (Brian 
Foster) [1225075]

[3.10.0-273.el7]
- [netdrv] i40e/i40evf: Fix mixed size frags and linearization (Stefan 
Assmann) [1173789]
- [netdrv] i40e/i40evf: remove time_stamp member (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: force inline transmit functions (Stefan Assmann) 
[1173789]
- [netdrv] i40evf: skb->xmit_more support (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Remove unneeded TODO (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Add stats to count Tunnel ATR hits (Stefan 
Assmann) [1173789]
- [netdrv] i40e/i40evf: Add ATR support for tunneled TCP/IPv4/IPv6 
packets (Stefan Assmann) [1173789]
- [netdrv] net: batch of last_rx update avoidance in ethernet drivers 
(Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Save WR_CSR_PROT field from DEV/FUNC 
capabilities (Stefan Assmann) [1173789]
- [netdrv] i40evf: remove aq_pending (Stefan Assmann) [1173789]
- [netdrv] i40evf: fix bad indentation (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Use dma_rmb where appropriate (Stefan Assmann) 
[1173789]
- [netdrv] i40evf: Refactor VF RSS code (Stefan Assmann) [1173789]
- [netdrv] i40evf: protect VLAN filter list (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Set Ethernet protocol correctly when Tx VLAN 
offloads are disabled (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: fix bug when skb allocation fails (Stefan 
Assmann) [1173789]
- [netdrv] i40evf: Fix Outer UDP RX checksum code (Stefan Assmann) [1173789]
- [netdrv] i40evf: add FW version to ethtool info (Stefan Assmann) [1173789]
- [netdrv] i40evf: resequence close operations (Stefan Assmann) [1173789]
- [netdrv] i40evf: delay releasing rings (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: implement KR2 support (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Bump i40e/i40evf version (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: fix accidental write to ITR registers (Stefan 
Assmann) [1173789]
- [netdrv] i40vf: don't stop me now (Stefan Assmann) [1173789]
- [netdrv] ethernet: codespell comment spelling fixes (Stefan Assmann) 
[1173789]
- [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: enable prefetch of Tx descriptors during cleanup 
(Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Simplify tunnel selection logic (Stefan Assmann) 
[1173789]
- [netdrv] i40e/i40evf: Refactor i40e_debug_aq and make some functions 
static (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Version bump (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Clean up some formatting and other things 
(Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: grab NVM devstarter version not image version 
(Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Bump versions (Stefan Assmann) [1173789]
- [netdrv] i40evf: ethtool RSS fixes (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Add missing packet types for VXLAN encapsulated 
packet types (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: print FW build number in version string (Stefan 
Assmann) [1173789]
- [netdrv] i40evf: TCP/IPv6 over Vxlan Tx checksum offload fix (Stefan 
Assmann) [1173789]
- [netdrv] i40e: fix race in hang check (Stefan Assmann) [1173789]
- [netdrv] i40e: Fix TSO with more than 8 frags per segment issue 
(Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Update driver versions (Stefan Assmann) [1173789]
- [netdrv] i40evf: Add more info to interrupt vector names (Stefan 
Assmann) [1173789]
- [netdrv] i40evf: allow enabling of debug prints via ethtool (Stefan 
Assmann) [1173789]
- [netdrv] i40e/i40evf: Use advertised speed settings in ethtool and 
refactor get_settings (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Fix output of i40e_debug_aq() for big endian 
machines (Stefan Assmann) [1173789]
- [netdrv] i40evf: don't wait forever (Stefan Assmann) [1173789]
- [netdrv] i40evf: refactor reset (Stefan Assmann) [1173789]
- [netdrv] i40evf: disable NAPI polling sooner (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Bump Driver Versions (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Remove unused variable an_enable and function 
update_link_info (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: i40e_register.h updates (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: restrict VC opcodes to their initial values 
(Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Refactor the receive routines (Stefan Assmann) 
[1173789]
- [netdrv] i40e: Fix for stats init function call in Rx setup (Stefan 
Assmann) [1173789]
- [netdrv] i40e/i40evf: Add call to u64_stats_init to init (Stefan 
Assmann) [1173789]
- [netdrv] i40evf: Force Tx writeback on ITR (Stefan Assmann) [1173789]
- [netdrv] i40evf: stop the watchdog for shutdown (Stefan Assmann) [1173789]
- [netdrv] i40evf: ignore bogus messages from FW (Stefan Assmann) [1173789]
- [netdrv] i40evf: reset on module unload (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Bump i40e and i40evf versions (Stefan Assmann) 
[1173789]
- [netdrv] i40e: Support for NPAR iSCSI partition with DCB (Stefan 
Assmann) [1173789]
- [netdrv] i40e: AQ API updates for new commands (Stefan Assmann) [1173789]
- [netdrv] i40e: AQ API updates (Stefan Assmann) [1173789]
- [netdrv] i40e: add more struct size checks (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Bump i40e/i40evf versions (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Increase ASQ timeout (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: AdminQ updates ww36 (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: find partition_id in npar mode (Stefan Assmann) 
[1173789]
- [netdrv] i40evf: kick a stalled admin queue (Stefan Assmann) [1173789]
- [netdrv] i40evf: enable interrupt 0 appropriately (Stefan Assmann) 
[1173789]
- [netdrv] i40evf: don't fire traffic IRQs when the interface is down 
(Stefan Assmann) [1173789]
- [netdrv] i40evf: remove leftover VLAN filters (Stefan Assmann) [1173789]
- [netdrv] i40evf: refactor shutdown code (Stefan Assmann) [1173789]
- [netdrv] i40evf: Remove some scary log messages (Stefan Assmann) [1173789]
- [netdrv] i40evf: remove redundant code (Stefan Assmann) [1173789]
- [netdrv] i40e/i40evf: Convert macro to static inline (Stefan Assmann) 
[1173789]
- [netdrv] i40e: check for AQ timeout in aq_rc decode (Stefan Assmann) 
[1173789]
- [netdrv] i40e: set max limit for access polling (Stefan Assmann) [1173789]
- [netdrv] i40e: remove unused nvm_semaphore_wait (Stefan Assmann) [1173789]
- [netdrv] i40e: add range check to i40e_aq_rc_to_posix (Stefan Assmann) 
[1173789]
- [netdrv] i40e: let firmware catch the NVM busy error (Stefan Assmann) 
[1173789]
- [netdrv] i40e: Bump i40e version to 1.2.2 and i40evf version to 1.0.6 
(Stefan Assmann) [1173789]
- [netdrv] i40evf: make early init sequence even more robust (Stefan 
Assmann) [1173789]
- [netdrv] i40e: Define and use i40e_is_vf macro (Stefan Assmann) [1173789]
- [netdrv] i40e: Add a virtual channel op to config RSS (Stefan Assmann) 
[1173789]
- [netdrv] i40e: remove useless debug noise (Stefan Assmann) [1173789]
- [netdrv] i40evf: remove unnecessary else (Stefan Assmann) [1173789]
- [netdrv] i40evf: make comparisons consistent (Stefan Assmann) [1173789]
- [netdrv] i40evf: make checkpatch happy (Stefan Assmann) [1173789]
- [netdrv] i40evf: update header comments (Stefan Assmann) [1173789]
- [netdrv] i40e: don't overload fields (Stefan Assmann) [1173789]
- [netdrv] i40e: use netdev_rss_key_fill() helper (Stefan Assmann) [1173789]
- [netdrv] i40evf: don't use more queues than CPUs (Stefan Assmann) 
[1173789]
- [netdrv] i40evf: make early init processing more robust (Stefan 
Assmann) [1173789]
- [netdrv] i40e: clean up throttle rate code (Stefan Assmann) [1173789]
- [netdrv] i40e: poll firmware slower (Stefan Assmann) [1173789]
- [netdrv] i40evf: Add support for 10G base T parts (Stefan Assmann) 
[1173789]
- [netdrv] i40evf: properly handle multiple AQ messages (Stefan Assmann) 
[1173789]
- [netdrv] i40e/i40evf: Use usleep_range() instead of udelay() (Stefan 
Assmann) [1173789]
- [netdrv] i40e/i40evf: Fix whitespace indentation (Stefan Assmann) 
[1173789]
- [netdrv] i40e/i40evf: Bump i40e/i40evf versions (Stefan Assmann) [1173789]
- [netdrv] i40evf: Set skb->csum_level for encapsulated checksum (Stefan 
Assmann) [1173789]
- [netdrv] i40e: Make sure to be in VEB mode if SRIOV is enabled at 
probe (Stefan Assmann) [1173788]
- [netdrv] i40e: start up in VEPA mode by default (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Fix mixed size frags and linearization (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Bump version to 1.3.4 (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: remove time_stamp member (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: force inline transmit functions (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Move the FD ATR/SB messages to a higher debug level 
(Stefan Assmann) [1173788]
- [netdrv] i40e: fix unrecognized FCOE EOF case (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Remove unneeded TODO (Stefan Assmann) [1173788]
- [netdrv] i40e: Remove unnecessary pf members (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Add stats to count Tunnel ATR hits (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Add ATR support for tunneled TCP/IPv4/IPv6 
packets (Stefan Assmann) [1173788]
- [netdrv] i40e: Disable offline diagnostics if VFs are enabled (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Collect PFC XOFF RX stats even in single TC case 
(Stefan Assmann) [1173788]
- [netdrv] net: batch of last_rx update avoidance in ethernet drivers 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Bump version to 1.3.2 (Stefan Assmann) [1173788]
- [netdrv] i40e: Use new 40G speeds (Stefan Assmann) [1173788]
- [netdrv] i40e: get rid of unused locals (Stefan Assmann) [1173788]
- [netdrv] i40e: handle possible memory allocation failure (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Save WR_CSR_PROT field from DEV/FUNC 
capabilities (Stefan Assmann) [1173788]
- [netdrv] i40e: enable user dump of internal hardware state (Stefan 
Assmann) [1173788]
- [netdrv] i40e: print FCoE capability reported by the device function 
(Stefan Assmann) [1173788]
- [netdrv] i40e: For VF reset (VFR and VFLR) add some more delay (Stefan 
Assmann) [1173788]
- [netdrv] i40e: move VF notification routines up (Stefan Assmann) [1173788]
- [netdrv] i40e: notify VFs of link state (Stefan Assmann) [1173788]
- [netdrv] i40e: Add support to program FDir SB rules for VF from PF 
through ethtool (Stefan Assmann) [1173788]
- [netdrv] i40e: stop VF rings (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Use dma_rmb where appropriate (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Bump to version 1.3.1 (Stefan Assmann) [1173788]
- [netdrv] i40e: Communicate VSI id in place of VSI index to the VFs 
(Stefan Assmann) [1173788]
- [netdrv] i40e: stop flow director on shutdown (Stefan Assmann) [1173788]
- [netdrv] i40e: fix up VXLAN messages (Stefan Assmann) [1173788]
- [netdrv] i40e: Don't register/de-register apps on NIC partitions in 
MFP mode (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Set Ethernet protocol correctly when Tx VLAN 
offloads are disabled (Stefan Assmann) [1173788]
- [netdrv] i40e: warn at the right time (Stefan Assmann) [1173788]
- [netdrv] i40e: fix invalid void return in FCoE code (Stefan Assmann) 
[1173788]
- [netdrv] i40e/i40evf: fix bug when skb allocation fails (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Change some memcpys to struct assignments (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Print some more info to help figure out the cause of 
HMC error (Stefan Assmann) [1173788]
- [netdrv] i40e: validate VSI param from VFs (Stefan Assmann) [1173788]
- [netdrv] i40e: Bump version to 1.2.43 (Stefan Assmann) [1173788]
- [netdrv] i40e: Increase PF reset max loop limit (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: implement KR2 support (Stefan Assmann) [1173788]
- [netdrv] i40e: add NVM update events to AQ clean (Stefan Assmann) 
[1173788]
- [netdrv] i40e: add ethtool RSS support (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Bump i40e/i40evf version (Stefan Assmann) [1173788]
- [netdrv] i40e: add MAC printing to debugfs dump VSI (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Fix inconsistent use of PF/VF vs pf/vf (Stefan Assmann) 
[1173788]
- [netdrv] i40e: tame the nvmupdate read and write complaints (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: fix accidental write to ITR registers (Stefan 
Assmann) [1173788]
- [netdrv] i40e: future proof some sizeof calls (Stefan Assmann) [1173788]
- [netdrv] i40e: Remove "hello world" strings from i40e driver (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Strip configfs code (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: enable prefetch of Tx descriptors during cleanup 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Simplify code for rss_size_max config (Stefan Assmann) 
[1173788]
- [netdrv] i40e/i40evf: Simplify tunnel selection logic (Stefan Assmann) 
[1173788]
- [netdrv] i40e: FD filters flush policy changes (Stefan Assmann) [1173788]
- [netdrv] i40e: Avoid logs while adding/deleting FD-SB filters (Stefan 
Assmann) [1173788]
- [netdrv] i40e: print port stats only on partition 1 (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Move code to enable/disable Loopback to the main file 
(Stefan Assmann) [1173788]
- [netdrv] i40e: rework vector reservation (Stefan Assmann) [1173788]
- [netdrv] i40e: clean up debug_read_register (Stefan Assmann) [1173788]
- [netdrv] i40e: store msg_enable in the right size (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Remove unneeded conversion (Stefan Assmann) [1173788]
- [netdrv] i40e: Remove duplicate code (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Refactor i40e_debug_aq and make some functions 
static (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix mismatching type for ioremap_len (Stefan Assmann) 
[1173788]
- [netdrv] i40e/i40evf: Version bump (Stefan Assmann) [1173788]
- [netdrv] i40e: don't spam the system log (Stefan Assmann) [1173788]
- [netdrv] i40e: move IRQ tracking setup into MSIX setup (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Ioremap changes (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Clean up some formatting and other things 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Add AOC PHY types to case statements (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Fix ethtool offline test (Stefan Assmann) [1173788]
- [netdrv] i40e: Reassign incorrect PHY type to fix a FW bug (Stefan 
Assmann) [1173788]
- [netdrv] i40e: fix XPS mask when resetting (Stefan Assmann) [1173788]
- [netdrv] i40e: use more portable sign extension (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: grab NVM devstarter version not image version 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Don't check operational or sync bit for App TLV (Stefan 
Assmann) [1173788]
- [netdrv] i40e: during LED interaction ignore activity LED src modes 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Fix NPAR Tx Scheduler init (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix dependencies in the i40e driver on configfs (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Bump versions (Stefan Assmann) [1173788]
- [netdrv] i40e: Only enable TC0 for NIC partition type (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Register DCBNL ops in MFP mode (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix RSS size at init since default num queue 
calculation has changed (Stefan Assmann) [1173788]
- [netdrv] i40e: Move RSS table size for VSIs to the VSI struct (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Add missing packet types for VXLAN encapsulated 
packet types (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix issue with removal of apps from DBCNL app table 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Add FW check to disable DCB and wrap autoneg workaround 
with FW check (Stefan Assmann) [1173788]
- [netdrv] i40e: Enable more than 64 qps for the Main VSI (Stefan 
Assmann) [1173788]
- [netdrv] i40e: don't disable PF LB when disabling VFs (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Add safety net for switch calling (Stefan Assmann) 
[1173788]
- [netdrv] i40e/i40evf: print FW build number in version string (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Skip the priority tagging if DCB is not enabled (Stefan 
Assmann) [1173788]
- [netdrv] i40e: check pointers before use (Stefan Assmann) [1173788]
- [netdrv] i40e: catch NVM write semaphore timeout and retry (Stefan 
Assmann) [1173788]
- [netdrv] i40e: stop flow director on shutdown (Stefan Assmann) [1173788]
- [netdrv] i40e: disconnect irqs on shutdown (Stefan Assmann) [1173788]
- [netdrv] i40e: Issue a PF reset if Tx queue disable timeout (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Fix the Tx ring qset handle when DCB reconfigures 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Fix the case where per TC queue count was higher than 
queues enabled (Stefan Assmann) [1173788]
- [netdrv] i40e: fix race in hang check (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix TSO with more than 8 frags per segment issue 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Don't check for Tx hang when PF down (Stefan Assmann) 
[1173788]
- [netdrv] i40e: fix shift precedence issue (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix memory leak at failure path in 
i40e_dbg_command_write() (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Update driver versions (Stefan Assmann) [1173788]
- [netdrv] i40e: Use ethtool private flags to display NPAR status 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Set FLAG_RD when sending buffer FW must read (Stefan 
Assmann) [1173788]
- [netdrv] i40e: print Rx packet split status (Stefan Assmann) [1173788]
- [netdrv] i40e: setup FCoE device type (Stefan Assmann) [1173788]
- [netdrv] i40e: Set BUF flag for Set Version AQ command (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Add support for getlink, setlink ndo ops (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Implement configfs for NPAR BW configuration (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Add NPAR BW get and set functions (Stefan Assmann) 
[1173788]
- [netdrv] i40e: enable packet split only when IOMMU present (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Add method to keep track of current rxnfc settings 
(Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Use advertised speed settings in ethtool and 
refactor get_settings (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Fix output of i40e_debug_aq() for big endian 
machines (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix i40e_ndo_set_vf_spoofchk (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Bump Driver Versions (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Remove unused variable an_enable and function 
update_link_info (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix the EMPR interrupt received handling (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: i40e_register.h updates (Stefan Assmann) [1173788]
- [netdrv] i40e: Use #define for the VSI connection type (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: restrict VC opcodes to their initial values 
(Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Refactor the receive routines (Stefan Assmann) 
[1173788]
- [netdrv] i40e: rename debugfs clear_stats option (Stefan Assmann) 
[1173788]
- [netdrv] i40e: update Shadow RAM read/write functions (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Fix for stats init function call in Rx setup (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Add call to u64_stats_init to init (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Enable Loopback for the FCOE vsi as well (Stefan 
Assmann) [1173788]
- [netdrv] i40e: use dev_port for fcoe netdev (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix function header (Stefan Assmann) [1173788]
- [netdrv] i40e: fix led blink toggle to enable steady state (Stefan 
Assmann) [1173788]
- [netdrv] i40evf: Force Tx writeback on ITR (Stefan Assmann) [1173788]
- [netdrv] i40e: stop the service task at shutdown (Stefan Assmann) 
[1173788]
- [netdrv] i40e: add locking around VF reset (Stefan Assmann) [1173788]
- [netdrv] i40e: Use even more ARQ descriptors (Stefan Assmann) [1173788]
- [netdrv] i40e: delay after VF reset (Stefan Assmann) [1173788]
- [netdrv] i40e: avoid use of uninitialized v_budget in i40e_init_msix 
(Stefan Assmann) [1173788]
- [netdrv] i40e: i40e_fcoe.c: Remove unused function (Stefan Assmann) 
[1173788]
- [netdrv] i40e/i40evf: Bump i40e and i40evf versions (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Support for NPAR iSCSI partition with DCB (Stefan 
Assmann) [1173788]
- [netdrv] i40e: when Rx timestamps disabled set specific mode (Stefan 
Assmann) [1173788]
- [netdrv] i40e: use same check for Rx hang as for Rx timestamps (Stefan 
Assmann) [1173788]
- [netdrv] i40e: AQ API updates for new commands (Stefan Assmann) [1173788]
- [netdrv] i40e: AQ API updates (Stefan Assmann) [1173788]
- [netdrv] i40e: add more struct size checks (Stefan Assmann) [1173788]
- [netdrv] i40e: Issue "Stop LLDP" command for firmware older than v4.3 
(Stefan Assmann) [1173788]
- [netdrv] i40e: check I40E_FLAG_PTP before handling Tx or Rx timestamps 
(Stefan Assmann) [1173788]
- [netdrv] i40e: only enable PTP interrupt cause if PTP is enabled 
(Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Bump i40e/i40evf versions (Stefan Assmann) [1173788]
- [netdrv] i40e: Dump Stats string removed from debugfs help command 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Add define for interrupt name string len (Stefan 
Assmann) [1173788]
- [netdrv] i40e: don't give up on DCB error after reset (Stefan Assmann) 
[1173788]
- [netdrv] i40e: fix proc/int descriptions (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: Increase ASQ timeout (Stefan Assmann) [1173788]
- [netdrv] i40e/i40evf: AdminQ updates ww36 (Stefan Assmann) [1173788]
- [netdrv] i40e: adds FCoE configure option (Stefan Assmann) [1173788]
- [netdrv] i40e: limit sriov to partition 1 of NPAR configurations 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Don't exit link event early if link speed has changed 
(Stefan Assmann) [1173788]
- [netdrv] i40e: limit WoL and link settings to partition 1 (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Adding function for reading PBA String (Stefan Assmann) 
[1173788]
- [netdrv] i40e/i40evf: find partition_id in npar mode (Stefan Assmann) 
[1173788]
- [netdrv] i40e: remove VN2VN related mac filters (Stefan Assmann) [1173788]
- [netdrv] i40e: Add warning for NPAR partitions with link speed less 
than 10Gbps (Stefan Assmann) [1173788]
- [netdrv] i40e: disable IOV before freeing resources (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Fix bug with TCP over IPv6 over VXLAN (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Fix Rx checksum error counter (Stefan Assmann) [1173788]
- [netdrv] i40e: fix un-necessary Tx hangs (Stefan Assmann) [1173788]
- [netdrv] i40e: Fix possible memory leak in i40e_dbg_dump_desc (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Convert macro to static inline (Stefan Assmann) 
[1173788]
- [netdrv] i40e: add to NVM update debug message (Stefan Assmann) [1173788]
- [netdrv] i40e: check for AQ timeout in aq_rc decode (Stefan Assmann) 
[1173788]
- [netdrv] i40e: poll on NVM semaphore only if not other error (Stefan 
Assmann) [1173788]
- [netdrv] i40e: fix up NVM update sm error handling (Stefan Assmann) 
[1173788]
- [netdrv] i40e: set max limit for access polling (Stefan Assmann) [1173788]
- [netdrv] i40e: remove unused nvm_semaphore_wait (Stefan Assmann) [1173788]
- [netdrv] i40e: init NVM update state on adminq init (Stefan Assmann) 
[1173788]
- [netdrv] i40e: add range check to i40e_aq_rc_to_posix (Stefan Assmann) 
[1173788]
- [netdrv] i40e: rework debug messages for NVM update (Stefan Assmann) 
[1173788]
- [netdrv] i40e: let firmware catch the NVM busy error (Stefan Assmann) 
[1173788]
- [netdrv] i40e: better error messages for NVM update issues (Stefan 
Assmann) [1173788]
- [netdrv] i40e: clear NVM update state on ethtool test (Stefan Assmann) 
[1173788]
- [netdrv] ptp: i40e: convert to the 64 bit get/set time methods (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Use eth_skb_pad and skb_put_padto helpers (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Reduce stack in i40e_dbg_dump_desc (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Bump i40e version to 1.2.2 and i40evf version to 1.0.6 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Re enable Main VSI loopback setting in the reset path 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Add new update VSI flow to accommodate FW fix with VSI 
Loopback mode (Stefan Assmann) [1173788]
- [netdrv] i40e: Increase reset delay (Stefan Assmann) [1173788]
- [netdrv] i40e: fix netdev_stat macro definition (Stefan Assmann) [1173788]
- [netdrv] i40e: Define and use i40e_is_vf macro (Stefan Assmann) [1173788]
- [netdrv] i40e: Add a virtual channel op to config RSS (Stefan Assmann) 
[1173788]
- [netdrv] i40e: don't enable PTP support on more than one PF per port 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Add description to misc and fd interrupts (Stefan 
Assmann) [1173788]
- [netdrv] i40e: allow various base numbers in debugfs aq commands 
(Stefan Assmann) [1173788]
- [netdrv] i40e: remove useless debug noise (Stefan Assmann) [1173788]
- [netdrv] i40e: Remove unneeded break statement (Stefan Assmann) [1173788]
- [netdrv] i40e: enable fdb add code, remove unused code (Stefan 
Assmann) [1173788]
- [netdrv] i40e: trigger SW INT with no ITR wait (Stefan Assmann) [1173788]
- [netdrv] i40e: don't overload fields (Stefan Assmann) [1173788]
- [netdrv] i40e: Set XPS bit mask to zero in DCB mode (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Prevent link flow control settings when PFC is enabled 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Do not disable/enable FCoE VSI with DCB reconfig 
(Stefan Assmann) [1173788]
- [netdrv] i40e: Modify Tx disable wait flow in case of DCB 
reconfiguration (Stefan Assmann) [1173788]
- [netdrv] i40e: Update VEB's enabled_tc after reconfiguration (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Check for LLDP AdminStatus before querying DCBX (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Add support to firmware CEE DCBX mode (Stefan Assmann) 
[1173788]
- [netdrv] i40e: Resume Port Tx after DCB event (Stefan Assmann) [1173788]
- [netdrv] i40e: Bump version to 1.1.23 (Stefan Assmann) [1173788]
- [netdrv] i40e: re-enable VFLR interrupt sooner (Stefan Assmann) [1173788]
- [netdrv] i40e: only warn once of PTP nonsupport in 100Mbit speed 
(Stefan Assmann) [1173788]
- [netdrv] i40e: use netdev_rss_key_fill() helper (Stefan Assmann) [1173788]
- [netdrv] i40e: clean up throttle rate code (Stefan Assmann) [1173788]
- [netdrv] i40e: don't do link_status or stats collection on every ARQ 
(Stefan Assmann) [1173788]
- [netdrv] i40e: poll firmware slower (Stefan Assmann) [1173788]
- [netdrv] i40e: properly parse MDET registers (Stefan Assmann) [1173788]
- [netdrv] i40e: configure VM ID in qtx_ctl (Stefan Assmann) [1173788]
- [netdrv] i40e: enable debug earlier (Stefan Assmann) [1173788]
- [netdrv] i40e: better wording for resource tracking errors (Stefan 
Assmann) [1173788]
- [netdrv] i40e: scale msix vector use when more cores than vectors 
(Stefan Assmann) [1173788]
- [netdrv] i40e: remove debugfs dump stats (Stefan Assmann) [1173788]
- [netdrv] i40e: avoid disable of interrupt when changing ITR (Stefan 
Assmann) [1173788]
- [netdrv] i40e: fix link checking logic (Stefan Assmann) [1173788]
- [netdrv] i40e: Add condition to enter fdir flush and reinit (Stefan 
Assmann) [1173788]
- [netdrv] i40e: _MASK vs _SHIFT typo in i40e_handle_mdd_event() (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Bump version (Stefan Assmann) [1173788]
- [netdrv] i40e: Moving variable declaration out of the loops (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Add 10GBaseT support (Stefan Assmann) [1173788]
- [netdrv] i40e: process link events when setting up switch (Stefan 
Assmann) [1173788]
- [netdrv] i40e: Fix a bug where Rx would stop after some time (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Use usleep_range() instead of udelay() (Stefan 
Assmann) [1173788]
- [netdrv] i40e/i40evf: Fix whitespace indentation (Stefan Assmann) 
[1173788]
- [netdrv] i40e: enable LSE poke and simplify link state (Stefan 
Assmann) [1173788]
- [netdrv] i40e: mask phy events (Stefan Assmann) [1173788]
- [netdrv] i40e: skb->xmit_more support (Stefan Assmann) [1173788]
- [netdrv] i40e/igb: Convert to dev_consume_skb_any() (Stefan Assmann) 
[1173788]
- [netdrv] i40e: use global pci_vfs_assigned() to replace local 
i40e_vfs_are_assigned() (Stefan Assmann) [1173788]
- [netdrv] i40e: Set skb->csum_level for encapsulated checksum (Stefan 
Assmann) [1173788]
- [netdrv] i40e: enable CONFIG_I40E_VXLAN (Stefan Assmann) [1173788]

[3.10.0-272.el7]
- [netdrv] enic: fix memory leak in rq_clean (Stefan Assmann) [1159148]
- [netdrv] enic: check return value for stat dump (Stefan Assmann) [1159148]
- [netdrv] enic: unlock napi busy poll before unmasking intr (Stefan 
Assmann) [1159148]
- [netdrv] enic: Grammar s/an negative/a negative/ (Stefan Assmann) 
[1159148]
- [netdrv] ethernet: Use eth_<foo>_addr instead of memset (Stefan 
Assmann) [1159148]
- [netdrv] enic: do notify_check before returning credits (Stefan 
Assmann) [1159148]
- [netdrv] enic: enic_main: fix sparse warnings (Stefan Assmann) [1159148]
- [netdrv] enic: enic_ethtool: fix sparse warning (Stefan Assmann) [1159148]
- [netdrv] enic: fix rx napi poll return value (Stefan Assmann) [1159148]
- [netdrv] enic: reconfigure resources for kdump crash kernel (Stefan 
Assmann) [1159148]
- [netdrv] enic: free all rq buffs when allocation fails (Stefan 
Assmann) [1159148]
- [netdrv] net: ethernet: cisco: enic: enic_dev: Remove some unused 
functions (Stefan Assmann) [1159148]
- [netdrv] enic: add stats for dma mapping error (Stefan Assmann) [1159148]
- [netdrv] enic: check dma_mapping_error (Stefan Assmann) [1159148]
- [netdrv] enic: make vnic_wq_buf doubly linked (Stefan Assmann) [1159148]
- [netdrv] igbvf: use netif_carrier_off earlier when bringing if down 
(Stefan Assmann) [1173785]
- [netdrv] igbvf: cleanup msleep() and min/max() usage (Stefan Assmann) 
[1173785]
- [netdrv] igbvf: Fix code comments and whitespace (Stefan Assmann) 
[1173785]
- [netdrv] igbvf: Fix checksum error when using stacked vlan (Stefan 
Assmann) [1173785]
- [netdrv] igb: Don't use NETDEV_FRAG_PAGE_MAX_SIZE in descriptor 
calculation (Stefan Assmann) [1173784]
- [netdrv] igb: Fix NULL assignment to incorrect variable in 
igb_reset_q_vector (Stefan Assmann) [1173784]
- [netdrv] igb: Fix oops on changing number of rings (Stefan Assmann) 
[1173784]
- [netdrv] igb: simplify and clean up igb_enable_mas() (Stefan Assmann) 
[1173784]
- [netdrv] ptp: igb: use helpers for converting ns to timespec (Stefan 
Assmann) [1173784]
- [netdrv] ptp: igb: convert to the 64 bit get/set time methods (Stefan 
Assmann) [1173784]
- [netdrv] igb: Enable TSO for stacked vlan (Stefan Assmann) [1173784]
- [netdrv] igb: use netif_carrier_off earlier when bringing if down 
(Stefan Assmann) [1173784]
- [netdrv] ethernet: codespell comment spelling fixes (Stefan Assmann) 
[1173784]
- [netdrv] igb: Make arrays on stack static const to avoid reallocation 
(Stefan Assmann) [1173784]
- [netdrv] igb: Fix warning pin may be used uninitialized (Stefan 
Assmann) [1173784]
- [netdrv] igb: Indicate failure on vf reset for empty mac address 
(Stefan Assmann) [1173784]
- [netdrv] igb: enable auxiliary PHC functions for the i210 (Stefan 
Assmann) [1173784]
- [netdrv] ptp: introduce programmable pins (Stefan Assmann) [1173784]
- [netdrv] igb: enable internal PPS for the i210 (Stefan Assmann) [1173784]
- [netdrv] igb: serialize access to the time sync interrupt registers 
(Stefan Assmann) [1173784]
- [netdrv] igb: refactor time sync interrupt handling (Stefan Assmann) 
[1173784]
- [netdrv] igb: Clean-up page reuse code (Stefan Assmann) [1173784]
- [netdrv] igb: convert to CYCLECOUNTER_MASK macro (Stefan Assmann) 
[1173784]
- [netdrv] igb_ptp: Include clocksource.h to get CLOCKSOURCE_MASK 
(Stefan Assmann) [1173784]
- [netdrv] igb: Remove unneeded FIXME (Stefan Assmann) [1173784]
- [netdrv] net: igb: convert to timecounter adjtime (Stefan Assmann) 
[1173784]
- [netdrv] fm10k/igb/ixgbe: Use dma_rmb on Rx descriptor reads (Stefan 
Assmann) [1173784]
- [netdrv] ethernet/intel: Use napi_alloc_skb (Stefan Assmann) [1173784]
- [netdrv] ethernet/intel: Use eth_skb_pad and skb_put_padto helpers 
(Stefan Assmann) [1173784]
- [netdrv] e1000e / igb / pm: Eliminate CONFIG_PM_RUNTIME (Stefan 
Assmann) [1173784]
- [netdrv] igb: Fixes needed for surprise removal support (Stefan 
Assmann) [1173784]
- [netdrv] igb: use netdev_rss_key_fill() helper (Stefan Assmann) [1173784]
- [netdrv] fm10k/igb/ixgbe: Replace __skb_alloc_page with dev_alloc_page 
(Stefan Assmann) [1173784]
- [netdrv] igb: don't reuse pages with pfmemalloc flag (Stefan Assmann) 
[1173784]
- [netdrv] igb: fix race accessing page->_count (Stefan Assmann) [1173784]
- [netdrv] igb: bump version to 5.2.15 (Stefan Assmann) [1173784]
- [netdrv] i40e/igb: Convert to dev_consume_skb_any() (Stefan Assmann) 
[1173784]
- [netdrv] igb: remove blocking phy read from inside spinlock (Stefan 
Assmann) [1173784]
- [netdrv] igb: add flags to set eee advertisement mode (Stefan Assmann) 
[1173784]
- [netdrv] igb: use new eth_get_headlen interface (Stefan Assmann) [1173784]
- [netdrv] igb: Convert to use devm_hwmon_device_register_with_groups 
(Stefan Assmann) [1173784]
- [netdrv] ptp: tg3: use helpers for converting ns to timespec (Ivan 
Vecera) [1182731]
- [netdrv] ptp: tg3: convert to the 64 bit get/set time methods (Ivan 
Vecera) [1182731]
- [netdrv] tg3: Hold tp->lock before calling tg3_halt() from 
tg3_init_one() (Ivan Vecera) [1182731]
- [netdrv] tg3: Release tp->lock before invoking synchronize_irq() (Ivan 
Vecera) [1182731]
- [netdrv] tg3: tg3_reset_task() needs to use rtnl_lock to synchronize 
(Ivan Vecera) [1182731]
- [netdrv] tg3: tg3_timer() should grab tp->lock before checking for 
tp->irq_sync (Ivan Vecera) [1182731]
- [netdrv] tg3: tg3_disable_ints using uninitialized mailbox value to 
disable interrupts (Ivan Vecera) [1182731]
- [netdrv] tg3: fix ring init when there are more TX than RX channels 
(Ivan Vecera) [1182731]
- [netdrv] tg3: use netdev_rss_key_fill() helper (Ivan Vecera) [1182731]
- [netdrv] tg3: Add skb->xmit_more support (Ivan Vecera) [1182731]
- [netdrv] tg3: Allow for recieve of full-size 8021AD frames (Ivan 
Vecera) [1182731]
- [netdrv] tg3: Work around HW/FW limitations with vlan encapsulated 
frames (Ivan Vecera) [1182731]
- [netdrv] tg3: Convert to use hwmon_device_register_with_groups (Ivan 
Vecera) [1182731]
- [netdrv] bnx2-cnic: Driver Version Update (Ivan Vecera) [1182732]
- [netdrv] bnx2: Fix for Chip Initialization (Ivan Vecera) [1182732]
- [netdrv] bnx2-cnic: Driver Rebranding Changes (Ivan Vecera) [1182732]
- [netdrv] bnx2: Correctly receive full sized 802.1ad frames (Ivan 
Vecera) [1182732]
- [netdrv] be2net: enable config options (Ivan Vecera) [1182733]
- [netdrv] be2net: Replace dma/pci_alloc_coherent() calls with 
dma_zalloc_coherent() (Ivan Vecera) [1182733]
- [netdrv] be2net: make hwmon interface optional (Ivan Vecera) [1182733]
- [netdrv] be2net: Support for OS2BMC (Ivan Vecera) [1182733]
- [netdrv] be2net: Report a "link down" to the stack when a fatal error 
or fw reset happens (Ivan Vecera) [1182733]
- [netdrv] be2net: Export board temperature using hwmon-sysfs interface 
(Ivan Vecera) [1182733]
- [netdrv] be2net: update the driver version to 10.6.0.2 (Ivan Vecera) 
[1182733]
- [netdrv] be2net: update copyright year to 2015 (Ivan Vecera) [1182733]
- [netdrv] be2net: use be_virtfn() instead of !be_physfn() (Ivan Vecera) 
[1182733]
- [netdrv] be2net: simplify UFI compatibility checking (Ivan Vecera) 
[1182733]
- [netdrv] be2net: post full RXQ on interface enable (Ivan Vecera) [1182733]
- [netdrv] be2net: check for INSUFFICIENT_VLANS error (Ivan Vecera) 
[1182733]
- [netdrv] be2net: receive pkts with L3, L4 errors on VFs (Ivan Vecera) 
[1182733]
- [netdrv] be2net: set interrupt moderation for Skyhawk-R using EQ-DB 
(Ivan Vecera) [1182733]
- [netdrv] be2net: add support for spoofchk setting (Ivan Vecera) [1182733]
- [netdrv] be2net: log link status (Ivan Vecera) [1182733]
- [netdrv] be2net: Fix a bug in Rx buffer posting (Ivan Vecera) [1182733]
- [netdrv] be2net: bump up the driver version to 10.6.0.1 (Ivan Vecera) 
[1182733]
- [netdrv] be2net: setup xps queue mapping (Ivan Vecera) [1182733]
- [netdrv] be2net: restrict MODIFY_EQ_DELAY cmd to a max of 8 EQs (Ivan 
Vecera) [1182733]
- [netdrv] be2net: Prevent VFs from enabling VLAN promiscuous mode (Ivan 
Vecera) [1182733]
- [netdrv] be2net: codespell comment spelling fixes (Ivan Vecera) [1182733]
- [netdrv] be2net: implement .sriov_configure() PCI callback (Ivan 
Vecera) [1182733]
- [netdrv] be2net: re-distribute SRIOV resources allowed by FW (Ivan 
Vecera) [1182733]
- [netdrv] be2net: avoid creating the non-RSS default RXQ if FW allows 
to (Ivan Vecera) [1182733]
- [netdrv] be2net: Use eth_<foo>_addr instead of memset (Ivan Vecera) 
[1182733]
- [netdrv] be2net: move be_func_init() call inside be_setup() (Ivan 
Vecera) [1182733]
- [netdrv] be2net: refactor adapter resource cleanup sequence into 
be_cleanup() (Ivan Vecera) [1182733]
- [netdrv] be2net: refactor adapter resource initialzation sequence into 
be_resume() (Ivan Vecera) [1182733]
- [netdrv] be2net: remove code duplication relating to Lancer reset 
sequence (Ivan Vecera) [1182733]
- [netdrv] be2net: refactor error detect/recovery function (Ivan Vecera) 
[1182733]
- [netdrv] be2net: use a wrapper to schedule and cancel error detection 
task (Ivan Vecera) [1182733]
- [netdrv] be2net: refactor function initalization sequence into 
be_func_init() (Ivan Vecera) [1182733]
- [netdrv] be2net: get rid of be_get_initial_config() call from 
be_probe() (Ivan Vecera) [1182733]
- [netdrv] be2net: move adapter fields alloc/free code to new routines 
(Ivan Vecera) [1182733]
- [netdrv] be2net: Add a few inline functions to test TXQ conditions 
(Ivan Vecera) [1182733]
- [netdrv] be2net: Minor code cleanup in tx completion process (Ivan 
Vecera) [1182733]
- [netdrv] be2net: Refactor be_xmit_enqueue() routine (Ivan Vecera) 
[1182733]
- [netdrv] be2net: Refactor wrb_fill_hdr() routine (Ivan Vecera) [1182733]
- [netdrv] be2net: avoid unncessary swapping of fields in eth_tx_wrb 
(Ivan Vecera) [1182733]
- [netdrv] be2net: process port misconfig async event (Ivan Vecera) 
[1182733]
- [netdrv] be2net: refactor be_set_rx_mode() and be_vid_config() for 
readability (Ivan Vecera) [1182733]
- [netdrv] be2net: remove duplicate code in be_cmd_rx_filter() (Ivan 
Vecera) [1182733]
- [netdrv] be2net: use offset based FW flashing for Skyhawk chip (Ivan 
Vecera) [1182733]
- [netdrv] be2net: avoid flashing SH-B0 UFI image on SH-P2 chip (Ivan 
Vecera) [1182733]
- [netdrv] be2net: refactor code that checks flash file compatibility 
(Ivan Vecera) [1182733]
- [netdrv] be2net: replace (1 << x) with BIT(x) (Ivan Vecera) [1182733]
- [netdrv] be2net: move un-exported routines from be.h to respective src 
files (Ivan Vecera) [1182733]
- [netdrv] be2net: fix sparse warning (Ivan Vecera) [1182733]
- [netdrv] be2net: move definitions related to FW cmdsfrom be_hw.h to 
be_cmds.h (Ivan Vecera) [1182733]
- [netdrv] be2net: issue function reset cmd in resume path (Ivan Vecera) 
[1182733]
- [netdrv] be2net: add a log message for POST timeout in Lancer (Ivan 
Vecera) [1182733]
- [netdrv] be2net: fix failure case in setting flow control (Ivan 
Vecera) [1182733]
- [netdrv] be2net: move interface create code to a separate routine 
(Ivan Vecera) [1182733]
- [netdrv] be2net: Allow GRE to work concurrently while a VxLAN tunnel 
is configured (Ivan Vecera) [1182733]
- [netdrv] be2net: support TX batching using skb->xmit_more flag (Ivan 
Vecera) [1182733]
- [netdrv] be2net: Fix incorrect setting of tunnel offload flag in 
netdev features (Ivan Vecera) [1182733]
- [netdrv] be2net: Export tunnel offloads only when a VxLAN tunnel is 
created (Ivan Vecera) [1182733]
- [netdrv] emulex: Use skb_put_padto instead of skb_padto() and skb->len 
assignment (Ivan Vecera) [1182733]
- [netdrv] be2net: Check for presence of IFLA_AF_SPEC (Ivan Vecera) 
[1182733]
- [netdrv] be2net: Validate IFLA_BRIDGE_MODE attribute length (Ivan 
Vecera) [1182733]
- [netdrv] be2net: use netdev_rss_key_fill() helper (Ivan Vecera) [1182733]
- [netdrv] be2net: Use dev_consume_skb_any() in the non-drop path (Ivan 
Vecera) [1182733]
- [netdrv] r8169: Do not use dev_kfree_skb in xmit path (Ivan Vecera) 
[1232244]
- [netdrv] r8169: Fix trivial typo in rtl_check_firmware (Ivan Vecera) 
[1232244]
- [netdrv] r8169: Revert BQL and xmit_more support (Ivan Vecera) [1232244]
- [netdrv] r8169: use PCI define for Max_Read_Request_Size (Ivan Vecera) 
[1232244]
- [netdrv] pci: Add defines for PCIe Max_Read_Request_Size (Ivan Vecera) 
[1232244]
- [netdrv] r8169: add support for xmit_more (Ivan Vecera) [1232244]
- [netdrv] r8169: update rtl8168g pcie ephy parameter (Ivan Vecera) 
[1232244]
- [netdrv] r8169: Use dma_rmb() and dma_wmb() for DescOwn checks (Ivan 
Vecera) [1232244]
- [netdrv] r8169: use napi_alloc_skb instead of 
netdev_alloc_skb_ip_align (Ivan Vecera) [1232244]
- [netdrv] r8169: Use eth_skb_pad function (Ivan Vecera) [1232244]
- [netdrv] r8169: disable rtl8168ep cmac engine (Ivan Vecera) [1232244]
- [netdrv] r8169: prevent enable hardware tx/rx too early (Ivan Vecera) 
[1232244]
- [netdrv] bna: use netdev_* and dev_* instead of printk and pr_* (Ivan 
Vecera) [1187298]
- [netdrv] bna: fix timeout API argument type (Ivan Vecera) [1187298]
- [netdrv] bna: use list_for_each_entry where appropriate (Ivan Vecera) 
[1187298]
- [netdrv] bna: get rid of private macros for manipulation with lists 
(Ivan Vecera) [1187298]
- [netdrv] bna: remove useless pointer assignment (Ivan Vecera) [1187298]
- [netdrv] bna: use memdup_user to copy userspace buffers (Ivan Vecera) 
[1187298]
- [netdrv] bna: correct comparisons/assignments to bool (Ivan Vecera) 
[1187298]
- [netdrv] bna: remove TX_E_PRIO_CHANGE event and BNA_TX_F_PRIO_CHANGED 
flag (Ivan Vecera) [1187298]
- [netdrv] bna: remove paused from bna_rx_config and flags from bna_rxf 
(Ivan Vecera) [1187298]
- [netdrv] bna: remove RXF_E_PAUSE and RXF_E_RESUME events (Ivan Vecera) 
[1187298]
- [netdrv] bna: remove prio_change_cbfn oper_state_cbfn from struct 
bna_tx (Ivan Vecera) [1187298]
- [netdrv] bna: remove oper_state_cbfn from struct bna_rxf (Ivan Vecera) 
[1187298]
- [netdrv] bna: remove pause_cbfn from struct bna_enet (Ivan Vecera) 
[1187298]
- [netdrv] bna: remove unused cbfn parameter (Ivan Vecera) [1187298]
- [netdrv] bna: use BIT(x) instead of (1 << x) (Ivan Vecera) [1187298]
- [netdrv] bna: get rid of duplicate and unused macros (Ivan Vecera) 
[1187298]
- [netdrv] bna: replace pragma(pack) with attribute __packed (Ivan 
Vecera) [1187298]
- [netdrv] bna: get rid of mac_t (Ivan Vecera) [1187298]
- [netdrv] bna: use ether_addr_copy instead of memcpy (Ivan Vecera) 
[1187298]
- [netdrv] bna: remove obsolete use of EXTRA_CFLAGS (Ivan Vecera) [1187298]
- [netdrv] bna: fix soft lock-up during firmware initialization failure 
(Ivan Vecera) [1187298]
- [netdrv] bna: remove unreasonable iocpf timer start (Ivan Vecera) 
[1187298]
- [netdrv] bna: fix firmware loading on big-endian machines (Ivan 
Vecera) [1187298]
- [netdrv] bna: codespell comment spelling fixes (Ivan Vecera) [1187298]
- [netdrv] bna: Update the Driver and Firmware Version (Ivan Vecera) 
[1187298]
- [netdrv] bna: QLogic BR-series Adapters Driver Rebranding (Ivan 
Vecera) [1187298]
- [netdrv] bna: incorrect use of init_completion fixup (Ivan Vecera) 
[1187298]
- [netdrv] bna: use netdev_rss_key_fill() helper (Ivan Vecera) [1187298]

[3.10.0-271.el7]
- [net] inet_diag: use READ_ONCE (Phil Sutter) [1230886]
- [net] nfnetlink_log: unset nf_loggers for netns when unloading module 
(Hannes Frederic Sowa) [1231135]
- [net] sctp: allow authenticating DATA chunks that are bundled with 
COOKIE_ECHO (Marcelo Leitner) [1161510]
- [net] netfilter: conntrack: warn the user if there is a better helper 
to use (Marcelo Leitner) [1208239]
- [net] tcp: dctcp_update_alpha() fixes (Phil Sutter) [1230878]
- [net] sched: use pinned timers (Phil Sutter) [1230135]
- [net] add skb_clone_sk() and sock_efree() (Ivan Vecera) [1200759]
- [lib] cpumask: cpumask_set_cpu_local_first => cpumask_local_spread, 
lament (Ivan Vecera) [1200759]
- [netdrv] mlx4_en: Fix tx ring affinity_mask creation (Ivan Vecera) 
[1200759]
- [netdrv] be2net: assign CPU affinity hints to be2net IRQs (Ivan 
Vecera) [1200759]
- [kernel] ktime: Introduce ktime_ms_delta (Ivan Vecera) [1200759]
- [net] sctp: migrate cookie life from timeval to ktime (Ivan Vecera) 
[1200759]
- [kernel] timecounter: provide a macro to initialize the cyclecounter 
mask field (Ivan Vecera) [1200759]
- [kernel] timecounter: keep track of accumulated fractional nanoseconds 
(Ivan Vecera) [1200759]
- [kernel] timecounter: provide a helper function to shift the time 
(Ivan Vecera) [1200759]
- [kernel] time: move the timecounter/cyclecounter code into its own 
file (Ivan Vecera) [1200759]
- [net] Introduce passthru_features_check (Ivan Vecera) [1200759]
- [net] vlan: Move check for multiple vlans to drivers (Ivan Vecera) 
[1200759]
- [net] vlan: Introduce helper functions to check if skb is tagged (Ivan 
Vecera) [1200759]
- [net] vlan: rename vlan_tx_* helpers since "tx" is misleading there 
(Ivan Vecera) [1200759]
- [net] vlan: make __vlan_hwaccel_put_tag return void (Ivan Vecera) 
[1200759]
- [net] vlan: Add features for stacked vlan device (Ivan Vecera) [1200759]
- [net] Add device Rx page allocation function (Ivan Vecera) [1200759]
- [net] fix comment typo for __skb_alloc_pages() (Ivan Vecera) [1200759]
- [net] flow: Add function for parsing the header length out of linear 
ethernet frames (Ivan Vecera) [1200759]
- [net] flow: make skb an optional parameter for__skb_flow_dissect() 
(Ivan Vecera) [1200759]
- [net] flow: Allow raw buffers to be passed into the flow dissector 
(Ivan Vecera) [1200759]
- [net] ethtool: Support for configurable RSS hash function (Ivan 
Vecera) [1200759]
- [netdrv] mlx4_en: fix mlx4_en_set_rxfh() (Ivan Vecera) [1200759]
- [netdrv] mlx4_en: use netdev_rss_key_fill() helper (Ivan Vecera) [1200759]
- [netdrv] Replace ethtool_ops::{get, set}_rxfh_indir() with {get, 
set}_rxfh() (Ivan Vecera) [1200759]
- [net] Add functions for handling padding frame and adding to length 
(Ivan Vecera) [1200759]
- [net] introduce napi_schedule_irqoff() (Ivan Vecera) [1200759]
- [net] Replace get_cpu_var through this_cpu_ptr (Ivan Vecera) [1200759]
- [net] introduce dev_consume_skb_any() (Ivan Vecera) [1200759]
- [net] provide a per host RSS key generic infrastructure (Ivan Vecera) 
[1200759]
- [net] avoid dependency of net_get_random_once on nop patching (Ivan 
Vecera) [1200759]
- [net] make net_get_random_once irq safe (Ivan Vecera) [1200759]
- [net] fix build warnings because of net_get_random_once merge (Ivan 
Vecera) [1200759]
- [net] introduce new macro net_get_random_once (Ivan Vecera) [1200759]
- [net] net.h, skbuff.h: Remove extern from function prototypes (Ivan 
Vecera) [1200759]
- [net] Remove extern from function prototypes (Ivan Vecera) [1200759]
- [net] remove unused 'dev' argument from netif_needs_gso() (Ivan 
Vecera) [1200759]
- [net] Generalize ndo_gso_check to ndo_features_check (Ivan Vecera) 
[1200759]
- [net] vlan: Fix stacked vlan offload features computation (Ivan 
Vecera) [1200759]
- [net] fix checksum features handling in netif_skb_features() (Ivan 
Vecera) [1200759]
- [net] vlan: more careful checksum features handling (Ivan Vecera) 
[1200759]
- [netdrv] mlx4_en: Add VXLAN ndo calls to the PF net device ops too 
(Ivan Vecera) [1200759]
- [netdrv] bnx2x: Implement ndo_gso_check() (Ivan Vecera) [1200759]
- [netdrv] qlcnic: Implement ndo_gso_check() (Ivan Vecera) [1200759]
- [netdrv] be2net: Implement ndo_gso_check() (Ivan Vecera) [1200759]
- [netdrv] mlx4_en: Implement ndo_gso_check() (Ivan Vecera) [1200759]
- [net] Add ndo_gso_check (Ivan Vecera) [1200759]
- [net] ipv6: reject locally assigned nexthop addresses (Phil Sutter) 
[1228700]
- [net] ipv6: allow explicitly choosing optimistic addresses (Phil 
Sutter) [1228700]
- [net] openvswitch: disable LRO (Jiri Benc) [1181282]
- [net] unix, caif: sk_socket can disappear when state is unlocked 
(Hannes Frederic Sowa) [1226230]
- [net] af_unix: implement splice for stream af_unix sockets (Hannes 
Frederic Sowa) [1226230]
- [net] make skb_splice_bits more configureable (Hannes Frederic Sowa) 
[1226230]
- [net] af_unix: implement stream sendpage support (Hannes Frederic 
Sowa) [1226230]
- [net] skbuff: add skb_append_pagefrags and use it (Hannes Frederic 
Sowa) [1226230]
- [net] af_unix: remove 0 assignment on static (Hannes Frederic Sowa) 
[1226230]
- [net] unix: Align send data_len up to PAGE_SIZE (Hannes Frederic Sowa) 
[1226230]
- [net] unix: non blocking recvmsg() should not return -EINTR (Hannes 
Frederic Sowa) [1226230]
- [net] unix: allow bind to fail on mutex lock (Hannes Frederic Sowa) 
[1226230]
- [net] af_unix: fix bug on large send() (Hannes Frederic Sowa) [1226230]
- [net] attempt high order allocations in sock_alloc_send_pskb() (Hannes 
Frederic Sowa) [1226230]
- [net] af_unix: improve STREAM behavior with fragmented memory (Hannes 
Frederic Sowa) [1226230]

[3.10.0-270.el7]
- [md] fix race when unfreezing sync_action (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: break stripe-batches when the array has failed (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: call break_stripe_batch_list from 
handle_stripe_clean_event (Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: be more selective about distributing flags across batch 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: add handle_flags arg to break_stripe_batch_list (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: duplicate some more handle_stripe_clean_event code in 
break_stripe_batch_list (Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: remove condition test from check_break_stripe_batch_list 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: Ensure a batch member is not handled prematurely (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: close race between STRIPE_BIT_DELAY and batching (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: ensure whole batch is delayed for all required bitmap 
updates (Jes Sorensen) [1150149 1173510 1194720]
- [md] bitmap: remove rcu annotation from pointer arithmetic (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: fix broken async operation chain (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: fix handling of degraded stripes in batches (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: fix allocation of 'scribble' array (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: don't record new size if resize_stripes fails (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: avoid reading parity blocks for full-stripe write to 
degraded array (Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: more incorrect BUG_ON in handle_stripe_fill (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: new alloc_stripe() to allocate an initialize a stripe (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid0: conditional mddev->queue access to suit dm-raid (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: don't do chunk aligned read on degraded array (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: change ->inactive_blocked to a bit-flag (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: move max_nr_stripes management into grow_one_stripe and 
drop_one_stripe (Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: pass gfp_t arg to grow_one_stripe() (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: introduce configuration option rmw_level (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: activate raid6 rmw feature (Jes Sorensen) [1150149 1173510 
1194720]
- [md] raid6 algorithms: delta syndrome functions (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: handle expansion/resync case with stripe batching (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: handle io error of batch list (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: batch adjacent full stripe write (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: track overwrite disk count (Jes Sorensen) [1150149 1173510 
1194720]
- [md] raid5: add a new flag to track if a stripe can be batched (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: use flex_array for scribble data (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid0: access mddev->queue (request queue member) conditionally 
because it is not set when accessed from dm-raid (Jes Sorensen) [1150149 
1173510 1194720]
- [md] allow resync to go faster when there is competing IO (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] remove 'go_faster' option from ->sync_request() (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] don't require sync_min to be a multiple of chunk_size (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] re-add a failed disk (Jes Sorensen) [1150149 1173510 1194720]
- [md] Export and rename find_rdev_nr_rcu (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: check faulty flag for array status during recovery (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid1: fix read balance when a drive is write-mostly (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: Fix livelock when array is both resyncing and degraded 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid10: round up to bdev_logical_block_size in narrow_write_error 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid1: round up to bdev_logical_block_size in narrow_write_error 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid10: fix conversion from RAID0 to RAID10 (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] wakeup thread upon rdev_dec_pending() (Jes Sorensen) [1150149 
1173510 1194720]
- [md] make reconfig_mutex optional for writes to md sysfs files (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] move mddev_lock and related to md.h (Jes Sorensen) [1150149 
1173510 1194720]
- [md] use mddev->lock to protect updates to resync_{min, max} (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] minor cleanup in safe_delay_store (Jes Sorensen) [1150149 1173510 
1194720]
- [md] move GET_BITMAP_FILE ioctl out from mddev_lock (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] tidy up set_bitmap_file (Jes Sorensen) [1150149 1173510 1194720]
- [md] remove unnecessary 'buf' from get_bitmap_file (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] remove mddev_lock from rdev_attr_show() (Jes Sorensen) [1150149 
1173510 1194720]
- [md] remove mddev_lock() from md_attr_show() (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: use ->lock to protect accessing raid5 sysfs attributes 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] remove need for mddev_lock() in md_seq_show() (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] bitmap: protect clearing of ->bitmap by mddev->lock (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] protect ->pers changes with mddev->lock (Jes Sorensen) [1150149 
1173510 1194720]
- [md] level_store: group all important changes into one place (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] rename ->stop to ->free (Jes Sorensen) [1150149 1173510 1194720]
- [md] split detach operation out from ->stop (Jes Sorensen) [1150149 
1173510 1194720]
- [md] linear: remove rcu protections in favour of suspend/resume (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] make merge_bvec_fn more robust in face of personality changes 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] make ->congested robust against personality changes (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] rename mddev->write_lock to mddev->lock (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: need_this_block: tidy/fix last condition (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: need_this_block: start simplifying the last two conditions 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: separate out the easy conditions in need_this_block (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid5: separate large if clause out of fetch_block() (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] do_release_stripe(): No need to call md_wakeup_thread() twice 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: fix another livelock caused by non-aligned writes (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] Check MD_RECOVERY_RUNNING as well as ->sync_thread (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] fix semicolon.cocci warnings (Jes Sorensen) [1150149 1173510 1194720]
- [md] raid5: fetch_block must fetch all the blocks 
handle_stripe_dirtying wants (Jes Sorensen) [1150149 1173510 1194720]
- [md] Always set RECOVERY_NEEDED when clearing RECOVERY_FROZEN (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] move EXPORT_SYMBOL to after function in md.c (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] discard PRINT_RAID_DEBUG ioctl (Jes Sorensen) [1150149 1173510 
1194720]
- [md] remove MD_BUG() (Jes Sorensen) [1150149 1173510 1194720]
- [md] clean up 'exit' labels in md_ioctl() (Jes Sorensen) [1150149 
1173510 1194720]
- [md] remove unnecessary test for MD_MAJOR in md_ioctl() (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] don't allow "-sync" to be set for device in an active array (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] remove unwanted white space from md.c (Jes Sorensen) [1150149 
1173510 1194720]
- [md] don't start resync thread directly from md thread (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] Just use RCU when checking for overlap between arrays (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] avoid potential long delay under pers_lock (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] simplify export_array() (Jes Sorensen) [1150149 1173510 1194720]
- [md] discard find_rdev_nr in favour of find_rdev_nr_rcu (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] use wait_event() to simplify md_super_wait() (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] be more relaxed about stopping an array which isn't started (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid1: process_checks doesn't use its return value (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid5: fix init_stripe() inconsistencies (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid10: another memory leak due to reshape (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] use set_bit/clear_bit instead of shift/mask for bi_flags changes 
(Jes Sorensen) [1150149 1173510 1194720]
- [md] raid1: minor typos and reformatting (Jes Sorensen) [1150149 
1173510 1194720]
- [md] bitmap: always wait for writes on unplug (Jes Sorensen) [1150149 
1173510 1194720]
- [md] raid5: avoid livelock caused by non-aligned writes (Jes Sorensen) 
[1150149 1173510 1194720]
- [md] raid56: Don't perform reads to support writes until stripe is 
ready (Jes Sorensen) [1150149 1173510 1194720]
- [md] raid1: fix request counting bug in new 'barrier' code (Jes 
Sorensen) [1150149 1173510 1194720]
- [md] raid1: Rewrite the implementation of iobarrier (Jes Sorensen) 
[1150149 1173510 1194720]
- [fs] ext4: atomically set inode->i_flags in ext4_set_inode_flags() 
(Jes Sorensen) [1150149 1173510 1194720]

[3.10.0-269.el7]
- [virtio] drop virtio-device_is_legacy_only (Jason Wang) [1227339]
- [virtio] virtio-pci: support non-legacy balloon devices (Jason Wang) 
[1227339]
- [virtio] virtio-mmio: support non-legacy balloon devices (Jason Wang) 
[1227339]
- [virtio] virtio-ccw: support non-legacy balloon devices (Jason Wang) 
[1227339]
- [virtio] balloon might not be a legacy device (Jason Wang) [1227339]
- [virtio] virtio-balloon: transitional interface (Jason Wang) [1227339]
- [virtio] virtio-pci_modern: switch to type-safe io accessors (Jason 
Wang) [1227339]
- [virtio] virtio-pci_modern: type-safe io accessors (Jason Wang) [1227339]
- [virtio] drop a useless config read (Jason Wang) [1227339]
- [virtio] virtio-config: reorder functions (Jason Wang) [1227339]
- [virtio] virtio-mmio: fix access width for mmio (Jason Wang) [1227339]
- [virtio] virtio-mmio: generation support (Jason Wang) [1227339]
- [virtio] virtio-rpmsg: set DRIVER_OK before using device (Jason Wang) 
[1227339]
- [virtio] virtio-blk: fix comment for virtio 1.0 (Jason Wang) [1227339]
- [virtio] virtio-blk: typo fix (Jason Wang) [1227339]
- [virtio] virtio-balloon: set DRIVER_OK before using device (Jason 
Wang) [1227339]
- [virtio] don't set VIRTIO_CONFIG_S_DRIVER_OK twice (Jason Wang) [1227339]
- [virtio] virtio-net: unconditionally define struct virtio_net_hdr_v1 
(Jason Wang) [1227339]
- [virtio] Don't expose legacy net features when VIRTIO_NET_NO_LEGACY 
defined (Jason Wang) [1227339]
- [virtio] don't require a config space on the console device (Jason 
Wang) [1227339]
- [virtio] virtio-pci: use 16-bit accessor for queue_enable (Jason Wang) 
[1227339]
- [virtio] Don't expose legacy config features when 
VIRTIO_CONFIG_NO_LEGACY defined (Jason Wang) [1227339]
- [virtio] Don't expose legacy block features when VIRTIO_BLK_NO_LEGACY 
defined (Jason Wang) [1227339]
- [virtio] define VIRTIO_PCI_CAP_PCI_CFG in header (Jason Wang) [1227339]
- [virtio] Avoid possible kernel panic if DEBUG is enabled (Jason Wang) 
[1227339]
- [virtio] virtio-mmio: Update the device to OASIS spec version (Jason 
Wang) [1227339]
- [virtio] virtio-pci: add module param to force legacy mode (Jason 
Wang) [1227339]
- [virtio] virtio-pci: add an option to disable legacy driver (Jason 
Wang) [1227339]
- [virtio] redhat: enable virtio-pci_legacy (Jason Wang) [1227339]
- [virtio] virtio-pci: drop Kconfig warnings (Jason Wang) [1227339]
- [virtio] virtio-pci: Kconfig grammar fix (Jason Wang) [1227339]
- [virtio] virtio-rng: drop extra empty line (Jason Wang) [1227339]
- [virtio] virtio-ring: coding style fix (Jason Wang) [1227339]
- [virtio] virtio-blk: coding style fixes (Jason Wang) [1227339]
- [virtio] virtio-balloon: coding style fixes (Jason Wang) [1227339]
- [virtio] virtio-pci_modern: support devices with no config (Jason 
Wang) [1227339]
- [virtio] virtio-pci_modern: reduce number of mappings (Jason Wang) 
[1227339]
- [virtio] virtio-pci: macros for PCI layout offsets (Jason Wang) [1227339]
- [virtio] virtio-pci: modern driver (Jason Wang) [1227339]
- [virtio] virtio-pci: define layout for virtio 1.0 (Jason Wang) [1227339]
- [virtio] virtio-pci: move probe/remove code to common (Jason Wang) 
[1227339]
- [virtio] virtio-pci: drop useless del_vqs call (Jason Wang) [1227339]
- [virtio] s390: add pci_iomap_range (Jason Wang) [1227339]
- [virtio] pci: add pci_iomap_range (Jason Wang) [1227339]
- [virtio] balloon: verify device has config space (Jason Wang) [1227339]
- [virtio] scsi: verify device has config space (Jason Wang) [1227339]
- [virtio] net: verify device has config space (Jason Wang) [1227339]
- [virtio] console: verify device has config space (Jason Wang) [1227339]
- [virtio] blk: verify device has config space (Jason Wang) [1227339]
- [virtio] 9p: verify device has config space (Jason Wang) [1227339]
- [virtio] virtio-pci: drop virtio_config dependency (Jason Wang) [1227339]
- [virtio] virtio-pci: document why we defer kfree (Jason Wang) [1227339]
- [virtio] virtio-pci: defer kfree until release callback (Jason Wang) 
[1227339]
- [virtio] virtio-pci: device-specific release callback (Jason Wang) 
[1227339]
- [virtio] make del_vqs idempotent (Jason Wang) [1227339]
- [virtio] virtio-pci: restore module attributes (Jason Wang) [1227339]
- [virtio] core support for config generation (Jason Wang) [1227339]
- [virtio] virtio-pci: add VIRTIO_PCI_NO_LEGACY (Jason Wang) [1227339]
- [virtio] virtio-pci: move probe to common file (Jason Wang) [1227339]
- [virtio] virtio-pci_common.h: drop VIRTIO_PCI_NO_LEGACY (Jason Wang) 
[1227339]
- [virtio] virtio-config: fix virtio_cread_bytes (Jason Wang) [1227339]
- [virtio] set VIRTIO_CONFIG_S_FEATURES_OK on restore (Jason Wang) [1227339]
- [virtio] virtio-ccw: finalize_features error handling (Jason Wang) 
[1227339]
- [virtio] virtio-ccw: future-proof finalize_features (Jason Wang) [1227339]
- [virtio] virtio-pci: rename virtio_pci -> virtio_pci_common (Jason 
Wang) [1227339]
- [virtio] virtio-pci: update file descriptions and copyright (Jason 
Wang) [1227339]
- [virtio] virtio-pci: split out legacy device support (Jason Wang) 
[1227339]
- [virtio] virtio-pci: setup config vector indirectly (Jason Wang) [1227339]
- [virtio] virtio-pci: setup vqs indirectly (Jason Wang) [1227339]
- [virtio] virtio-pci: delete vqs indirectly (Jason Wang) [1227339]
- [virtio] virtio-pci: use priv for vq notification (Jason Wang) [1227339]
- [virtio] virtio-pci: free up vq->priv (Jason Wang) [1227339]
- [virtio] virtio-pci: fix coding style for structs (Jason Wang) [1227339]
- [virtio] virtio-pci: add isr field (Jason Wang) [1227339]
- [virtio] drop legacy_only driver flag (Jason Wang) [1227339]
- [virtio] virtio-balloon: drop legacy_only driver flag (Jason Wang) 
[1227339]
- [virtio] virtio-ccw: rev 1 devices set VIRTIO_F_VERSION_1 (Jason Wang) 
[1227339]
- [virtio] allow finalize_features to fail (Jason Wang) [1227339]
- [virtio] virtio-ccw: legacy: don't negotiate rev 1/features (Jason 
Wang) [1227339]
- [virtio] add API to detect legacy devices (Jason Wang) [1227339]
- [virtio] virtio-console: fix sparse warnings (Jason Wang) [1227339]
- [virtio] drop VIRTIO_F_VERSION_1 from drivers (Jason Wang) [1227339]
- [virtio] make VIRTIO_F_VERSION_1 a transport bit (Jason Wang) [1227339]
- [virtio] virtio-balloon: add legacy_only flag (Jason Wang) [1227339]
- [virtio] virtio-console: virtio 1.0 support (Jason Wang) [1227339]
- [virtio] af_packet: virtio 1.0 stubs (Jason Wang) [1227339]
- [virtio] virtio-scsi: export to userspace (Jason Wang) [1227339]
- [virtio] virtio-scsi: move to uapi (Jason Wang) [1227339]
- [virtio] virtio-scsi: v1.0 support (Jason Wang) [1227339]
- [virtio] virtio-net: enable v1.0 support (Jason Wang) [1227339]
- [virtio] virtio-net: disable mac write for virtio 1.0 (Jason Wang) 
[1227339]
- [virtio] virtio-net: bigger header when VERSION_1 is set (Jason Wang) 
[1227339]
- [virtio] virtio-net: stricter short buffer length checks (Jason Wang) 
[1227339]
- [virtio] virtio-net: get rid of virtio_net_hdr/skb_vnet_hdr (Jason 
Wang) [1227339]
- [virtio] virtio-net: Set needed_headroom for virtio-net when 
VIRTIO_F_ANY_LAYOUT is true (Jason Wang) [1227339]
- [virtio] virtio-net: pass vi around (Jason Wang) [1227339]
- [virtio] virtio-blk: fix race at module removal (Jason Wang) [1227339]
- [virtio] virtio-blk: make serial attribute static (Jason Wang) [1227339]
- [virtio] kvm: s390: enable virtio-ccw revision 1 (Jason Wang) [1227339]
- [virtio] kvm: s390 allow virtio-ccw status writes to fail (Jason Wang) 
[1227339]
- [virtio] kvm: s390: virtio-ccw revision 1 SET_VQ (Jason Wang) [1227339]
- [virtio] kvm: s390: Set virtio-ccw transport revision (Jason Wang) 
[1227339]
- [virtio] virtio-blk: v1.0 support (Jason Wang) [1227339]
- [virtio] virtio-net: v1.0 endianness (Jason Wang) [1227339]
- [virtio] add legacy feature table support (Jason Wang) [1227339]
- [virtio] simplify feature bit handling (Jason Wang) [1227339]
- [virtio] set FEATURES_OK (Jason Wang) [1227339]
- [virtio] allow transports to get avail/used addresses (Jason Wang) 
[1227339]
- [virtio] virtio-config: endian conversion for v1.0 (Jason Wang) [1227339]
- [virtio] virtio-ring: switch to new memory access APIs (Jason Wang) 
[1227339]
- [virtio] memory access APIs (Jason Wang) [1227339]
- [virtio] add virtio 1.0 feature bit (Jason Wang) [1227339]
- [virtio] virtio-ccw: add support for 64 bit features (Jason Wang) 
[1227339]
- [virtio] assert 32 bit features in transports (Jason Wang) [1227339]
- [virtio] add support for 64 bit features (Jason Wang) [1227339]
- [virtio] use u32, not bitmap for features (Jason Wang) [1227339]
- [virtio] virtio-balloon: enable VQs early on restore (Jason Wang) 
[1227339]
- [virtio] virtio-console: move early VQ enablement (Jason Wang) [1227339]
- [virtio] virtio-net: enable VQs early on restore (Jason Wang) [1227339]
- [virtio] virtio-console: enable VQs early on restore (Jason Wang) 
[1227339]
- [virtio] virtio-scsi: enable VQs early on restore (Jason Wang) [1227339]
- [virtio] virtio-blk: enable VQs early on restore (Jason Wang) [1227339]
- [virtio] virtio-scsi: move kick event out from virtscsi_init (Jason 
Wang) [1227339]
- [virtio] virtio-net: fix use after free on allocation failure (Jason 
Wang) [1227339]
- [virtio] 9p/trans_virtio: enable VQs early (Jason Wang) [1227339]
- [virtio] virtio-console: enable VQs early (Jason Wang) [1227339]
- [virtio] virtio-blk: enable VQs early (Jason Wang) [1227339]
- [virtio] virtio-net: enable VQs early (Jason Wang) [1227339]
- [virtio] virtio-net: minor cleanup (Jason Wang) [1227339]
- [virtio] virtio-net: drop config_mutex (Jason Wang) [1227339]
- [virtio] virtio-net: drop config_enable (Jason Wang) [1227339]
- [virtio] virtio-blk: drop config_mutex (Jason Wang) [1227339]
- [virtio] virtio-blk: drop config_enable (Jason Wang) [1227339]
- [virtio] virtio-pci: move freeze/restore to virtio core (Jason Wang) 
[1227339]
- [virtio] virtio-pci: fix virtio spec compliance on restore (Jason 
Wang) [1227339]
- [virtio] add low-level APIs for feature bits (Jason Wang) [1227339]
- [virtio] add API to enable VQs early (Jason Wang) [1227339]
- [virtio] virtio-ring: unify direct/indirect code paths (Jason Wang) 
[1227339]
- [virtio] virtio-ring: assume sgs are always well-formed (Jason Wang) 
[1227339]
- [virtio] virtio-net: pass well-formed sgs to virtqueue_add_*() (Jason 
Wang) [1227339]
- [virtio] remove virtqueue_add_buf() (Jason Wang) [1227339]
- [virtio] pci: remove unnecessary pci_set_drvdata() (Jason Wang) [1227339]
- [virtio] virtio-pci: pm: Use CONFIG_PM_SLEEP instead of CONFIG_PM 
(Jason Wang) [1227339]
- [virtio] virtio-pci: fix leaks of msix_affinity_masks (Jason Wang) 
[1227339]
- [virtio] virtio-pci: Use pci_enable_msix_exact() instead of 
pci_enable_msix() (Jason Wang) [1227339]

[3.10.0-268.el7]
- [x86] mm: add memory tracking to native_pmdp_get_and_clear (David 
Bulkow) [1227357]
- [kvm] x86: advertise KVM_CAP_X86_SMM (Paolo Bonzini) [1202825]
- [kvm] x86: add SMM to the MMU role, support SMRAM address space (Paolo 
Bonzini) [1202825]
- [kvm] arch/x86/kvm/mmu.c: work around gcc-4.4.4 bug (Paolo Bonzini) 
[1202825]
- [kvm] x86: work on all available address spaces (Paolo Bonzini) [1202825]
- [kvm] x86: use vcpu-specific functions to read/write/translate GFNs 
(Paolo Bonzini) [1202825]
- [kvm] x86: pass struct kvm_mmu_page to gfn_to_rmap (Paolo Bonzini) 
[1202825]
- [kvm] implement multiple address spaces (Paolo Bonzini) [1202825]
- [kvm] add vcpu-specific functions to read/write/translate GFNs (Paolo 
Bonzini) [1202825]
- [kvm] x86: save/load state on SMM switch (Paolo Bonzini) [1202825]
- [kvm] x86: latch INITs while in system management mode (Paolo Bonzini) 
[1202825]
- [kvm] x86: stubs for SMM support (Paolo Bonzini) [1202825]
- [kvm] x86: API changes for SMM support (Paolo Bonzini) [1202825]
- [kvm] x86: pass the whole hflags field to emulator and back (Paolo 
Bonzini) [1202825]
- [kvm] x86: pass host_initiated to functions that read MSRs (Paolo 
Bonzini) [1202825]
- [kvm] x86: introduce num_emulated_msrs (Paolo Bonzini) [1202825]
- [kvm] x86: clear hidden CPU state at reset time (Paolo Bonzini) [1202825]
- [kvm] x86: fix kvm_apic_has_events to check for NULL pointer (Paolo 
Bonzini) [1202825]
- [kvm] remove unused argument from mark_page_dirty_in_slot (Paolo 
Bonzini) [1202825]
- [kvm] x86: Allow ARAT CPU feature (Paolo Bonzini) [1202825]
- [kvm] x86: preserve x2APIC LDR on INIT (Paolo Bonzini) [1202825]
- [kvm] x86: use correct APIC ID on x2APIC transition (Paolo Bonzini) 
[1202825]
- [kvm] x86: pass struct kvm_mmu_page to account/unaccount_shadowed 
(Paolo Bonzini) [1202825]
- [kvm] remove __gfn_to_pfn (Paolo Bonzini) [1202825]
- [kvm] pass kvm_memory_slot to gfn_to_page_many_atomic (Paolo Bonzini) 
[1202825]
- [kvm] add "new" argument to kvm_arch_commit_memory_region (Paolo 
Bonzini) [1202825]
- [kvm] add memslots argument to kvm_arch_memslots_updated (Paolo 
Bonzini) [1202825]
- [kvm] const-ify uses of struct kvm_userspace_memory_region (Paolo 
Bonzini) [1202825]
- [kvm] use kvm_memslots whenever possible (Paolo Bonzini) [1202825]
- [kvm] introduce kvm_alloc/free_memslots (Paolo Bonzini) [1202825]
- [kvm] x86: Make functions that have no external callers static (Paolo 
Bonzini) [1202825]
- [kvm] export __gfn_to_pfn_memslot, drop gfn_to_pfn_async (Paolo 
Bonzini) [1202825]
- [kvm] x86: do not reset mmu if CR0.CD and CR0.NW are changed (Paolo 
Bonzini) [1202825]
- [kvm] mmu: fix MTRR update (Paolo Bonzini) [1202825]
- [kvm] mmu: fix decoding cache type from MTRR (Paolo Bonzini) [1202825]
- [kvm] mmu: introduce kvm_zap_rmapp (Paolo Bonzini) [1202825]
- [kvm] mmu: use slot_handle_level and its helper to clean up the code 
(Paolo Bonzini) [1202825]
- [kvm] mmu: introduce slot_handle_level_range() and its helpers (Paolo 
Bonzini) [1202825]
- [kvm] mmu: introduce for_each_slot_rmap_range (Paolo Bonzini) [1202825]
- [kvm] mmu: introduce PT_MAX_HUGEPAGE_LEVEL (Paolo Bonzini) [1202825]
- [kvm] mmu: introduce for_each_rmap_spte() (Paolo Bonzini) [1202825]
- [kvm] x86: Fix zero iterations REP-string (Paolo Bonzini) [1202825]
- [kvm] x86: Fix update RCX/RDI/RSI on REP-string (Paolo Bonzini) [1202825]
- [kvm] x86: Fix DR7 mask on task-switch while debugging (Paolo Bonzini) 
[1202825]
- [kvm] remove pointless cpu hotplug messages (Paolo Bonzini) [1202825]
- [kvm] x86: Call-far should not be emulated as stack op (Paolo Bonzini) 
[1202825]
- [kvm] reuse memslot in kvm_write_guest_page (Paolo Bonzini) [1202825]
- [kvm] x86: dump VMCS on invalid entry (Paolo Bonzini) [1202825]
- [kvm] x86: kvmclock: drop rdtsc_barrier() (Paolo Bonzini) [1202825]
- [kvm] x86: drop unneeded null test (Paolo Bonzini) [1202825]
- [kvm] x86: load guest FPU context more eagerly (Paolo Bonzini) [1202825]
- [kvm] x86: Support for disabling quirks (Paolo Bonzini) [1202825]
- [kvm] fpu: Enable eager restore kvm FPU for MPX (Paolo Bonzini) [1202825]
- [kvm] revert "kvm: x86: drop fpu_activate hook" (Paolo Bonzini) [1202825]
- [kvm] fix crash in kvm_vcpu_reload_apic_access_page (Paolo Bonzini) 
[1202825]
- [kvm] mmu: fix SMAP virtualization (Paolo Bonzini) [1202825]
- [kvm] mmu: fix CR4.SMEP=1, CR0.WP=0 with shadow pages (Paolo Bonzini) 
[1202825]
- [kvm] mmu: fix smap permission check (Paolo Bonzini) [1202825]
- [kvm] x86: pvclock: Really remove the sched notifier for cross-cpu 
migrations (Paolo Bonzini) [1202825]
- [kvm] x86: vdso: fix pvclock races with task migration (Paolo Bonzini) 
[1202825]
- [kvm] x86: fix kvmclock update protocol (Paolo Bonzini) [1202825]
- [kvm] svm: use kvm_register_write()/read() (Paolo Bonzini) [1202825]
- [kvm] async_pf: Add missing call for async page present (Paolo 
Bonzini) [1202825]
- [kvm] async_pf: Provide additional direct page notification (Paolo 
Bonzini) [1202825]
- [kvm] remove kvm_read_hva and kvm_read_hva_atomic (Paolo Bonzini) 
[1202825]
- [kvm] x86: IRET emulation does not clear NMI masking (Paolo Bonzini) 
[1202825]
- [kvm] x86: POPA emulation may not clear bits [63:32] (Paolo Bonzini) 
[1202825]
- [kvm] remove unneeded return value of vcpu_postcreate (Paolo Bonzini) 
[1202825]
- [kvm] Get rid of kvm_kvfree() (Paolo Bonzini) [1202825]
- [kvm] Use pr_info/pr_err in kvm_main.c (Paolo Bonzini) [1202825]

[3.10.0-267.el7]
- [infiniband] disable INFINIBAND_ON_DEMAND_PAGING for s390 platform 
(Honggang Li) [1229265]
- [infiniband] ib/ehca: use correct destination for memcpy (Honggang Li) 
[1229265]
- [infiniband] ib/cma: Fix broken AF_IB UD support (Honggang Li) [1229265]
- [infiniband] ib/cm: Change reject message type when destroying cm_id 
(Honggang Li) [1229265]
- [infiniband] rdma/core: Fix for parsing netlink string attribute 
(Honggang Li) [1229265]
- [infiniband] ib/core: Fix unaligned accesses (Honggang Li) [1229265]
- [infiniband] ib/core: change rdma_gid2ip into void function as it 
always return zero (Honggang Li) [1229265]
- [infiniband] ib/core: dma unmap optimizations (Honggang Li) [1229265]
- [infiniband] ib/core: dma map/unmap locking optimizations (Honggang 
Li) [1229265]
- [infiniband] rdma/core: Enable the iWarp Port Mapper to provide the 
actual address of the connecting peer to its clients (Honggang Li) [1229265]
- [infiniband] rdma/cma: Canonize IPv4 on IPV6 sockets properly 
(Honggang Li) [1229265]
- [infiniband] ib_uverbs: Fix pages leak when using XRC SRQs (Honggang 
Li) [1229265]
- [infiniband] ib/core: don't disallow registering region starting at 
0x0 (Honggang Li) [1229265]
- [infiniband] ib/core: disallow registering 0-sized memory region 
(Honggang Li) [1229265]
- [infiniband] ib/core: Add on demand paging caps to 
ib_uverbs_ex_query_device (Honggang Li) [1229265]
- [infiniband] ib/core: Add support for extended query device caps 
(Honggang Li) [1229265]
- [infiniband] ib/core: Properly handle registration of on-demand paging 
MRs after dereg (Honggang Li) [1229265]
- [infiniband] ib/core: Fix deadlock on uverbs modify_qp error flow 
(Honggang Li) [1229265]
- [infiniband] ib/core: When marshaling ucma path from user-space, clear 
unused fields (Honggang Li) [1229265]
- [infiniband] revert "ib/core: Add support for extended query device 
caps" (Honggang Li) [1229265]
- [infiniband] ib/core: Temporarily disable ex_query_device uverb 
(Honggang Li) [1229265]
- [infiniband] ib/core: Implement support for MMU notifiers regarding on 
demand paging regions (Honggang Li) [1229265]
- [infiniband] ib/core: Add support for on demand paging regions 
(Honggang Li) [1229265]
- [infiniband] ib/core: Add flags for on demand paging support (Honggang 
Li) [1229265]
- [infiniband] ib/core: Add support for extended query device caps 
(Honggang Li) [1229265]
- [infiniband] ib/core: Add umem function to read data from user-space 
(Honggang Li) [1229265]
- [infiniband] ib/core: Replace ib_umem's offset field with a full 
address (Honggang Li) [1229265]
- [infiniband] ib/addr: Improve address resolution callback scheduling 
(Honggang Li) [1229265]
- [infiniband] ib/core: Fix mgid key handling in SA agent multicast 
data-base (Honggang Li) [1229265]
- [infiniband] ib/core: Do not resolve VLAN if already resolved 
(Honggang Li) [1229265]
- [infiniband] ib/core: Fix XRC race condition in ib_uverbs_open_qp 
(Honggang Li) [1229265]
- [infiniband] ib/core: Clear AH attr variable to prevent garbage data 
(Honggang Li) [1229265]
- [infiniband] ib/core: Avoid leakage from kernel to user space 
(Honggang Li) [1229265]
- [infiniband] ib/core: ib_umem_release() should decrement mm->pinned_vm 
from ib_umem_get (Honggang Li) [1229265]
- [fs] proc: fix BUG_ON() introduced by PAGE_SIZE cmdline limit fix 
(Jarod Wilson) [1193998 1225363]
- [pci] Add ACS quirks for Intel 9-series PCH root ports (Myron Stowe) 
[1206198]
- [pci] Add Wellsburg (X99) to Intel PCH root port ACS quirk (Myron 
Stowe) [1162360]
- [pci] Add DMA alias quirk for Adaptec 3405 (Myron Stowe) [1171802]
- [pci] Mark AMD/ATI VGA devices that don't reset on D3hot->D0 
transition (Myron Stowe) [1171802]
- [pci] Add flag for devices that don't reset on D3hot->D0 transition 
(Myron Stowe) [1171802]
- [pci] Mark Atheros AR93xx to avoid bus reset (Myron Stowe) [1171802]
- [pci] Add flag for devices where we can't use bus reset (Myron Stowe) 
[1171802]
- [hid] i2c-hid: Limit reads to wMaxInputLength bytes for input events 
(Aristeu Rozanski) [1075108 1075114]
- [hid] rmi: only bind the hid-rmi driver to the mouse interface of 
composite USB devices (Aristeu Rozanski) [1075108 1075114]
- [hid] rmi: check that report ids exist in the report_id_hash before 
accessing their size (Aristeu Rozanski) [1075108 1075114]
- [i2c] move ACPI helpers into the core (Aristeu Rozanski) [1075108 1075114]
- [i2c] designware: remove HAVE_CLK build dependecy (Aristeu Rozanski) 
[1075108 1075114]
- [hid] rmi: do not handle touchscreens through hid-rmi (Aristeu 
Rozanski) [1075108 1075114]
- [hid] rmi: fix masks for x and w_x data (Aristeu Rozanski) [1075108 
1075114]
- [hid] rmi: fix wrong struct field name (Aristeu Rozanski) [1075108 
1075114]
- [hid] rmi: do not fetch more than 16 bytes in a query (Aristeu 
Rozanski) [1075108 1075114]
- [hid] rmi: check for the existence of some optional queries before 
reading query 12 (Aristeu Rozanski) [1075108 1075114]
- [hid] rmi: do not stop the device at the end of probe (Aristeu 
Rozanski) [1075108 1075114]
- [hid] rmi: introduce RMI driver for Synaptics touchpads (Aristeu 
Rozanski) [1075108 1075114]
- [hid] i2c-hid: support sending HID output reports using the output 
register (Aristeu Rozanski) [1075108 1075114]
- [scsi] bnx2fc: fix an error code in _bnx2fc_create() (Maurizio 
Lombardi) [1187300]
- [scsi] bnx2fc: check IS_ERR() instead of NULL (Maurizio Lombardi) 
[1187300]
- [scsi] iscsi_ibft: filter null v4-mapped v6 addresses (Chris Leech) 
[1212673]
- [scsi] mpt2sas: Bump driver version to 20.100.00.00 (Tomas Henzl) 
[1189021]
- [scsi] mpt2sas+mpt3sas: set cpu affinity for each MSIX vectors (Tomas 
Henzl) [1189021 1200405]
- [scsi] mpt2sas+mpt3sas: Update attribution language to Avago (Tomas 
Henzl) [1189021 1200405]
- [scsi] mpt2sas: map log_info value 0x0x32010081 to DID_RESET (Tomas 
Henzl) [1189021]
- [scsi] mpt2sas+mpt3sas: fix upper bound for the module parameter 
max_sgl_entries (Tomas Henzl) [1053119]
- [scsi] mpt2sas: MPI2 Rev BB (2.00.20) specification and 2.00.35 header 
files (Tomas Henzl) [1189021]
- [scsi] mpt2sas: Bump driver version to 19.100.00.00 (Tomas Henzl) 
[1189021]
- [scsi] mpt2sas+mpt3sas: Fail the host reset initiated due to discovery 
related I/O timeouts at driver load time (Tomas Henzl) [1189021 1200405]
- [scsi] mpt2sas+mpt3sas: log exceeded temperature thresholds (Tomas 
Henzl) [1189021 1200405]
- [scsi] mpt2sas: MPI2 Rev AA (2.00.19) specifications (Tomas Henzl) 
[1189021]
- [scsi] mpt3sas: issue_reset is uninitialized (Tomas Henzl) [1200405]
- [scsi] mpt2sas: issue_reset is uninitialized (Tomas Henzl) [1189021]
- [scsi] mpt3sas: Revert " mpt3sas: Remove phys on topology change" 
(Tomas Henzl) [1200405]
- [scsi] mpt2sas: Revert "mpt2sas: Remove phys on topology change." 
(Tomas Henzl) [1189021]
- [scsi] mpt2sas: fix ioctl in comment (Tomas Henzl) [1189021]
- [scsi] bnx2i: Fixed firmware assert, during target logout (Maurizio 
Lombardi) [1187301]
- [scsi] fix regression in SCSI_IOCTL_SEND_COMMAND (Ewan Milne) [1109348]
- [scsi] set REQ_QUEUE for the blk-mq case (Ewan Milne) [1109348]
- [scsi] move blk_mq_start_request call earlier (Ewan Milne) [1109348]
- [scsi] fix regression that accidentally disabled block-based tcq (Ewan 
Milne) [1109348]
- [lib] scatterlist: fix memory leak with scsi-mq (Ewan Milne) [1109348]
- [scsi] sg: fix EWOULDBLOCK errors with scsi-mq (Ewan Milne) [1109348]
- [scsi] sg: fix unkillable I/O wait deadlock with scsi-mq (Ewan Milne) 
[1109348]
- [scsi] sg: fix read() error reporting (Ewan Milne) [1109348]
- [scsi] fix random memory corruption with scsi-mq + T10 PI (Ewan Milne) 
[1109348]
- [scsi] Fix qemu boot hang problem (Ewan Milne) [1109348]
- [scsi] scsi-mq: Add call to mark_tech_preview() if "use_blk_mq" is 
specified (Ewan Milne) [1109348]
- [scsi] fnic: reject device resets without assigned tags for the blk-mq 
case (Ewan Milne) [1109348]
- [scsi] add support for a blk-mq based I/O path (Ewan Milne) [1109348]
- [scsi] scatterlist: allow chaining to preallocated chunks (Ewan Milne) 
[1109348]
- [scsi] unwind blk_end_request_all and blk_end_request_err calls (Ewan 
Milne) [1109348]
- [scsi] only maintain target_blocked if the driver has a target queue 
limit (Ewan Milne) [1109348]
- [scsi] fix the host/target/device_blocked counter mess (Ewan Milne) 
[1109348]
- [scsi] convert device_busy to atomic_t (Ewan Milne) [1109348]
- [scsi] convert host_busy to atomic_t (Ewan Milne) [1109348]
- [scsi] convert target_busy to an atomic_t (Ewan Milne) [1109348]
- [scsi] push host_lock down into scsi_host/target_queue_ready (Ewan 
Milne) [1109348]
- [scsi] set ->scsi_done before calling scsi_dispatch_cmd (Ewan Milne) 
[1109348]
- [scsi] centralize command re-queueing in scsi_dispatch_fn (Ewan Milne) 
[1109348]
- [scsi] split __scsi_queue_insert (Ewan Milne) [1109348]
- [scsi] add scsi_setup_cmnd helper (Ewan Milne) [1109348]
- [scsi] mark scsi_setup_blk_pc_cmnd static (Ewan Milne) [1109348]
- [scsi] sd: split sd_init_command (Ewan Milne) [1109348]
- [scsi] sd: retry discard commands (Ewan Milne) [1109348]
- [scsi] sd: retry write same commands (Ewan Milne) [1109348]
- [scsi] sd: don't use scsi_setup_blk_pc_cmnd for discard requests (Ewan 
Milne) [1109348]
- [scsi] sd: don't use scsi_setup_blk_pc_cmnd for write same requests 
(Ewan Milne) [1109348]
- [scsi] sd: don't use scsi_setup_blk_pc_cmnd for flush requests (Ewan 
Milne) [1109348]
- [scsi] set sc_data_direction in common code (Ewan Milne) [1109348]
- [scsi] restructure command initialization for TYPE_FS requests (Ewan 
Milne) [1109348]
- [scsi] move the nr_phys_segments assert into scsi_init_io (Ewan Milne) 
[1109348]

[3.10.0-266.el7]
- [drm] upstream sync to v4.1-rc7 (Rob Clark) [1206718]
- [drm] i915: Fix DDC probe for passive adapters (Rob Clark) [1206718]
- [drm] i915: Properly initialize SDVO analog connectors (Rob Clark) 
[1206718]
- [acpi] video: Allow forcing native backlight on non win8 machines 
(Benjamin Tissoires) [1218354]
- [acpi] i915: Update the condition to ignore firmware backlight change 
request (Benjamin Tissoires) [1218354]
- [acpi] video: Propagate the error code for acpi_video_register 
(Benjamin Tissoires) [1218354]
- [acpi] video: Load the module even if ACPI is disabled (Benjamin 
Tissoires) [1218354]
- [acpi] video: Disable native backlight on Samsung Series 9 laptops 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add disable_native_backlight quirk for Samsung 510R 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add disable_native_backlight quirk for Samsung 
730U3E/740U3E (Benjamin Tissoires) [1218354]
- [acpi] video: Add disable_native_backlight quirk for Dell XPS15 L521X 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add some Samsung models to disable_native_backlight list 
(Benjamin Tissoires) [1218354]
- [acpi] video: update the skip case for acpi_video_device_in_dod() 
(Benjamin Tissoires) [1218354]
- [acpi] video: update condition to check if device is in _DOD list 
(Benjamin Tissoires) [1218354]
- [acpi] video: Run _BCL before deciding registering backlight (Benjamin 
Tissoires) [1218354]
- [acpi] video: check _DOD list when creating backlight devices 
(Benjamin Tissoires) [1218354]
- [acpi] video: disable native backlight for ThinkPad X201s (Benjamin 
Tissoires) [1218354]
- [acpi] video: Remove video_set_use_native_backlight quirk (Benjamin 
Tissoires) [1218354]
- [acpi] video: Disable native_backlight on HP ENVY 15 Notebook PC 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add a disable_native_backlight quirk (Benjamin 
Tissoires) [1218354]
- [acpi] video: Fix use_native_backlight selection logic (Benjamin 
Tissoires) [1218354]
- [acpi] video: Add use_native_backlight quirk for HP EliteBook 2014 
models (Benjamin Tissoires) [1218354]
- [acpi] move models with win8 brightness problems from win8 blacklist 
to use_native_backlight (Benjamin Tissoires) [1218354]
- [acpi] blacklist: Add dmi_enable_osi_linux quirk for Asus EEE PC 
1015PX (Benjamin Tissoires) [1218354]
- [acpi] blacklist win8 OSI for Dell Inspiron 7737 (Benjamin Tissoires) 
[1218354]
- [acpi] revert "acpi: Blacklist Win8 OSI for some HP laptop 2013 
models" (Benjamin Tissoires) [1218354]
- [acpi] video: Fix backlight taking 2 steps on a brightness up/down 
keypress (Benjamin Tissoires) [1218354]
- [acpi] video: Add use_native_backlight quirk for HP ProBook 4540s 
(Benjamin Tissoires) [1218354]
- [acpi] revert "acpi video: change acpi-video brightness_switch_enabled 
default to 0" (Benjamin Tissoires) [1218354]
- [acpi] video: Add Acer TravelMate B113 to native backlight blacklist 
(Benjamin Tissoires) [1218354]
- [acpi] i915: ignore firmware requests for backlight change (Benjamin 
Tissoires) [1218354]
- [acpi] video: Change the default for video.use_native_backlight to 1 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add 4 new models to the use_native_backlight DMI list 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add use native backlight quirk for the ThinkPad W530 
(Benjamin Tissoires) [1218354]
- [acpi] video: Unregister the backlight device if a raw one shows up 
later (Benjamin Tissoires) [1218354]
- [acpi] video: Add an acpi_video_unregister_backlight function 
(Benjamin Tissoires) [1218354]
- [acpi] video: Revert native brightness quirk for ThinkPad T530 
(Benjamin Tissoires) [1218354]
- [acpi] video: Don't register acpi_video_resume notifier without 
backlight devices (Benjamin Tissoires) [1218354]
- [acpi] video: correct DMI tag for Dell Inspiron 7520 (Benjamin 
Tissoires) [1218354]
- [acpi] video: change acpi-video brightness_switch_enabled default to 0 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add use_native_backlight quirks for more systems 
(Benjamin Tissoires) [1218354]
- [acpi] video: Favor native backlight interface for ThinkPad Helix 
(Benjamin Tissoires) [1218354]
- [acpi] video: Add systems that should favour native backlight 
interface (Benjamin Tissoires) [1218354]
- [acpi] Blacklist Win8 OSI for some HP laptop 2013 models (Benjamin 
Tissoires) [1218354]
- [acpi] delete CONFIG_ACPI_BLACKLIST_YEAR (Benjamin Tissoires) [1218354]
- [acpi] blacklist: fix name of ThinkPad Edge E530 (Benjamin Tissoires) 
[1218354]
- [acpi] Add Toshiba NB100 to Vista _OSI blacklist (Benjamin Tissoires) 
[1218354]
- [acpi] add missing win8 OSI comment to blacklist (Benjamin Tissoires) 
[1218354]
- [acpi] update win8 OSI blacklist (Benjamin Tissoires) [1218354]
- [acpi] blacklist win8 OSI for buggy laptops (Benjamin Tissoires) [1218354]
- [acpi] blacklist win8 OSI for ASUS Zenbook Prime UX31A (Benjamin 
Tissoires) [1218354]
- [acpi] video: Filter the _BCL table for duplicate brightness values 
(Benjamin Tissoires) [1218354]
- [acpi] video: clean up DMI table for initial black screen problem 
(Benjamin Tissoires) [1218354]
- [acpi] revert "acpi video: Ignore BIOS initial backlight value for HP 
250 G1" (Benjamin Tissoires) [1218354]
- [acpi] video: Quirk initial backlight level 0 (Benjamin Tissoires) 
[1218354]
- [acpi] video: Fix initial level validity test (Benjamin Tissoires) 
[1218354]
- [acpi] video: Ignore BIOS initial backlight value for HP 250 G1 
(Benjamin Tissoires) [1218354]
- [acpi] video: Do not register backlight if win8 and native interface 
exists (Benjamin Tissoires) [1218354]
- [acpi] video: seperate backlight control and event interface (Benjamin 
Tissoires) [1218354]
- [acpi] revert "acpi video: Always call acpi_video_init_brightness() on 
init" (Benjamin Tissoires) [1218354]
- [acpi] video: drop unused fields from struct 
acpi_video_brightness_flags (Benjamin Tissoires) [1218354]
- [acpi] video: remove unnecessary type casting (Benjamin Tissoires) 
[1218354]
- [acpi] video: trivial style cleanups (Benjamin Tissoires) [1218354]
- [acpi] video: trivial costmetic cleanups (Benjamin Tissoires) [1218354]
- [acpi] revert "acpi video / i915: No ACPI backlight if firmware 
expects Windows 8" (Benjamin Tissoires) [1218354]
- [acpi] video: no automatic brightness changes by win8-compatible 
firmware (Benjamin Tissoires) [1218354]
- [acpi] video / i915: No ACPI backlight if firmware expects Windows 8 
(Benjamin Tissoires) [1218354]
- [acpi] video: Always call acpi_video_init_brightness() on init 
(Benjamin Tissoires) [1218354]
- [acpi] backlight: Add backlight device (un)registration notification 
(Benjamin Tissoires) [1218354]
- [acpi] backlight: fix KABI breakage (Benjamin Tissoires) [1218354]
- [acpi] backlight: introduce backlight_device_registered (Benjamin 
Tissoires) [1218354]
- [acpi] acpica: expose OSI version (Benjamin Tissoires) [1218354]
- [x86] kvm: add module parameter to disable periodic kvmclock sync 
(Marcelo Tosatti) [1220952]
- [x86] kvm: increase user memory slots to 509 (Igor Mammedov) [1155581]
- [iommu] vt-d: Fix an off-by-one bug in __domain_mapping() (Myron 
Stowe) [1171802]
- [kernel] lockdep: Increase static allocations (Jiri Olsa) [1158087]

[3.10.0-265.el7]
- [md] dm: fix casting bug in dm_merge_bvec() (Mike Snitzer) [1166127 
1208542]
- [md] dm: fix reload failure of 0 path multipath mapping on blk-mq 
devices (Mike Snitzer) [1166127 1208542]
- [md] dm: fix false warning in free_rq_clone() for unmapped requests 
(Mike Snitzer) [1166127 1208542]
- [md] dm-mpath: fix leak of dm_mpath_io structure in blk-mq .queue_rq 
error path (Mike Snitzer) [1166127 1208542]
- [md] dm: requeue from blk-mq dm_mq_queue_rq() using 
BLK_MQ_RQ_QUEUE_BUSY (Mike Snitzer) [1166127 1208542]
- [md] dm: fix NULL pointer when clone_and_map_rq returns 
!DM_MAPIO_REMAPPED (Mike Snitzer) [1166127 1208542]
- [md] dm: run queue on re-queue (Mike Snitzer) [1166127 1208542]
- [md] dm-log-userspace-base: fix compile warning (Mike Snitzer) 
[1166127 1208542]
- [md] dm-log-userspace-transfer: match wait_for_completion_timeout 
return type (Mike Snitzer) [1166127 1208542]
- [md] dm-log-userspace: split flush_entry_pool to be per dirty-log 
(Mike Snitzer) [1166127 1208542]
- [md] dm-table: fall back to getting device using name_to_dev_t() (Mike 
Snitzer) [1166127 1208542]
- [init] fix regression by supporting devices with major:minor:offset 
format (Mike Snitzer) [1166127 1208542]
- [init] stricter checking of major:minor root= values (Mike Snitzer) 
[1166127 1208542]
- [init] export name_to_dev_t and mark name argument as const (Mike 
Snitzer) [1166127 1208542]
- [md] dm: fix free_rq_clone() NULL pointer when requeueing unmapped 
request (Mike Snitzer) [1166127 1208542]
- [md] dm: only initialize the request_queue once (Mike Snitzer) 
[1166127 1208542]
- [md] dm: add 'use_blk_mq' module param and expose in per-device ro 
sysfs attr (Mike Snitzer) [1166127 1208542]
- [md] dm: optimize dm_mq_queue_rq to _not_ use kthread if using pure 
blk-mq (Mike Snitzer) [1166127 1208542]
- [md] dm: add full blk-mq support to request-based DM (Mike Snitzer) 
[1166127 1208542]
- [md] dm-table: use bool function return values of true/false not 1/0 
(Mike Snitzer) [1166127 1208542]
- [md] dm-delay: use msecs_to_jiffies for time conversion (Mike Snitzer) 
[1166127 1208542]
- [md] dm-verity: add error handling modes for corrupted blocks (Mike 
Snitzer) [1166127 1208542]
- [md] dm-crypt: fix missing error code return from crypt_ctr error path 
(Mike Snitzer) [1166127 1208542]
- [md] dm-crypt: update URLs to new cryptsetup project page (Mike 
Snitzer) [1166127 1208542]
- [md] dm-switch: fix Documentation to use plain text (Mike Snitzer) 
[1166127 1208542]
- [md] dm-thin: remove stale 'trim' message documentation (Mike Snitzer) 
[1166127 1208542]
- [md] dm-cache-policy-mq: try not to writeback data that changed in the 
last second (Mike Snitzer) [1166127 1208542]
- [md] dm-cache-policy-mq: remove unused generation member of struct 
entry (Mike Snitzer) [1166127 1208542]
- [md] dm-cache-policy-mq: track entries hit this 'tick' via sentinel 
objects (Mike Snitzer) [1166127 1208542]
- [md] dm-cache-policy-mq: remove queue_shift_down() (Mike Snitzer) 
[1166127 1208542]
- [md] dm-cache-policy-mq: keep track of the number of entries in a 
multiqueue (Mike Snitzer) [1166127 1208542]
- [md] dm: impose configurable deadline for dm_request_fn's merge 
heuristic (Mike Snitzer) [1166127 1208542]
- [kernel] ktime: add ktime_after and ktime_before helper (Mike Snitzer) 
[1166127 1208542]
- [md] dm-sysfs: introduce ability to add writable attributes (Mike 
Snitzer) [1166127 1208542]
- [md] dm: don't start current request if it would've merged with the 
previous (Mike Snitzer) [1166127 1208542]
- [md] dm: reduce the queue delay used in dm_request_fn from 100ms to 
10ms (Mike Snitzer) [1166127 1208542]
- [md] dm: don't schedule delayed run of the queue if nothing to do 
(Mike Snitzer) [1166127 1208542]
- [md] dm: only run the queue on completion if congested or no requests 
pending (Mike Snitzer) [1166127 1208542]
- [md] dm: remove request-based logic from make_request_fn wrapper (Mike 
Snitzer) [1166127 1208542]
- [md] dm: remove request-based DM queue's lld_busy_fn hook (Mike 
Snitzer) [1166127 1208542]
- [md] dm: remove unnecessary wrapper around blk_lld_busy (Mike Snitzer) 
[1166127 1208542]
- [md] dm: rename __dm_get_reserved_ios() helper to 
__dm_get_module_param() (Mike Snitzer) [1166127 1208542]
- [powerpc] eeh: Delay probing EEH device during hotplug (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Fix race condition in pcibios_set_pcie_reset_state() 
(Laurent Vivier) [1213675]
- [powerpc] tg3: Release IRQs on permanent error (Laurent Vivier) [1213675]
- [powerpc] powernv: Don't map M64 segments using M32DT (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Fix PE#0 check in eeh_add_to_parent_pe() (Laurent 
Vivier) [1213675]
- [powerpc] pci: Create pci_dn for VFs (Laurent Vivier) [1213675]
- [powerpc] pci: Export pci_iov_virtfn_bus() and pci_iov_virtfn_devfn() 
(Laurent Vivier) [1213675]
- [powerpc] sfc: Don't use of_node_to_eeh_dev() (Laurent Vivier) [1213675]
- [powerpc] eeh: Remove device_node dependency (Laurent Vivier) [1213675]
- [powerpc] eeh: Replace device_node with pci_dn in eeh_ops (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Do probe on pci_dn (Laurent Vivier) [1213675]
- [powerpc] eeh: Create eeh_dev from pci_dn instead of device_node 
(Laurent Vivier) [1213675]
- [powerpc] pci: Trace more information from pci_dn (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Use pci_dn, not device_node, in PCI config accessor 
(Laurent Vivier) [1213675]
- [powerpc] pci: Refactor pci_dn (Laurent Vivier) [1213675]
- [powerpc] pci: remove the multi-init for pci_dn->phb (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Remove unused file (Laurent Vivier) [1213675]
- [powerpc] powernv: Drop PHB operation reset() (Laurent Vivier) [1213675]
- [powerpc] powernv: Drop PHB operation next_error() (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Drop PHB operation get_state() (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Drop PHB operation set_option() (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Drop PHB operation configure_bridge() (Laurent 
Vivier) [1213675]
- [powerpc] powernv: Drop PHB operation get_log() (Laurent Vivier) [1213675]
- [powerpc] powernv: Drop PHB operation post_init() (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Drop PHB operation err_inject() (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Shorten EEH function names (Laurent Vivier) [1213675]
- [powerpc] eeh: Enhance pcibios_set_pcie_reset_state() (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Allow to set maximal frozen times (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Introduce flag EEH_PE_REMOVED (Laurent Vivier) [1213675]
- [powerpc] eeh: Fix missed PE#0 on P7IOC (Laurent Vivier) [1213675]
- [powerpc] eeh: Dump PHB diag-data early (Laurent Vivier) [1213675]
- [powerpc] eeh: Recover EEH error on ownership change for BCM5719 
(Laurent Vivier) [1213675]
- [powerpc] eeh: Set EEH_PE_RESET on PE reset (Laurent Vivier) [1213675]
- [powerpc] eeh: Refactor eeh_reset_pe() (Laurent Vivier) [1213675]
- [powerpc] powernv: Replace OPAL_DEASSERT_RESET with 
EEH_RESET_DEACTIVATE (Laurent Vivier) [1213675]
- [powerpc] eeh: Fix PE state format (Laurent Vivier) [1213675]
- [powerpc] eeh: Block CFG upon frozen Shiner adapter (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Don't collect logs on PE with blocked config space 
(Laurent Vivier) [1213675]
- [powerpc] eeh: Block PCI config access upon frozen PE (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Drop config requests in EEH accessors (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Rename flag EEH_PE_RESET to EEH_PE_CFG_BLOCKED (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Fix condition for isolated state (Laurent Vivier) [1213675]
- [powerpc] eeh: Show hex prefix for PE state sysfs (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Fetch frozen PE on top level (Laurent Vivier) [1213675]
- [powerpc] eeh: Dump PCI config space for all child devices (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Emulate EEH recovery for VFIO devices (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Tag reset state for user owned PE (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Block PCI config access during reset (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Use eeh_unfreeze_pe() (Laurent Vivier) [1213675]
- [powerpc] eeh: Unfreeze PE on enabling EEH functionality (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Fix improper condition in eeh_pci_enable() (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Clear frozen device state in time (Laurent Vivier) 
[1213675]
- [powerpc] powernv: Clear PAPR error injection registers (Laurent 
Vivier) [1213675]
- [powerpc] powernv: Add PCI error injection debugfs entry (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Introduce eeh_ops::err_inject (Laurent Vivier) [1213675]
- [powerpc] powernv: Sync header with firmware (Laurent Vivier) [1213675]
- [powerpc] eeh: Clear frozen state on passing device (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Reenable PCI devices after reset (Laurent Vivier) [1213675]
- [powerpc] eeh: Freeze PE before PE reset (Laurent Vivier) [1213675]
- [powerpc] eeh: Add eeh_pe_state sysfs entry (Laurent Vivier) [1213675]
- [powerpc] eeh: Drop unused argument in eeh_check_failure() (Laurent 
Vivier) [1213675]
- [powerpc] eeh: Fix kernel crash when passing through VF (Laurent 
Vivier) [1213675]
- [powerpc] vfio: Export vfio_spapr_iommu_eeh_ioctl() with GPL (Laurent 
Vivier) [1213675]
- [powerpc] vfio/pci: Restore MSIx message prior to enabling (Laurent 
Vivier) [1213675]
- [powerpc] pci: Assume all Mellanox devices have broken INTx masking 
(Laurent Vivier) [1213675]
- [powerpc] pseries: Failure on removing device node (Laurent Vivier) 
[1213675]
- [powerpc] eeh: Export eeh_iommu_group_to_pe() (Laurent Vivier) [1213675]
- [powerpc] eeh: Add missing #ifdef CONFIG_IOMMU_API (Laurent Vivier) 
[1213675]
- [powerpc] vfio: Enable VFIO if EEH is not supported (Laurent Vivier) 
[1213675]
- [powerpc] vfio: Allow EEH to be built as module (Laurent Vivier) [1213675]
- [powerpc] vfio: Fix EEH build error (Laurent Vivier) [1213675]
- [powerpc] vfio: EEH support for VFIO PCI device (Laurent Vivier) [1213675]
- [hid] usbhid: yet another mouse with ALWAYS_POLL (Don Zickus) [914682]
- [hid] usbhid: more mice with ALWAYS_POLL (Don Zickus) [914682]
- [hid] add quirk for PIXART OEM mouse used by HP (Don Zickus) [914682]
- [hid] add HP OEM mouse to quirk ALWAYS_POLL (Don Zickus) [914682]
- [hid] add ALWAYS_POLL quirk for a Logitech 0xc007 (Don Zickus) [914682]
- [hid] usbhid: enable always-poll quirk for Elan Touchscreen 0103 (Don 
Zickus) [914682]
- [hid] usbhid: prevent unwanted events to be sent when re-opening the 
device (Don Zickus) [914682]
- [hid] usbhid: enable always-poll quirk for Elan Touchscreen 016f (Don 
Zickus) [914682]
- [hid] usbhid: enable always-poll quirk for Elan Touchscreen 009b (Don 
Zickus) [914682]
- [hid] usbhid: add another mouse that needs QUIRK_ALWAYS_POLL (Don 
Zickus) [914682]
- [hid] usbhid: fix PIXART optical mouse (Don Zickus) [914682]
- [hid] usbhid: enable always-poll quirk for Elan Touchscreen (Don 
Zickus) [914682]
- [hid] usbhid: add always-poll quirk (Don Zickus) [914682]
- [tools] turbostat: update version number to 4.7 (Prarit Bhargava) 
[1224005]
- [tools] turbostat: allow running without cpu0 (Prarit Bhargava) [1224005]
- [tools] turbostat: correctly decode of ENERGY_PERFORMANCE_BIAS (Prarit 
Bhargava) [1224005]
- [tools] turbostat: correctly display more than 2 threads/core (Prarit 
Bhargava) [1224005]
- [net] tcp: double default TSQ output bytes limit (Hannes Frederic 
Sowa) [1228113]
- [net] bridge: fix parsing of MLDv2 reports (Thadeu Lima de Souza 
Cascardo) [1219092]
- [net] conntrack: RFC5961 challenge ACK confuse conntrack LAST-ACK 
transition (Jesper Brouer) [1212829]
- [net] tcp: Restore RFC5961-compliant behavior for SYN packets (Jesper 
Brouer) [1212829]

[3.10.0-264.el7]
- [powerpc] perf: hv-24x7: Add missing put_cpu_var() (Jiri Olsa) [1220106]
- [block] blk-mq: make plug work for mutiple disks and queues (Jeff 
Moyer) [1185689]
- [block] blk-mq: do limited block plug for multiple queue case (Jeff 
Moyer) [1185689]
- [block] blk-mq: avoid re-initialize request which is failed in direct 
dispatch (Jeff Moyer) [1185689]
- [block] blk-mq: fix plugging in blk_sq_make_request (Jeff Moyer) [1185689]
- [kernel] sched: Prevent recursion in io_schedule() (Jeff Moyer) [1185689]
- [scsi] ipr: Increase default adapter init stage change timeout (Steve 
Best) [1229217]
- [fs] fs-cache: Retain the netfs context in the retrieval op earlier 
(David Howells) [1130457 1204964]
- [fs] fs-cache: The operation cancellation method needs calling in more 
places (David Howells) [1130457 1204964]
- [fs] fs-cache: Put an aborted initialised op so that it is accounted 
correctly (David Howells) [1130457 1204964]
- [fs] fs-cache: Fix cancellation of in-progress operation (David 
Howells) [1130457 1204964]
- [fs] fs-cache: Count the number of initialised operations (David 
Howells) [1130457 1204964]
- [fs] fs-cache: Out of line fscache_operation_init() (David Howells) 
[1130457 1204964]
- [fs] fs-cache: Permit fscache_cancel_op() to cancel in-progress 
operations too (David Howells) [1130457 1204964]
- [fs] fs-cache: fscache_object_is_dead() has wrong logic, kill it 
(David Howells) [1130457 1204964]
- [fs] fs-cache: Synchronise object death state change vs operation 
submission (David Howells) [1130457 1204964]
- [fs] fs-cache: Handle a new operation submitted against a killed 
object (David Howells) [1130457 1204964]
- [fs] fs-cache: When submitting an op, cancel it if the target object 
is dying (David Howells) [1130457 1204964]
- [fs] fs-cache: Move fscache_report_unexpected_submission() to make it 
more available (David Howells) [1130457 1204964]
- [fs] fs-cache: Count culled objects and objects rejected due to lack 
of space (David Howells) [1130457 1204964]
- [fs] fs-cache: use __seq_open_private() (David Howells) [1130457 1204964]
- [fs] cachefiles: Fix incorrect test for in-memory object collision 
(David Howells) [1130457 1204964]
- [fs] cachefiles: Handle object being killed before being set up (David 
Howells) [1130457 1204964]
- [fs] cachefiles: add missing \n to kerror conversions (David Howells) 
[1130457 1204964]
- [fs] cachefiles: remove two unused pagevecs (David Howells) [1130457 
1204964]
- [fs] fs-cache: refcount becomes corrupt under vma pressure (David 
Howells) [1130457 1204964]
- [fs] fs-cache: Reduce cookie ref count if submit fails (David Howells) 
[1130457 1204964]
- [fs] fs-cache: Timeout for releasepage() (David Howells) [1130457 1204964]
- [fs] fscache: make ctl_table static (David Howells) [1130457 1204964]
- [fs] fscache: convert use of typedef ctl_table to struct ctl_table 
(David Howells) [1130457 1204964]
- [fs] cachefiles: replace kerror by pr_err (David Howells) [1130457 
1204964]
- [fs] cachefiles: convert printk to pr_foo() (David Howells) [1130457 
1204964]
- [fs] fscache: replace seq_printf by seq_puts (David Howells) [1130457 
1204964]
- [fs] fscache: convert printk to pr_foo() (David Howells) [1130457 1204964]
- [fs] get rid of pointless checks for NULL ->i_op (David Howells) 
[1130457 1204964]
- [fs] fs-cache: Handle removal of unadded object to the 
fscache_object_list rb tree (David Howells) [1130457 1204964]
- [fs] nfs: Use i_writecount to control whether to get an fscache cookie 
in nfs_open() (David Howells) [1130457 1204964]
- [fs] fs-cache: Provide the ability to enable/disable cookies (David 
Howells) [1130457 1204964]
- [fs] fs-cache: Add use/unuse/wake cookie wrappers (David Howells) 
[1130457 1204964]
- [fs] cachefiles: Don't try to dump the index key if the cookie has 
been cleared (David Howells) [1130457 1204964]
- [fs] cachefiles: Fix memory leak in cachefiles_check_auxdata error 
paths (David Howells) [1130457 1204964]
- [fs] fscache: check consistency does not decrement refcount (David 
Howells) [1130457 1204964]
- [fs] fscache: Netfs function for cleanup post readpages (David 
Howells) [1130457 1204964]
- [fs] cachefiles: Implement interface to check cache consistency (David 
Howells) [1130457 1204964]
- [fs] fs-cache: Add interface to check consistency of a cached object 
(David Howells) [1130457 1204964]
- [fs] fs-cache: Don't use spin_is_locked() in assertions (David 
Howells) [1130457 1204964]
- [fs] fs-cache: The retrieval remaining-pages counter needs to be 
atomic_t (David Howells) [1130457 1204964]
- [fs] cachefiles: remove unused macro list_to_page() (David Howells) 
[1130457 1204964]
- [fs] fs-cache: Simplify cookie retention for fscache_objects, fixing 
oops (David Howells) [1130457 1204964]
- [fs] fs-cache: Fix object state machine to have separate work and wait 
states (David Howells) [1129693 1130457 1204964]
- [fs] fs-cache: Wrap checks on object state (David Howells) [1130457 
1204964]
- [fs] fs-cache: Uninline fscache_object_init() (David Howells) [1130457 
1204964]
- [fs] fs-cache: Don't sleep in page release if __GFP_FS is not set 
(David Howells) [1130457 1204964]
- [fs] cachefiles: name i_mutex lock class explicitly (David Howells) 
[1130457 1204964]
- [fs] fscache: remove spin_lock() from the condition in while() (David 
Howells) [1130457 1204964]
- [kernel] wait: fix new kernel-doc warning in wait.c (David Howells) 
[1130457 1204964]
- [kernel] wait: Fix __wait_on_atomic_t() to call the action func if the 
counter != 0 (David Howells) [1130457 1204964]

[3.10.0-263.el7]
- [fs] pipe: fix pipe corruption and iovec overrun on partial copy (Seth 
Jennings) [1198843] {CVE-2015-1805}
- [fs] xfs: add RENAME_WHITEOUT support (Carlos Maiolino) [1158888]
- [fs] xfs: make xfs_cross_rename() complete fully (Carlos Maiolino) 
[1158888]
- [fs] xfs: factor out xfs_finish_rename() (Carlos Maiolino) [1158888]
- [fs] xfs: cleanup xfs_rename error handling (Carlos Maiolino) [1158888]
- [fs] xfs: clean up inode locking for RENAME_WHITEOUT (Carlos Maiolino) 
[1158888]
- [fs] xfs: inodes are new until the dentry cache is set up (Carlos 
Maiolino) [1158888]
- [fs] xfs: fix tmpfile/selinux deadlock and initialize security (Carlos 
Maiolino) [1158888]
- [fs] allow the temp files created by open() to be linked to (Carlos 
Maiolino) [1158888]
- [fs] xfs: allow linkat() on O_TMPFILE files (Carlos Maiolino) [1158888]
- [fs] xfs: add O_TMPFILE support (Carlos Maiolino) [1158888]
- [fs] xfs: Add support to RENAME_EXCHANGE flag (Carlos Maiolino) [1158888]
- [fs] xfs: Make xfs_vn_rename compliant with renameat2() syscall 
(Carlos Maiolino) [1158888]
- [fs] xfs: Wrap dir inode operations inside inode_operation_wrapper 
(Carlos Maiolino) [1158888]
- [kvm] ppc: book3s hv: Endian fix for accessing VPA yield count (Thomas 
Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Fix spinlock/mutex ordering issue in 
kvmppc_set_lpcr() (Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s: Enable in-kernel XICS emulation by default (Thomas 
Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Improve H_CONFER implementation (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s hv: Fix instruction emulation (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: book3s hv: Fix endianness of instruction obtained from HEIR 
register (Thomas Huth) [1226884 1227323]
- [kvm] powerpc/kvm: support to handle sw breakpoint (Thomas Huth) 
[1226884 1227323]
- [kvm] powerpc/kvm: Define struct kvm_debug_exit_arch for powerpc 
(Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Tracepoints for KVM HV guest interactions 
(Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Simplify locking around stolen time calculations 
(Thomas Huth) [1226884 1227323]
- [kvm] arch: powerpc: kvm: book3s_paired_singles.c: Remove unused 
function (Thomas Huth) [1226884 1227323]
- [kvm] arch: powerpc: kvm: book3s_pr.c: Remove unused function (Thomas 
Huth) [1226884 1227323]
- [kvm] arch: powerpc: kvm: book3s.c: Remove some unused functions 
(Thomas Huth) [1226884 1227323]
- [kvm] arch: powerpc: kvm: book3s_32_mmu.c: Remove unused function 
(Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Fix computation of tlbie operand (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s hv: Check wait conditions before sleeping in 
kvmppc_vcore_blocked (Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Fix inaccuracies in ICP emulation for H_IPI 
(Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Add missing HPTE unlock (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: book3s hv: Only accept host PVR value for guest PVR (Thomas 
Huth) [1226884 1227323]
- [kvm] ppc: book3s hv: Increase timeout for grabbing secondary threads 
(Thomas Huth) [1226884 1227323]
- [kvm] ppc: Remove the tasklet used by the hrtimer (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s hv: Add register name when loading toc (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: pr: Handle FSCR feature deselects (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: drop duplicate tracepoint (Thomas Huth) [1226884 1227323]
- [kvm] ppc: hv: Remove generic instruction emulation (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: Expose helper functions for data/inst faults (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: Separate loadstore emulation from priv emulation (Thomas 
Huth) [1226884 1227323]
- [kvm] ppc: Handle magic page in kvmppc_ld/st (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: Use kvm_read_guest in kvmppc_ld (Thomas Huth) [1226884 1227323]
- [kvm] ppc: Remove kvmppc_bad_hva() (Thomas Huth) [1226884 1227323]
- [kvm] ppc: Move kvmppc_ld/st to common code (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: Implement kvmppc_xlate for all targets (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s: hv: Update compute_tlbie_rb to handle 16MB base 
page (Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s: Provide different CAPs based on HV or PR mode 
(Thomas Huth) [1226884 1227323]
- [kvm] Use the POWER8 Micro Partition Prefetch Engine in KVM HV on 
POWER8 (Thomas Huth) [1226884 1227323]
- [kvm] Split out struct kvmppc_vcore creation to separate function 
(Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s: Make kvmppc_ld return a more accurate error 
indication (Thomas Huth) [1226884 1227323]
- [kvm] ppc: book3s: Fix LPCR one_reg interface (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: Allow kvmppc_get_last_inst() to fail (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: book3s: Remove kvmppc_read_inst() function (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s: Make magic page properly 4k mappable (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s: Add hack for split real mode (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: book3s: Stop PTE lookup on write errors (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: Deflect page write faults properly in kvmppc_st (Thomas 
Huth) [1226884 1227323]
- [kvm] ppc: book3s pr: Fix sparse endian checks (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: book3s pr: Handle hyp doorbell exits (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: book3s hv: Fix tlbie compile error (Thomas Huth) [1226884 
1227323]
- [kvm] ppc: book3s: pr: Emulate instruction counter (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s: pr: Emulate virtual timebase register (Thomas Huth) 
[1226884 1227323]
- [kvm] ppc: book3s: pr: Fix PURR and SPURR emulation (Thomas Huth) 
[1226884 1227323]
- [x86] mm: numa: Fix kernel stack corruption in 
numa_init()->numa_clear_kernel_node_hotplug() (Dave Young) [1188542]
- [x86] mm: numa: fix boot failure when all nodes are hotpluggable (Dave 
Young) [1188542]
- [x86] mm: numa: use for_each_memblock() (Dave Young) [1188542]
- [ata] ahci: avoton port-disable reset-quirk (David Milburn) [1223189]
- [ata] libata: Blacklist queued TRIM on all Samsung 800-series (David 
Milburn) [1225622]
- [pci] hotplug: Drop pointless ACPI-based "slot detection" check (Jarod 
Wilson) [1211805]
- [block] loop: remove (now) unused 'out' label (Jarod Wilson) [1182243]
- [block] s390: dasd: remove obsolete while -EBUSY loop (Jarod Wilson) 
[1182243]
- [block] s390: dasd_genhd: convert to blkdev_reread_part (Jarod Wilson) 
[1182243]
- [block] nbd: convert to blkdev_reread_part() (Jarod Wilson) [1182243]
- [block] loop: fix another reread part failure (Jarod Wilson) [1182243]
- [block] loop: don't hold lo_ctl_mutex in lo_open (Jarod Wilson) [1182243]
- [block] replace trylock with mutex_lock in blkdev_reread_part() (Jarod 
Wilson) [1182243]
- [block] export blkdev_reread_part() and __blkdev_reread_part() (Jarod 
Wilson) [1182243]

[3.10.0-262.el7]
- [drm] upstream sync to 4.0 (Rob Clark) [1195474]
- [drm] upstream sync to 3.19.0 (Rob Clark) [1195473]
- [drm] upstream sync to 3.18.0 (Rob Clark) [1195472]
- [drm] upstream sync to 3.17.0 (Rob Clark) [1195471]
- [drm] add drm_backport (Rob Clark) [1195471]
- [kernel] implement DIV_ROUND_CLOSEST_ULL (Rob Clark) [1195471]
- [mm] mmu_notifier: add call_srcu and sync function for listener to 
delay call and sync (Rob Clark) [1195471]
- [kernel] time: Export nsecs_to_jiffies() (Rob Clark) [1195471]
- [kernel] time: export nsec_to_jiffies64 (Rob Clark) [1195471]
- [acpi] pm: Export acpi_target_system_state() to modules (Rob Clark) 
[1195471]
- [base] component: fix bug with legacy API (Rob Clark) [1195471]
- [base] component: add support for component match array (Rob Clark) 
[1195471]
- [base] component: ignore multiple additions of the same component (Rob 
Clark) [1195471]
- [base] component: fix missed cleanup in case of devres failure (Rob 
Clark) [1195471]
- [base] fix devres handling for master device (Rob Clark) [1195471]
- [base] provide an infrastructure for componentised subsystems (Rob 
Clark) [1195471]
- [kernel] seqcount: backport __seqcount_init() (Rob Clark) [1195471]
- [drm] vgaswitcheroo: add vga_switcheroo_fini_domain_pm_ops (Rob Clark) 
[1195471]
- [netdrv] myri10ge: check for DMA mapping errors (Stanislaw Gruszka) 
[1120674]
- [cpufreq] powernv: Add pr_warn() on OPAL firmware failures (Steve 
Best) [1224148]
- [x86] perf: uncore: Move uncore_box_init() out of driver 
initialization (Jiri Olsa) [1220682]
- [input] elantech - fix semi-mt protocol for v3 HW (Benjamin Tissoires) 
[1157840 1188234]
- [input] elantech - fix absolute mode setting on some ASUS laptops 
(Benjamin Tissoires) [1157840 1188234]
- [input] elantech - add more Fujtisu notebooks to force crc_enabled 
(Benjamin Tissoires) [1157840 1188234]
- [input] elantech - support new ICs types for version 4 (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - trust firmware about trackpoint presence (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - provide a sysfs knob for crc_enabled (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - report the middle button of the touchpad (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - fix crc_enabled for Fujitsu H730 (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - use elantech_report_trackpoint for hardware v4 too 
(Benjamin Tissoires) [1157840 1188234]
- [input] add missing POINTER / DIRECT properties to a bunch of drivers 
(Benjamin Tissoires) [1157840 1188234]
- [input] add INPUT_PROP_POINTING_STICK property (Benjamin Tissoires) 
[1157840 1188234]
- [input] elantech - fix detection of touchpad on ASUS s301l (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - add support for trackpoint found on some v3 models 
(Benjamin Tissoires) [1157840 1188234]
- [input] elantech - reset the device when elantech probe fails 
(Benjamin Tissoires) [1157840 1188234]
- [input] elantech - don't set bit 1 of reg_10 when the no_hw_res quirk 
is set (Benjamin Tissoires) [1157840 1188234]
- [input] elantech - deal with clickpads reporting right button events 
(Benjamin Tissoires) [1157840 1188234]
- [input] elantech - fix touchpad initialization on Gigabyte U2442 
(Benjamin Tissoires) [1157840 1188234]
- [input] elantech - add support for newer elantech touchpads (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - improve clickpad detection (Benjamin Tissoires) 
[1157840 1188234]
- [input] elantech - add support for newer (August 2013) devices 
(Benjamin Tissoires) [1157840 1188234]
- [input] elantech - fix packet check for v3 and v4 hardware (Benjamin 
Tissoires) [1157840 1188234]
- [input] elantech - fix for newer hardware versions (v7) (Benjamin 
Tissoires) [1157840 1188234]
- [x86] kvm: zero kvmclock_offset when vcpu0 initializes kvmclock system 
MSR (Marcelo Tosatti) [1184155]
- [x86] kvmclock: set scheduler clock stable (Marcelo Tosatti) [1184155]
- [x86] kvmclock: add flag to indicate pvclock counts from zero (Marcelo 
Tosatti) [1184155]
- [pci] Expose pci_load_saved_state for public consumption (Myron Stowe) 
[1202603]
- [iommu] vt-d: Check return value of acpi_bus_get_device() (Myron 
Stowe) [1205900]
- [iommu] vt-d: Remove unused variable (Myron Stowe) [1225193]
- [iommu] vt-d: Detach domain *only* from attached iommus (Myron Stowe) 
[1225193]
- [iommu] core: Check for the right function pointer in iommu_map() 
(Myron Stowe) [1225193]
- [iommu] amd: Fix cleanup_domain for mass device removal (Myron Stowe) 
[1225193]
- [iommu] vt-d: Defer domain removal if device is assigned to a driver 
(Myron Stowe) [1225193]
- [iommu] powerpc/powernv: Fix IOMMU group lost (Myron Stowe) [1222546]
- [iommu] vt-d: Fix race setting IRQ CPU affinity while freeing IRQ 
(Myron Stowe) [1225193]
- [iommu] amd: Fix 2 typos in comments (Myron Stowe) [1225193]
- [iommu] amd: Fix device_state reference counting (Myron Stowe) [1225193]
- [iommu] amd: Remove change_pte mmu_notifier call-back (Myron Stowe) 
[1225193]
- [iommu] amd: Don't set pasid_state->mm to NULL in unbind_pasid (Myron 
Stowe) [1225193]
- [iommu] vt-d: Fix issue in computing domain's iommu_snooping flag 
(Myron Stowe) [1225193]
- [iommu] vt-d: Introduce helper function iova_size() to improve code 
readability (Myron Stowe) [1225193]
- [iommu] vt-d: Introduce helper domain_pfn_within_range() to simplify 
code (Myron Stowe) [1225193]
- [iommu] vt-d: Simplify intel_unmap_sg() and kill duplicated code 
(Myron Stowe) [1225193]
- [iommu] vt-d: Change iommu_enable/disable_translation to return void 
(Myron Stowe) [1225193]
- [iommu] vt-d: Simplify include/linux/dmar.h (Myron Stowe) [1225193]
- [iommu] vt-d: Avoid freeing virtual machine domain in 
free_dmar_iommu() (Myron Stowe) [1225193]
- [iommu] vt-d: Fix possible invalid memory access caused by 
free_dmar_iommu() (Myron Stowe) [1225193]
- [iommu] vt-d: Allocate dynamic domain id for virtual domains only 
(Myron Stowe) [1225193]
- [iommu] vt-d: Introduce helper functions to make code symmetric for 
readability (Myron Stowe) [1225193]
- [iommu] vt-d: Fix dmar_domain leak in iommu_attach_device (Myron 
Stowe) [1225193]
- [iommu] vt-d: Introduce helper functions to improve code readability 
(Myron Stowe) [1225193]
- [iommu] vt-d: Match segment number when searching for dev_iotlb 
capable devices (Myron Stowe) [1225193]
- [iommu] amd: Don't call the inv_ctx_cb when pasid is not set up (Myron 
Stowe) [1225193]
- [iommu] amd: Don't hold a reference to task_struct (Myron Stowe) [1225193]
- [iommu] amd: Don't hold a reference to mm_struct (Myron Stowe) [1225193]
- [iommu] amd: Add pasid_state->invalid flag (Myron Stowe) [1225193]
- [iommu] amd: Drop pasid_state reference in ppr_notifer error path 
(Myron Stowe) [1225193]
- [iommu] amd: Get rid of __unbind_pasid (Myron Stowe) [1225193]
- [iommu] amd: Don't free pasid_state in mn_release path (Myron Stowe) 
[1225193]
- [iommu] amd: Don't call mmu_notifer_unregister in __unbind_pasid 
(Myron Stowe) [1225193]
- [iommu] amd: Fix typo in amd_iommu_v2 driver (Myron Stowe) [1225193]
- [iommu] amd: Drop oprofile dependency (Myron Stowe) [1225193]
- [iommu] amd: Moving PPR fault flags macros definitions (Myron Stowe) 
[1225193]
- [iommu] amd: Fix for pasid initialization (Myron Stowe) [1225193]
- [iommu] vt-d: Remove the useless dma_pte_addr (Myron Stowe) [1225193]
- [iommu] vt-d: Don't use magic number in dma_pte_superpage (Myron 
Stowe) [1225193]
- [iommu] vt-d: Use inline function dma_pte_superpage instead of macros 
(Myron Stowe) [1225193]
- [iommu] vt-d: Clear the redundant assignment for domain->nid (Myron 
Stowe) [1225193]
- [iommu] vt-d: Clear the redundant assignment in dmar_enable_qi (Myron 
Stowe) [1225193]
- [iommu] vt-d: Use list_for_each_safe() to simplify code (Myron Stowe) 
[1225193]
- [iommu] amd: Fix small race between invalidate_range_end/start (Myron 
Stowe) [1225636]
- [iommu] amd: Fix recently introduced compile warnings (Myron Stowe) 
[1225636]
- [iommu] amd: Remove duplicate checking code (Myron Stowe) [1225636]
- [iommu] amd: Handle parallel invalidate_range_start/end calls 
correctly (Myron Stowe) [1225636]
- [iommu] amd: Remove IOMMUv2 pasid_state_list (Myron Stowe) [1225636]
- [iommu] amd: Implement mmu_notifier_release call-back (Myron Stowe) 
[1225636]
- [iommu] amd: Convert IOMMUv2 state_table into state_list (Myron Stowe) 
[1225636]
- [iommu] amd: Don't access IOMMUv2 state_table directly (Myron Stowe) 
[1225636]

[3.10.0-261.el7]
- [block] nvme: Add translation for block limits (David Milburn) [1179447]
- [block] nvme: Fix error handling of class_create("nvme") (David 
Milburn) [1179447]
- [block] nvme: increase depth of admin queue (David Milburn) [1179447]
- [block] nvme: Fix PRP list calculation for non-4k system page size 
(David Milburn) [1179447]
- [block] nvme: Fix blk-mq hot cpu notification (David Milburn) [1179447]
- [block] nvme: embedded iod mask cleanup (David Milburn) [1179447]
- [block] nvme: Freeze admin queue on device failure (David Milburn) 
[1179447]
- [block] nvme: Initialize device list head before starting (David 
Milburn) [1179447]
- [block] nvme: Fix potential corruption on sync commands (David 
Milburn) [1179447]
- [block] nvme: Remove unused variables (David Milburn) [1179447]
- [block] nvme: Fix scsi mode select llbaa setting (David Milburn) [1179447]
- [block] nvme: Fix potential corruption during shutdown (David Milburn) 
[1179447]
- [block] nvme: Asynchronous controller probe (David Milburn) [1179447]
- [block] nvme: Register management handle under nvme class (David 
Milburn) [1179447]
- [block] nvme: Update SCSI Inquiry VPD 83h translation (David Milburn) 
[1179447]
- [block] nvme: avoid kmalloc/kfree for smaller IO (David Milburn) [1179447]
- [block] nvme: within nvme_free_queues(), delete RCU sychro/deferred 
free (David Milburn) [1179447]
- [block] nvme: cq_vector should be signed (David Milburn) [1179447]
- [block] nvme: Fix locking on abort handling (David Milburn) [1179447]
- [block] nvme: Start and stop h/w queues on reset (David Milburn) [1179447]
- [block] nvme: Command abort handling fixes (David Milburn) [1179447]
- [block] nvme: Admin queue removal handling (David Milburn) [1179447]
- [block] nvme: Reference count admin queue usage (David Milburn) [1179447]
- [block] nvme: Start all requests (David Milburn) [1179447]
- [block] nvme: Fix double free irq (David Milburn) [1179447]
- [block] nvme: fix race condition in nvme_submit_sync_cmd() (David 
Milburn) [1179447]
- [block] nvme: fix retry/error logic in nvme_queue_rq() (David Milburn) 
[1179447]
- [block] nvme: Fix FS mount issue (hot-remove followed by hot-add) 
(David Milburn) [1179447]
- [block] nvme: fix error return checking from blk_mq_alloc_request() 
(David Milburn) [1179447]
- [block] nvme: fix freeing of wrong request in abort path (David 
Milburn) [1179447]
- [block] nvme: Fix command setup on IO retry (David Milburn) [1179447]
- [block] nvme: Update module version major number (David Milburn) [1179447]
- [block] nvme: fail pci initialization if the device doesn't have any 
BARs (David Milburn) [1179447]
- [block] nvme: add ->exit_hctx() hook (David Milburn) [1179447]
- [block] nvme: make setup work for devices that don't do INTx (David 
Milburn) [1179447]
- [block] nvme: enable IO stats by default (David Milburn) [1179447]
- [block] nvme: nvme_submit_async_admin_req() must use atomic rq 
allocation (David Milburn) [1179447]
- [block] nvme: replace blk_put_request() with blk_mq_free_request() 
(David Milburn) [1179447]
- [block] nvme: __nvme_submit_admin_cmd() can be static (David Milburn) 
[1179447]
- [block] nvme: blk_mq_alloc_request() returns error pointers (David 
Milburn) [1179447]
- [block] nvme: Convert to blk-mq (David Milburn) [1179447]
- [block] nvme: Do not over allocate for discard requests (David 
Milburn) [1179447]
- [block] nvme: Do not open disks that are being deleted (David Milburn) 
[1179447]
- [block] nvme: Fix device probe waiting on kthread (David Milburn) 
[1179447]
- [block] nvme: Updates for 1.1 spec (David Milburn) [1179447]
- [block] nvme: Passthrough IOCTL for IO commands (David Milburn) [1179447]
- [block] nvme: Add revalidate_disk callback (David Milburn) [1179447]
- [block] nvme: Fix nvmeq waitqueue entry initialization (David Milburn) 
[1179447]
- [block] nvme: Translate NVMe status to errno (David Milburn) [1179447]
- [block] nvme: Fix SG_IO status values (David Milburn) [1179447]
- [block] nvme: Remove duplicate compat SG_IO code (David Milburn) [1179447]
- [block] nvme: Reference count pci device (David Milburn) [1179447]
- [block] nvme: Replace rcu_assign_pointer() with RCU_INIT_POINTER() 
(David Milburn) [1179447]
- [block] nvme: Correctly handle IOCTL_SUBMIT_IO when cpus > online 
queues (David Milburn) [1179447]
- [block] nvme: Fix filesystem sync deadlock on removal (David Milburn) 
[1179447]
- [block] nvme: Call nvme_free_queue directly (David Milburn) [1179447]
- [block] nvme: Add shutdown timeout as module parameter (David Milburn) 
[1179447]
- [block] nvme: Skip orderly shutdown on failed devices (David Milburn) 
[1179447]
- [block] nvme: Whitespace fixes (David Milburn) [1179447]
- [block] nvme: Use pci_stop_and_remove_bus_device_locked() (David 
Milburn) [1179447]
- [block] nvme: Handling devices incapable of I/O (David Milburn) [1179447]
- [block] nvme: Change nvme_enable_ctrl to set EN and manage CC thru 
ctrl_config (David Milburn) [1179447]
- [block] nvme: Mismatched host/device page size support (David Milburn) 
[1179447]
- [block] nvme: Update list of status codes (David Milburn) [1179447]
- [block] nvme: Async event request (David Milburn) [1179447]
- [s390] mm: implement software referenced bits (Hendrik Brueckner) 
[1182320]
- [s390] mm: cleanup page table definitions (Hendrik Brueckner) [1182320]
- [s390] mm: remove dead pfmf inline assembly (Hendrik Brueckner) [1182320]
- [s390] dasd: add support for control unit initiated reconfiguration 
(Hendrik Brueckner) [1182290]
- [s390] cio: fix multiple structure definitions (Hendrik Brueckner) 
[1182290]
- [s390] perf: make print_debug_cf() static (Hendrik Brueckner) [1182189]
- [s390] cpum_sf: fix printk format warnings (Hendrik Brueckner) [1182189]
- [s390] use IS_ENABLED to check if a CONFIG is set to y or m (Hendrik 
Brueckner) [1182189]
- [s390] perf: Add service level information for CPU-Measurement 
Facilities (Hendrik Brueckner) [1182189]
- [s390] delete new instances of __cpuinit usage (Hendrik Brueckner) 
[1182189]
- [s390] cpum_sf: Add flag to process full SDBs only (Hendrik Brueckner) 
[1182189]
- [s390] cpum_sf: Add raw data sampling to support the 
diagnostic-sampling function (Hendrik Brueckner) [1182189]
- [s390] cpum_sf: Filter perf events based event->attr.exclude_* 
settings (Hendrik Brueckner) [1182189]
- [s390] cpum_sf: Detect KVM guest samples (Hendrik Brueckner) [1182189]
- [s390] cpum_sf: Add helper to read TOD from trailer entries (Hendrik 
Brueckner) [1182189]
- [s390] cpum_sf: Dynamically extend the sampling buffer if overflows 
occur (Hendrik Brueckner) [1182189]
- [s390] perf, oprofile: Share sampling facility (Hendrik Brueckner) 
[1182189]
- [s390] perf: Improve PMU selection for PERF_COUNT_HW_CPU_CYCLES events 
(Hendrik Brueckner) [1182189]
- [s390] perf: add support for the CPU-Measurement Sampling Facility 
(Hendrik Brueckner) [1182189]
- [s390] irq: rework irq subclass handling (Hendrik Brueckner) [1182189]
- [s390] cpum_cf: Export event names in sysfs (Hendrik Brueckner) [1182189]
- [s390] oprofile: move hwsampler interfaces to cpu_mf.h (Hendrik 
Brueckner) [1182189]
- [s390] hwsampler: Updated misleading member names in hws_data_entry 
(Hendrik Brueckner) [1182189]
- [s390] perf: Remove print_hex_dump_bytes() debug output (Hendrik 
Brueckner) [1182189]
- [s390] hypfs: Eliminate hypfs interval (Hendrik Brueckner) [1182292]
- [s390] hypfs: Add diagnose 0c support (Hendrik Brueckner) [1182292]
- [s390] smp: reenable smt after resume (Hendrik Brueckner) [1182149]
- [s390] ftrace: fix crashes when switching tracers / add notrace to 
cpu_relax() (Hendrik Brueckner) [1182149]
- [s390] reintroduce diag 44 calls for cpu_relax() (Hendrik Brueckner) 
[1182149]
- [s390] remove diag 44 calls from cpu_relax() (Hendrik Brueckner) [1182149]
- [s390] add SMT support (Hendrik Brueckner) [1182149]
- [s390] process: free vx save area when releasing tasks (Hendrik 
Brueckner) [1102206]
- [s390] ptrace: always include vector registers in core files (Hendrik 
Brueckner) [1102206]
- [s390] simd: clear vector register pointer on fork/clone (Hendrik 
Brueckner) [1102206]
- [s390] fix ptrace of user area if the inferior uses vector registers 
(Hendrik Brueckner) [1102206]
- [s390] kdump: add support for vector extension (Hendrik Brueckner) 
[1102206]
- [s390] disassembler: add vector instructions (Hendrik Brueckner) [1102206]
- [s390] add support for vector extension (Hendrik Brueckner) [1102206]
- [s390] compat: correct ucontext layout for high gprs (Hendrik 
Brueckner) [1102206]
- [s390] uprobes: fix user space PER events (Hendrik Brueckner) [879647]
- [s390] uprobes: fix kprobes dependency (Hendrik Brueckner) [879647]
- [s390] uprobes: architecture backend for uprobes (Hendrik Brueckner) 
[879647]
- [s390] uprobes: common library for kprobes and uprobes (Hendrik 
Brueckner) [879647]
- [s390] ptrace: add struct psw and accessor function (Hendrik 
Brueckner) [879647]
- [s390] kprobes: allow kprobes only on known instructions (Hendrik 
Brueckner) [879647]
- [s390] dis: move disassembler function prototypes to proper header 
file (Hendrik Brueckner) [879647]
- [s390] kprobes: use insn_length helper function (Hendrik Brueckner) 
[879647]
- [s390] dis: move common definitions to a header file (Hendrik 
Brueckner) [879647]
- [s390] dis: rename structures for unique types (Hendrik Brueckner) 
[879647]
- [s390] mm: limit STACK_RND_MASK for compat tasks (Hendrik Brueckner) 
[1204860]
- [s390] mm: align 64-bit PIE binaries to 4GB (Hendrik Brueckner) [1204860]
- [s390] avoid z13 cache aliasing (Hendrik Brueckner) [1204860]
- [s390] add z13 code generation support (Hendrik Brueckner) [1204860]
- [s390] kernel: use stnsm 255 instead of stosm 0 (Hendrik Brueckner) 
[1204860]
- [s390] time: use stck clock fast for do_account_vtime (Hendrik 
Brueckner) [1204860]
- [s390] spinlock: optimize spin_unlock code (Hendrik Brueckner) [1204860]
- [s390] spinlock: refactor arch_spin_lock_wait[_flags] (Hendrik 
Brueckner) [1204860]
- [s390] rwlock: add missing local_irq_restore calls (Hendrik Brueckner) 
[1204860]
- [s390] spinlock, rwlock: always to a load-and-test first (Hendrik 
Brueckner) [1204860]
- [s390] spinlock: optimize spinlock code sequence (Hendrik Brueckner) 
[1204860]
- [s390] spinlock: cleanup spinlock code (Hendrik Brueckner) [1204860]
- [s390] enable ARCH_USE_CMPXCHG_LOCKREF (Hendrik Brueckner) [1204860]
- [s390] fix control register update (Hendrik Brueckner) [1204860]
- [s390] optimize control register update (Hendrik Brueckner) [1204860]
- [s390] smp: only send external call ipi if needed (Hendrik Brueckner) 
[1204860]
- [s390] ptrace: PTRACE_TE_ABORT_RAND (Hendrik Brueckner) [1204860]
- [s390] Remove zfcpdump NR_CPUS dependency (Hendrik Brueckner) [1204860]
- [s390] mm: do not initialize storage keys (Hendrik Brueckner) [1204860]
- [s390] zcrypt: Add support for new crypto express (CEX5S) adapter 
(Hendrik Brueckner) [1182171]
- [s390] zcrypt: Introduce new SHA-512 based Pseudo Random Generator 
(Hendrik Brueckner) [1182313]

[3.10.0-260.el7]
- [netdrv] macvlan: fix a race on port dismantle and possible skb leaks 
(Herbert Xu) [971693]
- [netdrv] macvlan: optimize the receive path (Herbert Xu) [971693]
- [netdrv] macvlan: pass 'bool' type to macvlan_count_rx() (Herbert Xu) 
[971693]
- [netdrv] macvlan: allow to enqueue broadcast pkt on virtual device 
(Herbert Xu) [971693]
- [netdrv] macvlan: Fix leak and NULL dereference on error path (Herbert 
Xu) [971693]
- [netdrv] macvlan: Move broadcasts into a work queue (Herbert Xu) [971693]
- [net] core: Add __dev_forward_skb (Herbert Xu) [971693]
- [netdrv] macvlan: Remove custom recieve and forward handlers (Herbert 
Xu) [971693]
- [netdrv] macvtap: Add support of packet capture on macvtap device 
(Herbert Xu) [971693]
- [netdrv] macvtap: fix two races (Herbert Xu) [971693]
- [net] ipv4: Missing sk_nulls_node_init() in ping_unhash() (Denys 
Vlasenko) [1218105] {CVE-2015-3636}
- [net] ipv6: some ipv6 statistic counters failed to disable bh (Sabrina 
Dubroca) [1222129]
- [net] ipv6: move DAD and addrconf_verify processing to workqueue 
(Sabrina Dubroca) [1222129]
- [net] ipv6: remove old token ipv6 address as soon as possible (Sabrina 
Dubroca) [1222129]
- [net] ipv6: convert the uses of ADBG and remove the superfluous 
parentheses (Sabrina Dubroca) [1222129]
- [security] selinux/nlmsg: add RTM_DELNSID (Jiri Benc) [1210260]
- [net] netns: make nsid_lock per net (Jiri Benc) [1210260]
- [net] netns: fix unbalanced spin_lock on error (Jiri Benc) [1210260]
- [net] netns: return RTM_NEWNSID instead of RTM_GETNSID on a get (Jiri 
Benc) [1210260]
- [net] netlink: allow to listen "all" netns (Jiri Benc) [1210260]
- [net] netlink: rename private flags and states (Jiri Benc) [1210260]
- [net] netns: use a spin_lock to protect nsid management (Jiri Benc) 
[1210260]
- [net] netns: notify new nsid outside __peernet2id() (Jiri Benc) [1210260]
- [net] netns: rename peernet2id() to peernet2id_alloc() (Jiri Benc) 
[1210260]
- [net] netns: always provide the id to rtnl_net_fill() (Jiri Benc) 
[1210260]
- [net] netns: returns always an id in __peernet2id() (Jiri Benc) [1210260]
- [net] netns: remove duplicated include from net_namespace.c (Jiri 
Benc) [1210260]
- [net] netns: allow to dump netns ids (Jiri Benc) [1210260]
- [net] netns: notify netns id events (Jiri Benc) [1210260]
- [net] netns: minor cleanup in rtnl_net_getid() (Jiri Benc) [1210260]
- [net] netns: don't allocate an id for dead netns (Jiri Benc) [1210260]
- [net] veth: set iflink to the peer veth (Jiri Benc) [1210260]
- [net] dev: set iflink to 0 for virtual interfaces (Jiri Benc) [1210260]
- [infiniband] ipoib: Fix ndo_get_iflink (Jiri Benc) [1210260]
- [infiniband] ipoib: implement ndo_get_iflink (Jiri Benc) [1210260]
- [net] macvlan: implement ndo_get_iflink (Jiri Benc) [1210260]
- [net] vlan: implement ndo_get_iflink (Jiri Benc) [1210260]
- [net] ipmr,ip6mr: implement ndo_get_iflink (Jiri Benc) [1210260]
- [net] ipip, gre, vti, sit: implement ndo_get_iflink (Jiri Benc) [1210260]
- [net] sit: Fix ipip6_tunnel_lookup device matching criteria (Jiri 
Benc) [1210260]
- [net] ip6tnl, gre6, vti6: implement ndo_get_iflink (Jiri Benc) [1210260]
- [net] introduce dev_get_iflink() (Jiri Benc) [1210260]
- [net] Kill hold_net release_net (Jiri Benc) [1210260]
- [net] Handle unregister properly when netdev namespace change fails. 
(Jiri Benc) [1210260]
- [net] rtnetlink: call ->dellink on failure when ->newlink exists (Jiri 
Benc) [1210260]
- [net] do not use rcu in rtnl_dump_ifinfo() (Jiri Benc) [1210260]
- [net] Verify permission to link_net in newlink (Jiri Benc) [1210260]
- [net] Verify permission to dest_net in newlink (Jiri Benc) [1210260]
- [net] rtnetlink: pass link_net to the newlink handler (Jiri Benc) 
[1210260]
- [net] vxlan: setup the right link netns in newlink hdlr (Jiri Benc) 
[1210260]
- [net] vxlan: advertise link netns in fdb messages (Jiri Benc) [1210260]
- [net] vxlan: advertise netns of vxlan dev in fdb msg (Jiri Benc) [1210260]
- [net] veth: advertise link netns via netlink (Jiri Benc) [1210260]
- [net] macvlan: advertise link netns via netlink (Jiri Benc) [1210260]
- [net] macvlan: introduce macvlan_dev_real_dev() helper function (Jiri 
Benc) [1210260]
- [net] vlan: advertise link netns via netlink (Jiri Benc) [1210260]
- [net] ip6gretap: advertise link netns via netlink (Jiri Benc) [1210260]
- [net] rtnl: fix error path when adding an iface with a link net (Jiri 
Benc) [1210260]
- [net] rtnl: allow to create device with IFLA_LINK_NETNSID set (Jiri 
Benc) [1210260]
- [net] tunnels: advertise link netns via netlink (Jiri Benc) [1210260]
- [net] rtnl: add link netns id to interface messages (Jiri Benc) [1210260]
- [net] netns: add rtnl cmd to add and get peer netns ids (Jiri Benc) 
[1210260]
- [security] selinux/nlmsg: add RTM_NEWNSID and RTM_GETNSID (Jiri Benc) 
[1210260]
- [net] add a pre-check of net_ns in sk_change_net() (Jiri Benc) [1210260]
- [net] netns: remove one sparse warning (Jiri Benc) [1210260]
- [net] netlink: Fix do_one_broadcast() prototype. (Jiri Benc) [1210260]
- [net] net_namespace: trivial cleanup (Jiri Benc) [1210260]
- [net] dst: no need to take reference on DST_NOCACHE dsts (Marcelo 
Leitner) [1206570]
- [net] skbuff: Do not scrub skb mark within the same name space 
(Marcelo Leitner) [1206570]
- [net] ipv6: invert join/leave anycast rtnl/socket locking order 
(Marcelo Leitner) [1206570]
- [net] ipv6: restore the behavior of ipv6_sock_ac_drop() (Marcelo 
Leitner) [1206570]
- [net] ipv6: remove ipv6_sk_ac_lock (Marcelo Leitner) [1206570]
- [net] ipv6: drop useless rcu_read_lock() in anycast (Marcelo Leitner) 
[1206570]
- [net] vxlan: fix a free after use (Marcelo Leitner) [1206570]
- [net] vxlan: do not exit on error in vxlan_stop() (Marcelo Leitner) 
[1206570]
- [net] vxlan: fix indentation (Marcelo Leitner) [1206570]
- [net] vxlan: simplify if clause in dev_close (Marcelo Leitner) [1206570]
- [net] vxlan: fix possible use of uninitialized in vxlan_igmp_{join, 
leave} (Marcelo Leitner) [1206570]
- [net] vxlan: Move socket initialization to within rtnl scope (Marcelo 
Leitner) [1206570]
- [net] ipv4, ipv6: kill ip_mc_{join, leave}_group and 
ipv6_sock_mc_{join, drop} (Marcelo Leitner) [1206570]
- [net] ipv4, ipv6: grab rtnl before locking the socket (Marcelo 
Leitner) [1206570]
- [net] ip6_tunnel: fix error code when tunnel exists (Marcelo Leitner) 
[1206570]
- [net] vxlan: fix wrong usage of VXLAN_VID_MASK (Marcelo Leitner) [1206570]
- [net] vxlan: Correct path typo in comment (Marcelo Leitner) [1206570]
- [net] ipv6: igmp: add __ipv6_sock_mc_join and __ipv6_sock_mc_drop 
(Marcelo Leitner) [1206570]
- [net] ip6_tunnel: remove dead debug code from ip6_tunnel.c (Marcelo 
Leitner) [1206570]
- [net] igmp: add __ip_mc_{join|leave}_group() (Marcelo Leitner) [1206570]
- [net] igmp: fix the problem when mc leave group (Marcelo Leitner) 
[1206570]
- [net] gue: Use checksum partial with remote checksum offload (Marcelo 
Leitner) [1206570]
- [net] vxlan: Use checksum partial with remote checksum offload 
(Marcelo Leitner) [1206570]
- [net] Infrastructure for CHECKSUM_PARTIAL with remote checsum offload 
(Marcelo Leitner) [1206570]
- [net] Use more bit fields in napi_gro_cb (Marcelo Leitner) [1206570]
- [net] Clarify meaning of CHECKSUM_PARTIAL for receive path (Marcelo 
Leitner) [1206570]
- [net] gro: Fix remcsum in GRO path to not change packet (Marcelo 
Leitner) [1206570]
- [net] vxlan: Wrong type passed to pIS (Marcelo Leitner) [1206570]
- [net] vxlan: Only set has-GBP bit in header if any other bits would be 
set (Marcelo Leitner) [1206570]
- [net] add skb functions to process remote checksum offload (Marcelo 
Leitner) [1206570]
- [net] vxlan: Eliminate dependency on UDP socket in transmit path 
(Marcelo Leitner) [1206570]
- [net] udp: Do not require sock in udp_tunnel_xmit_skb (Marcelo 
Leitner) [1206570]
- [net] vxlan: Only bind to sockets with compatible flags enabled 
(Marcelo Leitner) [1206570]
- [net] vxlan: Group Policy extension (Marcelo Leitner) [1206570]
- [net] vxlan: Remote checksum offload (Marcelo Leitner) [1206570]
- [net] udp: pass udp_offload struct to UDP gro callbacks (Marcelo 
Leitner) [1206570]
- [net] vxlan: Improve support for header flags (Marcelo Leitner) [1206570]
- [net] ip: Move checksum convert defines to inet (Marcelo Leitner) 
[1206570]
- [net] Add Transparent Ethernet Bridging GRO support (Marcelo Leitner) 
[1206570]
- [net] vxlan: Fix double free of skb (Marcelo Leitner) [1206570]
- [net] ip_tunnel: Add missing validation of encap type to 
ip_tunnel_encap_setup() (Marcelo Leitner) [1206570]
- [net] ip_tunnel: Add sanity checks to ip_tunnel_encap_add_ops() 
(Marcelo Leitner) [1206570]
- [net] vxlan: Fix race condition between vxlan_sock_add and 
vxlan_sock_release (Marcelo Leitner) [1206570]
- [net] gue: Call remcsum_adjust (Marcelo Leitner) [1206570]
- [net] Add remcsum_adjust as common function for remote checksum 
offload (Marcelo Leitner) [1206570]
- [net] ip6_udp_tunnel: Fix checksum calculation (Marcelo Leitner) [1206570]
- [net] vxlan: Fix boolean flip in VXLAN_F_UDP_ZERO_CSUM6_[TX|RX] 
(Marcelo Leitner) [1206570]
- [net] vxlan: Inline vxlan_gso_check(). (Marcelo Leitner) [1206570]
- [net] vxlan: Add vxlan_gso_check() helper (Marcelo Leitner) [1206570]
- [net] fou: Fix no return statement warning for 
!CONFIG_NET_FOU_IP_TUNNELS (Marcelo Leitner) [1206570]
- [net] ip_tunnel: Ops registration for secondary encap (fou, gue) 
(Marcelo Leitner) [1206570]
- [net] udp_tunnel: Add SKB_GSO_UDP_TUNNEL during gro_complete (Marcelo 
Leitner) [1206570]
- [net] vxlan: Fix to enable UDP checksums on interface (Marcelo 
Leitner) [1206570]
- [net] ip6_tunnel: Add support for wildcard tunnel endpoints. (Marcelo 
Leitner) [1206570]
- [net] ip6_tunnel: Allow sending packets through tunnels with wildcard 
endpoints (Marcelo Leitner) [1206570]
- [net] gue: Receive side of remote checksum offload (Marcelo Leitner) 
[1206570]
- [net] gue: TX support for using remote checksum offload option 
(Marcelo Leitner) [1206570]
- [net] gso: fix kABI (Marcelo Leitner) [1206570]
- [net] udp: Changes to udp_offload to support remote checksum offload 
(Marcelo Leitner) [1206570]
- [net] gue: Protocol constants for remote checksum offload (Marcelo 
Leitner) [1206570]
- [net] gue: Add infrastructure for flags and options (Marcelo Leitner) 
[1206570]
- [net] udp: Offload outer UDP tunnel csum if available (Marcelo 
Leitner) [1206570]
- [net] fou: Move fou_build_header into fou.c and refactor (Marcelo 
Leitner) [1206570]
- [net] ip6_tunnel: Use ip6_tnl_dev_init as the ndo_init function. 
(Marcelo Leitner) [1206570]
- [net] ip6_tunnel: allow to change mode for the ip6tnl0 (Marcelo 
Leitner) [1206570]
- [net] fou: fix a potential use after free in fou.c (Marcelo Leitner) 
[1206570]
- [net] vxlan: using pskb_may_pull as early as possible (Marcelo 
Leitner) [1206570]
- [net] vxlan: fix a use after free in vxlan_encap_bypass (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: Add GUE support (Marcelo Leitner) [1206570]
- [net] gue: Receive side for Generic UDP Encapsulation (Marcelo 
Leitner) [1206570]
- [net] fou: eliminate IPv4, v6 specific GRO functions (Marcelo Leitner) 
[1206570]
- [net] ip_tunnel: Account for secondary encapsulation header in 
max_headroom (Marcelo Leitner) [1206570]
- [net] vxlan: Set inner protocol before transmit (Marcelo Leitner) 
[1206570]
- [net] gre: Set inner protocol in v4 and v6 GRE transmit (Marcelo 
Leitner) [1206570]
- [net] ipip: Set inner IP protocol in ipip (Marcelo Leitner) [1206570]
- [net] sit: Set inner IP protocol in sit (Marcelo Leitner) [1206570]
- [net] udp: Generalize skb_udp_segment (Marcelo Leitner) [1206570]
- [net] Remove gso_send_check as an offload callback (Marcelo Leitner) 
[1206570]
- [net] udp: move logic out of udp[46]_ufo_send_check (Marcelo Leitner) 
[1206570]
- [net] tcp: move logic out of tcp_v[64]_gso_send_check (Marcelo 
Leitner) [1206570]
- [net] vxlan: Fix bug introduced by commit acbf74a76300 (Marcelo 
Leitner) [1206570]
- [net] udp: Need to make ip6_udp_tunnel.c have GPL license (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: Changes to ip_tunnel to support foo-over-udp 
encapsulation (Marcelo Leitner) [1206570]
- [net] fou: Add GRO support (Marcelo Leitner) [1206570]
- [net] fou: Support for foo-over-udp RX path (Marcelo Leitner) [1206570]
- [net] Export inet_offloads and inet6_offloads (Marcelo Leitner) [1206570]
- [net] vxlan: Refactor vxlan driver to make use of the common UDP 
tunnel functions (Marcelo Leitner) [1206570]
- [net] udp_tunnel: Add a few more UDP tunnel APIs (Marcelo Leitner) 
[1206570]
- [net] udp_tunnel: Seperate ipv6 functions into its own file. (Marcelo 
Leitner) [1206570]
- [net] ipv6: drop some rcu_read_lock in mcast (Marcelo Leitner) [1206570]
- [net] ipv6: drop ipv6_sk_mc_lock in mcast (Marcelo Leitner) [1206570]
- [net] ipv4: udp4_gro_complete() is static (Marcelo Leitner) [1206570]
- [net] ipv6: fix rtnl locking in setsockopt for anycast and multicast 
(Marcelo Leitner) [1206570]
- [net] ip_tunnel: fix tunnels with "local any remote $remote_ip" 
(Marcelo Leitner) [1206570]
- [net] neighbour: fix ndm_type type error issue (Marcelo Leitner) [1206570]
- [net] vxlan: Call udp_sock_create (Marcelo Leitner) [1206570]
- [net] udp: Add udp_sock_create for UDP tunnels to open listener socket 
(Marcelo Leitner) [1206570]
- [net] udp: Move udp_tunnel_segment into udp_offload.c (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: fix ip_tunnel_lookup (Marcelo Leitner) [1206570]
- [net] ip_tunnel: fix dst race in sk_dst_get() (Marcelo Leitner) [1206570]
- [net] vxlan: use dev->needed_headroom instead of dev->hard_header_len 
(Marcelo Leitner) [1206570]
- [net] ip_vti: Fix 'ip tunnel add' with 'key' parameters (Marcelo 
Leitner) [1206570]
- [net] bridge: Add bridge ifindex to bridge fdb notify msgs (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: Initialize the fallback device properly (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: ip_tunnels: disable cache for nbma gre tunnels 
(Marcelo Leitner) [1206570]
- [net] vxlan, bridge: get rid of SET_ETHTOOL_OPS (Marcelo Leitner) 
[1206570]
- [net] vxlan: add x-netns support (Marcelo Leitner) [1206570]
- [net] vxlan: ensure to advertise the right fdb remote (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: use the right netns in ioctl handler (Marcelo 
Leitner) [1206570]
- [net] ip6_tunnel: use the right netns in ioctl handler (Marcelo 
Leitner) [1206570]
- [net] sit: fix panic with route cache in ip tunnels (Marcelo Leitner) 
[1206570]
- [net] ip_tunnel: Move ip_tunnel_get_stats64 into ip_tunnel_core.c 
(Marcelo Leitner) [1206570]
- [net] ip6_gre: use netdev_alloc_pcpu_stats() (Marcelo Leitner) [1206570]
- [net] introduce netdev_alloc_pcpu_stats() for drivers (Marcelo 
Leitner) [1206570]
- [net] unify the pcpu_tstats and br_cpu_netstats as one (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: fix panic in ip_tunnel_xmit() (Marcelo Leitner) [1206570]
- [net] ip_tunnel: remove the useless argument from ip_tunnel_hash() 
(Marcelo Leitner) [1206570]
- [net] vxlan: add vxlan description (Marcelo Leitner) [1206570]
- [net] ip_tunnel: fix a dst leak in tunnels (Marcelo Leitner) [1206570]
- [net] ip_tunnel: fix sparse non static symbol warning (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: Use percpu Cache route in IP tunnels (Marcelo 
Leitner) [1206570]
- [net] ip_tunnel: Cache dst in tunnels (Marcelo Leitner) [1206570]
- [net] ipv6: fix the use of pcpu_tstats in ip6_tunnel (Marcelo Leitner) 
[1206570]
- [net] vxlan: leave multicast group when vxlan device down (Marcelo 
Leitner) [1206570]
- [net] ipv6: move IPV6_TCLASS_MASK definition in ipv6.h (Marcelo 
Leitner) [1206570]
- [net] ipv6: add ip6_flowlabel helper (Marcelo Leitner) [1206570]
- [net] do not ignore dmac in dev_forward_skb() (Marcelo Leitner) [1206570]
- [net] Explicitly initialize u64_stats_sync structures for lockdep 
(Marcelo Leitner) [1206570]
- [net] ipv6: Allow the MTU of ipip6 tunnel to be set below 1280 
(Marcelo Leitner) [1206570]
- [net] tunnels: harmonize cleanup done on skb on rx path (Marcelo 
Leitner) [1206570]
- [net] tunnels: harmonize cleanup done on skb on xmit path (Marcelo 
Leitner) [1206570]
- [net] vxlan: remove net arg from vxlan[6]_xmit_skb() (Marcelo Leitner) 
[1206570]
- [net] vxlan: Convert uses of compare_ether_addr to ether_addr_equal 
(Marcelo Leitner) [1206570]
- [net] ip6_tunnel: ensure to always have a link local address (Marcelo 
Leitner) [1206570]
- [net] vxlan: using kfree_rcu() to simplify the code (Marcelo Leitner) 
[1206570]
- [net] ip_tunnel: use net_eq() helper to check netns (Marcelo Leitner) 
[1206570]
- [net] move skb_scrub_packet() after eth_type_trans() (Marcelo Leitner) 
[1206570]
- [net] ipv6: fix ipv6_cow_metrics for non DST_HOST case (Marcelo 
Leitner) [1199862]
- [netdrv] pppoe: drop pppoe device in pppoe_unbind_sock_work (Beniamino 
Galvani) [1221922]
- [net] udp_diag: Fix socket skipping within chain (Thadeu Lima de Souza 
Cascardo) [1179617]
- [net] ptp: use the 64 bit get/set time methods for the posix clock 
(Jiri Benc) [1217408]
- [net] ptp: use the 64 bit gettime method for the SYS_OFFSET ioctl 
(Jiri Benc) [1217408]
- [net] ptp: introduce get/set time methods with explicit 64 bit seconds 
(Jiri Benc) [1217408]
- [kernel] timekeeping: Provide timespec64 based interfaces (Jiri Benc) 
[1217408]
- [kernel] timekeeping: Convert timekeeping core to use timespec64s 
(Jiri Benc) [1217408]
- [net] tcp: mitigate ACK loops for connections as tcp_timewait_sock 
(Florian Westphal) [1191261]
- [net] tcp: mitigate ACK loops for connections as tcp_sock (Florian 
Westphal) [1191261]
- [net] tcp: mitigate ACK loops for connections as tcp_request_sock 
(Florian Westphal) [1191261]
- [net] tcp: helpers to mitigate ACK loops by rate-limiting 
out-of-window dupacks (Florian Westphal) [1191261]
- [net] ipv6: Don't reduce hop limit for an interface (Denys Vlasenko) 
[1208496] {CVE-2015-2922}
- [x86] mm: Clean up the TLB flushing code (Larry Woodman) [1172891]
- [powerpc] Add a test of the switch_endian() syscall (Gustavo Duarte) 
[1221073]
- [powerpc] Add a proper syscall for switching endianness (Gustavo 
Duarte) [1221073]
- [powerpc] kernel: Make syscall_exit a local label (Gustavo Duarte) 
[1221073]
- [powerpc] Remove old compile time disabled syscall tracing code 
(Gustavo Duarte) [1221073]
- [scsi] libsas: Fix Kernel Crash in smp_execute_task (David Milburn) 
[1226041]
- [scsi] mvsas: fix panic on expander attached SATA devices (David 
Milburn) [1226041]
- [scsi] mvsas: Fix for possible null pointer dereference (David 
Milburn) [1226041]
- [netdrv] hyperv: Add IPv6 into the hash computation for vRSS (Jason 
Wang) [1174846]
- [x86] use optimized ioresource lookup in ioremap function (Frank 
Ramsay) [1217221]
- [kernel] optimize resource lookups for ioremap (Frank Ramsay) [1217221]
- [x86] ioremap: Speed up check for RAM pages (Frank Ramsay) [1217221]
- [fs] exec: take i_mutex during prepare_binprm for set[ug]id 
executables (Mateusz Guzik) [1216270] {CVE-2015-3339}
- [kernel] locking: Remove atomicy checks from {READ, WRITE}_ONCE 
(Mateusz Guzik) [1216270] {CVE-2015-3339}
- [kernel] make READ_ONCE() valid on const arguments (Mateusz Guzik) 
[1216270] {CVE-2015-3339}
- [kernel] Change ASSIGN_ONCE(val, x) to WRITE_ONCE(x, val) (Mateusz 
Guzik) [1216270] {CVE-2015-3339}
- [kernel] Provide READ_ONCE and ASSIGN_ONCE (Mateusz Guzik) [1216270] 
{CVE-2015-3339}
- [powerpc] powernv: Add OPAL check token call (Gustavo Duarte) [1223784]
- [powerpc] pseries: Correct cpu affinity for dlpar added cpus (Steve 
Best) [1226527]
- [thermal] intel_powerclamp: add id for Avoton SoC (Steve Best) [1225606]
- [platform] hp-wireless: new driver for hp wireless button for Windows 
8 (Stanislaw Gruszka) [1174328]
- [include] pci-dma-compat: add pci_zalloc_consistent helper (Maurizio 
Lombardi) [1193494]
- [powerpc] kvm: book3s-hv: ptes are big endian (Thomas Huth) [1222472]

[3.10.0-259.el7]
- [scsi] qla4xxx: v5.04.00.00.07.02-k0 (Chad Dupuis) [1225437]
- [scsi] qla4xxx: fix get_host_stats error propagation (Chad Dupuis) 
[1225437]
- [scsi] qla4xxx: check the return value of dma_alloc_coherent() (Chad 
Dupuis) [1225437]
- [scsi] qla4xxx: ql4_mbx.c: Cleaning up missing null-terminate in 
conjunction with strncpy (Chad Dupuis) [1225437]
- [scsi] qla4xxx: ql4_os.c: Cleaning up missing null-terminate in 
conjunction with strncpy (Chad Dupuis) [1225437]
- [net] bnx2-cnic: Driver Version Update (Maurizio Lombardi) [1187299]
- [net] bnx2-cnic: Driver Rebranding Changes (Maurizio Lombardi) [1187299]
- [net] cnic: Update the rcu_access_pointer() usages (Maurizio Lombardi) 
[1187299]
- [net] cnic: Cleanup CONFIG_IPV6 & VLAN check (Maurizio Lombardi) [1187299]
- [scsi] aacraid: driver version change (Rajinikanth Pandurangan) [1205339]
- [scsi] aacraid: AIF raw device remove support (Rajinikanth 
Pandurangan) [1205339]
- [scsi] aacraid: performance improvement changes (Rajinikanth 
Pandurangan) [1205339]
- [scsi] aacraid: IOCTL fix (Rajinikanth Pandurangan) [1205339]
- [scsi] aacraid: IOP RESET command handling changes (Rajinikanth 
Pandurangan) [1205339]
- [scsi] aacraid: 240 simple volume support (Rajinikanth Pandurangan) 
[1205339]
- [scsi] aacraid: vpd page code 0x83 support (Rajinikanth Pandurangan) 
[1205339]
- [scsi] aacraid: MSI-x support (Rajinikanth Pandurangan) [1205339]
- [scsi] aacraid: 4KB sector support (Rajinikanth Pandurangan) [1205339]
- [scsi] aacraid: IOCTL pass-through command fix (Rajinikanth 
Pandurangan) [1205339]
- [scsi] aacraid: AIF support for SES device add/remove (Rajinikanth 
Pandurangan) [1205339]
- [scsi] aacraid: remove deprecated IRQF_DISABLED from aacraid 
(Rajinikanth Pandurangan) [1205339]
- [scsi] hpsa: Cleanup pci_id entries (Joseph Szczypek) [1181313]
- [scsi] hpsa: Update driver revision to 3.4.4-1-RH4 (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: correct compiler warnings introduced by 
hpsa-add-local-workqueue patch (Joseph Szczypek) [1181313]
- [scsi] hpsa: Use local workqueues instead of system workqueues (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: detect and report failures changing controller transport 
modes (Joseph Szczypek) [1181313]
- [scsi] hpsa: shorten the wait for the CISS doorbell mode change ack 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: refactor duplicated scan completion code into a new 
routine (Joseph Szczypek) [1181313]
- [scsi] hpsa: move SG descriptor set-up out of hpsa_scatter_gather() 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: do not use function pointers in fast path command 
submission (Joseph Szczypek) [1181313]
- [scsi] hpsa: print CDBs instead of kernel virtual addresses for 
uncommon errors (Joseph Szczypek) [1181313]
- [scsi] hpsa: do not use a void pointer for scsi_cmd field of struct 
CommandList (Joseph Szczypek) [1181313]
- [scsi] hpsa: return failed from device reset/abort handlers (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: check for ctlr lockup after command allocation in main io 
path (Joseph Szczypek) [1181313]
- [scsi] hpsa: guard against overflowing raid map array (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: do not ack controller events on controllers that do not 
support it (Joseph Szczypek) [1181313]
- [scsi] hpsa: remove incorrect BUG_ONs checking for raid offload enable 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: do not check for msi(x) in interrupt_pending (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: slightly optimize SA5_performant_completed (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: count passthru cmds with atomics, not a spin locked int 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: optimize cmd_alloc function by remembering last 
allocation (Joseph Szczypek) [1181313]
- [scsi] hpsa: fix race between abort handler and main i/o path (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: honor queue depth of physical devices (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: use workqueue to resubmit failed ioaccel commands (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: factor out hpsa_ciss_submit function (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: do not request device rescan on every ioaccel path error 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: do not queue commands internally in driver (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: get rid of cmd_special_alloc and cmd_special_free (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: reserve some commands for use by driver (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: avoid unneccesary calls to resource freeing functions 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: fix memory leak in hpsa_alloc_cmd_pool (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: report allocation failures while allocating SG chain 
blocks (Joseph Szczypek) [1181313]
- [scsi] hpsa: pass error from pci_set_consistent_dma_mask from 
hpsa_message (Joseph Szczypek) [1181313]
- [scsi] hpsa: rename hpsa_request_irq to hpsa_request_irqs (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: report failure to ioremap config table (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: trivial message and comment clean ups (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: refactor hpsa_find_board_params() to encapsulate legacy 
test (Joseph Szczypek) [1181313]
- [scsi] hpsa: downgrade the Waiting for no-op print to dev_info (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: propagate return value from board ID lookup (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: propagate hard_reset failures in reset_devices mode 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: remove 0x from queue depth print which is in decimal 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: notice all request_irq errors (Joseph Szczypek) [1181313]
- [scsi] hpsa: Fix -Wunused-but-set-variable warning (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: rename free_irqs to hpsa_free_irqs (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: adjust RAID-1, RAID-1ADM, and RAID-6 names (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: change how SA controllers are reset (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: turn off interrupts when kdump starts (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: fix memory leak in kdump hard reset (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: correct endian sparse warnings (Joseph Szczypek) [1181313]
- [scsi] hpsa: remove spin lock around command allocation (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: always call pci_set_master after pci_enable_device 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: Convert SCSI LLD ->queuecommand() for host_lock less 
operation (Joseph Szczypek) [1181313]
- [scsi] hpsa: do not be so noisy about check conditions (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: use atomics for commands_outstanding (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: get rid of type/attribute/direction bit field where 
possible (Joseph Szczypek) [1181313]
- [scsi] hpsa: fix endianness issue with scatter gather elements (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: fix allocation sizes for CISS_REPORT_LUNs commands 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: remove 'action required' phrasing (Joseph Szczypek) [1181313]
- [scsi] hpsa: correct off-by-one sizing of chained SG block (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: fix a couple pci id table mistakes (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: remove dev_warn prints from RAID-1ADM (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: Clean up warnings from sparse (Joseph Szczypek) [1181313]
- [scsi] maintainers: change hpsa and cciss maintainer (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: add missing pci_set_master in kdump path (Joseph 
Szczypek) [1181313]
- [scsi] hpsa: refine the pci enable/disable handling (Joseph Szczypek) 
[1181313]
- [scsi] hpsa: Use pci_enable_msix_range() instead of pci_enable_msix() 
(Joseph Szczypek) [1181313]
- [scsi] hpsa: Fallback to MSI rather than to INTx if MSI-X failed 
(Joseph Szczypek) [1181313]

[3.10.0-258.el7]
- [kvm] avoid page allocation failure in kvm_set_memory_region() (Bandan 
Das) [1209995]
- [kvm] x86: call irq notifiers with directed EOI (Bandan Das) [1209995]
- [kvm] nvmx: mask unrestricted_guest if disabled on L0 (Bandan Das) 
[1209995]
- [kvm] svm: fix interrupt injection (apic->isr_count always 0) (Bandan 
Das) [1209995]
- [kvm] emulate: fix CMPXCHG8B on 32-bit hosts (Bandan Das) [1209995]
- [kvm] add halt_poll_ns module parameter (Bandan Das) [1198205 1209995]
- [kvm] x86: revert "add method to test PIR bitmap vector" (Bandan Das) 
[1209995]
- [kvm] vmx: Add PML support in VMX (Bandan Das) [1209995]
- [kvm] x86: Add new dirty logging kvm_x86_ops for PML (Bandan Das) 
[1209995]
- [kvm] x86: Change parameter of kvm_mmu_slot_remove_write_access 
(Bandan Das) [1209995]
- [kvm] mmu: Explicitly set D-bit for writable spte (Bandan Das) [1209995]
- [kvm] mmu: Add mmu help functions to support PML (Bandan Das) [1209995]
- [kvm] Rename kvm_arch_mmu_write_protect_pt_masked to be more generic 
for log dirty (Bandan Das) [1209995]
- [kvm] update_memslots: clean flags for invalid memslots (Bandan Das) 
[1209995]
- [kvm] Remove unused config symbol (Bandan Das) [1209995]
- [kvm] fix "Should it be static?" warnings from sparse (Bandan Das) 
[1209995]
- [kvm] Optimize TLB flush in kvm_mmu_slot_remove_write_access (Bandan 
Das) [1209995]
- [kvm] x86: kvm: vmx: Remove some unused functions (Bandan Das) [1209995]
- [kvm] x86: switch to kvm_get_dirty_log_protect (Bandan Das) [1209995]
- [kvm] Add generic support for dirty page logging (Bandan Das) [1209995]
- [kvm] Add architecture-defined TLB flush support (Bandan Das) [1209995]
- [kvm] x86: flush TLB when D bit is manually changed (Bandan Das) [1209995]
- [kvm] x86: allow TSC deadline timer on all hosts (Bandan Das) [1209995]
- [kvm] x86: mmu: replace assertions with MMU_WARN_ON, a conditional 
WARN_ON (Bandan Das) [1209995]
- [kvm] x86: mmu: remove ASSERT(vcpu) (Bandan Das) [1209995]
- [kvm] x86: mmu: remove argument to kvm_init_shadow_mmu and 
kvm_init_shadow_ept_mmu (Bandan Das) [1209995]
- [kvm] x86: mmu: do not use return to tail-call functions that return 
void (Bandan Das) [1209995]
- [kvm] x86: add method to test PIR bitmap vector (Bandan Das) [1209995]
- [kvm] x86: vmx: NULL out hwapic_isr_update() in case of !enable_apicv 
(Bandan Das) [1209995]
- [kvm] x86: Remove FIXMEs in emulate.c for the function, task_switch_32 
(Bandan Das) [1209995]
- [kvm] nvmx: consult PFEC_MASK and PFEC_MATCH when generating #PF 
VM-exit (Bandan Das) [1209995]
- [kvm] nvmx: Improve nested msr switch checking (Bandan Das) [1209995]
- [kvm] nvmx: Add nested msr load/restore algorithm (Bandan Das) [1209995]
- [kvm] x86: check LAPIC presence when building apic_map (Bandan Das) 
[1209995]
- [kvm] x86: Fix of previously incomplete fix for CVE-2014-8480 (Bandan 
Das) [1209995]
- [kvm] warn on more invariant breakage (Bandan Das) [1209995]
- [kvm] fix sorting of memslots with base_gfn == 0 (Bandan Das) [1209995]
- [kvm] x86: drop severity of "generation wraparound" message (Bandan 
Das) [1209995]
- [kvm] x86: vmx: reorder some msr writing (Bandan Das) [1209995]
- [kvm] move APIC types to arch/x86/ (Bandan Das) [1209995]
- [kvm] x86: em_ret_far overrides cpl (Bandan Das) [1152997 1209995] 
{CVE-2014-3647}
- [kvm] nvmx: Disable unrestricted mode if ept=0 (Bandan Das) [1209995]
- [kvm] x86: Emulate should check #UD before #GP (Bandan Das) [1209995]
- [kvm] x86: Do not push eflags.vm on pushf (Bandan Das) [1209995]
- [kvm] x86: Remove prefix flag when GP macro is used (Bandan Das) [1209995]
- [kvm] cpuid: recompute CPUID 0xD.0:EBX,ECX (Bandan Das) [1209995]
- [kvm] cpuid: mask more bits in leaf 0xd and subleaves (Bandan Das) 
[1209995]
- [kvm] cpuid: set CPUID(EAX=0xd, ECX=1).EBX correctly (Bandan Das) 
[1209995]
- [kvm] x86: use F() macro throughout cpuid.c (Bandan Das) [1209995]
- [kvm] track pid for VCPU only on KVM_RUN ioctl (Bandan Das) [1209995]
- [kvm] don't check for PF_VCPU when yielding (Bandan Das) [1209995]
- [kvm] optimize GFN to memslot lookup with large slots amount (Bandan 
Das) [1209995]
- [kvm] change memslot sorting rule from size to GFN (Bandan Das) [1209995]
- [kvm] search_memslots: add simple LRU memslot caching (Bandan Das) 
[1209995]
- [kvm] update_memslots: drop not needed check for the same slot (Bandan 
Das) [1209995]
- [kvm] update_memslots: drop not needed check for the same number of 
pages (Bandan Das) [1209995]
- [kvm] x86: allow 256 logical x2APICs again (Bandan Das) [1209995]
- [kvm] x86: check bounds of APIC maps (Bandan Das) [1209995]
- [kvm] x86: fix APIC physical destination wrapping (Bandan Das) [1209995]
- [kvm] x86: deliver phys lowest-prio (Bandan Das) [1209995]
- [kvm] x86: don't retry hopeless APIC delivery (Bandan Das) [1209995]
- [kvm] x86: use MSR_ICR instead of a number (Bandan Das) [1209995]
- [kvm] x86: Fix reserved x2apic registers (Bandan Das) [1209995]
- [kvm] x86: Generate #UD when memory operand is required (Bandan Das) 
[1209995]
- [kvm] add a memslot flag for incoherent memory regions (Bandan Das) 
[1209995]
- [kvm] fix kvm_is_mmio_pfn() and rename to kvm_is_reserved_pfn() 
(Bandan Das) [1209995]
- [kvm] x86: avoid warning about potential shift wrapping bug (Bandan 
Das) [1209995]
- [kvm] x86: move device assignment out of kvm_host.h (Bandan Das) [1209995]
- [kvm] x86: mask out XSAVES (Bandan Das) [1209995]
- [kvm] x86/xsaves: Detect xsaves/xrstors feature (Bandan Das) [1209995]
- [kvm] x86: move assigned-dev.c and iommu.c to arch/x86/ (Bandan Das) 
[1209995]
- [kvm] remove IA64 ioctls (Bandan Das) [1209995]
- [kvm] remove CONFIG_X86 #ifdefs from files formerly shared with ia64 
(Bandan Das) [1209995]
- [kvm] x86: move ioapic.c and irq_comm.c back to arch/x86/ (Bandan Das) 
[1209995]
- [kvm] documentation: remove ia64 (Bandan Das) [1209995]
- [kvm] ia64: remove (Bandan Das) [1209995]
- [kvm] x86/kvm/tracing: Use helper function trace_seq_buffer_ptr() 
(Bandan Das) [1209995]
- [kvm] x86: Remove FIXMEs in emulate.c (Bandan Das) [1209995]
- [kvm] emulator: remove duplicated limit check (Bandan Das) [1209995]
- [kvm] emulator: remove code duplication in register_address{, 
_increment} (Bandan Das) [1209995]
- [kvm] x86: Move __linearize masking of la into switch (Bandan Das) 
[1209995]
- [kvm] x86: Non-canonical access using SS should cause #SS (Bandan Das) 
[1209995]
- [kvm] x86: Perform limit checks when assigning EIP (Bandan Das) [1209995]
- [kvm] x86: Emulator performs privilege checks on __linearize (Bandan 
Das) [1209995]
- [kvm] x86: Stack size is overridden by __linearize (Bandan Das) [1209995]
- [kvm] x86: Revert NoBigReal patch in the emulator (Bandan Das) [1209995]
- [kvm] x86: vmx: remove MMIO_MAX_GEN (Bandan Das) [1209995]
- [kvm] x86: vmx: cleanup handle_ept_violation (Bandan Das) [1209995]
- [kvm] x86: Fix lost interrupt on irr_pending race (Bandan Das) [1209995]
- [kvm] compute correct map even if all APICs are software disabled 
(Bandan Das) [1209995]
- [kvm] x86: Software disabled APIC should still deliver NMIs (Bandan 
Das) [1209995]
- [kvm] simplify update_memslots invocation (Bandan Das) [1209995]
- [kvm] commonize allocation of the new memory slots (Bandan Das) [1209995]
- [kvm] memslots: track id_to_index changes during the insertion sort 
(Bandan Das) [1209995]
- [kvm] memslots: replace heap sort with an insertion sort pass (Bandan 
Das) [1209995]
- [kvm] svm: move WARN_ON in svm_adjust_tsc_offset (Bandan Das) [1209995]
- [kvm] x86, kvm, vmx: Don't set LOAD_IA32_EFER when host and guest 
match (Bandan Das) [1209995]
- [kvm] x86, kvm, vmx: Always use LOAD_IA32_EFER if available (Bandan 
Das) [1209995]
- [kvm] x86: fix warning on 32-bit compilation (Bandan Das) [1209995]
- [kvm] x86: add trace event for pvclock updates (Bandan Das) [1209995]
- [kvm] x86: Fix kvm clock versioning (Bandan Das) [1209995]
- [kvm] x86: MOVNTI emulation min opsize is not respected (Bandan Das) 
[1209995]
- [kvm] x86: Return UNHANDLABLE on unsupported SYSENTER (Bandan Das) 
[1209995]
- [kvm] x86: Warn on APIC base relocation (Bandan Das) [1209995]
- [kvm] x86: Emulator mis-decodes VEX instructions on real-mode (Bandan 
Das) [1209995]
- [kvm] x86: Remove redundant and incorrect cpl check on task-switch 
(Bandan Das) [1209995]
- [kvm] x86: Inject #GP when loading system segments with non-canonical 
base (Bandan Das) [1209995]
- [kvm] x86: Combine the lgdt and lidt emulation logic (Bandan Das) 
[1209995]
- [kvm] x86: Do not update EFLAGS on faulting emulation (Bandan Das) 
[1209995]
- [kvm] x86: MOV to CR3 can set bit 63 (Bandan Das) [1209995]
- [kvm] x86: Emulate push sreg as done in Core (Bandan Das) [1209995]
- [kvm] x86: Wrong flags on CMPS and SCAS emulation (Bandan Das) [1209995]
- [kvm] x86: SYSCALL cannot clear eflags[1] (Bandan Das) [1209995]
- [kvm] x86: Emulation of MOV-sreg to memory uses incorrect size (Bandan 
Das) [1209995]
- [kvm] x86: Breakpoints do not consider CS.base (Bandan Das) [1209995]
- [kvm] x86: Clear DR6[0:3] on #DB during handle_dr (Bandan Das) [1209995]
- [kvm] x86: Emulator should set DR6 upon GD like real CPU (Bandan Das) 
[1209995]
- [kvm] x86: No error-code on real-mode exceptions (Bandan Das) [1209995]
- [kvm] x86: decode_modrm does not regard modrm correctly (Bandan Das) 
[1209995]
- [kvm] x86: reset RVI upon system reset (Bandan Das) [1209995]
- [kvm] x86: vmx: avoid returning bool to distinguish success from error 
(Bandan Das) [1209995]
- [kvm] x86: vmx: move some vmx setting from vmx_init() to 
hardware_setup() (Bandan Das) [1209995]
- [kvm] x86: vmx: move down hardware_setup() and hardware_unsetup() 
(Bandan Das) [1209995]
- [kvm] x86: Fix uninitialized op->type for some immediate values 
(Bandan Das) [1209995]
- [kvm] x86: optimize some accesses to LVTT and SPIV (Bandan Das) [1209995]
- [kvm] trivial fix comment regarding __kvm_set_memory_region (Bandan 
Das) [1209995]
- [kvm] x86: Enable Intel AVX-512 for guest (Bandan Das) [1178982 1209995]
- [kvm] drop unsupported capabilities, fix documentation (Bandan Das) 
[1209995]
- [kvm] x86: fix deadline tsc interrupt injection (Bandan Das) [1179067 
1209995]
- [kvm] x86: add apic_timer_expired() (Bandan Das) [1209995]
- [kvm] documentation: virtual: kvm: correct one bit description in APF 
case (Bandan Das) [1209995]
- [kvm] vmx: Unavailable DR4/5 is checked before CPL (Bandan Das) [1209995]
- [kvm] x86: Emulator performs code segment checks on read access 
(Bandan Das) [1209995]
- [kvm] x86: Clear DR7.LE during task-switch (Bandan Das) [1209995]
- [kvm] x86: Emulator does not calculate address correctly (Bandan Das) 
[1209995]
- [kvm] x86: DR7.GD should be cleared upon any #DB exception (Bandan 
Das) [1209995]
- [kvm] x86: some apic broadcast modes does not work (Bandan Das) [1209995]
- [kvm] x86,kvm,vmx: Don't trap writes to CR4.TSD (Bandan Das) [1209995]
- [kvm] x86: Sysexit emulation does not mask RIP/RSP (Bandan Das) [1209995]
- [kvm] x86: Distinguish between stack operation and near branches 
(Bandan Das) [1209995]
- [kvm] x86: Getting rid of grp45 in emulator (Bandan Das) [1209995]
- [kvm] x86: Use new is_noncanonical_address in _linearize (Bandan Das) 
[1209995]
- [kvm] emulator: always inline __linearize (Bandan Das) [1209995]
- [kvm] nvmx: Disable preemption while reading from shadow VMCS (Bandan 
Das) [1209995]
- [kvm] x86: Fix far-jump to non-canonical check (Bandan Das) [1152997 
1209995] {CVE-2014-3647}
- [kvm] emulator: fix execution close to the segment limit (Bandan Das) 
[1209995]
- [kvm] emulator: fix error code for __linearize (Bandan Das) [1209995]
- [kvm] vfio: fix unregister kvm_device_ops of vfio (Bandan Das) [1209995]
- [kvm] x86: Wrong assertion on paging_tmpl.h (Bandan Das) [1209995]
- [kvm] fix excessive pages un-pinning in kvm_iommu_map error path 
(Bandan Das) [1209995]
- [kvm] x86: PREFETCH and HINT_NOP should have SrcMem flag (Bandan Das) 
[1209995]
- [kvm] x86: Emulator does not decode clflush well (Bandan Das) [1209995]
- [kvm] emulate: avoid accessing NULL ctxt->memopp (Bandan Das) [1209995]
- [kvm] x86: Decoding guest instructions which cross page boundary may 
fail (Bandan Das) [1209995]
- [kvm] x86: don't kill guest on unknown exit reason (Bandan Das) [1209995]
- [kvm] x86: Handle errors when RIP is set during far jumps (Bandan Das) 
[1152997 1209995] {CVE-2014-3647}
- [kvm] x86: Emulator fixes for eip canonical checks on near branches 
(Bandan Das) [1152997 1209995] {CVE-2014-3647}
- [kvm] x86: Fix wrong masking on relative jump/call (Bandan Das) 
[1152997 1209995] {CVE-2014-3647}
- [kvm] Fix kvm_get_page_retry_io __gup retval check (Bandan Das) [1209995]
- [kvm] iommu: Convert to use new iommu_capable() API function (Bandan 
Das) [1209995]
- [kvm] kvm/x86/mmu: Pass gfn and level to rmapp callback (Bandan Das) 
[1209995]
- [kvm] x86: use macros to compute bank MSRs (Bandan Das) [1209995]
- [kvm] x86: Remove debug assertion of non-PAE reserved bits (Bandan 
Das) [1209995]
- [kvm] don't take vcpu mutex for obviously invalid vcpu ioctls (Bandan 
Das) [1209995]
- [kvm] Faults which trigger IO release the mmap_sem (Bandan Das) [1209995]
- [kvm] x86: fix two typos in comment (Bandan Das) [1209995]
- [kvm] vmx: Inject #GP on invalid PAT CR (Bandan Das) [1209995]
- [kvm] x86: emulating descriptor load misses long-mode case (Bandan 
Das) [1209995]
- [kvm] x86: directly use kvm_make_request again (Bandan Das) [1209995]
- [kvm] x86: count actual tlb flushes (Bandan Das) [1209995]
- [kvm] x86: Don't report guest userspace emulation error to userspace 
(Bandan Das) [1163766 1209995] {CVE-2010-5313 CVE-2014-7842}
- [kvm] Make init_rmode_tss() return 0 on success (Bandan Das) [1209995]
- [kvm] x86: Warn if guest virtual address space is not 48-bits (Bandan 
Das) [1209995]
- [kvm] kvm-vfio: do not use module_init (Bandan Das) [1209995]
- [kvm] eventfd: Remove inclusion of irq.h (Bandan Das) [1209995]
- [kvm] correct null pid check in kvm_vcpu_yield_to() (Bandan Das) [1209995]
- [kvm] Make init_rmode_identity_map() return 0 on success (Bandan Das) 
[1209995]
- [kvm] vfio: register kvm_device_ops dynamically (Bandan Das) [1209995]
- [kvm] device: add simple registration mechanism for kvm_device_ops 
(Bandan Das) [1209995]
- [kvm] Use PCI device flag helper functions (Bandan Das) [1209995]
- [kvm] x86: Use kvm_make_request when applicable (Bandan Das) [1209995]
- [kvm] mm: export symbol dependencies of is_zero_pfn() (Bandan Das) 
[1209995]
- [kvm] check for !is_zero_pfn() in kvm_is_mmio_pfn() (Bandan Das) [1209995]
- [kvm] x86: make apic_accept_irq tracepoint more generic (Bandan Das) 
[1209995]
- [kvm] fix api documentation of KVM_GET_EMULATED_CPUID (Bandan Das) 
[1209995]
- [kvm] document KVM_SET_GUEST_DEBUG api (Bandan Das) [1209995]
- [kvm] remove redundant assignments in __kvm_set_memory_region (Bandan 
Das) [1209995]
- [kvm] remove redundant assigment of return value in kvm_dev_ioctl 
(Bandan Das) [1209995]
- [kvm] remove redundant check of in_spin_loop (Bandan Das) [1209995]
- [kvm] x86: propagate exception from permission checks on the nested 
page fault (Bandan Das) [1209995]
- [kvm] x86: skip writeback on injection of nested exception (Bandan 
Das) [1209995]
- [kvm] nsvm: propagate the NPF EXITINFO to the guest (Bandan Das) [1209995]
- [kvm] x86: reserve bit 8 of non-leaf PDPEs and PML4Es in 64-bit mode 
on AMD (Bandan Das) [1209995]
- [kvm] mmio: cleanup kvm_set_mmio_spte_mask (Bandan Das) [1209995]
- [kvm] x86: fix stale mmio cache bug (Bandan Das) [1209995]
- [kvm] fix potentially corrupt mmio cache (Bandan Das) [1209995]
- [kvm] do not bias the generation number in kvm_current_mmio_generation 
(Bandan Das) [1209995]
- [kvm] x86: use guest maxphyaddr to check MTRR values (Bandan Das) 
[1209995]
- [kvm] remove garbage arg to *hardware_{en, dis}able (Bandan Das) [1209995]
- [kvm] forward declare structs in kvm_types.h (Bandan Das) [1209995]
- [kvm] x86: remove Aligned bit from movntps/movntpd (Bandan Das) [1209995]
- [kvm] vmx: VMXOFF emulation in vm86 should cause #UD (Bandan Das) 
[1209995]
- [kvm] x86: fix some sparse warnings (Bandan Das) [1209995]
- [kvm] nvmx: nested TPR shadow/threshold emulation (Bandan Das) [1209995]
- [kvm] nvmx: introduce nested_get_vmcs12_pages (Bandan Das) [1209995]
- [kvm] Unconditionally export KVM_CAP_USER_NMI (Bandan Das) [1209995]
- [kvm] Unconditionally export KVM_CAP_READONLY_MEM (Bandan Das) [1209995]
- [kvm] Introduce gfn_to_hva_memslot_prot (Bandan Das) [1209995]
- [kvm] x86: fix tracing for 32-bit (Bandan Das) [1209995]
- [kvm] clarify the idea of kvm_dirty_regs (Bandan Das) [1209995]
- [kvm] x86: Replace X86_FEATURE_NX offset with the definition (Bandan 
Das) [1209995]
- [kvm] avoid unnecessary synchronize_rcu (Bandan Das) [1209995]
- [kvm] emulate: warn on invalid or uninitialized exception numbers 
(Bandan Das) [1209995]
- [kvm] emulate: do not return X86EMUL_PROPAGATE_FAULT explicitly 
(Bandan Das) [1209995]
- [kvm] x86: Clarify PMU related features bit manipulation (Bandan Das) 
[1209995]
- [kvm] vmx: fix ept reserved bits for 1-GByte page (Bandan Das) [1209995]
- [kvm] x86: Clear apic tsc-deadline after deadline (Bandan Das) 
[1179067 1209995]
- [kvm] x86: #GP when attempts to write reserved bits of Variable Range 
MTRRs (Bandan Das) [1209995]
- [kvm] x86: fix check legal type of Variable Range MTRRs (Bandan Das) 
[1209995]
- [kvm] arch/x86: Use RCU_INIT_POINTER(x, NULL) in kvm/vmx.c (Bandan 
Das) [1209995]
- [kvm] virt/kvm/assigned-dev.c: Set 'dev->irq_source_id' to '-1' after 
free it (Bandan Das) [1209995]
- [kvm] x86: raise invalid TSS exceptions during a task switch (Bandan 
Das) [1209995]
- [kvm] x86: drop fpu_activate hook (Bandan Das) [1209995]
- [kvm] x86: do not check CS.DPL against RPL during task switch (Bandan 
Das) [1209995]
- [kvm] svm: add rdmsr support for AMD event registers (Bandan Das) 
[1209995]
- [kvm] x86: Avoid emulating instructions on #UD mistakenly (Bandan Das) 
[1209995]
- [kvm] iommu: fix the third parameter of kvm_iommu_put_pages 
(CVE-2014-3601) (Bandan Das) [1209995]
- [kvm] nvmx: fix "acknowledge interrupt on exit" when APICv is in use 
(Bandan Das) [1209995]
- [kvm] nvmx: Fix nested vmexit ack intr before load vmcs01 (Bandan Das) 
[1209995]
- [kvm] Allow KVM_CHECK_EXTENSION on the vm fd (Bandan Das) [1209995]
- [kvm] Rename and add argument to check_extension (Bandan Das) [1209995]
- [kvm] x86/kvm: Resolve shadow warning from min macro (Bandan Das) 
[1209995]
- [kvm] Resolve missing-field-initializers warnings (Bandan Das) [1209995]
- [kvm] Replace NR_VMX_MSR with its definition (Bandan Das) [1209995]
- [kvm] x86: Assertions to check no overrun in MSR lists (Bandan Das) 
[1209995]
- [kvm] x86: set rflags.rf during fault injection (Bandan Das) [1209995]
- [kvm] x86: Setting rflags.rf during rep-string emulation (Bandan Das) 
[1209995]
- [kvm] x86: kvm: Make kvm_get_time_and_clockread() nanoseconds based 
(Bandan Das) [1209995]
- [kvm] x86: DR6/7.RTM cannot be written (Bandan Das) [1209995]
- [kvm] nvmx: clean up nested_release_vmcs12 and code around it (Bandan 
Das) [1209995]
- [kvm] nvmx: fix lifetime issues for vmcs02 (Bandan Das) [1209995 1220461]
- [kvm] x86: emulator injects #DB when RFLAGS.RF is set (Bandan Das) 
[1209995]
- [kvm] x86: Cleanup of rflags.rf cleaning (Bandan Das) [1209995]
- [kvm] x86: Clear rflags.rf on emulated instructions (Bandan Das) [1209995]
- [kvm] x86: popf emulation should not change RF (Bandan Das) [1209995]
- [kvm] x86: Clearing rflags.rf upon skipped emulated instruction 
(Bandan Das) [1209995]
- [kvm] nvmx: Fix virtual interrupt delivery injection (Bandan Das) 
[1209995]
- [kvm] x86: Emulator support for #UD on CPL>0 (Bandan Das) [1209995]
- [kvm] x86: Emulator flag for instruction that only support 16-bit 
addresses in real mode (Bandan Das) [1209995]
- [kvm] x86: use kvm_read_guest_page for emulator accesses (Bandan Das) 
[1036792 1209995]
- [kvm] x86: ensure emulator fetches do not span multiple pages (Bandan 
Das) [1036792 1209995]
- [kvm] emulate: put pointers in the fetch_cache (Bandan Das) [1036792 
1209995]
- [kvm] emulate: avoid per-byte copying in instruction fetches (Bandan 
Das) [1036792 1209995]
- [kvm] emulate: avoid repeated calls to do_insn_fetch_bytes (Bandan 
Das) [1036792 1209995]
- [kvm] emulate: speed up do_insn_fetch (Bandan Das) [1036792 1209995]
- [kvm] emulate: do not initialize memopp (Bandan Das) [1036792 1209995]
- [kvm] emulate: rework seg_override (Bandan Das) [1036792 1209995]
- [kvm] emulate: clean up initializations in init_decode_cache (Bandan 
Das) [1036792 1209995]
- [kvm] emulate: cleanup decode_modrm (Bandan Das) [1036792 1209995]
- [kvm] emulate: Remove ctxt->intercept and ctxt->check_perm checks 
(Bandan Das) [1036792 1209995]
- [kvm] emulate: move init_decode_cache to emulate.c (Bandan Das) 
[1036792 1209995]
- [kvm] emulate: simplify writeback (Bandan Das) [1036792 1209995]
- [kvm] emulate: speed up emulated moves (Bandan Das) [1036792 1209995]
- [kvm] emulate: protect checks on ctxt->d by a common "if (unlikely())" 
(Bandan Das) [1036792 1209995]
- [kvm] emulate: move around some checks (Bandan Das) [1036792 1209995]
- [kvm] x86: avoid useless set of KVM_REQ_EVENT after emulation (Bandan 
Das) [1209995]
- [kvm] x86: return all bits from get_interrupt_shadow (Bandan Das) 
[1209995]
- [kvm] vmx: speed up emulation of invalid guest state (Bandan Das) 
[1209995]
- [kvm] svm: writes to MSR_K7_HWCR generates GPE in guest (Bandan Das) 
[1209995]
- [kvm] x86: Pending interrupt may be delivered after INIT (Bandan Das) 
[1209995]
- [kvm] Synthesize G bit for all segments (Bandan Das) [1209995]
- [kvm] x86: Fix lapic.c debug prints (Bandan Das) [1209995]
- [kvm] nsvm: Set correct port for IOIO interception evaluation (Bandan 
Das) [1209995]
- [kvm] nsvm: Fix IOIO size reported on emulation (Bandan Das) [1209995]
- [kvm] nsvm: Fix IOIO bitmap evaluation (Bandan Das) [1209995]
- [kvm] nsvm: Do not report CLTS via SVM_EXIT_WRITE_CR0 to L1 (Bandan 
Das) [1209995]
- [kvm] tracing: Add trace_seq_buffer_ptr() helper function (Bandan Das) 
[1209995]
- [kvm] arch: x86: kvm: x86.c: Cleaning up variable is set more than 
once (Bandan Das) [1209995]
- [kvm] vmx: vmx instructions handling does not consider cs.l (Bandan 
Das) [1209995]
- [kvm] vmx: handle_cr ignores 32/64-bit mode (Bandan Das) [1209995]
- [kvm] x86: Hypercall handling does not considers opsize correctly 
(Bandan Das) [1209995]
- [kvm] x86: check DR6/7 high-bits are clear only on long-mode (Bandan 
Das) [1209995]
- [kvm] nvmx: Fix returned value of MSR_IA32_VMX_VMCS_ENUM (Bandan Das) 
[1209995]
- [kvm] nvmx: Allow to disable VM_{ENTRY_LOAD, EXIT_SAVE}_DEBUG_CONTROLS 
(Bandan Das) [1209995]
- [kvm] nvmx: Fix returned value of MSR_IA32_VMX_PROCBASED_CTLS (Bandan 
Das) [1209995]
- [kvm] nvmx: Allow to disable CR3 access interception (Bandan Das) 
[1209995]
- [kvm] nvmx: Advertise support for MSR_IA32_VMX_TRUE_*_CTLS (Bandan 
Das) [1209995]
- [kvm] x86: Fix constant value of VM_{EXIT_SAVE, 
ENTRY_LOAD}_DEBUG_CONTROLS (Bandan Das) [1209995]
- [kvm] x86: NOP emulation clears (incorrectly) the high 32-bits of RAX 
(Bandan Das) [1209995]
- [kvm] x86: emulation of dword cmov on long-mode should clear [63:32] 
(Bandan Das) [1209995]
- [kvm] x86: Inter-privilege level ret emulation is not implemeneted 
(Bandan Das) [1152997 1209995] {CVE-2014-3647}
- [kvm] x86: Wrong emulation on 'xadd X, X' (Bandan Das) [1209995]
- [kvm] x86: bit-ops emulation ignores offset on 64-bit (Bandan Das) 
[1209995]
- [kvm] x86: vmx: use PAGE_ALIGNED instead of IS_ALIGNED(..., PAGE_SIZE) 
(Bandan Das) [1209995]
- [kvm] emulate: fix harmless typo in MMX decoding (Bandan Das) [1209995]
- [kvm] emulate: simplify BitOp handling (Bandan Das) [1209995]
- [kvm] emulate: POP SS triggers a MOV SS shadow too (Bandan Das) [1209995]
- [kvm] x86: smsw emulation is incorrect in 64-bit mode (Bandan Das) 
[1209995]
- [kvm] x86: Return error on cmpxchg16b emulation (Bandan Das) [1209995]
- [kvm] x86: rdpmc emulation checks the counter incorrectly (Bandan Das) 
[1209995]
- [kvm] x86: movnti minimum op size of 32-bit is not kept (Bandan Das) 
[1209995]
- [kvm] x86: cmpxchg emulation should compare in reverse order (Bandan 
Das) [1209995]
- [kvm] x86: sgdt and sidt are not privilaged (Bandan Das) [1209995]
- [kvm] x86: Loading segments on 64-bit mode may be wrong (Bandan Das) 
[1152997 1209995] {CVE-2014-3647}
- [kvm] x86: Emulator ignores LDTR/TR extended base on LLDT/LTR (Bandan 
Das) [1152997 1209995] {CVE-2014-3647}
- [kvm] x86: Mark VEX-prefix instructions emulation as unimplemented 
(Bandan Das) [1209995]
- [kvm] x86: mmu: flush tlb out of mmu lock when write-protect the sptes 
(Bandan Das) [1209995]
- [kvm] x86: mmu: flush tlb if the spte can be locklessly modified 
(Bandan Das) [1209995]
- [kvm] x86: mmu: lazily drop large spte (Bandan Das) [1209995]
- [kvm] x86: mmu: properly check last spte in fast_page_fault() (Bandan 
Das) [1209995]
- [kvm] x86: optimize out smp_mb after srcu_read_unlock (Bandan Das) 
[1209995]
- [kernel] srcu: API for barrier after srcu read unlock (Bandan Das) 
[1209995]

[3.10.0-257.el7]
- [pci] pciehp: Fix pcie_wait_cmd() timeout (Myron Stowe) [1223472]
- [pci] revert "pci: Make sure bus number resources stay within their 
parents bounds" (Myron Stowe) [1223472]
- [pci] revert "pci: Don't scan random busses in pci_scan_bridge()" 
(Myron Stowe) [1223472]
- [pci] acpiphp / radeon / nouveau: Remove acpi_bus_no_hotplug() (Myron 
Stowe) [1223472]
- [pci] Remove "no hotplug settings from platform" warning (Myron Stowe) 
[1223472]
- [pci] Add pci_ignore_hotplug() to ignore hotplug events for a device 
(Myron Stowe) [1223472]
- [pci] maintainers: Add Lucas Stach as co-maintainer for i.MX6 PCI 
driver (Myron Stowe) [1223472]
- [pci] msi: Use irq_get_msi_desc() to simplify code (Myron Stowe) [1223472]
- [pci] msi: Remove unused list access in __pci_restore_msix_state() 
(Myron Stowe) [1223472]
- [pci] msi: Retrieve first MSI IRQ from msi_desc rather than pci_dev 
(Myron Stowe) [1223472]
- [pci] msi: Remove unused function msi_remove_pci_irq_vectors() (Myron 
Stowe) [1223472]
- [pci] msi: Add msi_setup_entry() to clean up MSI initialization (Myron 
Stowe) [1223472]
- [pci] Configure ASPM when enabling device (Myron Stowe) [1223472]
- [pci] x86: don't exclude low BIOS area when allocating address space 
for non-PCI c (Myron Stowe) [1223472]
- [pci] Tidy resource assignment messages (Myron Stowe) [1223472]
- [pci] Return conventional error values from pci_revert_fw_address() 
(Myron Stowe) [1223472]
- [pci] Cleanup control flow (Myron Stowe) [1223472]
- [pci] cpqphp: Remove unnecessary null test before debugfs_remove() 
(Myron Stowe) [1223472]
- [pci] pciehp: Remove struct controller.no_cmd_complete (Myron Stowe) 
[1223472]
- [pci] msi: Cache Multiple Message Capable in struct msi_desc (Myron 
Stowe) [1223472]
- [pci] msi: Remove unused msi_enabled_mask() (Myron Stowe) [1223472]
- [pci] msi: Add internal msix_clear_and_set_ctrl() function (Myron 
Stowe) [1223472]
- [pci] powerpc: Remove duplicate logic (Myron Stowe) [1223472]
- [pci] Make resetting secondary bus logic common (Myron Stowe) [1223472]
- [pci] pci: Fix sysfs acpi_index and label errors (Myron Stowe) [1223472]
- [pci] portdrv: Remove warning about invalid IRQ for hot-added PCIe 
ports (Myron Stowe) [1223472]
- [pci] pciehp: Remove assumptions about which commands cause completion 
events (Myron Stowe) [1223472]
- [pci] pciehp: Compute timeout from hotplug command start time (Myron 
Stowe) [1223472]
- [pci] pciehp: Wait for hotplug command completion lazily (Myron Stowe) 
[1223472]
- [pci] pciehp: Make pcie_wait_cmd() self-contained (Myron Stowe) [1223472]
- [pci] label: treat PCI label with index 0 as valid label (Myron Stowe) 
[1223472]
- [pci] acpi: replace open-coded _DSM code with helper functions (Myron 
Stowe) [1223472]
- [pci] label: release allocated ACPI object on error recovery path 
(Myron Stowe) [1223472]
- [pci] acpi: Eliminate the DEVICE_ACPI_HANDLE() macro (Myron Stowe) 
[1223472]
- [fs] ext4: fix overflow when updating superblock backups after resize 
(Lukas Czerner) [1220312]
- [fs] ext4: fix growing of tiny filesystems (Lukas Czerner) [1220312]
- [fs] ext4: make fsync to sync parent dir in no-journal for real this 
time (Lukas Czerner) [1220312]
- [fs] ext4: don't release reserved space for previously allocated 
cluster (Lukas Czerner) [1220312]
- [fs] ext4: fix loss of delalloc extent info in ext4_zero_range() 
(Lukas Czerner) [1220312]
- [fs] ext4: remove unnecessary lock/unlock of i_block_reservation_lock 
(Lukas Czerner) [1220312]
- [fs] ext4: remove useless condition in if statement (Lukas Czerner) 
[1220312]
- [fs] ext4: fix comments in ext4_can_extents_be_merged() (Lukas 
Czerner) [1220312]
- [fs] ext4: fix transposition typo in format string (Lukas Czerner) 
[1220312]
- [fs] ext4: fix bh leak on error paths in ext4_rename() and 
ext4_cross_rename() (Lukas Czerner) [1220312]
- [fs] ext4: fix indirect punch hole corruption (Lukas Czerner) [1220312]
- [fs] ext4: ignore journal checksum on remount; don't fail (Lukas 
Czerner) [1220312]
- [fs] ext4: remove duplicate remount check for JOURNAL_CHECKSUM change 
(Lukas Czerner) [1220312]
- [fs] jbd2: complain about descriptor block checksum errors (Lukas 
Czerner) [1220312]
- [fs] ext4: remove spurious KERN_INFO from ext4_warning call (Lukas 
Czerner) [1220312]
- [fs] ext4: prevent online resize with backup superblock (Lukas 
Czerner) [1220312]
- [fs] move_extent_per_page(): get rid of unused w_flags (Lukas Czerner) 
[1220312]
- [fs] ext4: ext4_da_convert_inline_data_to_extent drop locked page 
after error (Lukas Czerner) [1220312]
- [fs] ext4: ext4_inline_data_fiemap should respect callers argument 
(Lukas Czerner) [1220312]
- [fs] ext4: prevent fsreentrance deadlock for inline_data (Lukas 
Czerner) [1220312]
- [fs] jbd2: fix regression where we fail to initialize checksum seed 
when loading (Lukas Czerner) [1220312]
- [fs] ext4: forbid journal_async_commit in data=ordered mode (Lukas 
Czerner) [1220312]
- [fs] jbd2: remove unnecessary NULL check before iput() (Lukas Czerner) 
[1220312]
- [fs] ext4: Remove an unnecessary check for NULL before iput() (Lukas 
Czerner) [1220312]
- [fs] ext4: remove unneeded code in ext4_unlink (Lukas Czerner) [1220312]
- [fs] ext4: remove never taken branch from 
ext4_ext_shift_path_extents() (Lukas Czerner) [1220312]
- [fs] ext4: create nojournal_checksum mount option (Lukas Czerner) 
[1220312]
- [fs] ext4: update comments regarding ext4_delete_inode() (Lukas 
Czerner) [1220312]
- [fs] ext4: cleanup GFP flags inside resize path (Lukas Czerner) [1220312]
- [fs] ext4: cache extent hole in extent status tree for 
ext4_da_map_blocks() (Lukas Czerner) [1220312]
- [fs] ext4: fix block reservation for bigalloc filesystems (Lukas 
Czerner) [1220312]
- [fs] ext4: fix end of region partial cluster handling (Lukas Czerner) 
[1220312]
- [fs] ext4: miscellaneous partial cluster cleanups (Lukas Czerner) 
[1220312]
- [fs] ext4: fix end of leaf partial cluster handling (Lukas Czerner) 
[1220312]
- [fs] ext4: fix partial cluster initialization (Lukas Czerner) [1220312]
- [fs] ext4: move_extent improve bh vanishing success factor (Lukas 
Czerner) [1220312]
- [fs] ext4: make ext4_ext_convert_to_initialized() return proper number 
of blocks (Lukas Czerner) [1220312]
- [fs] ext4: bail early when clearing inode journal flag fails (Lukas 
Czerner) [1220312]
- [fs] ext4: bail out from make_indexed_dir() on first error (Lukas 
Czerner) [1220312]
- [fs] jbd2: use a better hash function for the revoke table (Lukas 
Czerner) [1220312]
- [fs] ext4: disallow changing journal_csum option during remount (Lukas 
Czerner) [1220312]
- [fs] ext4: enable journal checksum when metadata checksum feature 
enabled (Lukas Czerner) [1220312]
- [fs] ext4: fix oops when loading block bitmap failed (Lukas Czerner) 
[1220312]
- [fs] xfs: allow appending aio writes (Eric Sandeen) [1053615]
- [fs] direct-io: add flag to allow aio writes beyond i_size (Eric 
Sandeen) [1053615]
- [fs] ext4: fix data corruption caused by unwritten and delayed extents 
(Lukas Czerner) [1213487]
- [fs] gfs2: Use average srttb value in congestion calculations (Robert 
S Peterson) [1162821]
- [fs] xfs: disallow ro->rw remount on norecovery mount (Eric Sandeen) 
[1206220]
- [fs] nfs: Fixing lease renewal (Benjamin Coddington) [1205048]
- [fs] bio: modify __bio_add_page() to accept pages that don't start a 
new segment (Maurizio Lombardi) [1094392]

[3.10.0-256.el7]
- [perf] probe: Fix segfault if passed with '' (Jiri Olsa) [1222189]
- [perf] report: Fix -T/--threads option to work again (Jiri Olsa) [1222189]
- [perf] bench numa: Fix immediate meeting of convergence condition 
(Jiri Olsa) [1222189]
- [perf] bench numa: Fixes of --quiet argument (Jiri Olsa) [1222189]
- [perf] bench futex: Fix hung wakeup tasks after requeueing (Jiri Olsa) 
[1222189]
- [perf] probe: Fix bug with global variables handling (Jiri Olsa) [1222189]
- [perf] top: Fix a segfault when kernel map is restricted (Jiri Olsa) 
[1222189]
- [perf] tools lib traceevent: Fix build failure on 32-bit arch (Jiri 
Olsa) [1222189]
- [perf] kmem: Fix compiles on RHEL6/OL6 (Jiri Olsa) [1222189]
- [perf] tools lib api: Undefine _FORTIFY_SOURCE before setting it (Jiri 
Olsa) [1222189]
- [perf] kmem: Consistently use PRIu64 for printing u64 values (Jiri 
Olsa) [1222189]
- [perf] trace: Disable events and drain events when forked workload 
ends (Jiri Olsa) [1222189]
- [perf] trace: Enable events when doing system wide tracing and 
starting a workload (Jiri Olsa) [1222189]
- [perf] probe: Fix segfault when probe with lazy_line to file (Jiri 
Olsa) [1222189]
- [perf] probe: Find compilation directory path for lazy matching (Jiri 
Olsa) [1222189]
- [perf] probe: Set retprobe flag when probe in address-based 
alternative mode (Jiri Olsa) [1222189]
- [perf] kmem: Analyze page allocator events also (Jiri Olsa) [1222189]
- [perf] evlist: Fix type for references to data_head/tail (Jiri Olsa) 
[1222189]
- [perf] probe: Check the orphaned -x option (Jiri Olsa) [1222189]
- [perf] probe: Support multiple probes on different binaries (Jiri 
Olsa) [1222189]
- [perf] buildid-list: Fix segfault when show DSOs with hits (Jiri Olsa) 
[1222189]
- [perf] tools: Fix cross-endian analysis (Jiri Olsa) [1222189]
- [perf] tools: Fix error path to do closedir() when synthesizing 
threads (Jiri Olsa) [1222189]
- [perf] tools: Fix synthesizing fork_event.ppid for non-main thread 
(Jiri Olsa) [1222189]
- [perf] tools: Add 'I' event modifier for exclude_idle bit (Jiri Olsa) 
[1222189]
- [perf] report: Don't call map__kmap if map is NULL (Jiri Olsa) [1222189]
- [perf] probe: Fix ARM 32 building error (Jiri Olsa) [1222189]
- [perf] tools: Merge all perf_event_attr print functions (Jiri Olsa) 
[1222189]
- [perf] sched replay: Use replay_repeat to calculate the runavg of cpu 
usage instead of the default value 10 (Jiri Olsa) [1222189]
- [perf] sched replay: Support using -f to override perf.data file 
ownership (Jiri Olsa) [1222189]
- [perf] sched replay: Fix the EMFILE error caused by the limitation of 
the maximum open files (Jiri Olsa) [1222189]
- [perf] sched replay: Handle the dead halt of sem_wait when 
create_tasks() fails for any task (Jiri Olsa) [1222189]
- [perf] sched replay: Fix the segmentation fault problem caused by 
pr_err in threads (Jiri Olsa) [1222189]
- [perf] sched replay: Realloc the memory of pid_to_task stepwise to 
adapt to the different pid_max configurations (Jiri Olsa) [1222189]
- [perf] sched replay: Alloc the memory of pid_to_task dynamically to 
adapt to the unexpected change of pid_max (Jiri Olsa) [1222189]
- [perf] sched replay: Increase the MAX_PID value to fix assertion 
failure problem (Jiri Olsa) [1222189]
- [perf] sched replay: Use struct task_desc instead of struct task_task 
for correct meaning (Jiri Olsa) [1222189]
- [perf] kmem: Respect -i option (Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Honor operator priority (Jiri Olsa) [1222189]
- [perf] kmaps: Check kmaps to make code more robust (Jiri Olsa) [1222189]
- [perf] evlist: Fix inverted logic in perf_mmap__empty (Jiri Olsa) 
[1222189]
- [perf] data: Support using -f to override perf.data file ownership for 
'convert' (Jiri Olsa) [1222189]
- [perf] trace: Support using -f to override perf.data file ownership 
(Jiri Olsa) [1222189]
- [perf] timechart: Support using -f to override perf.data file 
ownership (Jiri Olsa) [1222189]
- [perf] script: Support using -f to override perf.data file ownership 
(Jiri Olsa) [1222189]
- [perf] mem: Support using -f to override perf.data file ownership 
(Jiri Olsa) [1222189]
- [perf] lock: Support using -f to override perf.data file ownership 
(Jiri Olsa) [1222189]
- [perf] kvm: Support using -f to override perf.data.guest file 
ownership (Jiri Olsa) [1222189]
- [perf] kmem: Support using -f to override perf.data file ownership 
(Jiri Olsa) [1222189]
- [perf] inject: Support using -f to override perf.data file ownership 
(Jiri Olsa) [1222189]
- [perf] evlist: Support using -f to override perf.data file ownership 
(Jiri Olsa) [1222189]
- [perf] probe: Fix to track down unnamed union/structure members (Jiri 
Olsa) [1222189]
- [perf] db-export: No need to have ->thread twice in struct 
export_sample (Jiri Olsa) [1222189]
- [perf] db-export: No need to pass thread twice to db_export__sample 
(Jiri Olsa) [1222189]
- [perf] scripting: No need to pass thread twice to the scripting 
callbacks (Jiri Olsa) [1222189]
- [perf] script: No need to lookup thread twice (Jiri Olsa) [1222189]
- [perf] ordered_samples: Remove references to perf_{evlist, tool} and 
machines (Jiri Olsa) [1222189]
- [perf] session: Always initialize ordered_events (Jiri Olsa) [1222189]
- [perf] tools: Fix ppid for synthesized fork events (Jiri Olsa) [1222189]
- [perf] tools: Refactor comm/tgid lookup (Jiri Olsa) [1222189]
- [perf] callchain: Fix kernel symbol resolution by remembering the 
cpumode (Jiri Olsa) [1222189]
- [perf] build: Disable libbabeltrace check by default (Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Zero should not be considered "not found" 
in eval_flag() (Jiri Olsa) [1222189]
- [perf] trace: Fix syscall enter formatting bug (Jiri Olsa) [1222189]
- [perf] tools: Set JOBS based on CPU or processor (Jiri Olsa) [1222189]
- [perf] Bump max number of cpus to 1024 (Jiri Olsa) [1222189]
- [perf] evlist: Return the first evsel with an invalid filter in 
apply_filters() (Jiri Olsa) [1222189]
- [perf] timechart: Fix SIBGUS error on sparc64 (Jiri Olsa) [1222189]
- [perf] tools: Add pid/tid filtering to report and script commands 
(Jiri Olsa) [1222189]
- [perf] diff: Add kallsyms option (Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Add support for __print_array() (Jiri 
Olsa) [1222189]
- [perf] tools lib traceevent: Free filter tokens in process_filter() 
(Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Add way to find sub buffer boundary (Jiri 
Olsa) [1222189]
- [perf] tools lib traceevent kbuffer: Remove extra update to data 
pointer in PADDING (Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Make plugin options either string or 
boolean (Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Add pevent_data_pid_from_comm() (Jiri 
Olsa) [1222189]
- [perf] tools lib traceevent: Handle z in bprint format (Jiri Olsa) 
[1222189]
- [perf] tools lib traceevent: Copy trace_clock and free it (Jiri Olsa) 
[1222189]
- [perf] tools lib traceevent: Handle NULL comm name (Jiri Olsa) [1222189]
- [perf] symbols: Save DSO loading errno to better report errors (Jiri 
Olsa) [1222189]
- [perf] target: Simplify handling of strerror_r return (Jiri Olsa) 
[1222189]
- [perf] tools: Work around lack of sched_getcpu in glibc < 2.6 (Jiri 
Olsa) [1222189]
- [perf] kmem: Print big numbers using thousands' group (Jiri Olsa) 
[1222189]
- [perf] tools lib traceevent: Factor out allocating and processing args 
(Jiri Olsa) [1222189]
- [perf] probe: Fix to get ummapped symbol address on kernel (Jiri Olsa) 
[1222189]
- [perf] tools: Remove (null) value of "Sort order" for perf mem report 
(Jiri Olsa) [1222189]
- [perf] annotate: Allow annotation for decompressed kernel modules 
(Jiri Olsa) [1222189]
- [perf] tools: Try to lookup kernel module map before creating one 
(Jiri Olsa) [1222189]
- [perf] tools: Remove is_kmodule_extension function (Jiri Olsa) [1222189]
- [perf] tools: Remove compressed argument from is_kernel_module (Jiri 
Olsa) [1222189]
- [perf] tools: Use kmod_path__parse in is_kernel_module (Jiri Olsa) 
[1222189]
- [perf] tools: Use kmod_path__parse in decompress_kmodule (Jiri Olsa) 
[1222189]
- [perf] tools: Use kmod_path__parse in map_groups__set_modules_path_dir 
(Jiri Olsa) [1222189]
- [perf] tools: Use kmod_path__parse for machine__new_dso (Jiri Olsa) 
[1222189]
- [perf] tools: Add machine__module_dso function (Jiri Olsa) [1222189]
- [perf] tools: Add dsos__addnew function (Jiri Olsa) [1222189]
- [perf] tools: Add kmod_path__parse function (Jiri Olsa) [1222189]
- [perf] tools: Add lzma decompression support for kernel module (Jiri 
Olsa) [1222189]
- [perf] tools build: Add feature check for lzma library (Jiri Olsa) 
[1222189]
- [perf] tools lib traceevent: Add destructor for format_field (Jiri 
Olsa) [1222189]
- [perf] hists browser: Indicate which callchain entries are annotated 
(Jiri Olsa) [1222189]
- [perf] trace: Handle legacy syscalls tracepoints (Jiri Olsa) [1222189]
- [perf] build: Move feature checks code under tools/build (Jiri Olsa) 
[1222189]
- [perf] build: Make features checks directory configurable (Jiri Olsa) 
[1222189]
- [perf] build: Separate feature make support into 
config/Makefile.feature (Jiri Olsa) [1222189]
- [perf] build: Fix feature_check name clash (Jiri Olsa) [1222189]
- [perf] trace: Fix summary_only option (Jiri Olsa) [1222189]
- [perf] probe: Fix failure to add multiple probes without debuginfo 
(Jiri Olsa) [1222189]
- [perf] build: Add config/feature-checks/*.output to the .gitignore 
file (Jiri Olsa) [1222189]
- [perf] build: Use FEATURE-DUMP instead of PERF-FEATURES in the 
.gitignore file (Jiri Olsa) [1222189]
- [perf] tools: Don't allow empty argument for field-separator (Jiri 
Olsa) [1222189]
- [perf] report: Don't allow empty argument for '-t' (Jiri Olsa) [1222189]
- [perf] callchain: Separate eh/debug frame offset cache (Jiri Olsa) 
[1222189]
- [perf] tools: Avoid confusion with preloaded bash function for perf 
bash completion (Jiri Olsa) [1222189]
- [perf] tools: Add the bash completion for listing subsubcommands of 
perf trace (Jiri Olsa) [1222189]
- [perf] tools: Add the bash completion for listing subsubcommands of 
perf timechart (Jiri Olsa) [1222189]
- [perf] tools: Add the bash completion for listing subsubcommands of 
perf test (Jiri Olsa) [1222189]
- [perf] tools: Add the bash completion for listing subsubcommands of 
perf script (Jiri Olsa) [1222189]
- [perf] tools: Add the bash completion for listing subsubcommands of 
perf help (Jiri Olsa) [1222189]
- [perf] tools: Add the bash completion for listing subsubcommands of 
perf data (Jiri Olsa) [1222189]
- [perf] tools: Fix the bash completion for listing subcommands of perf 
(Jiri Olsa) [1222189]
- [perf] tools: Fix the bash completion to support listing events for 
--event (Jiri Olsa) [1222189]
- [perf] tools: Fix the bash completion for listing events of perf 
subcommand record|stat|top -e (Jiri Olsa) [1222189]
- [perf] tools: Provide the right bash completion for listing options of 
perf subcommand subsubcommand (Jiri Olsa) [1222189]
- [perf] tools: Fix the bash completion for listing subsubcommands of 
perf subcommand (Jiri Olsa) [1222189]
- [perf] tools: Fix the bash completion for listing options of perf 
subcommand (Jiri Olsa) [1222189]
- [perf] tools: Fix perf-read-vdsox32 not building and lib64 install dir 
(Jiri Olsa) [1222189]
- [perf] build: Rename feature_print_var_code to print_var_code (Jiri 
Olsa) [1222189]
- [perf] build: Rename PERF-FEATURES into FEATURE-DUMP (Jiri Olsa) [1222189]
- [perf] build: Rename display_vf to feature_verbose (Jiri Olsa) [1222189]
- [perf] build: Rename display_lib into feature_display (Jiri Olsa) 
[1222189]
- [perf] build: Get rid of VF_FEATURE_TESTS (Jiri Olsa) [1222189]
- [perf] build: Rename CORE_FEATURE_TESTS to FEATURE_TESTS (Jiri Olsa) 
[1222189]
- [perf] build: Get rid of LIB_INCLUDE variable (Jiri Olsa) [1222189]
- [perf] build: Fix pthread-attr-setaffinity-np include in test-all 
(Jiri Olsa) [1222189]
- [perf] build: Move features build output under features directory 
(Jiri Olsa) [1222189]
- [perf] build: Disable default check for libbabeltrace (Jiri Olsa) 
[1222189]
- [perf] tools: Fix building error for arm64 (Jiri Olsa) [1222189]
- [perf] hists browser: Allow annotating entries in callchains (Jiri 
Olsa) [1222189]
- [perf] hists: Remove hist_entry->used, not used anymore (Jiri Olsa) 
[1222189]
- [perf] hists browser: Fix up some branch alignment (Jiri Olsa) [1222189]
- [perf] hists browser: Simplify symbol annotation menu setup (Jiri 
Olsa) [1222189]
- [perf] data: Add tracepoint events fields CTF conversion support (Jiri 
Olsa) [1222189]
- [perf] kmem: Fix alignment of slab result table (Jiri Olsa) [1222189]
- [perf] kmem: Allow -v option (Jiri Olsa) [1222189]
- [perf] kmem: Fix segfault when invalid sort key is given (Jiri Olsa) 
[1222189]
- [perf] stat: Always correctly indent ratio column (Jiri Olsa) [1222189]
- [perf] stat: Fix IPC and other formulas with -A (Jiri Olsa) [1222189]
- [perf] stat: Output running time and run/enabled ratio in CSV mode 
(Jiri Olsa) [1222189]
- [perf] hists browser: Fix UI bug after fold/unfold (Jiri Olsa) [1222189]
- [perf] probe: Fix compiles due to declarations using perf_probe_point 
(Jiri Olsa) [1222189]
- [perf] hists browser: Fix UI bug after zoom into thread/dso/symbol 
(Jiri Olsa) [1222189]
- [perf] probe: Fix possible double free on error (Jiri Olsa) [1222189]
- [perf] tools: Output feature detection's gcc output to a file (Jiri 
Olsa) [1222189]
- [perf] build: Fix libbabeltrace detection (Jiri Olsa) [1222189]
- [perf] probe: Allow weak symbols to be probed (Jiri Olsa) [1222189]
- [perf] symbols: Allow symbol alias when loading map for symbol name 
(Jiri Olsa) [1222189]
- [perf] revert "perf probe: Fix to fall back to find probe point in 
symbols" (Jiri Olsa) [1222189]
- [perf] probe: Fix --line to handle aliased symbols in glibc (Jiri 
Olsa) [1222189]
- [perf] probe: Fix to handle aliased symbols in glibc (Jiri Olsa) [1222189]
- [perf] ordered_events: Adopt queue() method (Jiri Olsa) [1222189]
- [perf] tools: Remove superfluous thread->comm_set setting (Jiri Olsa) 
[1222189]
- [perf] tools: tool->finished_round() doesn't need perf_session (Jiri 
Olsa) [1222189]
- [perf] ordered_events: Allow tools to specify a deliver method (Jiri 
Olsa) [1222189]
- [perf] ordered_events: Shorten function signatures (Jiri Olsa) [1222189]
- [perf] ordered_events: Untangle from perf_session (Jiri Olsa) [1222189]
- [perf] sched: No need to keep the session around (Jiri Olsa) [1222189]
- [perf] tools: Reference count struct thread (Jiri Olsa) [1222189]
- [perf] tools: Initialize cpu set in pthread_attr_setaffinity_np 
feature test (Jiri Olsa) [1222189]
- [perf] probe: Remove bias offset to find probe point by address (Jiri 
Olsa) [1222189]
- [perf] probe: Warn if given uprobe event accesses memory on older 
kernel (Jiri Olsa) [1222189]
- [perf] tools: Improve 'libbabel' feature check failure message (Jiri 
Olsa) [1222189]
- [perf] tools: Improve feature test debuggability (Jiri Olsa) [1222189]
- [perf] tools: Improve libbfd detection message (Jiri Olsa) [1222189]
- [perf] tools: Improve libperl detection message (Jiri Olsa) [1222189]
- [perf] tools: Improve Python feature detection messages (Jiri Olsa) 
[1222189]
- [perf] tools: Remove annoying extra message from the features build 
(Jiri Olsa) [1222189]
- [perf] tools: Add PERF-FEATURES to the .gitignore file (Jiri Olsa) 
[1222189]
- [perf] record: Document --group option (Jiri Olsa) [1222189]
- [perf] record: Get rid of -l option from Documentation (Jiri Olsa) 
[1222189]
- [perf] tools: Fix build error on ARCH=i386/x86_64/sparc64 (Jiri Olsa) 
[1222189]
- [perf] tools: Fix FORK after COMM when synthesizing records for 
pre-existing threads (Jiri Olsa) [1222189]
- [perf] stat: Report unsupported events properly (Jiri Olsa) [1222189]
- [perf] tools: Compare JOBS to 0 after grep (Jiri Olsa) [1222189]
- [perf] tools: Only include tsc file for x86 (Jiri Olsa) [1222189]
- [perf] report: Fix branch stack mode cannot be set (Jiri Olsa) [1222189]
- [perf] buildid-cache: Show usage with incorrect params (Jiri Olsa) 
[1222189]
- [perf] buildid-cache: Use pr_debug instead of verbose && pr_info (Jiri 
Olsa) [1222189]
- [perf] buildid-cache: Add --purge FILE to remove all caches of FILE 
(Jiri Olsa) [1222189]
- [perf] tools: Fix the bash completion problem of 'perf --*' (Jiri 
Olsa) [1222189]
- [perf] list: Extend raw-dump to certain kind of events (Jiri Olsa) 
[1222189]
- [perf] list: Clean up the printing functions of hardware/software 
events (Jiri Olsa) [1222189]
- [perf] tools: Remove the '--(null)' long_name for --list-opts (Jiri 
Olsa) [1222189]
- [perf] list: Avoid confusion of perf output and the next command 
prompt (Jiri Olsa) [1222189]
- [perf] list: Allow listing events with 'tracepoint' prefix (Jiri Olsa) 
[1222189]
- [perf] list: Sort the output of 'perf list' to view more clearly (Jiri 
Olsa) [1222189]
- [perf] data: Fix sentinel setting for data_cmds array (Jiri Olsa) 
[1222189]
- [perf] probe: Fix a precedence bug (Jiri Olsa) [1222189]
- [perf] diff: Support for different binaries (Jiri Olsa) [1222189]
- [perf] buildid-cache: Add new buildid cache if update target is not 
cached (Jiri Olsa) [1222189]
- [perf] probe: Handle strdup() failure (Jiri Olsa) [1222189]
- [perf] probe: Fix get_real_path to free allocated memory in error path 
(Jiri Olsa) [1222189]
- [perf] probe: Check kprobes blacklist when adding new events (Jiri 
Olsa) [1222189]
- [perf] trace: Fix SIGBUS failures due to misaligned accesses (Jiri 
Olsa) [1222189]
- [perf] data: Add a 'perf' prefix to the generic fields (Jiri Olsa) 
[1222189]
- [perf] data: Add perf data to CTF conversion support (Jiri Olsa) [1222189]
- [perf] tools: Add new 'perf data' command (Jiri Olsa) [1222189]
- [perf] tools: Add feature check for libbabeltrace (Jiri Olsa) [1222189]
- [perf] record: Support recording running/enabled time (Jiri Olsa) 
[1222189]
- [perf] tools: Print the thread's tid on PERF_RECORD_COMM events when 
-D is asked (Jiri Olsa) [1222189]
- [perf] trace: Dump stack on segfaults (Jiri Olsa) [1222189]
- [perf] tools: Introduce dump_stack signal helper (Jiri Olsa) [1222189]
- [perf] ordered_events: Stop using tool->ordered_events (Jiri Olsa) 
[1222189]
- [perf] session: Remove perf_session from dump_event (Jiri Olsa) [1222189]
- [perf] session: Remove perf_session from some deliver event routines 
(Jiri Olsa) [1222189]
- [perf] session: Remove perf_session from warn_errors signature (Jiri 
Olsa) [1222189]
- [perf] evlist: Adopt events_stats from perf_session (Jiri Olsa) [1222189]
- [perf] session: Remove wrappers to machines__find (Jiri Olsa) [1222189]
- [perf] trace: Separate routine that handles an event from the one that 
reads it (Jiri Olsa) [1222189]
- [perf] trace: Add man page entry for --event (Jiri Olsa) [1222189]
- [perf] trace: Introduce --filter-pids (Jiri Olsa) [1222189]
- [perf] evlist: Introduce set_filter_pids method (Jiri Olsa) [1222189]
- [perf] trace: Filter out the trace pid when no threads are specified 
(Jiri Olsa) [1222189]
- [perf] evlist: Introduce set_filter_pid method (Jiri Olsa) [1222189]
- [perf] trace: Only insert blank duration bracket when tracing syscalls 
(Jiri Olsa) [1222189]
- [perf] trace: Support --events foo:bar --no-syscalls (Jiri Olsa) [1222189]
- [perf] trace: Allow mixing with other events (Jiri Olsa) [1222189]
- [perf] trace: Handle multiple threads better wrt syscalls being 
intermixed (Jiri Olsa) [1222189]
- [perf] trace: Print thread info when following children (Jiri Olsa) 
[1222189]
- [perf] list: Place the header text in its right position (Jiri Olsa) 
[1222189]
- [perf] tools: Fix a bug of segmentation fault (Jiri Olsa) [1222189]
- [perf] build: Display make commands on V=1 (Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Use tools build framework (Jiri Olsa) 
[1222189]
- [perf] tools lib api: Rename libapikfs.a to libapi.a (Jiri Olsa) [1222189]
- [perf] tools lib api: Use tools build framework (Jiri Olsa) [1222189]
- [perf] build: Add build documentation (Jiri Olsa) [1222189]
- [perf] build: Remove PERF-CFLAGS file (Jiri Olsa) [1222189]
- [perf] build: Remove uneeded variables (Jiri Olsa) [1222189]
- [perf] build: Remove directory dependency rules (Jiri Olsa) [1222189]
- [perf] build: Add single target build framework support (Jiri Olsa) 
[1222189]
- [perf] build: Add arch sparc objects building (Jiri Olsa) [1222189]
- [perf] build: Add arch sh objects building (Jiri Olsa) [1222189]
- [perf] build: Add arch s390 objects building (Jiri Olsa) [1222189]
- [perf] build: Add arch powerpc objects building (Jiri Olsa) [1222189]
- [perf] build: Add arch arm64 objects building (Jiri Olsa) [1222189]
- [perf] build: Add arch arm objects building (Jiri Olsa) [1222189]
- [perf] build: Add arch x86 objects building (Jiri Olsa) [1222189]
- [perf] build: Add perf.o object building (Jiri Olsa) [1222189]
- [perf] build: Add zlib objects building (Jiri Olsa) [1222189]
- [perf] build: Add perf regs objects building (Jiri Olsa) [1222189]
- [perf] build: Add scripts objects building (Jiri Olsa) [1222189]
- [perf] build: Add gtk objects building (Jiri Olsa) [1222189]
- [perf] build: Add slang objects building (Jiri Olsa) [1222189]
- [perf] build: Add ui objects building (Jiri Olsa) [1222189]
- [perf] build: Add dwarf unwind objects building (Jiri Olsa) [1222189]
- [perf] build: Add dwarf objects building (Jiri Olsa) [1222189]
- [perf] build: Add probe objects building (Jiri Olsa) [1222189]
- [perf] build: Add libperf objects building (Jiri Olsa) [1222189]
- [perf] build: Add builtin objects building (Jiri Olsa) [1222189]
- [perf] build: Add tests objects building (Jiri Olsa) [1222189]
- [perf] build: Add bench objects building (Jiri Olsa) [1222189]
- [perf] build: Disable make's built-in rules (Jiri Olsa) [1222189]
- [perf] tools: Remove api fs object from python build (Jiri Olsa) [1222189]
- [perf] tools build: Add subdir support (Jiri Olsa) [1222189]
- [perf] tools build: Add detected config support (Jiri Olsa) [1222189]
- [perf] tools build: Add new build support (Jiri Olsa) [1222189]
- [perf] buildid-cache: Consolidate .build-id cache path generators 
(Jiri Olsa) [1222189]
- [perf] buildid-cache: Remove unneeded debugdir parameters (Jiri Olsa) 
[1222189]
- [perf] symbols: Define STT_GNU_IFUNC for glibc 2.9 and older (Jiri 
Olsa) [1222189]
- [perf] tools: Make perf aware of tracefs (Jiri Olsa) [1222189]
- [perf] tools lib api fs: Add {tracefs, debugfs}_configured() functions 
(Jiri Olsa) [1222189]
- [perf] tools lib api debugfs: Add DEBUGFS_DEFAULT_PATH macro (Jiri 
Olsa) [1222189]
- [perf] tools lib api fs: Add tracefs mount helper functions (Jiri 
Olsa) [1222189]
- [perf] tools lib fs: Add helper to find mounted file systems (Jiri 
Olsa) [1222189]
- [perf] tools: Do not check debugfs MAGIC for tracing files (Jiri Olsa) 
[1222189]
- [perf] evlist: Fix typo in comment (Jiri Olsa) [1222189]
- [perf] trace: No need to enable evsels for workload started from perf 
(Jiri Olsa) [1222189]
- [perf] tools: Introduce event_format__fprintf method (Jiri Olsa) [1222189]
- [perf] tools lib traceevent: Introduce trace_seq_do_fprintf function 
(Jiri Olsa) [1222189]
- [perf] symbols: debuglink should take symfs option into account (Jiri 
Olsa) [1222189]
- [perf] symbols: Ignore mapping symbols on aarch64 (Jiri Olsa) [1222189]
- [perf] probe: Update man page (Jiri Olsa) [1222189]
- [perf] probe: Fix to handle optimized not-inlined functions (Jiri 
Olsa) [1222189]
- [perf] tools: Fix a dso open fail message (Jiri Olsa) [1222189]
- [perf] tests: Do not rely on dso__data_read_offset() to open dso (Jiri 
Olsa) [1222189]
- [perf] test: Fix dso cache testcase (Jiri Olsa) [1222189]
- [perf] tools: Construct LBR call chain (Jiri Olsa) [1222189]
- [perf] tools: Enable LBR call stack support (Jiri Olsa) [1222189]
- [perf] treewide: Fix typo in printk messages (Jiri Olsa) [1222189]
- [perf] annotate: Fix fallback to unparsed disassembler line (Jiri 
Olsa) [1222189]
- [perf] bench: Add -r all so that you can run all mem* routines (Jiri 
Olsa) [1222189]
- [perf] bench: Carve out mem routine benchmarking (Jiri Olsa) [1222189]
- [perf] x86/intel/uncore: Move PCI IDs for IMC to uncore driver (Jiri 
Olsa) [1222189]
- [perf] x86/intel/uncore: Add support for Intel Haswell ULT (lower 
power Mobile Processor) IMC uncore PMUs (Jiri Olsa) [1222189]
- [perf] x86/intel: Add cpu_(prepare|starting|dying) for core_pmu (Jiri 
Olsa) [1222189]
- [perf] x86/intel: Add Broadwell support for the LBR callstack (Jiri 
Olsa) [1222189]
- [perf] x86/intel/rapl: Fix energy counter measurements but supporing 
per domain energy units (Jiri Olsa) [1222189]
- [perf] x86/intel: Fix Core2, Atom, NHM, WSM cycles:pp events (Jiri 
Olsa) [1222189]
- [perf] Fix racy group access (Jiri Olsa) [1222189]
- [perf] x86: Remove redundant calls to perf_pmu_{dis|en}able() (Jiri 
Olsa) [1222189]
- [perf] Remove type specific target pointers (Jiri Olsa) [1222189]
- [perf] x86/intel: Support task events with Intel CQM (Jiri Olsa) [1222189]
- [perf] x86/intel: Add Intel Cache QoS Monitoring support (Jiri Olsa) 
[1222189]
- [perf] Move cgroup init before PMU ->event_init() (Jiri Olsa) [1222189]
- [perf] Add ->count() function to read per-package counters (Jiri Olsa) 
[1222189]
- [perf] Make perf_cgroup_from_task() global (Jiri Olsa) [1222189]
- [perf]  powerpc: Fix up flush_branch_stack() users (Jiri Olsa) [1222189]
- [perf] x86/intel: Expose LBR callstack to user space tooling (Jiri 
Olsa) [1222189]
- [perf] x86/intel: Discard zero length call entries in LBR call stack 
(Jiri Olsa) [1222189]
- [perf] x86/intel: Disable FREEZE_LBRS_ON_PMI when LBR operates in 
callstack mode (Jiri Olsa) [1222189]
- [perf] x86/intel: Re-organize code that implicitly enables LBR/PEBS 
(Jiri Olsa) [1222189]
- [perf] Simplify the branch stack check (Jiri Olsa) [1222189]
- [perf] x86/intel: Save/restore LBR stack during context switch (Jiri 
Olsa) [1222189]
- [perf] x86/intel: Track number of events that use the LBR callstack 
(Jiri Olsa) [1222189]
- [perf] x86/intel: Allocate space for storing LBR stack (Jiri Olsa) 
[1222189]
- [perf] Always switch pmu specific data during context switch (Jiri 
Olsa) [1222189]
- [perf] Add pmu specific data for perf task context (Jiri Olsa) [1222189]
- [perf] x86/intel: Add basic Haswell LBR call stack support (Jiri Olsa) 
[1222189]
- [perf] x86/intel: Use context switch callback to flush LBR stack (Jiri 
Olsa) [1222189]
- [perf] Introduce pmu context switch callback (Jiri Olsa) [1222189]
- [perf] x86/intel: Reduce lbr_sel_map[] size (Jiri Olsa) [1222189]
- [perf] x86/amd/ibs: Convert force_ibs_eilvt_setup() to void (Jiri 
Olsa) [1222189]
- [perf] Update userspace page info for software event (Jiri Olsa) [1222189]
- [perf] Update shadow timestamp before add event (Jiri Olsa) [1222189]
- [perf] x86/asm/entry: Explicitly optimize vm86 handling in 
code_segment_base() (Jiri Olsa) [1222189]
- [perf] Fix context leak in put_event() (Jiri Olsa) [1222189]
- [perf] x86/asm/entry: Fix incorrect TIF_IA32 check in 
code_segment_base() (Jiri Olsa) [1222189]

[3.10.0-255.el7]
- [pci] Keep original resource if we fail to expand it (Myron Stowe) 
[1221057]
- [x86] Mark Intel Broadwell-EP processor as supported (Steve Best) 
[1131674]
- [s390] pci: reenable per default (Hendrik Brueckner) [1200410]
- [kernel] ftrace: Have control op function callback only trace when RCU 
is watching (Jiri Olsa) [1197062]
- [kernel] rcu: Do not trace rcu_is_watching() functions (Jiri Olsa) 
[1197062]
- [kernel] rcu: Consistent rcu_is_watching() naming (Jiri Olsa) [1197062]
- [kernel] rcu: Is it safe to enter an RCU read-side critical section? 
(Jiri Olsa) [1197062]
- [kernel] time: Revert to calling clock_was_set_delayed() while in irq 
context (Prarit Bhargava) [1222767]
- [kernel] tracing: Disable tracing on warning (Josh Poimboeuf) [1149340]
- [netdrv] xen-netfront: use correct linear area after linearizing an 
skb (Vitaly Kuznetsov) [1144931]
- [netdrv] xen-netfront: Remove BUGs on paged skb data which crosses a 
page boundary (Vitaly Kuznetsov) [1144931]
- [netdrv] xen-netfront: Fix handling packets on compound pages with 
skb_linearize (Vitaly Kuznetsov) [1144931]
- [powercap] rapl: add IDs for future Xeon CPUs (Steve Best) [1179961]
- [thermal] powerclamp: add ids for future xeon cpus (Steve Best) [1179953]
- [powerpc] powernv: Use _GLOBAL_TOC for opal wrappers (Steve Best) 
[1223481]
- [powerpc] pseries: Simplify check for suspendability during 
suspend/migration (Gustavo Duarte) [1207295]
- [powerpc] pseries: Introduce api_version to migration sysfs interface 
(Gustavo Duarte) [1207295]
- [powerpc] pseries: Little endian fixes for post mobility device tree 
update (Gustavo Duarte) [1207295]
- [powerpc] book3s: Fix partial invalidation of TLBs in MCE code (Steve 
Best) [1221090]
- [powerpc] book3s: Fix the MCE code to use CONFIG_KVM_BOOK3S_64_HANDLER 
(Steve Best) [1221090]
- [powerpc] powernv: Separate function for OPAL IRQ setup (Steve Best) 
[1221071]
- [powerpc] powernv: Remove "opal" prefix from pr_xxx()s (Steve Best) 
[1221071]
- [powerpc] powernv: Support OPAL requested heartbeat (Steve Best) [1221071]

[3.10.0-254.el7]
- [fs] aio: Skip timer for io_getevents if timeout=0 (Carlos Maiolino) 
[1161535]
- [fs] proc: fix page_size limit of proc pid cmdline fix (Jarod Wilson) 
[1193998]
- [fs] proc: fix PAGE_SIZE limit of /proc/$PID/cmdline (Jarod Wilson) 
[1193998]
- [hv] remove the per-channel workqueue (Vitaly Kuznetsov) [1203682]
- [hv] don't schedule new works in 
vmbus_onoffer()/vmbus_onoffer_rescind() (Vitaly Kuznetsov) [1203682]
- [hv] run non-blocking message handlers in the dispatch tasklet (Vitaly 
Kuznetsov) [1203682]
- [hv] vmbus: Fix a bug in rescind processing in vmbus_close_internal() 
(Vitaly Kuznetsov) [1203682]
- [hv] vmbus: Cleanup vmbus_close_internal() (Vitaly Kuznetsov) [1203682]
- [hv] vmbus: missing curly braces in vmbus_process_offer() (Vitaly 
Kuznetsov) [1203682]
- [hv] vmbus: Perform device register in the per-channel work element 
(Vitaly Kuznetsov) [1203682]
- [hv] util: On device remove, close the channel after de-initializing 
the service (Vitaly Kuznetsov) [1203682]
- [hv] vmbus: Remove the channel from the channel list(s) on failure 
(Vitaly Kuznetsov) [1203682]
- [hv] vmbus: Handle both rescind and offer messages in the same context 
(Vitaly Kuznetsov) [1203682]
- [hv] vmbus: Introduce a function to remove a rescinded offer (Vitaly 
Kuznetsov) [1203682]
- [hv] vmbus: Properly handle child device remove (Vitaly Kuznetsov) 
[1203682]
- [hv] vmbus: serialize Offer and Rescind offer (Vitaly Kuznetsov) [1203682]
- [hv] net: Add support for vNIC hot removal (Vitaly Kuznetsov) [1203682]
- [hv] rename sc_lock to the more generic lock (Vitaly Kuznetsov) [1203682]
- [hv] check vmbus_device_create() return value in vmbus_process_offer() 
(Vitaly Kuznetsov) [1203682]
- [hv] vmbus: Fix a race condition when unregistering a device (Vitaly 
Kuznetsov) [1203682]
- [hv] vmbus: prevent cpu offlining on newer hypervisors (Vitaly 
Kuznetsov) [1167380]
- [netdrv] qlge: Fix qlge_update_hw_vlan_features to handle if interface 
is down (Chad Dupuis) [1164114]
- [libata] fixup oops in ata_eh_link_report() (Ewan Milne) [1220144]
- [kernel] watchdog: update watchdog_thresh properly (Ulrich Obergfell) 
[1216074]
- [kernel] watchdog: update watchdog attributes atomically (Ulrich 
Obergfell) [1216074]
- [cpufreq] powernv: Report cpu frequency throttling (Gustavo Duarte) 
[1218970]
- [powerpc] powernv: Fix the overflow of OPAL message notifiers head 
array (Steve Best) [1221089]
- [powerpc] powernv: Add OPAL message notifier unregister function 
(Steve Best) [1221089]
- [powerpc] powernv: Add pstore support on powernv (Steve Best) [1220165]
- [powerpc] pstore: Add pstore type id for PPC64 opal nvram partition 
(Steve Best) [1220165]
- [powerpc] nvram: Move generic code for nvram and pstore (Steve Best) 
[1220165]
- [powerpc] powernv: Handle compound PE in config accessors (Steve Best) 
[1211946]
- [powerpc] powernv: Handle compound PE for EEH (Steve Best) [1211946]
- [powerpc] powernv: Handle compound PE (Steve Best) [1211946]
- [powerpc] powernv: Split ioda_eeh_get_state() (Steve Best) [1211946]
- [powerpc] powernv: Allow to freeze PE (Steve Best) [1211946]
- [powerpc] powernv: Enable M64 aperatus for PHB3 (Steve Best) [1211946]
- [infiniband] qib: Add blank line after declaration (Doug Ledford) 
[1185097 1188513]
- [infiniband] qib: Fix checkpatch warnings (Doug Ledford) [1185097 1188513]
- [infiniband] qib: Fix potential NULL d_inode dereference (Doug 
Ledford) [1185097 1188513]
- [infiniband] qib: Fix sizeof checkpatch warnings (Doug Ledford) 
[1185097 1188513]
- [infiniband] qib: Add support for the new QMH7360 card (Doug Ledford) 
[1185097 1188513]
- [infiniband] qib: Do not write EEPROM (Doug Ledford) [1185097 1188513]
- [infiniband] ipoib: drop mcast_mutex usage (Doug Ledford) [1183881]
- [infiniband] ipoib: deserialize multicast joins (Doug Ledford) [1183881]
- [infiniband] ipoib: fix MCAST_FLAG_BUSY usage (Doug Ledford) [1183881]
- [infiniband] ipoib: No longer use flush as a parameter (Doug Ledford) 
[1183881]
- [infiniband] ipoib: Use dedicated workqueues per interface (Doug 
Ledford) [1183881]
- [infiniband] ipoib: Make the carrier_on_task race aware (Doug Ledford) 
[1183881]
- [infiniband] ipoib: Consolidate rtnl_lock tasks in workqueue (Doug 
Ledford) [1183881]
- [infiniband] ipoib: change init sequence ordering (Doug Ledford) [1183881]
- [infiniband] ipoib: factor out ah flushing (Doug Ledford) [1183881]
- [infiniband] ipoib: Remove unnecessary port query (Doug Ledford) [1183881]

[3.10.0-253.el7]
- [block] scsi-mq: fix requests that use a separate CDB buffer (Jeff 
Moyer) [1209624]
- [block] Fix bug in blk_rq_merge_ok (Jeff Moyer) [1209624]
- [block] blkmq: Fix NULL pointer deref when all reserved tags in (Jeff 
Moyer) [1209624]
- [block] blk-mq: fix double-free in error path (Jeff Moyer) [1209624]
- [block] prevent request-to-request merging with gaps if not allowed 
(Jeff Moyer) [1209624]
- [block] blk-mq: fix false negative out-of-tags condition (Jeff Moyer) 
[1209624]
- [block] blk-mq: get rid of ->cmd_size in the hardware queue (Jeff 
Moyer) [1209624]
- [block] revert "blk-mq: Micro-optimize bt_get()" (Jeff Moyer) [1209624]
- [block] blk-mq: Use all available hardware queues (Jeff Moyer) [1209624]
- [block] blk-mq: Micro-optimize bt_get() (Jeff Moyer) [1209624]
- [block] blk-mq: Fix a race between bt_clear_tag() and bt_get() (Jeff 
Moyer) [1209624]
- [block] blk-mq: Avoid that __bt_get_word() wraps multiple times (Jeff 
Moyer) [1209624]
- [block] blk-mq: re-check for available tags after running the hardware 
queue (Jeff Moyer) [1209624]
- [block] blk-mq: fix hang in bt_get() (Jeff Moyer) [1209624]
- [block] blk-mq: cleanup tag free handling (Jeff Moyer) [1209624]
cpu map (Jeff Moyer) [1209624]
- [block] Fix computation of merged request priority (Jeff Moyer) [1209624]
- [block] Return short read or 0 at end of a raw device, not EIO (Jeff 
Moyer) [1209624]
- [block] revert "block: all blk-mq requests are tagged" (Jeff Moyer) 
[1209624]
- [block] fix wrong error return in elevator_init() (Jeff Moyer) [1209624]
- [block] scsi: Fix error handling in SCSI_IOCTL_SEND_COMMAND (Jeff 
Moyer) [1209624]
- [block] remove artifical max_hw_sectors cap (Jeff Moyer) [1209624]
- [block] include func name in __get_request prints (Jeff Moyer) [1209624]
- [block] make blk_update_request print prefix match ratelimited prefix 
(Jeff Moyer) [1209624]
- [block] include/linux/blkdev.h: use NULL instead of zero (Jeff Moyer) 
[1209624]
- [block] block_dev: implement readpages() to optimize sequential read 
(Jeff Moyer) [1209624]
- [block] blk-mq: Make bt_clear_tag() easier to read (Jeff Moyer) [1209624]
- [block] blk-mq: fix potential hang if rolling wakeup depth is too high 
(Jeff Moyer) [1209624]
- [block] misplaced rq_complete tracepoint (Jeff Moyer) [1209624]
- [block] bdi: reimplement bdev_inode_switch_bdi() (Jeff Moyer) [1209624]
- [block] bsg: fix potential error pointer dereference (Jeff Moyer) 
[1209624]
- [block] blk-mq: add BLK_MQ_F_DEFER_ISSUE support flag (Jeff Moyer) 
[1209624]
- [block] blk-mq: put blk_queue_rq_timeout together in 
blk_mq_init_queue() (Jeff Moyer) [1209624]
- [block] remove redundant check about 'set->nr_hw_queues' in 
blk_mq_alloc_tag_set() (Jeff Moyer) [1209624]
- [block] blk-mq: release mq's kobjects in blk_release_queue() (Jeff 
Moyer) [1209624]
- [block] blk-mq: End unstarted requests on a dying queue (Jeff Moyer) 
[1209624]
- [block] blk-mq: Allow requests to never expire (Jeff Moyer) [1209624]
- [block] blk-mq: Add helper to abort requeued requests (Jeff Moyer) 
[1209624]
- [block] blk-mq: Let drivers cancel requeue_work (Jeff Moyer) [1209624]
- [block] blk-mq: Export if requests were started (Jeff Moyer) [1209624]
- [block] blk-mq: Wake tasks entering queue on dying (Jeff Moyer) [1209624]
- [block] blk-mq: export blk_mq_freeze_queue() (Jeff Moyer) [1209624]
- [block] wake up waiters when a queue is marked dying (Jeff Moyer) 
[1209624]
- [block] blk-mq: Export freeze_unfreeze functions (Jeff Moyer) [1209624]
- [block] blk-mq: Exit queue on alloc failure (Jeff Moyer) [1209624]
- [block] blk-mq: prevent unmapped hw queue from being scheduled (Jeff 
Moyer) [1209624]
- [block] blk-mq: move the kdump check to blk_mq_alloc_tag_set (Jeff 
Moyer) [1209624]
- [block] blk-mq: handle the single queue case in blk_mq_hctx_next_cpu 
(Jeff Moyer) [1209624]
- [block] blk-mq: add blk_mq_free_hctx_request() (Jeff Moyer) [1209624]
- [block] blk-mq: export blk_mq_free_request() (Jeff Moyer) [1209624]
- [block] blk-mq: add blk_mq_unique_tag() (Jeff Moyer) [1209624]
- [block] blk-mq: add a 'list' parameter to ->queue_rq() (Jeff Moyer) 
[1209624]
- [block] blk-mq: allocate cpumask on the home node (Jeff Moyer) [1209624]
- [block] blk-mq: don't wait in blk_mq_queue_enter() if __GFP_WAIT isn't 
set (Jeff Moyer) [1209624]
- [block] block, scsi: fixup blk_get_request dead queue scenarios (Jeff 
Moyer) [1209624]
- [block] blk-mq: export blk_mq_run_hw_queues (Jeff Moyer) [1209624]
- [block] blk-mq: make blk_mq_run_queues() static (Jeff Moyer) [1209624]
- [block] blk-mq: use get_cpu/put_cpu instead of 
preempt_disable_preempt_enable (Jeff Moyer) [1209624]
- [block] blk-mq: call preempt_disable/enable in blk_mq_run_hw_queue, 
and only if needed (Jeff Moyer) [1209624]
- [block] blk-mq: add blk_mq_init_allocated_queue and export 
blk_mq_register_disk (Jeff Moyer) [1209624]
- [block] blk-mq: fix use of incorrect goto label in blk_mq_init_queue 
error path (Jeff Moyer) [1209624]
- [block] blk-mq: support per-distpatch_queue flush machinery (Jeff 
Moyer) [1209624]
- [block] introduce 'blk_mq_ctx' parameter to blk_get_flush_queue (Jeff 
Moyer) [1209624]
- [block] flush: avoid to figure out flush queue unnecessarily (Jeff 
Moyer) [1209624]
- [block] remove blk_init_flush() and its pair (Jeff Moyer) [1209624]
- [block] introduce blk_flush_queue to drive flush machinery (Jeff 
Moyer) [1209624]
- [block] avoid to use q->flush_rq directly (Jeff Moyer) [1209624]
- [block] move flush initialization to blk_flush_init (Jeff Moyer) [1209624]
- [block] introduce blk_init_flush and its pair (Jeff Moyer) [1209624]
- [block] blk-mq: allocate flush_rq in blk_mq_init_flush() (Jeff Moyer) 
[1209624]
- [block] blk-mq: handle failure path for initializing hctx (Jeff Moyer) 
[1209624]
- [block] blk-mq: make mq_queue_reinit_notify() freeze queues in 
parallel (Jeff Moyer) [1209624]
- [block] blk-mq, percpu-ref: start q->mq_usage_counter in atomic mode 
(Jeff Moyer) [1209624]
- [block] blk-mq: blk_mq_freeze_queue() should allow nesting (Jeff 
Moyer) [1209624]
- [lib] percpu-refcount: implement percpu_ref_is_dying() (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: remove unnecessary ACCESS_ONCE() in 
percpu_ref_tryget_live() (Jeff Moyer) [1209624]
- [lib] percpu-refcount: fix DEAD flag contamination of percpu pointer 
(Jeff Moyer) [1209624]
- [lib] percpu-refcount: Replace smp_read_barrier_depends() with 
lockless_dereference() (Jeff Moyer) [1209624]
- [lib] percpu-refcount: make INIT_ATOMIC and switch_to_atomic() sticky 
(Jeff Moyer) [1209624]
- [lib] percpu-refcount: add PERCPU_REF_INIT_* flags (Jeff Moyer) [1209624]
- [lib] percpu-refcount: decouple switching to percpu mode and reinit 
(Jeff Moyer) [1209624]
- [lib] percpu-refcount: decouple switching to atomic mode and killing 
(Jeff Moyer) [1209624]
- [lib] percpu-refcount: add PCPU_REF_DEAD (Jeff Moyer) [1209624]
- [lib] percpu-refcount: rename things to prepare for decoupling 
percpu_atomic mode switch (Jeff Moyer) [1209624]
- [lib] percpu-refcount: replace pcpu_ prefix with percpu_ (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: minor code and comment updates (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: relocate percpu_ref_reinit() (Jeff Moyer) [1209624]
- [lib] percpu-refcount: make percpu_ref based on longs instead of ints 
(Jeff Moyer) [1209624]
- [lib] percpu-refcount: add @gfp to percpu_ref_init() (Jeff Moyer) 
[1209624]
- [block] blk-mq: use percpu_ref for mq usage count (Jeff Moyer) [1209624]
- [lib] percpu-counter: add @gfp to percpu_counter_init() (Jeff Moyer) 
[1209624]
- [lib] percpu-counter: make percpu_counters_lock irq-safe (Jeff Moyer) 
[1209624]
- [mm] percpu: implement asynchronous chunk population (Jeff Moyer) 
[1209624]
- [mm] percpu: rename pcpu_reclaim_work to pcpu_balance_work (Jeff 
Moyer) [1209624]
- [mm] percpu: implmeent pcpu_nr_empty_pop_pages and chunk->nr_populated 
(Jeff Moyer) [1209624]
- [mm] percpu: make sure chunk->map array has available space (Jeff 
Moyer) [1209624]
- [mm] percpu: implement [__]alloc_percpu_gfp() (Jeff Moyer) [1209624]
- [mm] percpu: indent the population block in pcpu_alloc() (Jeff Moyer) 
[1209624]
- [mm] percpu: make pcpu_alloc_area() capable of allocating only from 
populated areas (Jeff Moyer) [1209624]
- [mm] percpu: restructure locking (Jeff Moyer) [1209624]
- [mm] percpu: make percpu-km set chunk->populated bitmap properly (Jeff 
Moyer) [1209624]
- [mm] percpu: move region iterations out of pcpu_[de]populate_chunk() 
(Jeff Moyer) [1209624]
- [mm] percpu: move common parts out of pcpu_[de]populate_chunk() (Jeff 
Moyer) [1209624]
- [mm] percpu: remove @may_alloc from pcpu_get_pages() (Jeff Moyer) 
[1209624]
- [mm] percpu: remove the usage of separate populated bitmap in 
percpu-vm (Jeff Moyer) [1209624]
- [mm] percpu: perform tlb flush after pcpu_map_pages() failure (Jeff 
Moyer) [1209624]
- [mm] percpu: fix pcpu_alloc_pages() failure path (Jeff Moyer) [1209624]
- [mm] percpu: Use ALIGN macro instead of hand coding alignment 
calculation (Jeff Moyer) [1209624]
- [mm] percpu: make pcpu_alloc_chunk() use pcpu_mem_free() instead of 
kfree() (Jeff Moyer) [1209624]
- [mm] percpu: renew the max_contig if we merge the head and previous 
block (Jeff Moyer) [1209624]
- [mm] percpu: allocation size should be even (Jeff Moyer) [1209624]
- [mm] percpu: speed alloc_pcpu_area() up (Jeff Moyer) [1209624]
- [mm] percpu: store offsets instead of lengths in ->map[] (Jeff Moyer) 
[1209624]
- [mm] percpu: fold pcpu_split_block() into the only caller (Jeff Moyer) 
[1209624]
- [mm] revert "percpu scalability fixes" (Jeff Moyer) [1209624]
- [lib] percpu-refcount: improve WARN messages (Jeff Moyer) [1209624]
- [lib] percpu-refcount: fix synchronize_rcu() in comments (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: implement percpu_ref_reinit() and 
percpu_ref_is_zero() (Jeff Moyer) [1209624]
- [lib] percpu-refcount: require percpu_ref to be exited explicitly 
(Jeff Moyer) [1209624]
- [lib] percpu-refcount: use unsigned long for pcpu_count pointer (Jeff 
Moyer) [1209624]
- [lib] percpu-refcount: add helpers for ->percpu_count accesses (Jeff 
Moyer) [1209624]
- [lib] percpu-refcount: one bit is enough for REF_STATUS (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: fix usage of this_cpu_ops (Jeff Moyer) [1209624]
- [lib] percpu-refcount: implement percpu_ref_tryget() (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: rename percpu_ref_tryget() to 
percpu_ref_tryget_live() (Jeff Moyer) [1209624]
- [lib] percpu-refcount: Add a WARN() for ref going negative (Jeff 
Moyer) [1209624]
- [lib] percpu-refcount: export symbols (Jeff Moyer) [1209624]
- [lib] percpu-refcount: use RCU-sched insted of normal RCU (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: implement percpu_tryget() along with 
percpu_ref_kill_and_confirm() (Jeff Moyer) [1209624]
- [lib] percpu-refcount: implement percpu_ref_cancel_init() (Jeff Moyer) 
[1209624]
- [lib] percpu-refcount: add __must_check to percpu_ref_init() and don't 
use ACCESS_ONCE() in percpu_ref_kill_rcu() (Jeff Moyer) [1209624]
- [lib] percpu-refcount: cosmetic updates (Jeff Moyer) [1209624]
- [lib] percpu-refcount: consistently use plain (non-sched) RCU (Jeff 
Moyer) [1209624]
- [lib] percpu-refcount: Don't use silly cmpxchg() (Jeff Moyer) [1209624]
- [lib] percpu: implement generic percpu refcounting (Jeff Moyer) [1209624]

[3.10.0-252.el7]
- [powercap] rapl: Add support for Intel Skylake processors (Steve Best) 
[1169598]
- [tools] turbostat: support additional Broadwell model (Steve Best) 
[1189945]
- [x86] kernel: execution in the early microcode loader (Jacob 
Tanenbaum) [1206830] {CVE-2015-2666}
- [x86] kernel: Update the UV APIC HUB check (Frank Ramsay) [1215695]
- [x86] kernel: Update the UV APIC driver check (Frank Ramsay) [1215695]
- [x86] kernel: Update the APIC UV OEM check (Frank Ramsay) [1215695]
- [mfd] rtsx: Clear hardware PFM mode in rtl8411b (Jarod Wilson) [1220506]
- [mfd] rtsx: Using pcr_dbg replace dev_dbg (Jarod Wilson) [1220506]
- [mfd] rtsx: Add support for rts525A (Jarod Wilson) [1220506]
- [mfd] rtsx: Add support for rts524A (Jarod Wilson) [1220506]
- [mfd] rtsx: Remove LCTLR defination (Jarod Wilson) [1220506]
- [mfd] rtsx: Update phy register (Jarod Wilson) [1220506]
- [mfd] rtsx: Update driving settings (Jarod Wilson) [1220506]
- [mfd] rtsx: Update PETXCFG address (Jarod Wilson) [1220506]
- [mfd] rtsx: Place register address and values togather (Jarod Wilson) 
[1220506]
- [mfd] rtsx: Replace TAB by SPC after #define (Jarod Wilson) [1220506]
- [mfd] rtsx: Add func to split u32 into register (Jarod Wilson) [1220506]
- [mfd] rtsx: Fix PM suspend for 5227 & 5249 (Jarod Wilson) [1220506]
- [mfd] rtsx: Fix build warnings for !PM (Jarod Wilson) [1220506]
- [mfd] rtsx_pcr: Fix MSI enable error handling (Jarod Wilson) [1220506]
- [mfd] rtsx: Add dma transfer function (Jarod Wilson) [1220506]
- [mfd] rtsx: modify phase searching method for tuning (Jarod Wilson) 
[1220506]
- [mfd] rtsx: Add support for card reader rtl8402 (Jarod Wilson) [1220506]
- [mfd] rtsx: Add set pull control macro and simplify rtl8411 (Jarod 
Wilson) [1220506]
- [mfd] rtsx_pcr: Disable interrupts before cancelling delayed works 
(Jarod Wilson) [1220506]
- [mfd] mc12xx-i2c: rtsx_pcr: ti-ssp: Remove redundant dev_set_drvdata 
(Jarod Wilson) [1220506]
- [mfd] rtsx: Modify rts5249_optimize_phy (Jarod Wilson) [1220506]
- [acpi] lpss: add LPSS device for Wildcat Point PCH (Prarit Bhargava) 
[1208093]
- [acpi] lpss: provide con_id for the clkdev (Prarit Bhargava) [1178891]
- [acpi] lpss: check the result of ioremap() (Prarit Bhargava) [1178891]
- [acpi] lpss: allow to use specific PM domain during ->probe() (Prarit 
Bhargava) [1178891]
- [acpi] lpss: add all LPSS devices to the specific power domain (Prarit 
Bhargava) [1178891]
- [acpi] lpss: not using UART RTS override with Auto Flow Control 
(Prarit Bhargava) [1178891]
- [acpi] lpss: disable async suspend/resume of LPSS devices (Prarit 
Bhargava) [1178891]
- [acpi] clk: fractional-divider: cast parent_rate to u64 before 
multiplying (Prarit Bhargava) [1178891]
- [acpi] lpss: complete PM entries for LPSS power domain (Prarit 
Bhargava) [1178891]
- [acpi] lpss: drop clkdev_name member from lpss_device_desc (Prarit 
Bhargava) [1178891]
- [acpi] lpss: introduce flags (Prarit Bhargava) [1178891]
- [acpi] lpss: remove struct lpss_shared_clock (Prarit Bhargava) [1178891]
- [acpi] lpss: Take I2C host controllers out of reset (Prarit Bhargava) 
[1178891]
- [acpi] scan: always register ACPI LPSS scan handler (Prarit Bhargava) 
[1178891]
- [acpi] lpss: support for fractional divider clock (Prarit Bhargava) 
[1178891]
- [acpi] clk: new basic clk type for fractional divider (Prarit 
Bhargava) [1178891]
- [acpi] clk: wrap I/O access for improved portability (Prarit Bhargava) 
[1178891]
- [acpi] lpss: custom power domain for LPSS (Prarit Bhargava) [1178891]
- [acpi] lpss: Enable async suspend/resume of LPSS devices (Prarit 
Bhargava) [1178891]
- [acpi] lpss: Support for device latency tolerance PM QoS (Prarit 
Bhargava) [1178891]
- [acpi] scan: Add bind/unbind callbacks to struct acpi_scan_handler 
(Prarit Bhargava) [1178891]
- [acpi] pm: qos: Introcuce latency tolerance device PM QoS type (Prarit 
Bhargava) [1178891]
- [acpi] lpss: fix UART Auto Flow Control (Prarit Bhargava) [1178891]
- [acpi] enable CONFIG_X86_INTEL_LPSS (Prarit Bhargava) [1178891]
- [security] selinux/nlmsg: add a build time check for rtnl/xfrm cmds 
(Alexander Duyck) [1210224]
- [security] selinux/nlmsg: add XFRM_MSG_MAPPING (Alexander Duyck) [1210224]
- [security] selinux/nlmsg: add XFRM_MSG_MIGRATE (Alexander Duyck) [1210224]
- [security] selinux/nlmsg: add XFRM_MSG_REPORT (Alexander Duyck) [1210224]
- [security] selinux/nlmsg: add XFRM_MSG_[NEW|GET]SADINFO (Alexander 
Duyck) [1210224]
- [security] selinux/nlmsg: add XFRM_MSG_GETSPDINFO (Alexander Duyck) 
[1210224]
- [security] selinux/nlmsg: add XFRM_MSG_NEWSPDINFO (Alexander Duyck) 
[1210224]

[3.10.0-251.el7]
- [x86] perf: Add INST_RETIRED.ALL workarounds (Jiri Olsa) [1086843]
- [x86] perf: Add Broadwell core support (Jiri Olsa) [1086843]
- [x86] perf: Add new cache events table for Haswell (Jiri Olsa) [1086843]
- [x86] perf/uncore: Delete an unnecessary check before pci_dev_put() 
call (Jiri Olsa) [1176340]
- [x86] perf/uncore/hsw-ep: Handle systems with only two SBOXes (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: Add scaling units to the EP iMC events (Jiri Olsa) 
[1176340]
- [x86] perf/uncore: Fix boot crash on SBOX PMU on Haswell-EP (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: Fix IRP uncore register offsets on Haswell EP (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: Fix minor race in box set up (Jiri Olsa) [1176340]
- [x86] perf/uncore: Update support for client uncore IMC PMU (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: Fix PCU filter setup for Sandy/Ivy/Haswell EP (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: Add missing cbox filter flags on IvyBridge-EP 
uncore driver (Jiri Olsa) [1176340]
- [x86] perf/uncore: Register the PMU only if the uncore pci device 
exists (Jiri Olsa) [1176340]
- [x86] perf/uncore: Add Haswell-EP uncore support (Jiri Olsa) [1176340]
- [x86] perf/uncore: Rename IvyTown to IvyBridge-EP (Jiri Olsa) [1176340]
- [x86] perf/uncore: Export basic memory events for IVT IMC PMU (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: Fix coccinelle warnings (Jiri Olsa) [1176340]
- [x86] perf/uncore: move NHM-EX/WSM-EX specific code to seperate file 
(Jiri Olsa) [1176340]
- [x86] perf/uncore: Move SNB/IVB-EP specific code to seperate file 
(Jiri Olsa) [1176340]
- [x86] perf/uncore: Move NHM/SNB/IVB specific code to seperate file 
(Jiri Olsa) [1176340]
- [x86] perf/uncore: Declare some functions and variables (Jiri Olsa) 
[1176340]
- [x86] perf/uncore: Fix SNB-EP/IVT Cbox filter mappings (Jiri Olsa) 
[1176340]
- [x86] perf/uncore: Fix missing end markers for SNB/IVB/HSW IMC PMU 
(Jiri Olsa) [1176340]
- [x86] perf/uncore: Fix compilation warning in 
snb_uncore_imc_init_box() (Jiri Olsa) [1176340]
- [x86] perf/uncore: Add __init for uncore_cpumask_init() (Jiri Olsa) 
[1176340]
- [x86] perf/uncore: use MiB unit for events for SNB/IVB/HSW IMC (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: add hrtimer to SNB uncore IMC PMU (Jiri Olsa) [1176340]
- [x86] perf/uncore: add SNB/IVB/HSW client uncore memory controller 
support (Jiri Olsa) [1176340]
- [x86] perf/uncore: move uncore_event_to_box() and uncore_pmu_to_box() 
(Jiri Olsa) [1176340]
- [x86] perf/uncore: make hrtimer timeout configurable per box (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: add PCI ids for SNB/IVB/HSW IMC (Jiri Olsa) [1176340]
- [x86] perf/uncore: add ability to customize pmu callbacks (Jiri Olsa) 
[1176340]
- [x86] perf/uncore: fix initialization of cpumask (Jiri Olsa) [1176340]
- [x86] perf: Add Ivy Bridge-EP uncore IRP box support (Jiri Olsa) [1176340]
- [x86] perf/uncore: Add filter support for IvyBridge-EP QPI boxes (Jiri 
Olsa) [1176340]
- [x86] perf/uncore: Don't use smp_processor_id() in validate_group() 
(Jiri Olsa) [1176340]
- [x86] perf: Fix uncore PCI fixed counter handling (Jiri Olsa) [1176340]
- [x86] perf: Convert kmalloc_node(...GFP_ZERO...) to kzalloc_node() 
(Jiri Olsa) [1176340]
- [x86] perf/uncore: Enable EV_SEL_EXT bit for PCU (Jiri Olsa) [1176340]
- [x86] perf/uncore: Add filter support for QPI boxes (Jiri Olsa) [1176340]
- [x86] perf/uncore: Add auxiliary pci device support (Jiri Olsa) [1176340]
- [x86] perf: Fix sparse warning (Jiri Olsa) [1176340]
- [x86] perf: Reduce stack usage of x86_schedule_events() (Jiri Olsa) 
[1176340]
- [x86] perf: Prevent some shift wrapping bugs in the Intel uncore 
driver (Jiri Olsa) [1176340]
- [perf] tools: Make sparc64 arch point to sparc (Jiri Olsa) [1209607]
- [perf] symbols: Define EM_AARCH64 for older OSes (Jiri Olsa) [1209607]
- [perf] top: Fix SIGBUS on sparc64 (Jiri Olsa) [1209607]
- [perf] tools: Fix probing for PERF_FLAG_FD_CLOEXEC flag (Jiri Olsa) 
[1209607]
- [perf] tools: Fix pthread_attr_setaffinity_np build error (Jiri Olsa) 
[1209607]
- [perf] tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np 
feature check (Jiri Olsa) [1209607]
- [perf] bench: Fix order of arguments to memcpy_alloc_mem (Jiri Olsa) 
[1209607]
- [perf] symbols: Convert lseek + read to pread (Jiri Olsa) [1209607]
- [perf] tools: Use perf_data_file__fd() consistently (Jiri Olsa) [1209607]
- [perf] symbols: Support to read compressed module from build-id cache 
(Jiri Olsa) [1209607]
- [perf] evsel: Set attr.task bit for a tracking event (Jiri Olsa) [1209607]
- [perf] header: Set header version correctly (Jiri Olsa) [1209607]
- [perf] record: Show precise number of samples (Jiri Olsa) [1209607]
- [perf] tools: Do not use __perf_session__process_events() directly 
(Jiri Olsa) [1209607]
- [perf] callchain: Cache eh/debug frame offset for dwarf unwind (Jiri 
Olsa) [1209607]
- [perf] tools: Provide stub for missing pthread_attr_setaffinity_np 
(Jiri Olsa) [1209607]
- [perf] evsel: Don't rely on malloc working for sz 0 (Jiri Olsa) [1209607]
- [perf] tools: add hardware breakpoint bp_len test cases (Jiri Olsa) 
[1209607]
- [perf] tools: allow user to specify hardware breakpoint bp_len (Jiri 
Olsa) [1209607]
- [perf] tools lib traceevent: Add support for IP address formats (Jiri 
Olsa) [1209607]
- [perf] ui/tui: Show fatal error message only if exists (Jiri Olsa) 
[1209607]
- [perf] tests: Fix typo in sample-parsing.c (Jiri Olsa) [1209607]
- [perf] tools lib fs debugfs: Check if debugfs is mounted when handling 
ENOENT (Jiri Olsa) [1209607]
- [perf] tools lib fs debugfs: Introduce debugfs__strerror_open_tp (Jiri 
Olsa) [1209607]
- [perf] trace: Fix error reporting for evsel pgfault constructor (Jiri 
Olsa) [1209607]
- [perf] tools lib fs: Pass filename to debugfs__strerror_open (Jiri 
Olsa) [1209607]
- [perf] tools lib fs: Adopt debugfs open strerrno method (Jiri Olsa) 
[1209607]
- [perf] diff: Fix -o/--order option behavior (Jiri Olsa) [1209607]
- [perf] diff: Fix output ordering to honor next column (Jiri Olsa) 
[1209607]
- [perf] tools: Pass struct perf_hpp_fmt to its callbacks (Jiri Olsa) 
[1209607]
- [perf] diff: Introduce fmt_to_data_file() helper (Jiri Olsa) [1209607]
- [perf] diff: Print diff result more precisely (Jiri Olsa) [1209607]
- [perf] diff: Get rid of hists__compute_resort() (Jiri Olsa) [1209607]
- [perf] tools: Allow use of an exclusive option more than once (Jiri 
Olsa) [1209607]
- [perf] tools: Document parameterized and symbolic events (Jiri Olsa) 
[1209607]
- [perf] tools: Extend format_alias() to include event parameters (Jiri 
Olsa) [1209607]
- [perf] tools: Support parsing parameterized events (Jiri Olsa) [1209607]
- [perf] tools: Remove some unused functions from color.c (Jiri Olsa) 
[1209607]
- [perf] report: Get rid of report__inc_stat() (Jiri Olsa) [1209607]
- [perf] hists: Introduce function for deleting/removing hist_entry 
(Jiri Olsa) [1209607]
- [perf] hists: Rename hist_entry__free to __delete (Jiri Olsa) [1209607]
- [perf] tools: Remove EOL whitespaces (Jiri Olsa) [1209607]
- [perf] mem: Move the mem_operations global to struct perf_mem (Jiri 
Olsa) [1209607]
- [perf] mem: Enable sampling loads and stores simultaneously (Jiri 
Olsa) [1209607]
- [perf] probe: Fix probing kretprobes (Jiri Olsa) [1209607]
- [perf] symbols: Introduce 'for' method to iterate over the symbols 
with a given name (Jiri Olsa) [1209607]
- [perf] probe: Do not rely on map__load() filter to find symbols (Jiri 
Olsa) [1209607]
- [perf] symbols: Introduce method to iterate symbols ordered by name 
(Jiri Olsa) [1209607]
- [perf] symbols: Return the first entry with a given name in 
find_by_name method (Jiri Olsa) [1209607]
- [perf] annotate: Fix memory leaks in LOCK handling (Jiri Olsa) [1209607]
- [perf] annotate: Handle ins parsing failures (Jiri Olsa) [1209607]
- [perf] scripting perl: Force to use stdbool (Jiri Olsa) [1209607]
- [perf] evlist: Remove extraneous 'was' on error message (Jiri Olsa) 
[1209607]
- [perf] tools: Fix segfault for symbol annotation on TUI (Jiri Olsa) 
[1209607]
- [perf] test: Fix dwarf unwind using libunwind (Jiri Olsa) [1209607]
- [perf] tools: Avoid build splat for syscall numbers with uclibc (Jiri 
Olsa) [1209607]
- [perf] tools: Elide strlcpy warning with uclibc (Jiri Olsa) [1209607]
- [perf] tools: Fix statfs.f_type data type mismatch build error with 
uclibc (Jiri Olsa) [1209607]
- [perf] machine: Fix __machine__findnew_thread() error path (Jiri Olsa) 
[1209607]
- [perf] tools: Fix building error in x86_64 when dwarf unwind is on 
(Jiri Olsa) [1209607]
- [perf] probe: Propagate error code when write(2) failed (Jiri Olsa) 
[1209607]
- [perf] hists browser: Fix segfault when showing callchain (Jiri Olsa) 
[1209607]
- [perf] callchain: Free callchains when hist entries are deleted (Jiri 
Olsa) [1209607]
- [perf] hists: Fix children sort key behavior (Jiri Olsa) [1209607]
- [perf] diff: Fix to sort by baseline field by default (Jiri Olsa) 
[1209607]
- [perf] list: Fix --raw-dump option (Jiri Olsa) [1209607]
- [perf] probe: Fix crash in dwarf_getcfi_elf (Jiri Olsa) [1209607]
- [perf] probe: Fix to fall back to find probe point in symbols (Jiri 
Olsa) [1209607]
- [perf] callchain: Append callchains only when requested (Jiri Olsa) 
[1209607]
- [perf] ui/tui: Print backtrace symbols when segfault occurs (Jiri 
Olsa) [1209607]
- [perf] report: Show progress bar for output resorting (Jiri Olsa) 
[1209607]
- [perf] Fix building warning on ARM 32 (Jiri Olsa) [1209607]
- [perf] symbols: Fix use after free in filename__read_build_id (Jiri 
Olsa) [1209607]
- [perf] evlist: Use roundup_pow_of_two (Jiri Olsa) [1209607]
- [perf] tools: Make the mmap length autotuning more robust (Jiri Olsa) 
[1209607]
- [perf] bitops: Fix signedness of compile-time hweight implementations 
(Jiri Olsa) [1209607]
- [perf] tools: Remove bitops/hweight usage of bits in tools/perf (Jiri 
Olsa) [1209607]
- [perf] tools: Adopt roundup_pow_of_two (Jiri Olsa) [1209607]
- [perf] tools: Adopt rounddown_pow_of_two and deps (Jiri Olsa) [1209607]
- [perf] tools: Adopt fls_long and deps (Jiri Olsa) [1209607]
- [perf] tools: Move bitops.h from tools/perf/util to tools/ (Jiri Olsa) 
[1209607]
- [perf] tools: Introduce asm-generic/bitops.h (Jiri Olsa) [1209607]
- [perf] tools lib: Move asm-generic/bitops/find.h code to tools/include 
and tools/lib (Jiri Olsa) [1209607]
- [perf] tools: Whitespace prep patches for moving bitops.h (Jiri Olsa) 
[1209607]
- [perf] tools: Move code originally from asm-generic/atomic.h into 
tools/include/asm-generic/ (Jiri Olsa) [1209607]
- [perf] tools: Move code originally from linux/log2.h to 
tools/include/linux/ (Jiri Olsa) [1209607]
- [perf] tools: Move __ffs implementation to 
tools/include/asm-generic/bitops/__ffs.h (Jiri Olsa) [1209607]
- [perf] evlist: Do not use hard coded value for a mmap_pages default 
(Jiri Olsa) [1209607]
- [perf] trace: Let the perf_evlist__mmap autosize the number of pages 
to use (Jiri Olsa) [1209607]
- [perf] evlist: Improve the strerror_mmap method (Jiri Olsa) [1209607]
- [perf] evlist: Clarify sterror_mmap variable names (Jiri Olsa) [1209607]
- [perf] evlist: Fixup brown paper bag on "hint" for --mmap-pages 
cmdline arg (Jiri Olsa) [1209607]
- [perf] trace: Provide a better explanation when mmap fails (Jiri Olsa) 
[1209607]
- [perf] evlist: Introduce strerror_mmap method (Jiri Olsa) [1209607]
- [perf] tools: Use sysctl__read_int instead of ad-hoc copies (Jiri 
Olsa) [1209607]
- [perf] tools lib fs: Add sysctl__read_int helper (Jiri Olsa) [1209607]
- [perf] tools lib fs: Adopt filename__read_int from tools/perf/ (Jiri 
Olsa) [1209607]
- [perf] kvm stat live: Mark events as (x86 only) in help output (Jiri 
Olsa) [1209607]
- [perf] tests: Fix attr tests size values to cope with machine state on 
interrupt ABI changes (Jiri Olsa) [1209607]
- [perf] calloc/xcalloc: Fix argument order (Jiri Olsa) [1209607]
- [perf] callchain: Move cpumode resolve code to add_callchain_ip (Jiri 
Olsa) [1209607]
- [perf] callchain: Fixup parameter handling error message (Jiri Olsa) 
[1209607]
- [perf] tools: Add --buildid-dir option to set cache directory (Jiri 
Olsa) [1209607]
- [perf] buildid cache: Fix -a segfault related to kcore handling (Jiri 
Olsa) [1209607]
- [perf] buildid-cache: Remove extra debugdir variables (Jiri Olsa) 
[1209607]
- [perf] tools: Use single strcmp call instead of two (Jiri Olsa) [1209607]
- [perf] hists browser: Change print format from lu to PRIu64 (Jiri 
Olsa) [1209607]
- [perf] bench: Fix memcpy/memset output (Jiri Olsa) [1209607]
- [perf] bench: Merge memset into memcpy (Jiri Olsa) [1209607]
- [perf] bench: Prepare memcpy for merge (Jiri Olsa) [1209607]
- [perf] session: Do not fail on processing out of order event (Jiri 
Olsa) [1209607]
- [perf] report: In branch stack mode use address history sorting (Jiri 
Olsa) [1209607]
- [perf] report: Add --branch-history option (Jiri Olsa) [1209607]
- [perf] callchain: Support handling complete branch stacks as 
histograms (Jiri Olsa) [1209607]
- [perf] stat: Add support for snapshot counters (Jiri Olsa) [1209607]
- [perf] stat: Add support for per-pkg counters (Jiri Olsa) [1209607]
- [perf] tools: Remove perf_evsel__read interface (Jiri Olsa) [1209607]
- [perf] stat: Use read_counter in read_counter_aggr (Jiri Olsa) [1209607]
- [perf] stat: Make read_counter work over the thread dimension (Jiri 
Olsa) [1209607]
- [perf] stat: Use perf_evsel__read_cb in read_counter (Jiri Olsa) [1209607]
- [perf] tools: Add snapshot format file parsing (Jiri Olsa) [1209607]
- [perf] tools: Add per-pkg format file parsing (Jiri Olsa) [1209607]
- [perf] evsel: Introduce perf_evsel__read_cb function (Jiri Olsa) [1209607]
- [perf] evsel: Introduce perf_counts_values__scale function (Jiri Olsa) 
[1209607]
- [perf] evsel: Introduce perf_evsel__compute_deltas function (Jiri 
Olsa) [1209607]
- [perf] tools: Allow to force redirect pr_debug to stderr (Jiri Olsa) 
[1209607]
- [perf] tools: Fix segfault due to invalid kernel dso access (Jiri 
Olsa) [1209607]
- [perf] callchain: Make get_srcline fall back to sym+offset (Jiri Olsa) 
[1209607]
- [perf] symbols: Move bfd_demangle stubbing to its only user (Jiri 
Olsa) [1209607]
- [perf] callchain: Enable printing the srcline in the history (Jiri 
Olsa) [1209607]
- [perf] tools: Collapse first level callchain entry if it has sibling 
(Jiri Olsa) [1209607]
- [perf] hists browser: Print overhead percent value for first-level 
callchain (Jiri Olsa) [1209607]
- [perf] tools: Only override the default :tid comm entry (Jiri Olsa) 
[1209607]
- [perf] tools: Add perf-read-vdso32 and perf-read-vdsox32 to .gitignore 
(Jiri Olsa) [1209607]
- [perf] evlist: Do not poll events that use the system_wide flag (Jiri 
Olsa) [1209607]
- [perf] evsel: Fix ftrace:function event recording (Jiri Olsa) [1209607]
- [perf] diff: Add missing handler for PERF_RECORD_MMAP2 events (Jiri 
Olsa) [1209607]
- [perf] hists: Fix up srcline histogram key formatting (Jiri Olsa) 
[1209607]
- [perf] annotate: Support source line numbers in annotate (Jiri Olsa) 
[1209607]
- [perf] tools: Only print base source file for srcline (Jiri Olsa) 
[1209607]
- [perf] callchain: Use a common function to resolve symbol or name 
(Jiri Olsa) [1209607]
- [perf] callchain: Use al.addr to set up call chain (Jiri Olsa) [1209607]
- [perf] callchain: Factor out adding new call chain entries (Jiri Olsa) 
[1209607]
- [perf] tools: Fix annotation with kcore (Jiri Olsa) [1209607]
- [perf] test: fix typo in python test (Jiri Olsa) [1209607]
- [perf] symbols: Fallback to kallsyms when using the minimal 'ELF' 
loader (Jiri Olsa) [1209607]
- [perf] tools: Clean up libelf feature support code (Jiri Olsa) [1209607]
- [perf] build-id: Move disable_buildid_cache() to util/build-id.c (Jiri 
Olsa) [1209607]
- [perf] record: Add new -I option to sample interrupted machine state 
(Jiri Olsa) [1209607]
- [perf] tests: Add interrupted state sample parsing test (Jiri Olsa) 
[1209607]
- [perf] tools: Add core support for sampling intr machine state regs 
(Jiri Olsa) [1209607]
- [perf] evsel: Do not call pevent_free_format when deleting tracepoint 
(Jiri Olsa) [1209607]
- [perf] script python: Removing event cache as it's no longer needed 
(Jiri Olsa) [1209607]
- [perf] script perl: Removing event cache as it's no longer needed 
(Jiri Olsa) [1209607]
- [perf] tools: Add test_and_set_bit function (Jiri Olsa) [1209607]
- [perf] tools: Make vmlinux short name more like kallsyms short name 
(Jiri Olsa) [1209607]
- [perf] tools: Fix build-id matching on vmlinux (Jiri Olsa) [1209607]
- [perf] record: Do not save pathname in ./debug/.build-id directory for 
vmlinux (Jiri Olsa) [1209607]
- [perf] build-id: Move build-id related functions to util/build-id.c 
(Jiri Olsa) [1209607]
- [perf] build-id: Rename dsos__write_buildid_table() (Jiri Olsa) [1209607]
- [perf] tools: Add gzip decompression support for kernel module (Jiri 
Olsa) [1209607]
- [perf] symbols: Preparation for compressed kernel module support (Jiri 
Olsa) [1209607]
- [perf] tools: Defer export of comms that were not 'set' (Jiri Olsa) 
[1209607]
- [perf] tools: Add call information to Python export (Jiri Olsa) [1209607]
- [perf] tools: Add call information to the database export API (Jiri 
Olsa) [1209607]
- [perf] tools: Add branch_type and in_tx to Python export (Jiri Olsa) 
[1209607]
- [perf] tools: Add branch type to db export (Jiri Olsa) [1209607]
- [perf] tools: Enhance the thread stack to output call/return data 
(Jiri Olsa) [1209607]
- [perf] tools: Add a thread stack for synthesizing call chains (Jiri 
Olsa) [1209607]
- [perf] session: Add perf_session__deliver_synth_event() (Jiri Olsa) 
[1209607]
- [perf] tools: Use evlist__for_each in a few remaining places (Jiri 
Olsa) [1209607]
- [perf] tools: Add id index (Jiri Olsa) [1209607]
- [perf] probe: Add --quiet option to suppress output result message 
(Jiri Olsa) [1209607]
- [perf] script: Add Python script to export to postgresql (Jiri Olsa) 
[1209607]
- [perf] scripting python: Extend interface to export data in a 
database-friendly way (Jiri Olsa) [1209607]
- [perf] tools: Add facility to export data in database-friendly way 
(Jiri Olsa) [1209607]
- [perf] pmu: Add proper error handling to print_pmu_events() (Jiri 
Olsa) [1209607]
- [perf] tools: Do not attempt to run perf-read-vdso32 if it wasn't 
built (Jiri Olsa) [1209607]
- [perf] tools: Add support for 32-bit compatibility VDSOs (Jiri Olsa) 
[1209607]
- [perf] tools: Build programs to copy 32-bit compatibility (Jiri Olsa) 
[1209607]
- [perf] pmu: Let pmu's with no events show up on perf list (Jiri Olsa) 
[1209607]
- [perf] tools: Ensure return negative value when write header error 
(Jiri Olsa) [1209607]
- [perf] probe: Use PARSE_OPT_EXCLUSIVE flag (Jiri Olsa) [1209607]
- [perf] tools: Add support for exclusive option (Jiri Olsa) [1209607]
- [perf] kvm: Print kvm specific --help output (Jiri Olsa) [1209607]
- [perf] tools: Export usage string and option table of perf record 
(Jiri Olsa) [1209607]
- [perf] tools: Add PARSE_OPT_DISABLED flag (Jiri Olsa) [1209607]
- [perf] tests: Use thread->mg->machine (Jiri Olsa) [1209607]
- [perf] tests: Remove misplaced __maybe_unused (Jiri Olsa) [1209607]
- [perf] callchains: Use thread->mg->machine (Jiri Olsa) [1209607]
- [perf] thread: Adopt resolve_callchain method from machine (Jiri Olsa) 
[1209607]
- [perf] tools: A thread's machine can be found via thread->mg->machine 
(Jiri Olsa) [1209607]
- [perf] tools: Set thread->mg.machine in all places (Jiri Olsa) [1209607]
- [perf] x86: Fix Haswell CYCLE_ACTIVITY.* counter constraints (Jiri 
Olsa) [1209607]
- [perf] x86: Filter branches for PEBS event (Jiri Olsa) [1209607]
- [perf] Fix irq_work 'tail' recursion (Jiri Olsa) [1209607]
- [perf] add PMU_EVENT_ATTR_STRING() helper (Jiri Olsa) [1209607]
- [perf] provide sysfs_show for struct perf_pmu_events_attr (Jiri Olsa) 
[1209607]
- [perf] Decouple unthrottling and rotating (Jiri Olsa) [1209607]
- [perf] Drop module reference on event init failure (Jiri Olsa) [1209607]
- [perf] Use POLLIN instead of POLL_IN for perf poll data in flag (Jiri 
Olsa) [1209607]
- [perf] Fix put_event() ctx lock (Jiri Olsa) [1209607]
- [perf] Fix move_group() order (Jiri Olsa) [1209607]
- [perf] Fix event->ctx locking (Jiri Olsa) [1209607]
- [perf] Add a bit of paranoia (Jiri Olsa) [1209607]
- [perf] Tighten (and fix) the grouping condition (Jiri Olsa) [1209607]
- [perf] x86: Add model number for Airmont (Jiri Olsa) [1209607]
- [perf] x86: Fix bug for "cycles:p" and "cycles:pp" on SLM (Jiri Olsa) 
[1209607]
- [perf] rapl: Fix sysfs_show() initialization for RAPL PMU (Jiri Olsa) 
[1209607]
- [perf] Avoid horrible stack usage (Jiri Olsa) [1209607]
- [perf] Move task_pt_regs sampling into arch code (Jiri Olsa) [1209607]
- [perf] Improve the perf_sample_data struct layout (Jiri Olsa) [1209607]
- [perf] x86: Disallow flags for most Core2/Atom/Nehalem/Westmere events 
(Jiri Olsa) [1209607]
- [perf] x86: Use INTEL_FLAGS_UEVENT_CONSTRAINT for PRECDIST (Jiri Olsa) 
[1209607]
- [perf] x86: Add INTEL_FLAGS_UEVENT_CONSTRAINT (Jiri Olsa) [1209607]
- [perf] x86: Add support for sampling PEBS machine state registers 
(Jiri Olsa) [1209607]
- [perf] Add ability to sample machine state on interrupt (Jiri Olsa) 
[1209607]
- [perf] list: introduce list_last_entry(), use list_{first, 
last}_entry() (Jiri Olsa) [1209607]

[3.10.0-250.el7]
- [powercap] rapl: add ID for Broadwell server (Steve Best) [1169551]
- [powerpc] powernv: Restore LPCR with LPCR_PECE1 cleared (Gustavo 
Duarte) [1193516]
- [kernel] clockevents: Fix cpu_down() race for hrtimer based 
broadcasting (Gustavo Duarte) [1193516]
- [tty] vt: don't set font mappings on vc not supporting this (Jarod 
Wilson) [1192395 1213538]
- [x86] kernel: Remove a bogus 'ret_from_fork' optimization (Mateusz 
Guzik) [1209235] {CVE-2015-2830}
- [x86] mm: Linux stack ASLR implementation (Jacob Tanenbaum) [1195685] 
{CVE-2015-1593}
- [char] redhat/configs: Kconfig settings for new TPM drivers/support 
(Jarod Wilson) [1182709]
- [char] tpm: fix call order in tpm-chip.c (Jarod Wilson) [1182709]
- [char] tpm: Additional LE support for tpm_ibmvtpm_send (Jarod Wilson) 
[1182709]
- [char] tpm, tpm_tis: fix TPM 2.0 probing (Jarod Wilson) [1182709]
- [char] tpm: fix suspend/resume paths for TPM 2.0 (Jarod Wilson) [1182709]
- [char] tpm/tpm_tis: Add missing ifdef CONFIG_ACPI for pnp_acpi_device 
(Jarod Wilson) [1182709]
- [char] tpm: fix format string error in tpm-chip.c (Jarod Wilson) [1182709]
- [char] char/tpm/tpm_crb: fix build error (Jarod Wilson) [1182709]
- [char] tpm: fixed white spaces coding style issues (Jarod Wilson) 
[1182709]
- [char] tpm/tpm_i2c_stm_st33: Change tpm_i2c_stm_st33.h to 
tpm_stm_st33.h (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Replace remaining r by ret (Jarod Wilson) 
[1182709]
- [char] tpm/tpm_i2c_stm_st33: Sanity cleanup (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Remove sparse spaces (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Add status check when reading data on the 
FIFO (Jarod Wilson) [1182709]
- [char] tpm: TPM 2.0 FIFO Interface (Jarod Wilson) [1182709]
- [char] tpm: TPM 2.0 CRB Interface (Jarod Wilson) [1182709]
- [char] tpm: TPM 2.0 baseline support (Jarod Wilson) [1182709]
- [char] tpm: device class for tpm (Jarod Wilson) [1182709]
- [char] tpm: rename chip->dev to chip->pdev (Jarod Wilson) [1182709]
- [char] tpm: fix raciness of PPI interface lookup (Jarod Wilson) [1182709]
- [char] tpm: two-phase chip management functions (Jarod Wilson) [1182709]
- [char] tpm: merge duplicate transmit_cmd() functions (Jarod Wilson) 
[1182709]
- [char] tpm: Update email address in maintainers list and ibmvtpm 
driver (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Fix coccinelle warnings. Possible NULL 
pointer dereference (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Increment driver version to 1.2.1 (Jarod 
Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Remove useless i2c read on interrupt 
registers (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Interrupt management improvement (Jarod 
Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Few code cleanup (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Add devicetree structure (Jarod Wilson) 
[1182709]
- [char] tpm/tpm_i2c_stm_st33: Replace tpm_st33_* function with 
tpm_stm_* (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Replace err/rc/ret by ret for a function 
return code (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Remove reference to io_serirq (Jarod 
Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Add new tpm_stm_dev structure and remove 
tpm_i2c_buffer[0], [1] buffer (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Move tpm registers to tpm_i2c_stm_st33.c 
(Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Fix few coding style error reported by 
scripts/checkpatch.pl (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Change License header to have up to date 
address information (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Update Kconfig in order to be inline to 
other similar product (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Fix potential bug in tpm_stm_i2c_send 
(Jarod Wilson) [1182709]
- [char] tpm: Deletion of unnecessary checks before the function call 
"tpm_dev_vendor_release" (Jarod Wilson) [1182709]
- [char] tpm: remove unnecessary sizeof(u8) (Jarod Wilson) [1182709]
- [char] tpm_tis: verify interrupt during init (Jarod Wilson) [1182709]
- [char] tpm: Add missing error check for devm_kzalloc (Jarod Wilson) 
[1182709]
- [char] tpm: Add new TPMs to the tail of the list to prevent 
inadvertent change of dev (Jarod Wilson) [1182709]
- [char] tpm: drop owner assignment from platform_drivers (Jarod Wilson) 
[1182709]
- [char] tpm: simplify code by using *phN specifier (Jarod Wilson) [1182709]
- [char] tpm: Provide a generic means to override the chip returned 
timeouts (Jarod Wilson) [1182709]
- [char] tpm: missing tpm_chip_put in tpm_get_random() (Jarod Wilson) 
[1182709]
- [char] tpm: Properly clean sysfs entries in error path (Jarod Wilson) 
[1182709]
- [char] tpm: Add missing tpm_do_selftest to ST33 I2C driver (Jarod 
Wilson) [1182709]
- [char] tpm: Fix resume regression on Chromebooks (Jarod Wilson) [1182709]
(Jarod Wilson) [1182709]
- [char] tpm/tpm-sysfs: active_show() can be static (Jarod Wilson) [1182709]
- [char] tpm: tpm_tis: Fix compile problems with 
CONFIG_PM_SLEEP/CONFIG_PNP (Jarod Wilson) [1182709]
- [char] tpm: Make tpm-dev allocate a per-file structure (Jarod Wilson) 
[1182709]
- [char] tpm: Use the ops structure instead of a copy in 
tpm_vendor_specific (Jarod Wilson) [1182709]
- [char] tpm: Create a tpm_class_ops structure and use it in the drivers 
(Jarod Wilson) [1182709]
- [char] tpm: Pull all driver sysfs code into tpm-sysfs.c (Jarod Wilson) 
[1182709]
- [char] tpm: Move sysfs functions from tpm-interface to tpm-sysfs 
(Jarod Wilson) [1182709]
- [char] tpm: Pull everything related to /dev/tpmX into tpm-dev.c (Jarod 
Wilson) [1182709]
- [char] tpm: nuvoton: remove unused variable (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_atmel: fix coccinelle warnings (Jarod Wilson) [1182709]
- [char] tpm: fix unreachable code warning (smatch warning) (Jarod 
Wilson) [1182709]
- [char] tpm/tpm_i2c_stm_st33: Check return code of get_burstcount 
(Jarod Wilson) [1182709]
- [char] tpm: detect PPI features by checking availability of _DSM 
functions (Jarod Wilson) [1182709]
- [char] tpm: replace open-coded _DSM code with helper functions (Jarod 
Wilson) [1182709]
- [char] acpi: introduce helper interfaces for _DSM method (Jarod 
Wilson) [1182709]
- [char] tpm: match node name instead of full path when searching for 
TPM device (Jarod Wilson) [1182709]
- [char] tpm: fix memory leak when walking ACPI namespace (Jarod Wilson) 
[1182709]
- [char] xen/pvhvm: If xen_platform_pci=0 is set don't blow up (v4) 
(Jarod Wilson) [1182709]
- [char] acpi: Clean up inclusions of ACPI header files (Jarod Wilson) 
[1182709]
- [char] tpm: use tabs instead of whitespaces in Kconfig (Jarod Wilson) 
[1182709]
- [char] tpm: Fix module name description in Kconfig for 
tpm_i2c_infineon (Jarod Wilson) [1182709]
- [char] tpm: Add support for Atmel I2C TPMs (Jarod Wilson) [1182709]
- [char] tpm: Add support for the Nuvoton NPCT501 I2C TPM (Jarod Wilson) 
[1182709]
- [char] tpm: Merge the tpm-bios module with tpm.o (Jarod Wilson) [1182709]
- [char] tpm: Rename tpm.c to tpm-interface.c (Jarod Wilson) [1182709]
- [char] tpm: cleanup checkpatch warnings (Jarod Wilson) [1182709]
- [char] tpm: Remove tpm_show_caps_1_2 (Jarod Wilson) [1182709]
- [char] tpm: st33: Remove chip->data_buffer access from this driver 
(Jarod Wilson) [1182709]
- [char] tpm: Remove redundant dev_set_drvdata (Jarod Wilson) [1182709]
- [char] tpm: Use container_of to locate the tpm_chip in tpm_open (Jarod 
Wilson) [1182709]
- [char] tpm: Store devname in the tpm_chip (Jarod Wilson) [1182709]
- [char] tpm: atmel: Call request_region with the correct base (Jarod 
Wilson) [1182709]
- [char] tpm: Use zd formatting for size_t format arguments (Jarod 
Wilson) [1182709]
- [char] tpm: xen-tpmfront: fix missing declaration of xen_domain (Jarod 
Wilson) [1182709]
- [char] tpm: xen-tpmfront: Remove the locality sysfs attribute (Jarod 
Wilson) [1182709]
- [char] tpm: xen-tpmfront: Fix default durations (Jarod Wilson) [1182709]
- [char] tpm: convert tpm_tis driver to use dev_pm_ops from legacy 
pm_ops (Jarod Wilson) [1182709]
- [char] drivers/xen-tpmfront: Fix compile issue with missing option 
(Jarod Wilson) [1182709]
- [char] tpm: add xen tpmfront interface (Jarod Wilson) [1182709]
- [char] tpm/tpm_i2c_infineon: Remove unused header file (Jarod Wilson) 
[1182709]
- [char] tpm: tpm_i2c_infinion: Don't modify i2c_client->driver (Jarod 
Wilson) [1182709]
- [char] tpm: fix regression caused by section type conflict of 
tpm_dev_release() in ppc builds (Jarod Wilson) [1182709]
- [char] tpm: move TPM_DIGEST_SIZE defintion (Jarod Wilson) [1182709]
- [char] tpm_tis: missing platform_driver_unregister() on error in 
init_tis() (Jarod Wilson) [1182709]
- [enclosure] fix WARN_ON removing an adapter in multi-path devices 
(Maurizio Lombardi) [1204955]
- [scsi] scsi_sysfs: make unpriv_sgio queue attribute accessible for 
non-block devices (Ewan Milne) [1072734]
- [scsi] increase max_scsi_report_luns from 511 to 16k-1 (Rob Evers) 
[874231]
- [scsi] trim initial allocation in report_luns if limited by 
max_report_luns (Rob Evers) [874231]
- [scsi] re-implement 'max_report_luns' merged with latest report_luns 
code (Rob Evers) [874231]
- [scsi] re-introduce 'max_report_luns' parameter (Rob Evers) [874231]
- [scsi] retry report-luns when reported LU count requires more memory 
(Rob Evers) [874231]
- [scsi] use set/get_unaligned_be32 in report_luns (Rob Evers) [874231]
- [scsi] avoid unnecessary GFP_ATOMIC allocation in scsi_report_lun_scan 
(Rob Evers) [874231]
- [scsi] be2iscsi: Bump the driver version (Rob Evers) [1183800]
- [scsi] be2iscsi: Logout of FW Boot Session (Rob Evers) [1183800]
- [scsi] be2iscsi: Update the copyright year (Rob Evers) [1183800]
- [scsi] be2iscsi: Fix memory check before unmapping (Rob Evers) [1183800]
- [scsi] be2iscsi: Fix memory leak in the unload path (Rob Evers) [1183800]
- [scsi] be2iscsi: Fix the PCI request region reserving (Rob Evers) 
[1183800]
- [scsi] be2iscsi: Fix the retry count for boot targets (Rob Evers) 
[1183800]
- [scsi] be2iscsi: Fix kernel panic when device initialization fails 
(Rob Evers) [1183800]
- [scsi] be2iscsi: treewide: Fix typo in printk messages (Rob Evers) 
[1183800]
- [scsi] be2iscsi: fixed invalid assignment of 64bit mask to host 
dma_boundary for scatter gather segment boundary limit (Rob Evers) [1183800]
- [scsi] be2iscsi: check ip buffer before copying (Rob Evers) [1183800]
- [scsi] be2iscsi: Fix kernel panic during reboot/shutdown (Rob Evers) 
[1183800]
- [scsi] fix regression in scsi_send_eh_cmnd() (Ewan Milne) [1167454]
- [scsi] fnic: IOMMU Fault occurs when IO and abort IO is out of order 
(Maurizio Lombardi) [1159398]
- [scsi] fnic: Fnic Driver crashed with NULL pointer reference (Maurizio 
Lombardi) [1159398]
- [scsi] fnic: For Standalone C series, "sending VLAN request" message 
seen even if the link is down (Maurizio Lombardi) [1159398]
- [scsi] fnic: Improper resue of exchange Ids (Maurizio Lombardi) [1159398]
- [scsi] fnic: Memcopy only mimumum of data or trace buffer (Maurizio 
Lombardi) [1159398]
- [scsi] fnic: Not probing all the vNICS via fnic_probe on boot 
(Maurizio Lombardi) [1159398]
- [scsi] fnic: assign FIP_ALL_FCF_MACS to fcoe_all_fcfs (Maurizio 
Lombardi) [1159398]
- [scsi] fnic: fnic Control Path Trace Utility (Maurizio Lombardi) [1159398]
- [scsi] bnx2fc: do not add shared skbs to the fcoe_rx_list (Maurizio 
Lombardi) [1087796]
- [scsi] do not display kernel pointer in message logs (Ewan Milne) 
[1124082]
- [scsi] Do not display buffer pointers in scsi_log_send() (Ewan Milne) 
[1124082]
- [scsi] Conditionally compile in constants.c (Ewan Milne) [1124082]
- [scsi] use per-cpu buffer for formatting scsi_print_result() (Ewan 
Milne) [1124082]
- [scsi] use per-cpu buffer for formatting sense (Ewan Milne) [1124082]
- [ata] libata: use __scsi_format_command() (Ewan Milne) [1124082]
- [scsi] use external buffer for command logging (Ewan Milne) [1124082]
- [scsi] log request tag for scmd_printk() (Ewan Milne) [1124082]
- [scsi] Implement per-cpu logging buffer (Ewan Milne) [1124082]
- [scsi] set fmt to NULL scsi_extd_sense_format() by default (Ewan 
Milne) [1124082]
- [scsi] ratelimit I/O error messages (Ewan Milne) [1124082]
- [scsi] correct return values for .eh_abort_handler implementations 
(Ewan Milne) [1124082]
- [scsi] document scsi_try_to_abort_cmd (Ewan Milne) [1124082]
- [scsi] use shost argument in scsi_eh_prt_fail_stats (Ewan Milne) [1124082]
- [scsi] fixup logging messages in scsi_error.c (Ewan Milne) [1124082]
- [scsi] simplify scsi_log_(send|completion) (Ewan Milne) [1124082]
- [scsi] scsi_lib: Revert "rate-limit the error message from failing 
commands" (Ewan Milne) [1124082]
- [scsi] remove scsi_show_result() (Ewan Milne) [1124082]
- [scsi] separate out scsi_(host|driver)byte_string() (Ewan Milne) [1124082]
- [scsi] Remove scsi_print_command when calling abort (Ewan Milne) [1124082]
- [scsi] repurpose the last argument from print_opcode_name() (Ewan 
Milne) [1124082]
- [scsi] consolidate opcode lookup in scsi_opcode_sa_name() (Ewan Milne) 
[1124082]
- [scsi] merge print_opcode_name() (Ewan Milne) [1124082]
- [scsi] implement scsi_opcode_sa_name (Ewan Milne) [1124082]
- [scsi] remove scsi_print_status() (Ewan Milne) [1124082]
- [scsi] use 'bool' as return value for scsi_normalize_sense() (Ewan 
Milne) [1124082]
- [scsi] do not decode sense extras (Ewan Milne) [1124082]
- [scsi] stop decoding if scsi_normalize_sense() fails (Ewan Milne) 
[1124082]
- [scsi] 53c700: remove scsi_print_sense() usage (Ewan Milne) [1124082]
- [scsi] fas216: update logging messages (Ewan Milne) [1124082]
- [scsi] fas216: return DID_ERROR for incomplete data transfer (Ewan 
Milne) [1124082]
- [scsi] acornscsi: use scsi_print_command() (Ewan Milne) [1124082]
- [scsi] use sdev as argument for sense code printing (Ewan Milne) [1124082]
- [scsi] introduce sdev_prefix_printk() (Ewan Milne) [1124082]
- [scsi] aha152x: debug output update and whitespace cleanup (Ewan 
Milne) [1124082]
- [scsi] sd: remove scsi_print_sense() in sd_done() (Ewan Milne) [1124082]
- [scsi] remove scsi_cmd_print_sense_hdr() (Ewan Milne) [1124082]
- [scsi] st: add a debug_flag module parameter request (Maurizio 
Lombardi) [1156041]

[3.10.0-249.el7]
- [cpuidle] powernv: Read target_residency value of idle states from DT 
if available (Gustavo Duarte) [1199939]
- [cpuidle] powernv: Populate cpuidle state details by querying the 
device-tree (Gustavo Duarte) [1199939]
- [kernel] timers/tick/broadcast-hrtimer: Fix suspicious RCU usage in 
idle loop (Gustavo Duarte) [1199939]
- [scsi] ipr: Driver version 2.6.1 (Gustavo Duarte) [1182037]
- [scsi] ipr: AF DASD raw mode implementation in ipr driver (Gustavo 
Duarte) [1182037]
- [scsi] ipr: Fix possible error path oops during initialization 
(Gustavo Duarte) [1182037]
- [scsi] ipr: Reset in task context (Gustavo Duarte) [1182037]
- [scsi] ipr: Reboot speed improvements (Gustavo Duarte) [1182037]
- [scsi] ipr: set scsi_level correctly for disk arrays (Gustavo Duarte) 
[1182037]
- [scsi] ipr: add support for async scanning to speed up boot (Gustavo 
Duarte) [1182037]
- [ata] libata: Blacklist queued TRIM on Samsung SSD 850 Pro (David 
Milburn) [1217179]
- [ata] libata: Update Crucial/Micron blacklist (David Milburn) [1217179]
- [ata] libata: prevent HSM state change race between ISR and PIO (David 
Milburn) [1217179]
- [ata] libata: allow sata_sil24 to opt-out of tag ordered submission 
(David Milburn) [1217179]
- [ata] ata: libata-core: Remove unused function (David Milburn) [1217179]
- [ata] ahci: Use dev_info() to inform about the lack of Device Sleep 
support (David Milburn) [1217179]
- [ata] libata: Whitelist SSDs that are known to properly return zeroes 
after TRIM (David Milburn) [1217179]
- [ata] libata: Remove FIXME comment in atapi_eh_request_sense (David 
Milburn) [1217179]
- [ata] libata: s/ata_id_removeable()/ata_id_removable()/ (David 
Milburn) [1217179]
- [ata] libata: Remove FIXME comment in atapi_request_sense() (David 
Milburn) [1217179]
- [ata] ahci: disable MSI instead of NCQ on Samsung pci-e SSDs on 
macbooks (David Milburn) [1217179]
- [ata] revert "ahci: Optimize single IRQ interrupt processing" (David 
Milburn) [1217179]
- [ata] revert "ahci: Do not acquire ata_host::lock from single IRQ 
handler" (David Milburn) [1217179]
- [ata] ahci: Do not acquire ata_host::lock from single IRQ handler 
(David Milburn) [1217179]
- [ata] ahci: Optimize single IRQ interrupt processing (David Milburn) 
[1217179]
- [ata] ahci: Do not read HOST_IRQ_STAT reg in multi-MSI mode (David 
Milburn) [1217179]
- [ata] ahci: Make few function names more descriptive (David Milburn) 
[1217179]
- [ata] ahci: Move host activation code into ahci_host_activate() (David 
Milburn) [1217179]
- [ata] ahci: Move ahci_host_activate() function to libahci.c (David 
Milburn) [1217179]
- [ata] ahci: Pass SCSI host template as arg to ahci_host_activate() 
(David Milburn) [1217179]
- [ata] ahci: Cleanup checking of multiple MSIs/SLM modes (David 
Milburn) [1217179]
- [ata] libata-sff: Fix controllers with no ctl port (David Milburn) 
[1217179]
- [ata] libata: change ata_<foo>_printk routines to return void (David 
Milburn) [1217179]
- [ata] ahci: add pcid for Marvel 0x9182 controller (David Milburn) 
[1217179]
- [ata] ata: Disabling the async PM for JMicron chip 363/361 (David 
Milburn) [1217179]
- [ata] libata: Use dev_name() for request_irq() to distinguish devices 
(David Milburn) [1217179]
- [ata] libata: widen Crucial M550 blacklist matching (David Milburn) 
[1217179]
- [ata] sata_sil24: Identify which card suffered IRQ status error (David 
Milburn) [1217179]
- [ata] libata: introduce ata_host->n_tags to avoid oops on SAS 
controllers (David Milburn) [1217179]
- [ata] libata: EH should handle AMNF error condition as a media error 
(David Milburn) [1217179]
- [ata] libata: support the ata host which implements a queue depth less 
than 32 (David Milburn) [1217179]
- [ata] libahci: export ahci_qc_issue() and ahci_start_fix_rx() (David 
Milburn) [1217179]
- [ata] libata: Blacklist queued trim for Crucial M500 (David Milburn) 
[1217179]
- [ata] ahci: add PCI ID for Marvell 88SE91A0 SATA Controller (David 
Milburn) [1217179]
- [ata] ata: ahci: append new hflag AHCI_HFLAG_NO_FBS (David Milburn) 
[1217179]
- [ata] ata: SATL compliance for Inquiry Product Revision (David 
Milburn) [1217179]
- [ata] ahci: Use pci_enable_msi_exact() instead of 
pci_enable_msi_range() (David Milburn) [1217179]
- [ata] ahci: Ensure "MSI Revert to Single Message" mode is not enforced 
(David Milburn) [1217179]
- [ata] libata: Update queued trim blacklist for M5x0 drives (David 
Milburn) [1217179]
- [ata] libata: use wider match for blacklisting Crucial M500 (David 
Milburn) [1217179]
- [ata] libata: async resume (David Milburn) [1217179]
- [ata] libata, libsas: kill pm_result and related cleanup (David 
Milburn) [1217179]
- [ata] libata: end the r-word (David Milburn) [1217179]
- [ata] libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate 
Momentus SpinPoint M8 (2BA30001) (David Milburn) [1217179]
- [ata] libata: disable queued TRIM for Crucial M500 mSATA SSDs (David 
Milburn) [1217179]
- [ata] ata: libahci: replace obsolete simple_strtoul() with 
kstrtouint() (David Milburn) [1217179]
- [ata] ata: libahci: make ahci_pmp_retry_softreset() as static (David 
Milburn) [1217179]
- [ata] ata: CONFIG_ATA is libata (David Milburn) [1217179]
- [ata] ahci: disable NCQ on Samsung pci-e SSDs on macbooks (David 
Milburn) [1217179]
(David Milburn) [1217179]
- [ata] sata_sil: apply MOD15WRITE quirk to TOSHIBA MK2561GSYN (David 
Milburn) [1217179]
- [ata] ata: enable quirk from jmicron JMB350 for JMB394 (David Milburn) 
[1217179]
- [ata] libata: disable LPM for some WD SATA-I devices (David Milburn) 
[1217179]
- [ata] ahci: add PCI ID for Marvell 88SE9170 SATA controller (David 
Milburn) [1217179]
- [ata] libata: implement ATA_HORKAGE_NO_NCQ_TRIM and apply it to Micro 
M500 SSDs (David Milburn) [1217179]
- [ata] libata: disable a disk via libata.force params (David Milburn) 
[1217179]
- [ata] ahci: bail out on ICH6 before using AHCI BAR (David Milburn) 
[1217179]
- [ata] drivers: ata: Mark the function as static in libahci.c (David 
Milburn) [1217179]
- [ata] libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for Seagate 
Momentus SpinPoint M8 (David Milburn) [1217179]
- [ata] ata: libata-eh: Remove unnecessary snprintf arithmetic (David 
Milburn) [1217179]
- [ata] libata: Add some missing command descriptions (David Milburn) 
[1217179]
- [ata] ahci_platform: use dev_info() instead of printk() (David 
Milburn) [1217179]
- [ata] ahci: use dev_info() instead of printk() (David Milburn) [1217179]
- [ata] ahci: Changing two module params with static and __read_mostly 
(David Milburn) [1217179]
- [ata] libata: bugfix: Remove __le32 in ata_tf_to_fis() (David Milburn) 
[1217179]
- [ata] libata: Add support for queued DSM TRIM (David Milburn) [1217179]
- [ata] libata: Add support for SEND/RECEIVE FPDMA QUEUED (David 
Milburn) [1217179]
- [ata] libata: Add H2D FIS "auxiliary" port flag (David Milburn) [1217179]
- [ata] libata: Populate host-to-device FIS "auxiliary" field (David 
Milburn) [1217179]
- [ata] ata: pata_arasan: Staticize local symbols (David Milburn) [1217179]
- [ata] sata_mv: Remove unneeded CONFIG_HAVE_CLK ifdefs (David Milburn) 
[1217179]
- [ata] sata_mv: Remove unneeded forward declaration (David Milburn) 
[1217179]
- [ata] ata: use dev_get_platdata() (David Milburn) [1217179]
- [ata] ahci: use ATA_BUSY (David Milburn) [1217179]
- [ata] libata: move 'struct ata_taskfile' and friends from ata.h to 
libata.h (David Milburn) [1217179]
- [ata] libata: cleanup SAT error translation (David Milburn) [1217179]
- [ata] ahci: make ahci_transmit_led_message into a function pointer 
(David Milburn) [1217179]
- [ata] libata: Add atapi_dmadir force flag (David Milburn) [1217179]
- [virtio] defer config changed notifications (David Gibson) [1196009]
- [virtio] unify config_changed handling (David Gibson) [1196009]
- [netdrv] ibmveth: Fix off-by-one error in ibmveth_change_mtu() (David 
Gibson) [1209310]
- [scripts] checkpatch: fix code broken by backport (Jerry Snitselaar) 
[1218494]
- [powerpc] powernv: Check image loaded or not before calling flash 
(Steve Best) [1182056]
- [security] keys: memory corruption or panic during key garbage 
collection (Jacob Tanenbaum) [1179852] {CVE-2014-9529}

[3.10.0-248.el7]
- [cpufreq] intel_pstate: remove MSR test (Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: provide option to only use intel_pstate with 
HWP (Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: Add num_pstates to sysfs (Prarit Bhargava) 
[1214335]
- [cpufreq] intel_pstate: honor user space min_perf_pct override on 
resume (Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: respect cpufreq policy request (Prarit 
Bhargava) [1214335]
- [cpufreq] intel_pstate: expose turbo range to sysfs (Prarit Bhargava) 
[1214335]
- [cpufreq] intel_pstate: Add a few comments (Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: add kernel parameter to force loading (Prarit 
Bhargava) [1214335]
- [cpufreq] intel_pstate: skip this driver if Sun server has _PPC method 
(Prarit Bhargava) [1214335]
- [x86] intel_pstate: Add support for HWP (Prarit Bhargava) [1214335]
- [x86] Add support for Intel HWP feature detection (Prarit Bhargava) 
[1214335]
- [cpufreq] intel_pstate: Correct BYT VID values (Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: Don't lose sysfs settings during cpu offline 
(Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: Fix BYT frequency reporting (Prarit Bhargava) 
[1214335]
- [cpufreq] intel_pstate: Reflect current no_turbo state correctly 
(Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: Fix setting max_perf_pct in performance policy 
(Prarit Bhargava) [1214335]
- [cpufreq] intel_pstate: Remove unneeded variable (Prarit Bhargava) 
[1214335]
- [cpufreq] intel_pstate: Turn per cpu printk into pr_debug (Prarit 
Bhargava) [1214335]
- [cpufreq] Documentation, add cpu-freq/intel-pstate.txt (Prarit 
Bhargava) [1214335]
- [pci] Support BAR sizes up to 128GB (Myron Stowe) [1211947]
- [x86] mce: Fix warning about indented braces (Prarit Bhargava) [1217770]
- [x86] mce: Define mce_severity function pointer (Prarit Bhargava) 
[1217770]
- [x86] mce: Add an AMD severities-grading function (Prarit Bhargava) 
[1217770]
- [x86] mce: Reindent __mcheck_cpu_apply_quirks() properly (Prarit 
Bhargava) [1217770]
- [x86] mce: Use safe MSR accesses for AMD quirk (Prarit Bhargava) [1217770]
- [x86] Add another set of MSR accessor functions (Prarit Bhargava) 
[1217770]
- [x86] mce: Enable thresholding interrupts by default if supported 
(Prarit Bhargava) [1217770]
- [x86] mce: Make mce_panic() fatal machine check msg in the same 
pattern (Prarit Bhargava) [1217770]
- [x86] mce: Cleanup CMCI storm logic (Prarit Bhargava) [1217770]
- [x86] mce: Drop bogus const modifier from AMD's bank4_names() (Prarit 
Bhargava) [1217770]
- [x86] mce: Get rid of TIF_MCE_NOTIFY and associated mce tricks (Prarit 
Bhargava) [1217770]
- [x86] mce: Fix sparse errors (Prarit Bhargava) [1217770]
- [x86] mce: Improve timeout error messages (Prarit Bhargava) [1217770]
- [x86] mce: Extend the the mce_severity mechanism to handle 
UCNA/DEFERRED error (Prarit Bhargava) [1217770]
- [x86] mce: Assign interrupt handler only when bank supports it (Prarit 
Bhargava) [1217770]
- [x86] mce: Drop software-defined bank in error thresholding (Prarit 
Bhargava) [1217770]
- [x86] mce: Move invariant code out from loop body (Prarit Bhargava) 
[1217770]
- [x86] mce: Correct thresholding error logging (Prarit Bhargava) [1217770]
- [x86] mce: Use macros to compute bank MSRs (Prarit Bhargava) [1217770]
- [x86] mce: Avoid showing repetitive message from intel_init_thermal() 
(Prarit Bhargava) [1217770]
- [x86] replace strict_strto calls (Prarit Bhargava) [1217770]
- [x86] mce: Robustify mcheck_init_device (Prarit Bhargava) [1217770]
- [x86] msr-index: define MSR_TURBO_RATIO_LIMIT, 1, 2 (Prarit Bhargava) 
[1187329]
- [tools] turbostat: correct dumped pkg-cstate-limit value (Prarit 
Bhargava) [1187329]
- [tools] turbostat: calculate TSC frequency from CPUID(0x15) on SKL 
(Prarit Bhargava) [1187329]
- [tools] turbostat: correct DRAM RAPL units on recent Xeon processors 
(Prarit Bhargava) [1187329]
- [tools] turbostat: Use $(CURDIR) instead of $(PWD) and add support for 
O= option in Makefile (Prarit Bhargava) [1187329]
- [tools] turbostat: modprobe msr, if needed (Prarit Bhargava) [1187329]
- [tools] turbostat: Initial Skylake support (Prarit Bhargava) [1187329]
- [tools] turbostat: dump MSR_TURBO_RATIO_LIMIT2 (Prarit Bhargava) [1187329]
- [tools] turbostat: use new MSR_TURBO_RATIO_LIMIT names (Prarit 
Bhargava) [1187329]
- [tools] turbostat: update PERF_LIMIT_REASONS decoding (Prarit 
Bhargava) [1187329]
- [tools] turbostat: label base frequency (Prarit Bhargava) [1187329]
- [tools] turbostat: simplify default output (Prarit Bhargava) [1187329]
- [tools] turbostat: support additional Broadwell model (Prarit 
Bhargava) [1187329]
- [tools] turbostat: update parameters, documentation (Prarit Bhargava) 
[1187329]
- [tools] turbostat: Skip printing disabled package C-states (Prarit 
Bhargava) [1187329]
- [tools] turbostat: relax dependency on APERF_MSR (Prarit Bhargava) 
[1187329]
- [tools] turbostat: relax dependency on invariant TSC (Prarit Bhargava) 
[1187329]
- [tools] turbostat: decode MSR_*_PERF_LIMIT_REASONS (Prarit Bhargava) 
[1187329]
- [tools] turbostat: relax dependency on root permission (Prarit 
Bhargava) [1187329]
- [hwmon] k10temp: Convert to devm_hwmon_device_register_with_groups 
(Jarod Wilson) [1135029]
- [hwmon] k10temp: Add support for F15h M60h (Jarod Wilson) [1135029]
- [pci] Add include guard to include/linux/pci_ids.h (Jarod Wilson) 
[1135029]
- [hwmon] k10temp: Add support for AMD F16 M30h processor (Jarod Wilson) 
[1135029]
- [hwmon] Do not accept invalid name attributes (Jarod Wilson) [1135029]
- [hwmon] k10temp: Add support for Kaveri CPUs (Jarod Wilson) [1135029]
- [kernel] pci_ids: Add PCI device IDs for F15h M60h (Jarod Wilson) 
[1135029]
- [kernel] pci_ids: add AMD F16h M30h device IDs (Jarod Wilson) [1135029]
- [hwmon] Provide managed hwmon registration (Jarod Wilson) [1135029]
- [hwmon] Introduce hwmon_device_register_with_groups (Jarod Wilson) 
[1135029]
- [hwmon] k10temp: remove unnecessary pci_set_drvdata() (Jarod Wilson) 
[1135029]
- [firmware] dmi_scan: Prevent dmi_num integer overflow (Jarod Wilson) 
[853192]
- [firmware] dmi_scan: Fix dmi_len type (Jarod Wilson) [853192]
- [firmware] dmi_scan: Fix dmi scan to handle "End of Table" structure 
(Jarod Wilson) [853192]
- [firmware] dmi: add support for SMBIOS 3.0 64-bit entry point (Jarod 
Wilson) [853192]
- [firmware] efi: dmi: add support for SMBIOS 3.0 UEFI configuration 
table (Jarod Wilson) [853192]
- [firmware] dmi_scan: generalize for use by other archs (Jarod Wilson) 
[853192]
- [firmware] dmi_scan: constify strings (Jarod Wilson) [853192]
- [firmware] dmi_scan: drop OOM messages (Jarod Wilson) [853192]
- [firmware] dmi_scan: fix most checkpatch errors and warnings (Jarod 
Wilson) [853192]
- [firmware] dmi_scan: drop obsolete comment (Jarod Wilson) [853192]
- [firmware] dmi_scan: add comments on dmi_present() and the loop in 
dmi_scan_machine() (Jarod Wilson) [853192]

[3.10.0-247.el7]
- [powerpc] eeh: Aux PE data for error log (Steve Best) [1211945]
- [powerpc] eeh: Make diag-data not endian dependent (Steve Best) [1211945]
- [powerpc] eeh: Replace pr_warning() with pr_warn() (Steve Best) [1211945]
- [powerpc] eeh: Reduce lines of log dump (Steve Best) [1211945]
- [powerpc] eeh: Selectively enable IO for error log (Steve Best) [1211945]
- [powerpc] eeh: Refactor EEH flag accessors (Steve Best) [1211945]
- [powerpc] eeh: Fetch IOMMU table in reliable way (Steve Best) [1211945]
- [powerpc] powernv: Fix IOMMU table for VFIO dev (Steve Best) [1211945]
- [powerpc] eeh: sysfs entries lost (Steve Best) [1211945]
- [powerpc] eeh: EEH support for VFIO PCI device (Steve Best) [1211945]
- [powerpc] eeh: Avoid event on passed PE (Steve Best) [1211945]
- [powerpc] powernv: Switch powernv drivers to use 
machine_xxx_initcall() (Steve Best) [1211945]
- [powerpc] Add machine_early_initcall() (Steve Best) [1211945]
- [powerpc] perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH 
(Steve Best) [1213950]
- [powerpc] kvm: Implement H_LOGICAL_CI_{LOAD,STORE} in KVM (David 
Gibson) [1184290]
- [mm] zbud: avoid accessing last unused freelist (Seth Jennings) [1141434]
- [mm] zsmalloc: simplify init_zspage free obj linking (Seth Jennings) 
[1141434]
- [mm] zsmalloc: correct comment for fullness group computation (Seth 
Jennings) [1141434]
- [mm] zsmalloc: move pages_allocated to zs_pool (Seth Jennings) [1141434]
- [mm] zpool: use prefixed module loading (Seth Jennings) [1141434]
- [mm] zswap: add __init to zswap_entry_cache_destroy() (Seth Jennings) 
[1141434]
- [mm] zpool: update zswap to use zpool (Seth Jennings) [1141434]
- [mm] zpool: zbud/zsmalloc implement zpool (Seth Jennings) [1141434]
- [mm] zpool: implement common zpool api to zbud/zsmalloc (Seth 
Jennings) [1141434]
- [mm] zbud: change zbud_alloc size type to size_t (Seth Jennings) [1141434]
- [mm] zswap: NUMA aware allocation for zswap_dstmem (Seth Jennings) 
[1141434]
- [mm] zsmalloc: make zsmalloc module-buildable (Seth Jennings) [1141434]
- [mm] zsmalloc: fixup trivial zs size classes value in comments (Seth 
Jennings) [1141434]
- [mm] zbud: make size unsigned like unique callsite (Seth Jennings) 
[1141434]
- [Documentation] MAINTAINERS: change zswap/zbud maintainer email 
address (Seth Jennings) [1141434]
- [mm] zswap: remove unnecessary parentheses (Seth Jennings) [1141434]
- [mm] zswap: support multiple swap devices (Seth Jennings) [1141434]
- [mm] zswap: update zsmalloc in comment to zbud (Seth Jennings) [1141434]
- [mm] zswap: fix trivial typo and arrange indentation (Seth Jennings) 
[1141434]
- [mm] zsmalloc: Fix CPU hotplug callback registration (Seth Jennings) 
[1141434]
- [mm] Kconfig: fix URL for zsmalloc benchmark (Seth Jennings) [1141434]
- [mm] zsmalloc: add maintainers (Seth Jennings) [1141434]
- [mm] zsmalloc: add copyright (Seth Jennings) [1141434]
- [mm] zsmalloc: move it under mm (Seth Jennings) [1141434]
- [mm] zswap: change params from hidden to ro (Seth Jennings) [1141434]
- [mm] zsmalloc: add more comment (Seth Jennings) [1141434]
- [mm] zsmalloc: add Kconfig for enabling page table method (Seth 
Jennings) [1141434]
- [mm] zswap: refactor the get/put routines (Seth Jennings) [1141434]
- [mm] zswap: fix memory leak when invalidate and reclaim occur 
concurrently (Seth Jennings) [1141434]
- [mm] zswap: avoid unnecessary page scanning (Seth Jennings) [1141434]
- [Documentation] zswap: fix typos (Seth Jennings) [1141434]
- [mm] zswap: fix memory leak when re-swapon (Seth Jennings) [1141434]
- [mm] zsmalloc: Fix map_vm_area undefined reference errors (Seth 
Jennings) [1141434]
- [mm] zswap: use postorder iteration when destroying rbtree (Seth 
Jennings) [1141434]
- [lib] rbtree: fix rbtree_postorder_for_each_entry_safe() iterator 
(Seth Jennings) [1141434]
- [lib] rbtree: add rbtree_postorder_for_each_entry_safe() helper (Seth 
Jennings) [1141434]
- [lib] rbtree: add postorder iteration functions (Seth Jennings) [1141434]
- [mm] zbud: fix some trivial typos in comments (Seth Jennings) [1141434]
- [mm] zswap: get swapper address_space by using macro (Seth Jennings) 
[1141434]
- [mm] zsmalloc: access page->private by using page_private macro (Seth 
Jennings) [1141434]
- [mm] zsmalloc: Fixed up incorrect formatted comments (Seth Jennings) 
[1141434]
- [mm] zsmalloc: Fixes string split across lines in zsmalloc 
zsmalloc-main (Seth Jennings) [1141434]
- [s390] zfcp: auto port scan resiliency (Hendrik Brueckner) [1182316]
- [s390] zfcp: bring back unit sysfs attributes for automatic LUN scan 
(Hendrik Brueckner) [1182314]
- [tools] perf: Fix race in build_id_cache__add_s() (Milos Vyletel) 
[1204077]
- [kernel] sched/rt/nohz: Stop scheduler tick if running realtime task 
(Rik van Riel) [1193629]
- [kernel] sched: rt: Reduce rq lock contention by eliminating locking 
of non-feasible target (Larry Woodman) [1195521]

[3.10.0-246.el7]
- [kernel] audit: convert status version to a feature bitmap (Richard 
Guy Briggs) [1155589]
- [kernel] audit: use define's for audit version (Richard Guy Briggs) 
[1155589]
- [kernel] audit: clean up AUDIT_GET/SET local variables and 
future-proof API (Richard Guy Briggs) [1155589]
- [kernel] audit: use memset instead of trying to initialize field by 
field (Richard Guy Briggs) [1155589]
- [net] libceph: tcp_nodelay support (Sage Weil) [1197952]
- [net] pppoe: Use workqueue to die properly when a PADT is received 
(Beniamino Galvani) [1025871]
- [net] tcp: restore 1.5x per RTT limit to CUBIC cwnd growth in 
congestion avoidance (Florian Westphal) [1191260]
- [net] tcp: fix tcp_cong_avoid_ai() credit accumulation bug with 
decreases in w (Florian Westphal) [1191260]
- [net] tcp: fix timing issue in CUBIC slope calculation (Florian 
Westphal) [1191260]
- [net] tcp: fix stretch ACK bugs in CUBIC (Florian Westphal) [1191260]
- [net] tcp: fix stretch ACK bugs in Reno (Florian Westphal) [1191260]
- [net] tcp: fix the timid additive increase on stretch ACKs (Florian 
Westphal) [1191260]
- [net] tcp: stretch ACK fixes prep (Florian Westphal) [1191260]
- [net] tcp_cubic: refine Hystart delay threshold (Florian Westphal) 
[1191260]
- [net] tcp_cubic: add SNMP counters to track how effective is Hystart 
(Florian Westphal) [1191260]
- [net] inet_diag: fix access to tcp cc information (Florian Westphal) 
[1212624]
- [net] inet_diag: fix possible overflow in inet_diag_dump_one_icsk() 
(Florian Westphal) [1212624]
- [net] inet_diag: zero out uninitialized idiag_{src, dst} fields 
(Florian Westphal) [1212624]
- [net] tcp: add per route congestion control (Florian Westphal) [1212624]
- [net] tcp: add RTAX_CC_ALGO fib handling (Florian Westphal) [1212624]
- [net] tcp: add key management to congestion control (Florian Westphal) 
[1212624]
- [net] tcp: refactor reinitialization of congestion control (Florian 
Westphal) [1212624]
- [net] fib6: convert cfg metric to u32 outside of table write lock 
(Florian Westphal) [1212624]
- [net] fib6: fib6_commit_metrics: fix potential NULL pointer 
dereference (Florian Westphal) [1212624]
- [net] ipv6: do not overwrite inetpeer metrics prematurely (Florian 
Westphal) [1212624]
- [net] dctcp: loosen requirement to assert ECT(0) during 3WHS (Florian 
Westphal) [1212624]
- [net] tcp: allow setting ecn via routing table (Florian Westphal) 
[1212624]
- [net] tcp: move TCP_ECN_create_request out of header (Florian 
Westphal) [1212624]
- [net] syncookies: split cookie_check_timestamp() into two functions 
(Florian Westphal) [1212624]
- [net] syncookies: avoid magic values and document 
which-bit-is-what-option (Florian Westphal) [1212624]
- [net] fib_trie: Fix regression in handling of inflate/halve failure 
(Alexander Duyck) [1205277]
- [net] fib_trie: Address possible NULL pointer dereference in resize 
(Alexander Duyck) [1205277]
- [net] fib_trie: Correctly handle case of key == 0 in leaf_walk_rcu 
(Alexander Duyck) [1205277]
- [net] fib_trie: Add key vector to root, return parent key_vector in 
resize (Alexander Duyck) [1205277]
- [net] fib_trie: Move parent from key_vector to tnode (Alexander Duyck) 
[1205277]
- [net] fib_trie: Pull empty_children and full_children into tnode 
(Alexander Duyck) [1205277]
- [net] fib_trie: Move rcu from key_vector to tnode, add accessors. 
(Alexander Duyck) [1205277]
- [net] fib_trie: Add tnode struct as a container for fields not needed 
in key_vector (Alexander Duyck) [1205277]
- [net] fib_trie: Rename tnode_child_length to child_length (Alexander 
Duyck) [1205277]
- [net] fib_trie: replace tnode_get_child functions with get_child 
macros (Alexander Duyck) [1205277]
- [net] fib_trie: Rename tnode to key_vector (Alexander Duyck) [1205277]
- [net] fib_trie: Make fib_table rcu safe (Alexander Duyck) [1205277]
- [net] fib_trie: Return pointer to tnode pointer in 
resize/inflate/halve (Alexander Duyck) [1205277]
- [net] fib_trie: Fix RCU bug and merge similar bits of inflate/halve 
(Alexander Duyck) [1205277]
- [net] fib_trie: Prevent allocating tnode if bits is too big for size_t 
(Alexander Duyck) [1205277]
- [net] fib_trie: Update last spot w/ idx >> n->bits code and 
explanation (Alexander Duyck) [1205277]
- [net] fib_trie: move leaf and tnode to occupy the same spot in the key 
vector (Alexander Duyck) [1205277]
- [net] fib_trie: Update insert and delete to make use of tp from 
find_node (Alexander Duyck) [1205277]
- [net] fib_trie: Fib find node should return parent (Alexander Duyck) 
[1205277]
- [net] fib_trie: Fib walk rcu should take a tnode and key instead of a 
trie and a leaf (Alexander Duyck) [1205277]
- [net] fib_trie: Only resize tnodes once instead of on each leaf 
removal in fib_table_flush (Alexander Duyck) [1205277]
- [net] fib_trie: Remove leaf_info (Alexander Duyck) [1205277]
- [net] fib_trie: Add slen to fib alias (Alexander Duyck) [1205277]
- [net] fib_trie: Replace plen with slen in leaf_info (Alexander Duyck) 
[1205277]
- [net] fib_trie: Convert fib_alias to hlist from list (Alexander Duyck) 
[1205277]
- [net] fib_trie: Various clean-ups for handling slen (Alexander Duyck) 
[1205277]
- [net] fib_trie: Move fib_find_alias to file where it is used 
(Alexander Duyck) [1205277]
- [net] fib_trie: Use empty_children instead of counting empty nodes in 
stats collection (Alexander Duyck) [1205277]
- [net] fib_trie: Add collapse() and should_collapse() to resize 
(Alexander Duyck) [1205277]
- [net] fib_trie: Fall back to slen update on inflate/halve failure 
(Alexander Duyck) [1205277]
n->bits (Alexander Duyck) [1205277]
- [net] fib_trie: Add tracking value for suffix length (Alexander Duyck) 
[1205277]
- [net] fib_trie: Remove checks for index >= tnode_child_length from 
tnode_get_child (Alexander Duyck) [1205277]
- [net] fib_trie: inflate/halve nodes in a more RCU friendly way 
(Alexander Duyck) [1205277]
- [net] fib_trie: Push tnode flushing down to inflate/halve (Alexander 
Duyck) [1205277]
- [net] fib_trie: Push assignment of child to parent down into 
inflate/halve (Alexander Duyck) [1205277]
- [net] fib_trie: Add functions should_inflate and should_halve 
(Alexander Duyck) [1205277]
- [net] fib_trie: Move resize to after inflate/halve (Alexander Duyck) 
[1205277]
- [net] fib_trie: Push rcu_read_lock/unlock to callers (Alexander Duyck) 
[1205277]
- [net] fib_trie: Use unsigned long for anything dealing with a shift by 
bits (Alexander Duyck) [1205277]
- [net] fib_trie: Update meaning of pos to represent unchecked bits 
(Alexander Duyck) [1205277]
- [net] fib_trie: Optimize fib_table_insert (Alexander Duyck) [1205277]
- [net] fib_trie: Optimize fib_find_node (Alexander Duyck) [1205277]
- [net] fib_trie: Optimize fib_table_lookup to avoid wasting time on 
loops/variables (Alexander Duyck) [1205277]
- [net] fib_trie: Merge leaf into tnode (Alexander Duyck) [1205277]
- [net] fib_trie: Merge tnode_free and leaf_free into node_free 
(Alexander Duyck) [1205277]
- [net] fib_trie: Make leaf and tnode more uniform (Alexander Duyck) 
[1205277]
- [net] fib_trie: Update usage stats to be percpu instead of global 
variables (Alexander Duyck) [1205277]
- [net] fib_trie: Fix trie balancing issue if new node pushes down 
existing node (Alexander Duyck) [1205277]
- [net] fib_trie: only calc for the un-first node (Alexander Duyck) 
[1205277]
- [net] fib_trie: avoid a redundant bit judgement in inflate (Alexander 
Duyck) [1205277]
- [net] fib_trie: Fix /proc/net/fib_trie when CONFIG_IP_MULTIPLE_TABLES 
is not defined (Alexander Duyck) [1205277]
- [net] ipv6: gre: add x-netns support (Hannes Frederic Sowa) [1210346 
1210390]
- [net] gre: add x-netns support (Hannes Frederic Sowa) [1210346 1210390]
- [net] ip6_gre: fix flowi6_proto value in xmit path (Hannes Frederic 
Sowa) [1210346 1210390]
- [net] ipv6: Initialize ip6_tnl.hlen in gre tunnel even if no route is 
found (Hannes Frederic Sowa) [1210346 1210390]
- [net] ipv6: protect skb->sk accesses from recursive dereference inside 
the stack (Hannes Frederic Sowa) [1129707]
- [net] ip_tunnel: Change __skb_push back to skb_push (Florian Westphal) 
[1187739]
- [net] ip_tunnel: fix possible rtable leak (Florian Westphal) [1187739]
- [net] ip_tunnel: clear IPCB in ip_tunnel_xmit() in case 
dst_link_failure() is called (Florian Westphal) [1187739]
- [net] ipv4: be friend with drop monitor (Florian Westphal) [1187739]
- [net] ip_tunnel: Fix a memory corruption in ip_tunnel_xmit (Florian 
Westphal) [1187739]
- [net] ip_tunnel: Do not use stale inner_iph pointer (Florian Westphal) 
[1187739]

[3.10.0-245.el7]
- [mm] memcg: use proper memcg in limit bypass (Johannes Weiner) 
[1213903] {CVE-2014-8171}
- [mm] memcg: do not allow task about to OOM kill to bypass the limit 
(Johannes Weiner) [1213903] {CVE-2014-8171}
- [mm] memcg: do not declare OOM from __GFP_NOFAIL allocations (Johannes 
Weiner) [1213903] {CVE-2014-8171}
- [fs] buffer: move allocation failure loop into the allocator (Johannes 
Weiner) [1213903] {CVE-2014-8171}
- [mm] memcg: handle non-error OOM situations more gracefully (Johannes 
Weiner) [1213903] {CVE-2014-8171}
- [mm] memcg: do not trap chargers with full callstack on OOM (Johannes 
Weiner) [1213903] {CVE-2014-8171}
- [mm] memcg: rework and document OOM waiting and wakeup (Johannes 
Weiner) [1213903] {CVE-2014-8171}
- [mm] memcg: enable memcg OOM killer only for user faults (Johannes 
Weiner) [1213903] {CVE-2014-8171}
- [x86] finish user fault error path with fatal signal (Johannes Weiner) 
[1213903] {CVE-2014-8171}
- [arch] mm: pass userspace fault flag to generic fault handler 
(Johannes Weiner) [1213903] {CVE-2014-8171}
- [block] cfq-iosched: handle failure of cfq group allocation (Vivek 
Goyal) [1190716]
- [crypto] qat - do not duplicate string containing firmware name 
(Nikolay Aleksandrov) [1173791]
- [crypto] qat - fix double release_firmware on error path (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - print ring name in debug output (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - fix checkpatch CODE_INDENT issue (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - fix checkpatch COMPARISON_TO_NULL issue (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - fix checkpatch BIT_MACRO issues (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - fix checkpatch CONCATENATED_STRING issues (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - checkpatch PARENTHESIS_ALIGNMENT and 
LOGICAL_CONTINUATIONS (Nikolay Aleksandrov) [1173791]
- [crypto] qat - fix checkpatch CHECK_SPACING issues (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - fix typo (Nikolay Aleksandrov) [1173791]
- [crypto] qat - make error and info log messages more descriptive 
(Nikolay Aleksandrov) [1173791]
- [crypto] qat - fix typo in string (Nikolay Aleksandrov) [1173791]
- [crypto] qat - remove duplicate definition of Intel PCI vendor id 
(Nikolay Aleksandrov) [1173791]
- [crypto] qat - remove incorrect __exit markup (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - don't need qat_auth_state struct (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - Ensure ipad and opad are zeroed (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - remove unnecessary include of atomic.h header file 
(Nikolay Aleksandrov) [1173791]
- [crypto] qat - use pci_wait_for_pending_transaction() (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - adf_ae_stop() is never called (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - correctly type a boolean (Nikolay Aleksandrov) [1173791]
- [crypto] qat - fix device reset flow (Nikolay Aleksandrov) [1173791]
- [crypto] qat - Fix incorrect uses of memzero_explicit (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - add support for cbc(aes) ablkcipher (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - Fix assumption that sg in and out will have the same 
nents (Nikolay Aleksandrov) [1173791]
- [crypto] qat - fix problem with coalescing enable logic (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - Fix 64 bytes requests (Nikolay Aleksandrov) [1173791]
- [crypto] qat - Use memzero_explicit (Nikolay Aleksandrov) [1173791]
- [crypto] qat - Move BAR definitions to device specific module (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - misspelling typo - "reseting" should be "resetting" 
(Nikolay Aleksandrov) [1173791]
- [crypto] qat - cleanup unnecessary break checkpatch warning (Nikolay 
Aleksandrov) [1173791]
- [crypto] qat - cleanup coccicheck warning - NULL check before freeing 
functions (Nikolay Aleksandrov) [1173791]
- [crypto] qat - fix bad unlock balance (Nikolay Aleksandrov) [1173791]
- [crypto] llvmlinux: Remove VLAIS from crypto/.../qat_algs.c (Nikolay 
Aleksandrov) [1173791]
- [crypto] llvmlinux: Add macro to remove use of VLAIS in crypto code 
(Nikolay Aleksandrov) [1173791]
- [crypto] qat - Removed unneeded partial state (Nikolay Aleksandrov) 
[1173791]
- [crypto] qat - Fix typo in name of tasklet_struct (Nikolay 
Aleksandrov) [1173791]
- [crypto] treewide: fix errors in printk (Nikolay Aleksandrov) [1173791]
- [netdrv] netxen: Fix trivial typos in comments (Tony Camuso) [1187294]
- [netdrv] netxen: Use eth_<foo>_addr instead of memset (Tony Camuso) 
[1187294]
- [netdrv] netxen: Fix typo in printk (Tony Camuso) [1187294]
- [netdrv] netxen: Delete an unnecessary check before the function call 
"kfree" (Tony Camuso) [1187294]
- [netdrv] netxen: fix netxen_nic_poll() logic (Tony Camuso) [1187294]
- [netdrv] netxen: Fix link event handling (Tony Camuso) [1187294]
- [netdrv] netxen: Fix bug in Tx completion path (Tony Camuso) [1187294]
- [netdrv] netxen: Fix BUG "sleeping function called from invalid 
context" (Tony Camuso) [1187294]
- [netdrv] netxen: Convert remaining uses of pr_warning to pr_warn (Tony 
Camuso) [1187294]
- [kernel] time: More core infrastructure for timespec64 (Prarit 
Bhargava) [1215108]
- [kernel] time64: Add time64.h header and define struct timespec64 
(Prarit Bhargava) [1215108]

[3.10.0-244.el7]
- [kernel] timers: Reduce future __run_timers() latency for first add to 
empty list (Rik van Riel) [1193625]
- [kernel] subject timers: Reduce future __run_timers() latency for 
newly emptied list (Rik van Riel) [1193625]
- [kernel] timers: Reduce __run_timers() latency for empty list (Rik van 
Riel) [1193625]
- [kernel] timers: Track total number of timers in list (Rik van Riel) 
[1193625]
- [misc] genwqe: remove unnecessary version.h inclusion (Steve Best) 
[1182052]
- [misc] assorted conversions to p[dD] (Steve Best) [1182052]
- [misc] genwqe: check for error from get_user_pages_fast() (Steve Best) 
[1182052]
- [misc] genwqe: Support blocking when DDCB queue is busy (Steve Best) 
[1182052]
- [misc] genwqe: Fix checkpatch complaints (Steve Best) [1182052]
- [misc] genwqe: Check return code of pci_sriov_enable (Steve Best) 
[1182052]
- [misc] genwqe: Do not modify return code of 
genwqe_set_interrupt_capability (Steve Best) [1182052]
- [misc] genwqe: Update author information (Steve Best) [1182052]
- [misc] genwqe: Remove sysfs entry for driver version (Steve Best) 
[1182052]
- [misc] genwqe: Check pci_get_totalvfs return code (Steve Best) [1182052]
- [misc] genwqe: fix pci_enable_msi usage (Steve Best) [1182052]
- [s390] dasd: fix inability to set a DASD device offline (Hendrik 
Brueckner) [1213888]
- [s390] dasd: Fix unresumed device after suspend/resume having no paths 
(Hendrik Brueckner) [1213889]
- [s390] af_iucv: fix AF_IUCV sendmsg() errno (Hendrik Brueckner) [1213885]
- [s390] dasd: fix unresumed device after suspend/resume (Hendrik 
Brueckner) [1213884]
- [scsi] megaraid_sas: revert: Add release date and update driver 
version (Tomas Henzl) [1207175]
- [pci] Fix RHEL7 specific possible Null pointer dereference (Myron 
Stowe) [1215237]
- [x86] mce: Fix regression. All error records should report via 
/dev/mcelog (Seth Jennings) [1183957]
- [fs] isofs: Fix unchecked printing of ER records (Mateusz Guzik) 
[1180483] {CVE-2014-9584}
- [fs] isofs: infinite loop in CE record entries (Jacob Tanenbaum) 
[1175248] {CVE-2014-9420}

[3.10.0-243.el7]
- [fs] xfs: fix behaviour of XFS_IOC_FSSETXATTR on directories (Brian 
Foster) [1200652]
- [fs] xfs: factor projid hint checking out of xfs_ioctl_setattr (Brian 
Foster) [1200652]
- [fs] xfs: factor extsize hint checking out of xfs_ioctl_setattr (Brian 
Foster) [1200652]
- [fs] xfs: XFS_IOCTL_SETXATTR can run in user namespaces (Brian Foster) 
[1200652]
- [fs] xfs: kill xfs_ioctl_setattr behaviour mask (Brian Foster) [1200652]
- [fs] xfs: disaggregate xfs_ioctl_setattr (Brian Foster) [1200652]
- [fs] xfs: factor out xfs_ioctl_setattr transaciton preamble (Brian 
Foster) [1200652]
- [fs] xfs: separate xflags from xfs_ioctl_setattr (Brian Foster) [1200652]
- [fs] xfs: FSX_NONBLOCK is not used (Brian Foster) [1200652]
- [fs] xfs: split metadata and log buffer completion to separate 
workqueues (Brian Foster) [1184177]
- [fs] xfs: check xfs_buf_read_uncached returns correctly (Brian Foster) 
[1184177]
- [fs] xfs: introduce xfs_buf_submit[_wait] (Brian Foster) [1184177]
- [fs] xfs: kill xfs_bioerror_relse (Brian Foster) [1184177]
- [fs] xfs: xfs_bioerror can die (Brian Foster) [1184177]
- [fs] xfs: kill xfs_bdstrat_cb (Brian Foster) [1184177]
- [fs] xfs: rework xfs_buf_bio_endio error handling (Brian Foster) [1184177]
- [fs] xfs: xfs_buf_ioend and xfs_buf_iodone_work duplicate 
functionality (Brian Foster) [1184177]
- [fs] xfs: synchronous buffer IO needs a reference (Brian Foster) [1184177]
- [fs] xfs: Keep sb_bad_features2 consistent with sb_features2 (Brian 
Foster) [1184177]
- [fs] xfs: fix set-but-unused warnings (Brian Foster) [1184177]
- [fs] xfs: move type conversion functions to xfs_dir.h (Brian Foster) 
[1184177]
- [fs] xfs: move ftype conversion functions to libxfs (Brian Foster) 
[1184177]
- [fs] xfs: active inodes stat is broken (Brian Foster) [1184177]
- [fs] xfs: cleanup xfs_bmse_merge returns (Brian Foster) [1184177]
- [fs] xfs: cleanup xfs_bmse_shift_one goto mess (Brian Foster) [1184177]
- [fs] xfs: fix premature enospc on inode allocation (Brian Foster) 
[1184177]
- [fs] xfs: overflow in xfs_iomap_eof_align_last_fsb (Brian Foster) 
[1184177]
- [fs] xfs: fix simple_return.cocci warning in xfs_bmse_shift_one (Brian 
Foster) [1184177]
- [fs] xfs: fix simple_return.cocci warning in xfs_file_readdir (Brian 
Foster) [1184177]
- [fs] libxfs: fix simple_return.cocci warnings (Brian Foster) [1184177]
- [fs] xfs: remove unnecessary null checks (Brian Foster) [1184177]
- [fs] xfs: merge xfs_inum.h into xfs_format.h (Brian Foster) [1184177]
- [fs] xfs: move most of xfs_sb.h to xfs_format.h (Brian Foster) [1184177]
- [fs] xfs: merge xfs_ag.h into xfs_format.h (Brian Foster) [1184177]
- [fs] xfs: move acl structures to xfs_format.h (Brian Foster) [1184177]
- [fs] xfs: merge xfs_dinode.h into xfs_format.h (Brian Foster) [1184177]
- [fs] xfs: allow lazy sb counter sync during filesystem freeze sequence 
(Brian Foster) [1184177]
- [fs] xfs: fix error handling in xfs_qm_log_quotaoff() (Brian Foster) 
[1184177]
- [fs] xfs: replace on-stack xfs_trans_res with pointer in xfs_create() 
(Brian Foster) [1184177]
- [fs] xfs: track bulkstat progress by agino (Brian Foster) [1184177]
- [fs] xfs: bulkstat error handling is broken (Brian Foster) [1184177]
- [fs] xfs: bulkstat main loop logic is a mess (Brian Foster) [1184177]
- [fs] xfs: bulkstat chunk-formatter has issues (Brian Foster) [1184177]
- [fs] xfs: bulkstat chunk formatting cursor is broken (Brian Foster) 
[1184177]
- [fs] xfs: bulkstat btree walk doesn't terminate (Brian Foster) [1184177]
- [fs] xfs: rework zero range to prevent invalid i_size updates (Brian 
Foster) [1184177]
- [fs] xfs: Check error during inode btree iteration in xfs_bulkstat() 
(Brian Foster) [1184177]
- [fs] xfs: bulkstat doesn't release AGI buffer on error (Brian Foster) 
[1184177]
- [fs] xfs: fix agno increment in xfs_inumbers() loop (Brian Foster) 
[1184177]
- [fs] xfs: xfs_iflush_done checks the wrong log item callback (Brian 
Foster) [1184177]
- [fs] xfs: check for null dquot in xfs_quota_calc_throttle() (Brian 
Foster) [1184177]
- [fs] xfs: fix crc field handling in xfs_sb_to/from_disk (Brian Foster) 
[1184177]
- [fs] xfs: don't send null bp to xfs_trans_brelse() (Brian Foster) 
[1184177]
- [fs] xfs: check for inode size overflow in xfs_new_eof() (Brian 
Foster) [1184177]
- [fs] xfs: kill time.h (Brian Foster) [1184177]
- [fs] xfs: compat_xfs_bstat does not have forkoff (Brian Foster) [1184177]
- [fs] xfs: Don't use xfs_buf_iowait in the delwri buffer code (Brian 
Foster) [1184177]
- [fs] xfs: force the log before shutting down (Brian Foster) [1184177]
- [fs] xfs: annotate user variables passed as void (Brian Foster) [1184177]
- [fs] xfs: xfs_kset should be static (Brian Foster) [1184177]
- [fs] xfs: fix use of agi_newino in finobt lookup (Brian Foster) [1184177]
- [fs] xfs: refactor recovery transaction start handling (Brian Foster) 
[1184177]
- [fs] xfs: reorganise transaction recovery item code (Brian Foster) 
[1184177]
- [fs] xfs: fix double free in xlog_recover_commit_trans (Brian Foster) 
[1184177]
- [fs] xfs: recovery of XLOG_UNMOUNT_TRANS leaks memory (Brian Foster) 
[1184177]
- [fs] xfs: refactor xlog_recover_process_data() (Brian Foster) [1184177]
- [fs] xfs: flush entire last page of old EOF on truncate up (Brian 
Foster) [1184177]
- [fs] xfs: xfs_swap_extent_flush can be static (Brian Foster) [1184177]
- [fs] xfs: xfs_buf_write_fail_rl_state can be static (Brian Foster) 
[1184177]
- [fs] xfs: xfs_rtget_summary can be static (Brian Foster) [1184177]
- [fs] xfs: remove second xfs_quota.h inclusion in xfs_icache.c (Brian 
Foster) [1184177]
- [fs] xfs: don't ASSERT on corrupt ftype (Brian Foster) [1184177]
- [fs] xfs: xlog_cil_force_lsn doesn't always wait correctly (Brian 
Foster) [1184177]
- [fs] xfs: only writeback and truncate pages for the freed range (Brian 
Foster) [1184177]
- [fs] xfs: writeback and inval. file range to be shifted by collapse 
(Brian Foster) [1184177]
- [fs] xfs: refactor single extent shift into xfs_bmse_shift_one() 
helper (Brian Foster) [1184177]
- [fs] xfs: refactor shift-by-merge into xfs_bmse_merge() helper (Brian 
Foster) [1184177]
- [fs] xfs: track collapse via file offset rather than extent index 
(Brian Foster) [1184177]
- [fs] xfs: ensure WB_SYNC_ALL writeback handles partial pages correctly 
(Brian Foster) [1184177]
- [fs] xfs: remove rbpp check from xfs_rtmodify_summary_int (Brian 
Foster) [1184177]
- [fs] xfs: combine xfs_rtmodify_summary and xfs_rtget_summary (Brian 
Foster) [1184177]
- [fs] xfs: combine xfs_dir_canenter into xfs_dir_createname (Brian 
Foster) [1184177]
- [fs] xfs: check resblks before calling xfs_dir_canenter (Brian Foster) 
[1184177]
- [fs] xfs: deduplicate xlog_do_recovery_pass() (Brian Foster) [1184177]
- [fs] xfs: lseek: the "whence" argument is called "whence" (Brian 
Foster) [1184177]
- [fs] xfs: combine xfs_seek_hole & xfs_seek_data (Brian Foster) [1184177]
- [fs] xfs: export log_recovery_delay to delay mount time log recovery 
(Brian Foster) [1184177]
- [fs] xfs: add debug sysfs attribute set (Brian Foster) [1184177]
- [fs] xfs: trim eofblocks before collapse range (Brian Foster) [1184177]
- [fs] xfs: xfs_file_collapse_range is delalloc challenged (Brian 
Foster) [1184177]
- [fs] xfs: don't log inode unless extent shift makes extent 
modifications (Brian Foster) [1184177]
- [fs] xfs: kill xfs_vnode.h (Brian Foster) [1184177]
- [fs] xfs: kill VN_MAPPED (Brian Foster) [1184177]
- [fs] xfs: kill VN_CACHED (Brian Foster) [1184177]
- [fs] xfs: kill VN_DIRTY() (Brian Foster) [1184177]
- [fs] xfs: introduce xfs_bulkstat_ag_ichunk (Brian Foster) [1184177]
- [fs] xfs: require 64-bit sector_t (Brian Foster) [1184177]
- [fs] xfs: remove XFS_IS_OQUOTA_ON macros (Brian Foster) [1184177]
- [fs] xfs: tidy up xfs_set_inode32 (Brian Foster) [1184177]
- [fs] xfs: mark xfs_qm_quotacheck as static (Brian Foster) [1184177]
- [fs] xfs: introduce xfs_bulkstat_grab_ichunk (Brian Foster) [1184177]
- [fs] xfs: introduce xfs_bulkstat_ichunk_ra (Brian Foster) [1184177]
- [fs] xfs: fix error handling at xfs_bulkstat (Brian Foster) [1184177]
- [fs] xfs: remove redundant user buffer count checks at xfs_bulkstat 
(Brian Foster) [1184177]
- [fs] xfs: fix error handling at xfs_inumbers (Brian Foster) [1184177]
- [fs] xfs: consolidate xfs_inumbers (Brian Foster) [1184177]
- [fs] xfs: remove xfs_bulkstat_single (Brian Foster) [1184177]
- [fs] xfs: remove redundant stat assignment in xfs_bulkstat_one_int 
(Brian Foster) [1184177]
- [fs] xfs: add log attributes for log lsn and grant head data (Brian 
Foster) [1184177]
- [fs] xfs: add xlog sysfs kobject and attribute handlers (Brian Foster) 
[1184177]
- [fs] xfs: add xfs_mount sysfs kobject (Brian Foster) [1184177]
- [fs] xfs: add a sysfs kset (Brian Foster) [1184177]
- [fs] xfs: global error sign conversion (Brian Foster) [1184177]
- [fs] libxfs: move source files (Brian Foster) [1184177]
- [fs] libxfs: move header files (Brian Foster) [1184177]
- [fs] xfs: create libxfs infrastructure (Brian Foster) [1184177]
- [fs] xfs: Nuke XFS_ERROR macro (Brian Foster) [1184177]
- [fs] xfs: return is not a function (Brian Foster) [1184177]
- [fs] xfs: fix xfs_da_args sparse warning in xfs_readdir (Brian Foster) 
[1184177]
- [fs] xfs: small cleanup in xfs_lowbit64() (Brian Foster) [1184177]
- [fs] xfs: kill xfs_buf_geterror() (Brian Foster) [1184177]
- [fs] xfs: remove redundant geometry information from xfs_da_state 
(Brian Foster) [1184177]
- [fs] xfs: replace attr LBSIZE with xfs_da_geometry (Brian Foster) 
[1184177]
- [fs] xfs: pass xfs_da_args to xfs_attr_leaf_newentsize (Brian Foster) 
[1184177]
- [fs] xfs: use xfs_da_geometry for block size in attr code (Brian 
Foster) [1184177]
- [fs] xfs: remove mp->m_dir_geo from directory logging (Brian Foster) 
[1184177]
- [fs] xfs: reduce direct usage of mp->m_dir_geo (Brian Foster) [1184177]
- [fs] xfs: move node entry counts to xfs_da_geometry (Brian Foster) 
[1184177]
- [fs] xfs: convert dir/attr btree threshold to xfs_da_geometry (Brian 
Foster) [1184177]
- [fs] xfs: convert m_dirblksize to xfs_da_geometry (Brian Foster) [1184177]
- [fs] xfs: convert m_dirblkfsbs to xfs_da_geometry (Brian Foster) [1184177]
- [fs] xfs: convert directory segment limits to xfs_da_geometry (Brian 
Foster) [1184177]
- [fs] xfs: convert directory db conversion to xfs_da_geometry (Brian 
Foster) [1184177]
- [fs] xfs: convert directory dablk conversion to xfs_da_geometry (Brian 
Foster) [1184177]
- [fs] xfs: convert dir byte/off conversion to xfs_da_geometry (Brian 
Foster) [1184177]
- [fs] xfs: kill XFS_DIR2...FIRSTDB macros (Brian Foster) [1184177]
- [fs] xfs: move directory block translatiosn to xfs_dir2_priv.h (Brian 
Foster) [1184177]
- [fs] xfs: introduce directory geometry structure (Brian Foster) [1184177]
- [fs] xfs: fix compile error when libxfs header used in C++ code (Brian 
Foster) [1184177]
- [fs] xfs: fix infinite loop at xfs_vm_writepage on 32bit system (Brian 
Foster) [1184177]
- [fs] xfs: remove XFS_TRANS_RESERVE in collapse range (Brian Foster) 
[1184177]
- [fs] xfs: remove shared supberlock feature checking (Brian Foster) 
[1184177]
- [fs] xfs: don't need dirv2 checks anymore (Brian Foster) [1184177]
- [fs] xfs: turn NLINK feature on by default (Brian Foster) [1184177]
- [fs] xfs: make superblock version checks reflect reality (Brian 
Foster) [1184177]
- [fs] xfs: pass struct da_args to xfs_attr_calc_size (Brian Foster) 
[1184177]
- [fs] xfs: simplify attr name setup (Brian Foster) [1184177]
- [fs] xfs: fold xfs_attr_remove_int into xfs_attr_remove (Brian Foster) 
[1184177]
- [fs] xfs: fold xfs_attr_get_int into xfs_attr_get (Brian Foster) [1184177]
- [fs] xfs: fold xfs_attr_set_int into xfs_attr_set (Brian Foster) [1184177]
- [fs] xfs: remove dquot hints (Brian Foster) [1184177]
- [fs] xfs: enable the finobt feature on v5 superblocks (Brian Foster) 
[1184177]
- [fs] xfs: report finobt status in fs geometry (Brian Foster) [1184177]
- [fs] xfs: add finobt support to growfs (Brian Foster) [1184177]
- [fs] xfs: update the finobt on inode free (Brian Foster) [1184177]
- [fs] xfs: refactor xfs_difree() inobt bits into xfs_difree_inobt() 
helper (Brian Foster) [1184177]
- [fs] xfs: use and update the finobt on inode allocation (Brian Foster) 
[1184177]
- [fs] xfs: insert newly allocated inode chunks into the finobt (Brian 
Foster) [1184177]
- [fs] xfs: update inode allocation/free transaction reservations for 
finobt (Brian Foster) [1184177]
- [fs] xfs: support the XFS_BTNUM_FINOBT free inode btree type (Brian 
Foster) [1184177]
- [fs] xfs: reserve v5 superblock read-only compat. feature bit for 
finobt (Brian Foster) [1184177]
- [fs] xfs: refactor xfs_ialloc_btree.c to support multiple inobt 
numbers (Brian Foster) [1184177]
- [fs] xfs: add filestream allocator tracepoints (Brian Foster) [1184177]
- [fs] xfs: remove xfs_filestream_associate (Brian Foster) [1184177]
- [fs] xfs: don't create a slab cache for filestream items (Brian 
Foster) [1184177]
- [fs] xfs: rewrite the filestream allocator using the dentry cache 
(Brian Foster) [1184177]
- [fs] xfs: remove XFS_IFILESTREAM (Brian Foster) [1184177]
- [fs] xfs: embedd mru_elem into parent structure (Brian Foster) [1184177]
- [fs] xfs: handle duplicate entries in xfs_mru_cache_insert (Brian 
Foster) [1184177]
- [fs] xfs: split xfs_bmap_btalloc_nullfb (Brian Foster) [1184177]
- [fs] xfs: don't try to use the filestream allocator for metadata 
allocations (Brian Foster) [1184177]
- [fs] xfs: remove unused calculation in xfs_dir2_sf_addname() (Brian 
Foster) [1184177]
- [fs] xfs: remove pointless pointer increment in 
xfs_dir2_block_compact() (Brian Foster) [1184177]
- [fs] xfs: remove unused trans pointer arg from 
xlog_recover_unmount_trans() (Brian Foster) [1184177]
- [fs] xfs: remove unused ail pointer arg from 
xfs_trans_ail_cursor_done() (Brian Foster) [1184177]
- [fs] xfs: remove unused xfs_mount arg from xfs_symlink_hdr_ok() (Brian 
Foster) [1184177]
- [fs] xfs: remove unused bp arg from xfs_iflush_fork() (Brian Foster) 
[1184177]
- [fs] xfs: remove unused pag ptr arg from iterator execute functions 
(Brian Foster) [1184177]
- [fs] xfs: remove unused length arg from alloc_block ops (Brian Foster) 
[1184177]
- [fs] xfs: remove unused mp arg from xfs_calc_dquots_per_chunk() (Brian 
Foster) [1184177]
- [fs] xfs: remove unused mp arg from xfs_dir2 dataptr/byte functions 
(Brian Foster) [1184177]
- [fs] xfs: remove unused tp arg from xfs_da_reada_buf & callers (Brian 
Foster) [1184177]
- [fs] xfs: remove unused bip arg from xfs_buf_item_log_segment() (Brian 
Foster) [1184177]
- [fs] xfs: remove unused flags arg from _xfs_buf_get_pages() (Brian 
Foster) [1184177]
- [fs] xfs: remove unused args from xfs_alloc_buftarg() (Brian Foster) 
[1184177]
- [fs] xfs: remove unused blocksize arg from xfs_setsize_buftarg() 
(Brian Foster) [1184177]
- [fs] xfs: remove unused level arg from xfs_btree_read_buf_block() 
(Brian Foster) [1184177]
- [fs] xfs: remove unused mp arg from xfs_bmap_forkoff_reset() (Brian 
Foster) [1184177]
- [fs] xfs: remove unused mp arg from xfs_bmdr_maxrecs() (Brian Foster) 
[1184177]
- [fs] xfs: remove unused mp arg from xfs_attr3_rmt_hdr_ok() (Brian 
Foster) [1184177]
- [fs] xfs: remove unused tp arg from xfs_bmap_last_offset() and callers 
(Brian Foster) [1184177]
- [fs] xfs: correct error sign on COLLAPSE_RANGE errors (Brian Foster) 
[1184177]
- [fs] xfs: collapse range is delalloc challenged (Brian Foster) [1184177]
- [fs] xfs: move falloc collapse range check into the filesystem methods 
(Brian Foster) [1184177]
- [fs] xfs: Add support for FALLOC_FL_ZERO_RANGE (Brian Foster) [1184177]
- [fs] xfs: use NOIO contexts for vm_map_ram (Brian Foster) [1184177]
- [fs] xfs: fix directory inode iolock lockdep false positive (Brian 
Foster) [1184177]
- [fs] xfs: allocate xfs_da_args to reduce stack footprint (Brian 
Foster) [1184177]
- [fs] xfs: Add support FALLOC_FL_COLLAPSE_RANGE for fallocate (Brian 
Foster) [1184177]
- [fs] xfs: always use unwritten extents for direct I/O writes (Brian 
Foster) [1184177]
- [fs] xfs: factor prid related codes into xfs_get_initial_prid() (Brian 
Foster) [1184177]

[3.10.0-242.el7]
- [netdrv] hyperv: Add processing of MTU reduced by the host (Vitaly 
Kuznetsov) [1196420]
- [x86] crypto: aesni - fix memory usage in GCM decryption (Kurt 
Stutsman) [1212178] {CVE-2015-3331}
- [usb] fix use-after-free bug in usb_hcd_unlink_urb() (Don Zickus) 
[1187256]
- [pci] Mark RTL8110SC INTx masking as broken (Myron Stowe) [1205911]
- [powerpc] pci: Clip bridge windows to fit in upstream windows (Myron 
Stowe) [1110898]
- [x86] pci: Clip bridge windows to fit in upstream windows (Myron 
Stowe) [1110898]
- [pci] Add pci_claim_bridge_resource() to clip window if necessary 
(Myron Stowe) [1110898]
- [pci] Add pci_bus_clip_resource() to clip to fit upstream window 
(Myron Stowe) [1110898]
- [pci] Pass bridge device, not bus, when updating bridge windows (Myron 
Stowe) [1110898]
- [pci] Add missing MEM_64 mask in 
pci_assign_unassigned_bridge_resources() (Myron Stowe) [1110898]
- [pci] maintainers: Update mx6 PCI driver maintainer's email (Myron 
Stowe) [1110898]
- [pci] Add function 1 DMA alias quirk for HighPoint RocketRaid 642L 
(Myron Stowe) [1110898]
- [pci] msi: Fix memory leak in free_msi_irqs() (Myron Stowe) [1110898]
- [pci] Merge multi-line quoted strings (Myron Stowe) [1110898]
- [pci] Whitespace cleanup (Myron Stowe) [1110898]
- [pci] Move EXPORT_SYMBOL so it immediately follows function/variable 
(Myron Stowe) [1110898]
- [pci] Make pci_bus_add_device() void (Myron Stowe) [1110898]
- [pci] Introduce new device binding path using pci_dev.driver_override 
(Myron Stowe) [1110898]
- [pci] cpqphp: Fix possible null pointer dereference (Myron Stowe) 
[1110898]
- [pci] Fix return value from pci_user_{read, write}_config_*() (Myron 
Stowe) [1110898]
- [pci] Turn pcibios_penalize_isa_irq() into a weak function (Myron 
Stowe) [1110898]
- [pci] pcmcia: Use pci_is_bridge() to simplify code (Myron Stowe) [1110898]
- [pci] pciehp: Use pci_is_bridge() to simplify code (Myron Stowe) [1110898]
- [pci] acpiphp: Use pci_is_bridge() to simplify code (Myron Stowe) 
[1110898]
- [pci] cpcihp: Use pci_is_bridge() to simplify code (Myron Stowe) [1110898]
- [pci] shpchp: Use pci_is_bridge() to simplify code (Myron Stowe) [1110898]
- [pci] rpaphp: Use pci_is_bridge() to simplify code (Myron Stowe) [1110898]
- [x86] pci: Use pci_is_bridge() to simplify code (Myron Stowe) [1110898]
- [pci] Use pci_is_bridge() to simplify code (Myron Stowe) [1110898]
- [pci] nvme: Implement PCIe reset notification callback (Myron Stowe) 
[1110898]
- [pci] Notify driver before and after device reset (Myron Stowe) [1110898]
- [x86] pci: Clean up and mark early_root_info_init() as deprecated 
(Myron Stowe) [1110898]
- [pci] dma-api: Update dma_pool_create ()and dma_pool_alloc() 
descriptions (Myron Stowe) [1110898]
- [pci] dma-api: Fix duplicated word in DMA-API-HOWTO.txt (Myron Stowe) 
[1110898]
- [pci] dma-api: Capitalize "CPU" consistently (Myron Stowe) [1110898]
- [pci] Add resource allocation comments (Myron Stowe) [1110898]
- [pci] Simplify __pci_assign_resource() coding style (Myron Stowe) 
[1110898]
- [pci] Change pbus_size_mem() return values to be more conventional 
(Myron Stowe) [1110898]
- [pci] Restrict 64-bit prefetchable bridge windows to 64-bit resources 
(Myron Stowe) [1110898]
- [pci] Support BAR sizes up to 8GB (Myron Stowe) [1110898]
- [x86] gart: Tidy messages and add bridge device info (Myron Stowe) 
[1110898]
- [x86] gart: Replace printk() with pr_info() (Myron Stowe) [1110898]
- [x86] pci: Move pcibios_assign_resources() annotation to definition 
(Myron Stowe) [1110898]
- [pci] Remove pcibios_add_platform_entries() (Myron Stowe) [1110898]
- [s390] pci: use pdev->dev.groups for attribute creation (Myron Stowe) 
[1110898]
- [x86] pci: Work around AMD Fam15h BIOSes that fail to provide _PXM 
(Myron Stowe) [1110898]
- [x86] pci: Warn if we have to "guess" host bridge node information 
(Myron Stowe) [1110898]
- [pci] dma-api: Change dma_declare_coherent_memory() CPU address to 
phys_addr_t (Myron Stowe) [1110898]
- [pci] dma-api: Clarify physical/bus address distinction (Myron Stowe) 
[1110898]
- [pci] msi: Remove pci_enable_msi_block() (Myron Stowe) [1110898]
- [pci] Move Open Firmware devspec attribute to PCI common code (Myron 
Stowe) [1110898]
- [pci] Fix use of uninitialized MPS value (Myron Stowe) [1110898]
- [pci] Remove dead code (Myron Stowe) [1110898]
- [pci] maintainers: Add arch/x86/kernel/quirks.c to PCI file patterns 
(Myron Stowe) [1110898]
- [pci] Remove unnecessary __ref annotations (Myron Stowe) [1110898]
- [pci] Add new ID for Intel GPU "spurious interrupt" quirk (Myron 
Stowe) [1110898]
- [pci] genwqe: Use pci_enable_msi_exact() instead of 
pci_enable_msi_block() (Myron Stowe) [1110898]
- [pci] Fix incorrect vgaarb conditional in WARN_ON() (Myron Stowe) 
[1110898]
- [x86] pci: Mark ATI SBx00 HPET BAR as IORESOURCE_PCI_FIXED (Myron 
Stowe) [1110898]
- [x86] pci: Don't try to move IORESOURCE_PCI_FIXED resources (Myron 
Stowe) [1110898]
- [x86] pci: Fix Broadcom CNB20LE unintended sign extension (Myron 
Stowe) [1110898]
- [pci] Use designated initialization in PCI_VDEVICE (Myron Stowe) [1110898]
- [pci] Allow hotplug service drivers to operate in polling mode (Myron 
Stowe) [1110898]
- [pci] pciehp: Acknowledge spurious "cmd completed" event (Myron Stowe) 
[1110898]
- [pci] Remove old serial device IDs (Myron Stowe) [1110898]
(Myron Stowe) [1110898]
- [pci] pciehp: Use PCI_EXP_SLTCAP_PSN define (Myron Stowe) [1110898]
- [pci] hotplug: Remove unnecessary "dev->bus" test (Myron Stowe) [1110898]
- [pci] msi: Simplify populate_msi_sysfs() (Myron Stowe) [1110898]
- [pci] portdrv: Use pci_enable_msix_exact() instead of 
pci_enable_msix() (Myron Stowe) [1110898]
- [powerpc] kvm: ppc: book3s hv: Enable for little endian hosts (David 
Gibson) [1193257]
- [powerpc] kvm: ppc: book3s hv: Fix ABIv2 on LE (David Gibson) [1193257]
- [powerpc] kvm: ppc: book3s hv: Access XICS in BE (David Gibson) [1193257]
- [powerpc] kvm: ppc: book3s hv: Access host lppaca and shadow slb in BE 
(David Gibson) [1193257]
- [powerpc] kvm: ppc: book3s hv: Access guest VPA in BE (David Gibson) 
[1193257]
- [powerpc] kvm: ppc: book3s hv: Make HTAB code LE host aware (David 
Gibson) [1193257]
- [powerpc] Add asm helpers for BE 32bit load/store (David Gibson) [1193257]
- [powerpc] kvm: ppc: Assembly functions exported to modules need 
_GLOBAL_TOC() (David Gibson) [1193257]
- [powerpc] kvm: ppc: rtas: Do byte swaps explicitly (David Gibson) 
[1193257]
- [powerpc] kvm: ppc: book3s pr: Fix ABIv2 on LE (David Gibson) [1193257]
- [powerpc] kvm: ppc: book3s hv: Fix ABIv2 indirect branch issue (David 
Gibson) [1193257]
- [powerpc] perf: add missing put_cpu_var in power_pmu_event_init (Jan 
Stancek) [1202283]
- [s390] watchdog: support for KVM hypervisors and delete pr_info 
messages (Hendrik Brueckner) [1182310]
- [s390] watchdog: enable KEEPALIVE for /dev/watchdog (Hendrik 
Brueckner) [1182310]
- [s390] kernel: Update /proc/sysinfo file with Extended Name and UUID 
(Hendrik Brueckner) [1182311]
- [s390] qeth: Display adjacent switch attributes (Hendrik Brueckner) 
[1182287]
- [x86] kvm: vmx: fix oops with explicit flexpriority=0 option (Radim 
Krcmar) [1185276]

[3.10.0-241.el7]
- [hv] hv_fcopy: drop the obsolete message on transfer failure (Vitaly 
Kuznetsov) [1162100]
- [virtio] virtio_ring: Update weak barriers to use dma_wmb/rmb 
(Alexander Duyck) [1205268]
- [arch] Add lightweight memory barriers dma_rmb() and dma_wmb() 
(Alexander Duyck) [1205268]
- [arch] Cleanup read_barrier_depends() and comments (Alexander Duyck) 
[1205268]
- [arch] Clean up asm/barrier.h implementations using 
asm-generic/barrier.h (Alexander Duyck) [1205268]
- [x86] kernel: Remove CONFIG_X86_OOSTORE (Alexander Duyck) [1205268]
- [kernel] sched/idle: Optimize try-to-wake-up IPI (Rik van Riel) [1197889]
- [kernel] sched, trace: Add a tracepoint for IPI-less remote wakeups 
(Rik van Riel) [1197889]
- [kernel] sched/idle: Avoid spurious wakeup IPIs (Rik van Riel) [1197889]
- [kernel] sched/idle: Clear polling before descheduling the idle thread 
(Rik van Riel) [1197889]
- [x86] sched/idle: Switch from TS_POLLING to TIF_POLLING_NRFLAG (Rik 
van Riel) [1197889]
- [hv] vss: Fast propagation of userspace communication failure (Vitaly 
Kuznetsov) [1092780]
- [hv] vss: Introduce timeout for communication with userspace (Vitaly 
Kuznetsov) [1092780]
- [pci] Increase IBM ipr SAS Crocodile BARs to at least system page size 
(Steve Best) [1211951]
- [thermal] intel_powerclamp: add id for broadwell server (Steve Best) 
[1169554]
- [powerpc] Fail remap_4k_pfn() if PFN doesn't fit inside PTE (Steve 
Best) [1211954]
- [kernel] perf: Fix events installation during moving group (Jiri Olsa) 
[1066402]
- [x86] perf_event_intel_uncore: Make sure only uncore events are 
collected (Jiri Olsa) [1066402]
- [kernel] futex: Mention key referencing differences between shared and 
private futexes (Larry Woodman) [1205862]
- [kernel] futex: Ensure get_futex_key_refs() always implies a barrier 
(Larry Woodman) [1205862]
- [scripts] kconfig: Fix warning "'jump' may be used uninitialized" 
(Prarit Bhargava) [1184972]
- [netdrv] bnx2x: fix encapsulation features on 57710/57711 (Michal 
Schmidt) [1164997]
- [netdrv] be2net: use PCI MMIO read instead of config read for errors 
(Ivan Vecera) [1171839]
- [netdrv] be2net: Fix TX rate limiting on Lancer/Skyhawk-R VFs (Ivan 
Vecera) [1186613]
- [netdrv] be2net: fail VF link config change via 
ndo_set_vf_link_state() on BE3/Lancer (Ivan Vecera) [1186607]
- [pci] Add ACS quirk for Emulex NICs (Ivan Vecera) [1183443]
- [pci] Test for std config alias when testing extended config space 
(Myron Stowe) [1205915]
- [hv] hv_balloon: correctly handle num_pages>INT_MAX case (Vitaly 
Kuznetsov) [1203790]
- [hv] hv_balloon: correctly handle val.freeram<num_pages case (Vitaly 
Kuznetsov) [1203790]
- [hv] hv_balloon: survive ballooning request with num_pages=0 (Vitaly 
Kuznetsov) [1203790]
- [hv] hv_balloon: eliminate jumps in piecewiese linear floor function 
(Vitaly Kuznetsov) [1203790]
- [hv] hv_balloon: keep locks balanced on add_memory() failure (Vitaly 
Kuznetsov) [1203790]
- [hv] hv_balloon: refuse to balloon below the floor (Vitaly Kuznetsov) 
[1203790]
- [hv] hv_balloon: report offline pages as being used (Vitaly Kuznetsov) 
[1203790]
- [hv] hv_balloon: eliminate the trylock path in 
acquire/release_region_mutex (Vitaly Kuznetsov) [1203790]
- [hv] hv_balloon: Don't post pressure status from interrupt context 
(Vitaly Kuznetsov) [1203790]
- [hv] hv_balloon: Fix a locking bug in the balloon driver (Vitaly 
Kuznetsov) [1203790]
- [hv] hv_balloon: Make adjustments in computing the floor (Vitaly 
Kuznetsov) [1203790]
- [hv] hv_balloon: avoid memory leak on alloc_error of 2MB memory block 
(Vitaly Kuznetsov) [1203790]
- [vfio] Rework offsetofend() (Alex Williamson) [1206275]
- [vfio] always select ANON_INODES (Alex Williamson) [1206275]
- [vfio] vfio-pci: Fix the check on pci device type in vfio_pci_probe() 
(Alex Williamson) [1206275]
- [vfio] vfio-pci: Fix wrong MSI interrupt count (Alex Williamson) [1206275]
- [vfio] vfio-pci: Add missing break to enable VFIO_PCI_ERR_IRQ_INDEX 
(Alex Williamson) [1206275]
- [vfio] vfio-pci: Add device request interface (Alex Williamson) [1206275]
- [vfio] vfio-pci: Generalize setup of simple eventfds (Alex Williamson) 
[1206275]
- [vfio] Add and use device request op for vfio bus drivers (Alex 
Williamson) [1206275]
- [vfio] Tie IOMMU group reference to vfio group (Alex Williamson) [1206275]
- [vfio] Add device tracking during unbind (Alex Williamson) [1206275]
- [vfio] iommu_type1: Add conditional rescheduling (Alex Williamson) 
[1206275]
- [vfio] iommu_type1: Chunk contiguous reserved/invalid page mappings 
(Alex Williamson) [1206275]
- [vfio] iommu_type1: DMA unmap chunking (Alex Williamson) [1206275]
- [vfio] vfio-pci: Fix remove path locking (Alex Williamson) [1206275]
- [vfio] vfio-pci: Attempt bus/slot reset on release (Alex Williamson) 
[1206275]
- [vfio] vfio-pci: Use mutex around open, release, and remove (Alex 
Williamson) [1206275]
- [vfio] vfio-pci: Release devices with BusMaster disabled (Alex 
Williamson) [1206275]
- [vfio] iommu_type1: Avoid overflow (Alex Williamson) [1206275]
- [vfio] vfio-pci: Fix unchecked return value (Alex Williamson) [1206275]
- [vfio] vfio-pci: Fix sizing of DPA and THP express capabilities (Alex 
Williamson) [1206275]
- [vfio] fio: Support for DMA coherent IOMMUs (Alex Williamson) [1206275]
- [vfio] Add external user check extension interface (Alex Williamson) 
[1206275]
- [vfio] iommu_type1: Add extension to test DMA cache coherence of IOMMU 
(Alex Williamson) [1206275]
- [vfio] iommu_type1: Multi-IOMMU domain support (Alex Williamson) [1206275]
- [acpi] processor: Convert apic_id to phys_id to make it arch agnostic 
(Prarit Bhargava) [1201167]
- [acpi] processor: Make it possible to get local x2apic id via _MAT 
(Prarit Bhargava) [1201167]
- [acpi] scan: bail out early if failed to parse APIC ID for CPU (Prarit 
Bhargava) [1201167]
- [acpi] processor: use apic_id and remove duplicated _MAT evaluation 
(Prarit Bhargava) [1201167]

[3.10.0-240.el7]
- [net] neigh: Netlink notification for administrative NUD state change 
(Jiri Pirko) [1210373]
- [net] netfilter: nf_tables: fix flush ruleset chain dependencies (Jiri 
Pirko) [1192881] {CVE-2015-1573}
- [net] pktgen: disable xmit_clone on virtual devices (Alexander Duyck) 
[1205266]
- [net] packet: fix packet_direct_xmit for BQL enabled drivers 
(Alexander Duyck) [1205266]
- [net] pktgen: packet bursting via skb->xmit_more (Alexander Duyck) 
[1205266]
- [net] pktgen: add flag NO_TIMESTAMP to disable timestamping (Alexander 
Duyck) [1205266]
- [net] qdisc: dequeue bulking also pickup GSO/TSO packets (Alexander 
Duyck) [1205266]
- [net] qdisc: bulk dequeue support for qdiscs with TCQ_F_ONETXQUEUE 
(Alexander Duyck) [1205266]
- [net] qdisc: validate frames going through the direct_xmit path 
(Alexander Duyck) [1205266]
- [net] qdisc: exit case fixes for skb list handling in qdisc layer 
(Alexander Duyck) [1205266]
- [net] qdisc: adjustments for API allowing skb list xmits (Alexander 
Duyck) [1205266]
- [net] xmit_list() becomes dev_hard_start_xmit() (Alexander Duyck) 
[1205266]
- [net] Don't keep around original SKB when we software segment GSO 
frames (Alexander Duyck) [1205266]
- [net] Validate xmit SKBs right when we pull them out of the qdisc 
(Alexander Duyck) [1205266]
- [net] Separate out SKB validation logic from transmit path (Alexander 
Duyck) [1205266]
- [net] Have xmit_list() signal more==true when appropriate (Alexander 
Duyck) [1205266]
- [net] Pass a "more" indication down into netdev_start_xmit() code 
paths (Alexander Duyck) [1205266]
- [net] Move main gso loop out of dev_hard_start_xmit() into helper 
(Alexander Duyck) [1205266]
- [net] Create xmit_one() helper for dev_hard_start_xmit() (Alexander 
Duyck) [1205266]
- [net] move inline skb_needs_linearize helper to header (Alexander 
Duyck) [1205266]
- [net] Do txq_trans_update() in netdev_start_xmit() (Alexander Duyck) 
[1205266]
- [netdrv] virtio_net: flush when in xmit_more mode and under descriptor 
pressure (Alexander Duyck) [1205266]
- [netdrv] igb: flush when in xmit_more mode and under descriptor 
pressure (Alexander Duyck) [1205266]
- [netdrv] ixgbe: flush when in xmit_more mode and under descriptor 
pressure (Alexander Duyck) [1205266]
- [netdrv] ixgbe: support skb->xmit_more in netdev_ops->ndo_start_xmit() 
(Alexander Duyck) [1205266]
- [net] Remove ndo_xmit_flush netdev operation, use signalling instead 
(Alexander Duyck) [1205266]
- [net] Add ops->ndo_xmit_flush() (Alexander Duyck) [1205266]
- [net] add skb_get_tx_queue() helper (Alexander Duyck) [1205266]
- [net] netpoll: Only call ndo_start_xmit from a single place (Alexander 
Duyck) [1205266]
- [net] Pull out core bits of __netdev_alloc_skb and add 
__napi_alloc_skb (Alexander Duyck) [1205273]
- [net] Split netdev_alloc_frag into __alloc_page_frag and add 
__napi_alloc_frag (Alexander Duyck) [1205273]
- [net] nf_conntrack: reserve two bytes for nf_ct_ext->len (Marcelo 
Leitner) [1206164] {CVE-2014-9715}
- [net] ipv6: Partial checksum only UDP packets (Vlad Yasevich) [1105064]
- [net] ipv6: Allow for partial checksums on non-ufo packets (Vlad 
Yasevich) [1105064]
- [net] udpv6: Add lockless sendmsg() support (Vlad Yasevich) [1105064]
- [net] ipv6: Introduce udpv6_send_skb() (Vlad Yasevich) [1105064]
- [net] ipv6: introduce ipv6_make_skb (Vlad Yasevich) [1105064]
- [net] ipv6: Append sending data to arbitrary queue (Vlad Yasevich) 
[1105064]
- [net] ipv6: pull cork initialization into its own function (Vlad 
Yasevich) [1105064]
- [net] do not enable tx-nocache-copy by default (Alexander Duyck) [1205271]
- [net] tcp: add DCTCP congestion control algorithm (Florian Westphal) 
[970613]
- [net] tcp: more detailed ACK events and events for CE marked packets 
(Florian Westphal) [970613]
- [net] tcp: split ack slow/fast events from cwnd_event (Florian 
Westphal) [970613]
- [net] tcp: add flag for ca to indicate that ECN is required (Florian 
Westphal) [970613]
- [net] tcp: assign tcp cong_ops when tcp sk is created (Florian 
Westphal) [970613]
- [net] tcp: don't include Fast Open option in SYN-ACK on pure SYN-data 
(Florian Westphal) [1151756]
- [net] tcp: abort orphan sockets stalling on zero window probes 
(Florian Westphal) [1151756]
- [net] tcp: fix more NULL deref after prequeue changes (Florian 
Westphal) [1151756]
- [net] tcp: fix possible NULL dereference in tcp_vX_send_reset() 
(Florian Westphal) [1151756]
- [net] skb_fclone_busy() needs to detect orphaned skb (Florian 
Westphal) [1151756]
- [net] cleanup and document skb fclone layout (Florian Westphal) [1151756]
- [net] tcp: md5: do not use alloc_percpu() (Florian Westphal) [1151756]
- [net] tcp: tcp_conn_request: fix build error when IPv6 is disabled 
(Florian Westphal) [1151756]
- [net] introduce __skb_header_release() (Florian Westphal) [1151756]
- [net] tcp: add coalescing attempt in tcp_ofo_queue() (Florian 
Westphal) [1151756]
- [net] tcp: avoid possible arithmetic overflows (Florian Westphal) 
[1151756]
- [net] tcp: do not fake tcp headers in tcp_send_rcvq() (Florian 
Westphal) [1151756]
- [net] tcp: do not copy headers in tcp_collapse() (Florian Westphal) 
[1151756]
- [net] tcp: allow segment with FIN in tcp_try_coalesce() (Florian 
Westphal) [1151756]
- [net] tcp: use tcp_flags in tcp_data_queue() (Florian Westphal) [1151756]
- [net] tcp: use TCP_SKB_CB(skb)->tcp_flags in input path (Florian 
Westphal) [1151756]
- [net] tcp: remove dst refcount false sharing for prequeue mode 
(Florian Westphal) [1151756]
- [net] tcp: remove obsolete comment about TCP_SKB_CB(skb)->when in 
tcp_fragment() (Florian Westphal) [1151756]
- [net] tcp: remove TCP_SKB_CB(skb)->when (Florian Westphal) [1151756]
- [net] tcp: introduce TCP_SKB_CB(skb)->tcp_tw_isn (Florian Westphal) 
[1151756]
- [net] tcp: whitespace fixes (Florian Westphal) [1151756]
- [net] tcp: improve undo on timeout (Florian Westphal) [1151756]
- [net] tcp: fix ssthresh and undo for consecutive short FRTO episodes 
(Florian Westphal) [1151756]
- [net] tcp: don't allow syn packets without timestamps to pass 
tcp_tw_recycle logic (Florian Westphal) [1151756]
- [net] tcp: fix tcp_release_cb() to dispatch via address family for 
mtu_reduced() (Florian Westphal) [1151756]
- [net] tcp: don't use timestamp from repaired skb-s to calculate RTT 
(v2) (Florian Westphal) [1151756]
- [net] tcp: md5: check md5 signature without socket lock (Florian 
Westphal) [1151756]
- [net] tcp: reduce spurious retransmits due to transient SACK reneging 
(Florian Westphal) [1151756]
- [net] tcp: md5: remove unneeded check in tcp_v4_parse_md5_keys 
(Florian Westphal) [1151756]
- [net] tcp: Fix integer-overflow in TCP vegas (Florian Westphal) [1151756]
- [net] tcp: Fix integer-overflows in TCP veno (Florian Westphal) [1151756]
- [net] tcp: Remove unnecessary arg from tcp_enter_cwr and 
tcp_init_cwnd_reduction (Florian Westphal) [1151756]
- [net] tcp: fix false undo corner cases (Florian Westphal) [1151756]
- [net] tcp: switch snt_synack back to measuring transmit time of first 
SYNACK (Florian Westphal) [1151756]
- [net] tcp: Fix divide by zero when pushing during tcp-repair (Florian 
Westphal) [1151756]
- [net] tcp: add tcp_conn_request (Florian Westphal) [1151756]
- [net] tcp: add queue_add_hash to tcp_request_sock_ops (Florian 
Westphal) [1151756]
- [net] tcp: add mss_clamp to tcp_request_sock_ops (Florian Westphal) 
[1151756]
- [net] tcp: unify tcp_v4_rtx_synack and tcp_v6_rtx_synack (Florian 
Westphal) [1151756]
- [net] tcp: add send_synack method to tcp_request_sock_ops (Florian 
Westphal) [1151756]
- [net] ipv6: cleanup for tcp_ipv6.c (Florian Westphal) [1151756]
- [net] tcp: add init_seq method to tcp_request_sock_ops (Florian 
Westphal) [1151756]
- [net] tcp: move around a few calls in tcp_v6_conn_request (Florian 
Westphal) [1151756]
- [net] tcp: add route_req method to tcp_request_sock_ops (Florian 
Westphal) [1151756]
- [net] tcp: add init_cookie_seq method to tcp_request_sock_ops (Florian 
Westphal) [1151756]
- [net] tcp: add init_req method to tcp_request_sock_ops (Florian 
Westphal) [1151756]
- [net] remove inet6_reqsk_alloc (Florian Westphal) [1151756]
- [net] tcp: tcp_v[46]_conn_request: fix snt_synack initialization 
(Florian Westphal) [1151756]
- [net] tcp: cookie_v4_init_sequence: skb should be const (Florian 
Westphal) [1151756]
- [net] tcp: fix tcp_match_skb_to_sack() for unaligned SACK at end of an 
skb (Florian Westphal) [1151756]
- [net] tcp: fixing TLP's FIN recovery (Florian Westphal) [1151756]
- [net] tcp: fix cwnd undo on DSACK in F-RTO (Florian Westphal) [1151756]
- [net] tcp: make cwnd-limited checks measurement-based, and gentler 
(Florian Westphal) [1151756]
- [net] tcp: IPv6 support for fastopen server (Florian Westphal) [1151756]
- [net] net: ipv6: Fix oif in TCP SYN+ACK route lookup. (Florian 
Westphal) [1151756]
- [net] ipv6: tcp_ipv6 policy route issue (Florian Westphal) [1151756]
- [net] ipv6: reuse rt6_need_strict (Florian Westphal) [1151756]
- [net] tcp: improve fastopen icmp handling (Florian Westphal) [1151756]
- [net] tcp: use tcp_v4_send_synack on first SYN-ACK (Florian Westphal) 
[1151756]
- [net] tcp: simplify fast open cookie processing (Florian Westphal) 
[1151756]
- [net] tcp: move fastopen functions to tcp_fastopen.c (Florian 
Westphal) [1151756]
- [net] tcp: remove in_flight parameter from cong_avoid() methods 
(Florian Westphal) [1151756]
- [net] tcp: fix cwnd limited checking to improve congestion control 
(Florian Westphal) [1151756]
- [net] tcp_cubic: fix the range of delayed_ack (Florian Westphal) [1151756]
- [net] tcp: increment retransmit counters in tlp and fast open (Florian 
Westphal) [1151756]
- [net] tcp: avoid retransmits of TCP packets hanging in host queues 
(Florian Westphal) [1151756]
- [net] tcp: make tcp_cwnd_application_limited() static (Florian 
Westphal) [1151756]
- [net] ipv6: tcp_ipv6 do some cleanup (Florian Westphal) [1151756]
- [net] tcp: fix get_timewait4_sock() delay computation on 64bit 
(Florian Westphal) [1151756]
- [net] tcp: tcp_make_synack() minor changes (Florian Westphal) [1151756]
- [net] tcp: delete unused parameter in tcp_nagle_check() (Florian 
Westphal) [1151756]
- [net] tcp: tcp_release_cb() should release socket ownership (Florian 
Westphal) [1151756]
- [net] tcp: timestamp SYN+DATA messages (Florian Westphal) [1151756]
- [net] tcp: do not leak non zero tstamp in output packets (Florian 
Westphal) [1151756]
- [net] tcp: Use NET_ADD_STATS instead of NET_ADD_STATS_BH in 
tcp_event_new_data_sent() (Florian Westphal) [1151756]
- [net] tcp: snmp stats for Fast Open, SYN rtx, and data pkts (Florian 
Westphal) [1151756]
- [net] tcp: fix bogus RTT on special retransmission (Florian Westphal) 
[1151756]
- [net] tcp: switch rtt estimations to usec resolution (Florian 
Westphal) [1151756]
- [net] kabi: don't make kabi-check trip over sk_buff change (Florian 
Westphal) [1151756]
- [net] add skb_mstamp infrastructure (Florian Westphal) [1151756]
- [net] tcp: add mib counters to track zero window transitions (Florian 
Westphal) [1151756]
- [net] tcp: use zero-window when free_space is low (Florian Westphal) 
[1151756]
- [net] tcp: reduce the bloat caused by tcp_is_cwnd_limited() (Florian 
Westphal) [1151756]
- [net] tcp: fastopen: fix high order allocations (Florian Westphal) 
[1151756]
- [net] tcp: remove unused min_cwnd member of tcp_congestion_ops 
(Florian Westphal) [1151756]
- [net] tcp: remove 1ms offset in srtt computation (Florian Westphal) 
[1151756]
- [net] tcp: delete redundant calls of tcp_mtup_init() (Florian 
Westphal) [1151756]
- [net] ipv6: tcp: fix flowlabel value in ACK messages send from 
TIME_WAIT (Florian Westphal) [1151756]
- [net] tcp: initialize passive-side sk_pacing_rate after 3WHS (Florian 
Westphal) [1151756]
- [net] tcp: tcp_transmit_skb() optimizations (Florian Westphal) [1151756]
- [net] tcp: metrics: Handle v6/v4-mapped sockets in tcp-metrics 
(Florian Westphal) [1151756]
- [net] tcp: metrics: Fix rcu-race when deleting multiple entries 
(Florian Westphal) [1151756]
- [net] tcp: metrics: Avoid duplicate entries with the same 
destination-IP (Florian Westphal) [1151756]
- [net] tcp: metrics: Allow selective get/del of tcp-metrics based on 
src IP (Florian Westphal) [1151756]
- [net] tcp: metrics: Delete all entries matching a certain destination 
(Florian Westphal) [1151756]
- [net] tcp: metrics: New netlink attribute for src IP and dumped in 
netlink reply (Florian Westphal) [1151756]
- [net] tcp: metrics: Add source-address to tcp-metrics (Florian 
Westphal) [1151756]
- [net] tcp: metrics: rename tcpm_addr to tcpm_daddr (Florian Westphal) 
[1151756]
- [net] tcp: out_of_order_queue do not use its lock (Florian Westphal) 
[1151756]
- [net] tcp: make local functions static (Florian Westphal) [1151756]
- [net] tcp: autocork should not hold first packet in write queue 
(Florian Westphal) [1151756]
- [net] tcp: refine TSO splits (Florian Westphal) [1151756]
- [net] tcp: auto corking (Florian Westphal) [1151756]
- [net] tcp: optimize some skb_shinfo(skb) uses (Florian Westphal) [1151756]
- [net] tcp: properly handle stretch acks in slow start (Florian 
Westphal) [1151756]
- [net] tcp: temporarily disable Fast Open on SYN timeout (Florian 
Westphal) [1151756]
- [net] tcp: do not rearm RTO when future data are sacked (Florian 
Westphal) [1151756]
- [net] tcp: only take RTT from timestamps if new data is acked (Florian 
Westphal) [1151756]
- [net] tcp: fix SYNACK RTT estimation in Fast Open (Florian Westphal) 
[1151756]
- [net] tcp: remove redundant code in __tcp_retransmit_skb() (Florian 
Westphal) [1151756]
- [net] ipv4: shrink rt_cache_stat (Florian Westphal) [1151756]
- [net] tcp: sndbuf autotuning improvements (Florian Westphal) [1151756]
- [net] tcp: Always set options to 0 before calling 
tcp_established_options (Florian Westphal) [1151756]
- [net] tcp: fix dynamic right sizing (Florian Westphal) [1151756]
- [net] tcp: Remove extern from function prototypes (Florian Westphal) 
[1151756]
- [net] tcp: fix RTO calculated from cached RTT (Florian Westphal) [1151756]
- [net] tcp: properly increase rcv_ssthresh for ofo packets (Florian 
Westphal) [1151756]
- [net] tcp: fix no cwnd growth after timeout (Florian Westphal) [1151756]
- [net] tcp: better comments for RTO initiallization (Florian Westphal) 
[1151756]
- [net] tcp: Change return value of tcp_rcv_established() (Florian 
Westphal) [1151756]
- [net] tcp: do not use cached RTT for RTT estimation (Florian Westphal) 
[1151756]
- [net] tcp: increase throughput when reordering is high (Florian 
Westphal) [1151756]
- [net] tcp: trivial: Remove nocache argument from tcp_v4_send_synack 
(Florian Westphal) [1151756]
- [net] tcp: reset reordering est. selectively on timeout (Florian 
Westphal) [1151756]
- [net] tcp: add server ip to encrypt cookie in fast open (Florian 
Westphal) [1151756]
- [net] ip: add SNMP counters tracking incoming ECN bits (Florian 
Westphal) [1151756]
- [net] tcp: Remove unused tcpct declarations and comments (Florian 
Westphal) [1151756]
- [net] tcp: TCP_NOTSENT_LOWAT socket option (Florian Westphal) [1151756]
- [net] add sk_stream_is_writeable() helper (Florian Westphal) [1151756]
- [net] fib_trie: potential out of bounds access in trie_show_stats() 
(Florian Westphal) [1151756]
- [net] tcp: use RTT from SACK for RTO (Florian Westphal) [1151756]
- [net] tcp: measure RTT from new SACK (Florian Westphal) [1151756]
- [net] tcp: prefer packet timing to TS-ECR for RTT (Florian Westphal) 
[1151756]
- [net] tcp: consolidate SYNACK RTT sampling (Florian Westphal) [1151756]
- [net] tcp: account all retransmit failures (Florian Westphal) [1151756]
- [net] ipv4: fix spacing in assignment (Florian Westphal) [1151756]
- [net] net: sock: fix TCP_SKB_MIN_TRUESIZE (Florian Westphal) [1151756]
- [net] tcp: remove invalid __rcu annotation (Florian Westphal) [1151756]
- [net] ipv6: remove a useless pr_info() in addrconf_gre_config() 
(Florian Westphal) [1151756]
- [net] inet_fragment: remove an empty ifdef (Florian Westphal) [1151756]
- [net] tcp: typo unset should be unsent (Florian Westphal) [1151756]
- [net] net: sock: adapt SOCK_MIN_RCVBUF and SOCK_MIN_SNDBUF (Florian 
Westphal) [1151756]
- [net] tcp: properly send new data in fast recovery in first RTT 
(Florian Westphal) [1151756]
- [net] udp: fix two sparse errors (Florian Westphal) [1151756]
- [net] ipv4: Update RFS target at poll for tcp/udp (Florian Westphal) 
[1151756]
- [net] tcp: undo on DSACK during recovery (Florian Westphal) [1151756]
- [net] tcp: fix undo on partial ack in recovery (Florian Westphal) 
[1151756]
- [net] tcp: refactor undo functions (Florian Westphal) [1151756]
- [net] tcp: consolidate PRR packet accounting (Florian Westphal) [1151756]
- [net] tcp: Remove 2 indentation levels in tcp_rcv_state_process 
(Florian Westphal) [1151756]
- [net] tcp: Remove another indentation level in tcp_rcv_state_process 
(Florian Westphal) [1151756]
- [net] tcp: remove one indentation level in tcp_rcv_state_process 
(Florian Westphal) [1151756]
- [net] tcp: md5: remove spinlock usage in fast path (Florian Westphal) 
[1151756]
- [net] tcp: remove bad timeout logic in fast recovery (Florian 
Westphal) [1151756]
- [net] tcp: speedup tcp_fixup_rcvbuf() (Florian Westphal) [1151756]

[3.10.0-239.el7]
- [fs] proc/task_mmu: bump kernelpagesize_kB to EOL in 
/proc/pid/numa_maps (Petr Holasek) [1071987]
- [Documentation] filesystems/proc.txt: add /proc/pid/numa_maps 
interface explanation snippet (Petr Holasek) [1071987]
- [fs] proc/task_mmu: show page size in /proc/<pid>/numa_maps (Petr 
Holasek) [1071987]
- [mm] vmscan: use proportional scanning during direct reclaim and full 
scan at DEF_PRIORITY (Larry Woodman) [1178988]
- [fs] superblock: avoid locking counting inodes and dentries before 
reclaiming them (Larry Woodman) [1178988]
- [fs] superblock: unregister sb shrinker before ->kill_sb() (Larry 
Woodman) [1178988]
- [mm] vmstat: Reduce time interval to stat update on idle cpu (Larry 
Woodman) [1157802]
- [mm] vmstat: do not use deferrable delayed work for vmstat_update 
(Larry Woodman) [1157802]
- [mm] vmstat: on-demand vmstat workers V8 (Larry Woodman) [1157802]
- [mm] vmstat: use this_cpu() to avoid irqon/off sequence in 
refresh_cpu_vm_stats (Larry Woodman) [1157802]
- [mm] vmstat: create fold_diff (Larry Woodman) [1157802]
- [mm] vmstat: create separate function to fold per cpu diffs into local 
counters (Larry Woodman) [1157802]
- [mm] msync: fix incorrect fstart calculation (Larry Woodman) [1172896]
- [mm] msync: sync only the requested range in msync() (Larry Woodman) 
[1172896]
- [drm] Missed clflushopt in drm_clflush_virt_range (Steve Best) [1170846]
- [x86] cpufeature: If we disable CLFLUSH, we should disable CLFLUSHOPT 
(Steve Best) [1170846]
- [x86] Use clflushopt in drm_clflush_virt_range (Steve Best) [1170846]
- [x86] Use clflushopt in drm_clflush_page (Steve Best) [1170846]
- [x86] Use clflushopt in clflush_cache_range (Steve Best) [1170846]
- [x86] Add support for the clflushopt instruction (Steve Best) [1170846]
- [x86] mm: register 1G page size if we can allocate them at runtime 
(Petr Holasek) [1197899]
- [x86] kvm: insufficient sysenter emulation when invoked from 16-bit 
code (Jacob Tanenbaum) [1186452] {CVE-2015-0239}
- [kernel] module: Clean up ro/nx after early module load failures 
(Pratyush Anand) [1202866]
- [kernel] panic: add TAINT_SOFTLOCKUP (Aaron Tomlin) [1194353]
- [kernel] watchdog: print traces for all cpus on lockup detection 
(Aaron Tomlin) [1194353]
- [x86] nmi: provide the option to issue an NMI back trace to every cpu 
but current (Aaron Tomlin) [1194353]
- [kernel] Use 'E' instead of 'X' for unsigned module taint flag (Jiri 
Olsa) [1179759]
- [kernel] fix module signature vs tracepoints add new 
TAINT_UNSIGNED_MODULE (Jiri Olsa) [1179759]
- [kernel] kvm: rcu: nohz: use RCU extended quiescent state when running 
KVM guest (Rik van Riel) [1194681]
- [kernel] context_tracking: Export context_tracking_user_enter/exit 
(Rik van Riel) [1194681]
- [kernel] context_tracking: Run vtime_user_enter/exit only when state 
== CONTEXT_USER (Rik van Riel) [1194681]
- [kernel] context_tracking: Add stub context_tracking_is_enabled (Rik 
van Riel) [1194681]
- [kernel] context_tracking: Generalize context tracking APIs to support 
user and guest (Rik van Riel) [1194681]
- [kernel] context_tracking: Rename context symbols to prepare for 
transition state (Rik van Riel) [1194681]
- [kernel] context_tracking: Restore previous state in schedule_user 
(Rik van Riel) [1194681]
- [powerpc] Remove unused cpp symbols in kvm headers (Rik van Riel) 
[1194681]
- [kernel] context_tracking: Rename context_tracking_active() to 
context_tracking_cpu_is_enabled() (Rik van Riel) [1194681]
- [kernel] context_tracking: Wrap static key check into more intuitive 
function name (Rik van Riel) [1194681]
- [kernel] arm: Fix build error with context tracking calls (Rik van 
Riel) [1194681]
- [kernel] irq_work: Remove BUG_ON in irq_work_run() (Jan Stancek) [1210986]
- [kernel] rcu: Remove "Experimental" flags (Prarit Bhargava) [1182093]

[3.10.0-238.el7]
- [md] dm-snapshot: suspend merging snapshot when doing exception 
handover (Mike Snitzer) [1205955]
- [md] dm-snapshot: suspend origin when doing exception handover (Mike 
Snitzer) [1205955]
- [md] dm-snapshot: allocate a per-target structure for snapshot-origin 
target (Mike Snitzer) [1205955]
- [md] dm-crypt: sort writes (Mike Snitzer) [1205955 752438]
- [md] dm-crypt: add 'submit_from_crypt_cpus' option (Mike Snitzer) 
[1205955 752438]
- [md] dm-crypt: offload writes to thread (Mike Snitzer) [1205955 752438]
- [md] dm-crypt: remove unused io_pool and _crypt_io_pool (Mike Snitzer) 
[1205955 752438]
- [md] dm-crypt: avoid deadlock in mempools (Mike Snitzer) [1205955 752438]
- [md] dm-crypt: don't allocate pages for a partial request (Mike 
Snitzer) [1205955 752438]
- [md] dm-crypt: use unbound workqueue for request processing (Mike 
Snitzer) [1205955 752438]
- [md] dm: fix add_disk() NULL pointer due to race with free_dev() (Mike 
Snitzer) [1205955]
- [md] dm-io: deal with wandering queue limits when handling REQ_DISCARD 
and REQ_WRITE_SAME (Mike Snitzer) [1205955]
- [md] dm: hold suspend_lock while suspending device during device 
deletion (Mike Snitzer) [1205955]
- [md] dm-thin: fix to consistently zero-fill reads to unprovisioned 
blocks (Mike Snitzer) [1205955]
- [md] dm-snapshot: fix a possible invalid memory access on unload (Mike 
Snitzer) [1205955]
- [md] dm: fix a race condition in dm_get_md (Mike Snitzer) [1205955]
- [md] dm-io: reject unsupported DISCARD requests with EOPNOTSUPP (Mike 
Snitzer) [1205955]
- [md] dm-mirror: do not degrade the mirror on discard error (Mike 
Snitzer) [1205955]
- [md] dm-space-map-disk: fix sm_disk_count_is_more_than_one() (Mike 
Snitzer) [1205955]
- [md] dm: inherit QUEUE_FLAG_SG_GAPS flags from underlying queues (Mike 
Snitzer) [1205955]
- [md] dm-snapshot: remove unnecessary NULL checks before vfree() calls 
(Mike Snitzer) [1205955]
- [md] dm-mpath: simplify failure path of dm_multipath_init() (Mike 
Snitzer) [1205955]
- [md] dm-thin-metadata: remove unused dm_pool_get_data_block_size() 
(Mike Snitzer) [1205955]
- [md] dm-ioctl: fix stale comment above dm_get_inactive_table() (Mike 
Snitzer) [1205955]
- [md] dm-crypt: update url in CONFIG_DM_CRYPT help text (Mike Snitzer) 
[1205955]
- [md] dm-bufio: fix time comparison to use time_after_eq() (Mike 
Snitzer) [1205955]
- [md] dm: use time_in_range() and time_after() (Mike Snitzer) [1205955]
- [md] dm-raid: fix a couple integer overflows (Mike Snitzer) [1205955]
- [md] dm-table: train hybrid target type detection to select blk-mq if 
appropriate (Mike Snitzer) [1205955]
- [md] dm: allocate requests in target when stacking on blk-mq devices 
(Mike Snitzer) [1205955]
- [md] dm: prepare for allocating blk-mq clone requests in target (Mike 
Snitzer) [1205955]
- [md] dm: submit stacked requests in irq enabled context (Mike Snitzer) 
[1205955]
- [md] dm: split request structure out from dm_rq_target_io structure 
(Mike Snitzer) [1205955]
- [md] dm: remove exports for request-based interfaces without external 
callers (Mike Snitzer) [1205955]
- [md] block: mark blk-mq devices as stackable (Mike Snitzer) [1205955]
- [md] block: keep established cmd_flags when cloning into a blk-mq 
request (Mike Snitzer) [1205955]
- [md] block: add blk-mq support to blk_insert_cloned_request() (Mike 
Snitzer) [1205955]
- [md] dm: fix multipath regression due to initializing wrong request 
(Mike Snitzer) [1205955]
- [md] block: require blk_rq_prep_clone() be given an initialized clone 
request (Mike Snitzer) [1205955]
- [md] dm: fix handling of multiple internal suspends (Mike Snitzer) 
[1205955]
- [md] dm: fix missed error code if .end_io isn't implemented by 
target_type (Mike Snitzer) [1205955]
- [md] dm-crypt: use memzero_explicit for on-stack buffer (Mike Snitzer) 
[1205955]
- [md] lib: memzero_explicit: add comment for its usage (Mike Snitzer) 
[1205955]
- [md] random: add and use memzero_explicit() for clearing data (Mike 
Snitzer) [1205955]
- [md] crypto: define OPTIMIZER_HIDE_VAR for future use in 
memzero_explicit (Mike Snitzer) [1205955]
- [md] dm-space-map-metadata: fix sm_bootstrap_get_count() (Mike 
Snitzer) [1205955]
- [md] dm-space-map-metadata: fix sm_bootstrap_get_nr_blocks() (Mike 
Snitzer) [1205955]
- [md] dm-stripe: fix potential for leak in stripe_ctr error path (Mike 
Snitzer) [1205955]
- [md] dm-log-userspace: fix memory leak in dm_ulog_tfr_init failure 
path (Mike Snitzer) [1205955]
- [md] dm-raid: fix inaccessible superblocks causing oops in 
configure_discard_support (Mike Snitzer) [1205955]
- [md] dm-raid: add discard support for RAID levels 4, 5 and 6 (Mike 
Snitzer) [1205955]
- [md] dm-raid: add discard support for RAID levels 1 and 10 (Mike 
Snitzer) [1205955]
- [md] dm-switch: efficiently support repetitive patterns (Mike Snitzer) 
[1205955]
- [md] dm-switch: factor out switch_region_table_read (Mike Snitzer) 
[1205955]
- [md] dm-table: fix RHEL7 inconsistency with location of 
dm_table_run_md_queue_async (Mike Snitzer) [1205955]
- [md] dm-mpath: fix stalls when handling invalid ioctls (Mike Snitzer) 
[1205955]
- [tty] fix kABI broken by introduction of ldisc_sem (Aristeu Rozanski) 
[1183479]
- [tty] Fix hang at ldsem_down_read() (Aristeu Rozanski) [1183479]
- [tty] Replace ldisc locking with ldisc_sem (Aristeu Rozanski) [1183479]
- [tty] Add lock/unlock ldisc pair functions (Aristeu Rozanski) [1183479]
- [tty] Fix tty_ldisc_lock name collision (Aristeu Rozanski) [1183479]
- [tty] n_tty: Buffer work should not reschedule itself (Aristeu 
Rozanski) [1183479]
- [tty] n_tty: Fix unsafe update of available buffer space (Aristeu 
Rozanski) [1183479]
- [tty] n_tty: Untangle read completion variables (Aristeu Rozanski) 
[1183479]
- [tty] n_tty: Encapsulate minimum_to_wake within N_TTY (Aristeu 
Rozanski) [1183479]
- [tty] Add timed, writer-prioritized rw semaphore (Aristeu Rozanski) 
[1183479]
- [tty] Remove TTY_HW_COOK_IN/OUT (Aristeu Rozanski) [1183479]
- [char] random: account for entropy loss due to overwrites (Herbert Xu) 
[1110044]
- [char] random: allow fractional bits to be tracked (Herbert Xu) [1110044]
- [char] random: statically compute poolbitshift, poolbytes, poolbits 
(Herbert Xu) [1110044]
- [kernel] jiffies: Fix timeval conversion to jiffies (George Beshers) 
[1182693]
- [kernel] timekeeping: Update timekeeper before updating vsyscall and 
pvclock (George Beshers) [1182693]
- [kernel] timekeeping: Provide internal ktime_t based data (George 
Beshers) [1182693]
- [kernel] irq_work: Force raised irq work to run on irq work interrupt 
(George Beshers) [1182693]
- [kernel] irq_work: Introduce arch_irq_work_has_interrupt() (George 
Beshers) [1182693]
- [kernel] nohz: Restore NMI safe local irq work for local nohz kick 
(George Beshers) [1182693]
- [kernel] nohz: Avoid tick's double reprogramming in highres mode 
(George Beshers) [1182693]
- [kernel] nohz: Fix spurious periodic tick behaviour in low-res 
dynticks mode (George Beshers) [1182693]
- [kernel] nohz: Support nohz full remote kick (George Beshers) [1182693]
- [kernel] irq_work: Implement remote queueing (George Beshers) [1182693]
- [kernel] irq_work: Split raised and lazy lists (George Beshers) [1182693]
- [kernel] tick-sched: Check tick_nohz_enabled in 
tick_nohz_switch_to_nohz() (George Beshers) [1182693]
- [kernel] tick-sched: Don't call update_wall_time() when delta is 
lesser than tick_period (George Beshers) [1182693]
- [kernel] nohz: Get timekeeping max deferment outside jiffies_lock 
(George Beshers) [1182693]
- [kernel] sched/clock, x86: Avoid a runtime condition in 
native_sched_clock() (George Beshers) [1182693]
- [kernel] nohz_full: fix code style issue of tick_nohz_full_stop_tick 
(George Beshers) [1182693]
- [kernel] sched/clock, x86: Use a static_key for sched_clock_stable 
(George Beshers) [1182693]
- [kernel] sched/clock: Remove local_irq_disable() from the clocks 
(George Beshers) [1182693]
- [x86] perf: Clean up cap_user_time setting (George Beshers) [1182693]
- [kernel] timekeeping: Call update_wall_time outside the jiffies lock 
(George Beshers) [1182693]
- [kernel] timekeeping: Avoid possible deadlock from 
clock_was_set_delayed (George Beshers) [1182693]
- [kernel] timekeeping: Fix lost updates to tai adjustment (George 
Beshers) [1182693]
- [kernel] timekeeping: Fix potential lost pv notification of time 
change (George Beshers) [1182693]
- [kernel] timekeeping: Indicate that clock was set in the pvclock gtod 
notifier (George Beshers) [1182693]
- [kernel] timekeeping: Pass flags instead of multiple bools to 
timekeeping_update() (George Beshers) [1182693]
- [kernel] nohz: Convert a few places to use local per cpu accesses 
(George Beshers) [1182693]
- [kernel] nohz: Check for nohz active instead of nohz enabled (George 
Beshers) [1182693]
- [crypto] sha-mb: sha1_mb_alg_state can be static (Herbert Xu) [1173756]
- [crypto] mcryptd: mcryptd_flist can be static (Herbert Xu) [1173756]
- [crypto] sha-mb: SHA1 multibuffer job manager and glue code (Herbert 
Xu) [1173756]
- [crypto] sha-mb: SHA1 multibuffer crypto computation (x8 AVX2) 
(Herbert Xu) [1173756]
- [crypto] sha-mb: SHA1 multibuffer submit and flush routines for AVX2 
(Herbert Xu) [1173756]
- [crypto] sha-mb: SHA1 multibuffer algorithm data structures (Herbert 
Xu) [1173756]
- [crypto] sha-mb: multibuffer crypto infrastructure (Herbert Xu) [1173756]
- [kernel] sched: Add function single_task_running to let a task check 
if it is the only task running on a cpu (Herbert Xu) [1173756]
- [crypto] ahash: initialize entry len for null input in crypto hash sg 
list walk (Herbert Xu) [1173756]
- [crypto] ahash: Add real ahash walk interface (Herbert Xu) [1173756]
- [crypto] x86: sha256_ssse3 - also test for BMI2 (Herbert Xu) [1201563]
- [crypto] x86: sha1 - reduce size of the AVX2 asm implementation 
(Herbert Xu) [1177968]
- [crypto] x86: sha1 - fix stack alignment of AVX2 variant (Herbert Xu) 
[1177968]
- [crypto] x86: sha1 - re-enable the AVX variant (Herbert Xu) [1177968]
- [crypto] sha: SHA1 transform x86_64 AVX2 (Herbert Xu) [1177968]
- [crypto] testmgr: fix RNG return code enforcement (Herbert Xu) [1198978]

[3.10.0-237.el7]
- [fs] btrfs: simplify insert_orphan_item (Eric Sandeen) [1205873]
- [fs] btrfs: __add_inode_ref out of bounds memory read when looking for 
extended ref (Eric Sandeen) [1205873]
- [fs] btrfs: fix data loss in the fast fsync path (Eric Sandeen) [1205873]
- [fs] btrfs: fix lost return value due to variable shadowing (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix fsync race leading to ordered extent memory leaks 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix fsync data loss after adding hard link to inode (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix leak of path in btrfs_find_item (Eric Sandeen) [1205873]
- [fs] btrfs: set proper message level for skinny metadata (Eric 
Sandeen) [1205873]
- [fs] btrfs: add missing blk_finish_plug in btrfs_sync_log() (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix raid56 scrub failed in xfstests btrfs/072 (Eric 
Sandeen) [1205873]
- [fs] btrfs: Don't call btrfs_start_transaction() on frozen fs to avoid 
deadlock (Eric Sandeen) [1205873]
- [fs] btrfs: Fix the bug that fs_info->pending_changes is never cleared 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix state->private cast on 32 bit machines (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix race deleting block group from space_info->ro_bgs list 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix incorrect freeing in scrub_stripe (Eric Sandeen) [1205873]
- [fs] btrfs: sync ioctl, handle errors after transaction start (Eric 
Sandeen) [1205873]
- [fs] btrfs: don't delay inode ref updates during log replay (Eric 
Sandeen) [1205873]
- [fs] btrfs: correctly get tree level in tree_backref_for_extent (Eric 
Sandeen) [1205873]
- [fs] btrfs: call inode_dec_link_count() on mkdir error path (Eric 
Sandeen) [1205873]
- [fs] btrfs: abort transaction if we don't find the block group (Eric 
Sandeen) [1205873]
- [fs] btrfs, scrub: uninitialized variable in scrub_extent_for_parity() 
(Eric Sandeen) [1205873]
- [fs] btrfs: filp_open() returns ERR_PTR() on failure, not NULL (Eric 
Sandeen) [1205873]
- [fs] btrfs: remove non-sense btrfs_error_discard_extent() function 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix fs corruption on transaction abort if device supports 
discard (Eric Sandeen) [1205873]
- [fs] btrfs: always clear a block group node when removing it from the 
tree (Eric Sandeen) [1205873]
- [fs] btrfs: ensure deletion from pinned_chunks list is protected (Eric 
Sandeen) [1205873]
- [fs] btrfs: make get_caching_control unconditionally return the ctl 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix unprotected deletion from pending_chunks list (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix fs mapping extent map leak (Eric Sandeen) [1205873]
- [fs] btrfs: fix memory leak after block remove + trimming (Eric 
Sandeen) [1205873]
- [fs] btrfs: make btrfs_abort_transaction consider existence of new 
block groups (Eric Sandeen) [1205873]
- [fs] btrfs: fix race between writing free space cache and trimming 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix race between fs trimming and block group 
remove/allocation (Eric Sandeen) [1205873]
- [fs] btrfs, replace: enable dev-replace for raid56 (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix freeing used extents after removing empty block group 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix crash caused by block group removal (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix invalid block group rbtree access after bg is removed 
(Eric Sandeen) [1205873]
- [fs] btrfs, raid56: fix use-after-free problem in the final device 
replace procedure on raid56 (Eric Sandeen) [1205873]
- [fs] btrfs, replace: write raid56 parity into the replace target 
device (Eric Sandeen) [1205873]
- [fs] btrfs, replace: write dirty pages into the replace target device 
(Eric Sandeen) [1205873]
- [fs] btrfs, raid56: support parity scrub on raid56 (Eric Sandeen) 
[1205873]
- [fs] btrfs, raid56: use a variant to record the operation type (Eric 
Sandeen) [1205873]
- [fs] btrfs, scrub: repair the common data on RAID5/6 if it is 
corrupted (Eric Sandeen) [1205873]
- [fs] btrfs, raid56: don't change bbio and raid_map (Eric Sandeen) 
[1205873]
- [fs] btrfs: remove unnecessary code of stripe_index assignment in 
__btrfs_map_block (Eric Sandeen) [1205873]
- [fs] btrfs: remove noused bbio_ret in __btrfs_map_block in condition 
(Eric Sandeen) [1205873]
- [fs] btrfs: zero out left over bytes after processing compression 
streams (Eric Sandeen) [1205873]
- [fs] btrfs: fix snapshot inconsistency after a file write followed by 
truncate (Eric Sandeen) [1205873]
- [fs] Add wait_on_atomic_t() and wake_up_atomic_t() (Eric Sandeen) 
[1205873]
- [fs] btrfs: ensure send always works on roots without orphans (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix freeing used extent after removing empty block group 
(Eric Sandeen) [1205873]
- [fs] btrfs: include vmalloc.h in check-integrity.c (Eric Sandeen) 
[1205873]
- [fs] btrfs: Fix a lockdep warning when running xfstest (Eric Sandeen) 
[1205873]
- [fs] btrfs: ensure ordered extent errors aren't missed on fsync (Eric 
Sandeen) [1205873]
- [fs] btrfs: collect only the necessary ordered extents on ranged fsync 
(Eric Sandeen) [1205873]
- [fs] btrfs: don't ignore log btree writeback errors (Eric Sandeen) 
[1205873]
- [fs] btrfs: do not move em to modified list when unpinning (Eric 
Sandeen) [1205873]
- [fs] btrfs: make sure logged extents complete in the current 
transaction V3 (Eric Sandeen) [1205873]
- [fs] btrfs: make sure we wait on logged extents when fsycning two 
subvols (Eric Sandeen) [1205873]
- [fs] btrfs: fix wrong accounting of raid1 data profile in statfs (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix dead lock while running replace and defrag 
concurrently (Eric Sandeen) [1205873]
- [fs] btrfs: make xattr replace operations atomic (Eric Sandeen) [1205873]
- [fs] btrfs: avoid premature -ENOMEM in clear_extent_bit() (Eric 
Sandeen) [1205873]
- [fs] btrfs: don't take the chunk_mutex/dev_list mutex in statfs V2 
(Eric Sandeen) [1205873]
- [fs] btrfs: move read only block groups onto their own list V2 (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix typos in btrfs_check_super_valid (Eric Sandeen) [1205873]
- [fs] btrfs: check-int: don't complain about balanced blocks (Eric 
Sandeen) [1205873]
- [fs] btrfs: check_int: use the known block location (Eric Sandeen) 
[1205873]
- [fs] btrfs: avoid returning -ENOMEM in convert_extent_bit() too early 
(Eric Sandeen) [1205873]
- [fs] btrfs: make find_first_extent_bit be able to cache any state 
(Eric Sandeen) [1205873]
- [fs] btrfs: deal with convert_extent_bit errors to avoid fs corruption 
(Eric Sandeen) [1205873]
- [fs] btrfs: return failure if btrfs_dev_replace_finishing() failed 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix allocationg memory failure for btrfsic_state structure 
(Eric Sandeen) [1205873]
- [fs] btrfs: report error after failure inlining extent in compressed 
write path (Eric Sandeen) [1205873]
- [fs] btrfs: add helper btrfs_fdatawrite_range (Eric Sandeen) [1205873]
- [fs] btrfs: correctly flush compressed data before/after direct IO 
(Eric Sandeen) [1205873]
- [fs] btrfs: make inode.c:compress_file_range() return void (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix incorrect compression ratio detection (Eric Sandeen) 
[1205873]
- [fs] btrfs: don't ignore compressed bio write errors (Eric Sandeen) 
[1205873]
- [fs] btrfs: make inode.c:submit_compressed_extents() return void (Eric 
Sandeen) [1205873]
- [fs] btrfs: process all async extents on compressed write failure 
(Eric Sandeen) [1205873]
- [fs] btrfs: don't leak pages and memory on compressed write error 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix hang on compressed write error (Eric Sandeen) [1205873]
- [fs] btrfs: set page and mapping error on compressed write failure 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix lockups from btrfs_clear_path_blocking (Eric Sandeen) 
[1205873]
- [fs] btrfs: get rid of f_dentry use (Eric Sandeen) [1205873]
- [fs] btrfs: move commit out of sysfs when changing label (Eric 
Sandeen) [1205873]
- [fs] btrfs: move commit out of sysfs when changing features (Eric 
Sandeen) [1205873]
- [fs] btrfs: introduce pending action: commit (Eric Sandeen) [1205873]
- [fs] btrfs: switch inode_cache option handling to pending changes 
(Eric Sandeen) [1205873]
- [fs] btrfs: do commit in sync_fs if there are pending changes (Eric 
Sandeen) [1205873]
- [fs] btrfs: add support for processing pending changes (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix kfree on list_head in btrfs_lookup_csums_range error 
cleanup (Eric Sandeen) [1205873]
- [fs] btrfs: fix race that makes btrfs_lookup_extent_info miss skinny 
extent items (Eric Sandeen) [1205873]
- [fs] btrfs: properly clean up btrfs_end_io_wq_cache (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix invalid leaf slot access in btrfs_lookup_extent() 
(Eric Sandeen) [1205873]
- [fs] btrfs: use macro accessors in superblock validation checks (Eric 
Sandeen) [1205873]
- [fs] revert "btrfs: race free update of commit root for ro snapshots" 
(Eric Sandeen) [1205873]
- [fs] btrfs: Fix compile error when CONFIG_SECURITY is not set (Eric 
Sandeen) [1205873]
- [fs] btrfs: Make btrfs handle security mount options internally to 
avoid losing security label (Eric Sandeen) [1205873]
- [fs] btrfs: send, don't delay dir move if there's a new parent inode 
(Eric Sandeen) [1205873]
- [fs] btrfs: add more superblock checks (Eric Sandeen) [1205873]
- [fs] btrfs: fix race in WAIT_SYNC ioctl (Eric Sandeen) [1205873]
- [fs] btrfs: be aware of btree inode write errors to avoid fs 
corruption (Eric Sandeen) [1205873]
- [fs] btrfs: remove redundant btrfs_verify_qgroup_counts declaration 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix shadow warning on cmp (Eric Sandeen) [1205873]
- [fs] btrfs: fix compilation errors under DEBUG (Eric Sandeen) [1205873]
- [fs] btrfs: fix crash of btrfs_release_extent_buffer_page (Eric 
Sandeen) [1205873]
- [fs] btrfs: add missing end_page_writeback on submit_extent_page 
failure (Eric Sandeen) [1205873]
- [fs] btrfs: Fix the wrong condition judgment about subset extent map 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix build_backref_tree issue with multiple shared blocks 
(Eric Sandeen) [1205873]
- [fs] btrfs: cleanup error handling in build_backref_tree (Eric 
Sandeen) [1205873]
- [fs] btrfs: move checks for DUMMY_ROOT into a helper (Eric Sandeen) 
[1205873]
- [fs] btrfs: new define for the inline extent data start (Eric Sandeen) 
[1205873]
- [fs] btrfs: kill extent_buffer_page helper (Eric Sandeen) [1205873]
- [fs] btrfs: drop constant param from btrfs_release_extent_buffer_page 
(Eric Sandeen) [1205873]
- [fs] btrfs: hide typecast to definition of BTRFS_SEND_TRANS_STUB (Eric 
Sandeen) [1205873]
- [fs] btrfs: let merge_reloc_roots return void (Eric Sandeen) [1205873]
- [fs] btrfs: remove unused members from struct scrub_warning (Eric 
Sandeen) [1205873]
- [fs] btrfs: use slab for end_io_wq structures (Eric Sandeen) [1205873]
- [fs] btrfs: fix error labels in init_btrfs_fs (Eric Sandeen) [1205873]
- [fs] btrfs: use enum for wq endio metadata type (Eric Sandeen) [1205873]
- [fs] btrfs: remove unused extent state bits (Eric Sandeen) [1205873]
- [fs] btrfs: set default max_inline to 8KiB instead of 8MiB (Eric 
Sandeen) [1205873]
- [fs] btrfs: remove blocksize from btrfs_alloc_free_block and rename 
(Eric Sandeen) [1205873]
- [fs] btrfs: remove unused parameter blocksize from 
btrfs_find_tree_block (Eric Sandeen) [1205873]
- [fs] btrfs: remove parameter blocksize from read_tree_block (Eric 
Sandeen) [1205873]
- [fs] btrfs: inline code of reada_tree_block and remove it (Eric 
Sandeen) [1205873]
- [fs] btrfs: return void from readahead_tree_block (Eric Sandeen) [1205873]
- [fs] btrfs: remove unused parameter from readahead_tree_block (Eric 
Sandeen) [1205873]
- [fs] btrfs: remove unlikely from data-dependent branches and slow 
paths (Eric Sandeen) [1205873]
- [fs] btrfs: remove unlikely from NULL checks (Eric Sandeen) [1205873]
- [fs] btrfs: remove unused variable from btrfs_parse_options (Eric 
Sandeen) [1205873]
- [fs] btrfs: defrag, use unsigned type for extent thresh (Eric Sandeen) 
[1205873]
- [fs] btrfs: try not to ENOSPC on log replay (Eric Sandeen) [1205873]
- [fs] btrfs: don't do async reclaim during log replay (Eric Sandeen) 
[1205873]
- [fs] btrfs: remove empty block groups automatically (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix data corruption after fast fsync and writeback error 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix fsync race leading to invalid data after log replay 
(Eric Sandeen) [1205873]
- [fs] revert "btrfs: device_list_add() should not update list when 
mounted" (Eric Sandeen) [1205873]
- [fs] btrfs: Fix and enhance merge_extent_mapping() to insert best 
fitted extent map (Eric Sandeen) [1205873]
- [fs] btrfs: fix up bounds checking in lseek (Eric Sandeen) [1205873]
- [fs] btrfs: cleanup the read failure record after write or when the 
inode is freeing (Eric Sandeen) [1205873]
- [fs] btrfs: implement repair function when direct read fails (Eric 
Sandeen) [1205873]
- [fs] btrfs: Set real mirror number for read operation on RAID0/5/6 
(Eric Sandeen) [1205873]
- [fs] btrfs: modify clean_io_failure and make it suit direct io (Eric 
Sandeen) [1205873]
- [fs] btrfs: modify repair_io_failure and make it suit direct io (Eric 
Sandeen) [1205873]
- [fs] btrfs: split bio_readpage_error into several functions (Eric 
Sandeen) [1205873]
- [fs] btrfs: Cleanup unused variant and argument of IO failure handlers 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix missing error handler if submiting re-read bio fails 
(Eric Sandeen) [1205873]
- [fs] btrfs: do file data check by sub-bio's self (Eric Sandeen) [1205873]
- [fs] btrfs: cleanup similar code of the buffered data data check and 
dio read data check (Eric Sandeen) [1205873]
- [fs] btrfs: Convert various code to bio_for_each_segment() (Eric 
Sandeen) [1205873]
- [fs] btrfs: load checksum data once when submitting a direct read io 
(Eric Sandeen) [1205873]
- [fs] btrfs: modify rw_devices counter under chunk_mutex context (Eric 
Sandeen) [1205873]
- [fs] btrfs: move the missing device to its own fs device list (Eric 
Sandeen) [1205873]
- [fs] btrfs: stop mounting the fs if the non-ENOENT errors happen when 
opening seed fs (Eric Sandeen) [1205873]
- [fs] btrfs: make the logic of source device removing more clear (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix use-after-free problem of the device during device 
replace (Eric Sandeen) [1205873]
- [fs] btrfs: fix unprotected device list access when cloning fs devices 
(Eric Sandeen) [1205873]
- [fs] btrfs: Fix misuse of chunk mutex (Eric Sandeen) [1205873]
- [fs] btrfs: fix unprotected device list access when getting the fs 
information (Eric Sandeen) [1205873]
- [fs] btrfs: fix unprotected system chunk array insertion (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix unprotected device's variants on 32bits machine (Eric 
Sandeen) [1205873]
- [fs] btrfs: update free_chunk_space during allocting a new chunk (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix unprotected device->bytes_used update (Eric Sandeen) 
[1205873]
- [fs] btrfs: Fix wrong free_chunk_space assignment during removing a 
device (Eric Sandeen) [1205873]
- [fs] btrfs: fix wrong device bytes_used in the super block (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix wrong disk size when writing super blocks (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix unprotected assignment of the target device (Eric 
Sandeen) [1205873]
- [fs] btrfs: cleanup double assignment of device->bytes_used when 
device replace finishes (Eric Sandeen) [1205873]
- [fs] btrfs: cleanup unused num_can_discard in fs_devices (Eric 
Sandeen) [1205873]
- [fs] btrfs: remove the wrong comments (Eric Sandeen) [1205873]
- [fs] btrfs: fix directory recovery from fsync log (Eric Sandeen) [1205873]
- [fs] btrfs: fix loop writing of async reclaim (Eric Sandeen) [1205873]
- [fs] btrfs: make fiemap not blow when you have lots of snapshots (Eric 
Sandeen) [1205873]
- [fs] btrfs: add missing compression property remove in 
btrfs_ioctl_setflags (Eric Sandeen) [1205873]
- [fs] btrfs: Fix a deadlock in btrfs_dev_replace_finishing() (Eric 
Sandeen) [1205873]
- [fs] btrfs: cleanup the same name in end_bio_extent_readpage (Eric 
Sandeen) [1205873]
- [fs] btrfs: don't go readonly on existing qgroup items (Eric Sandeen) 
[1205873]
- [fs] btrfs: shrink further sizeof(struct extent_buffer) (Eric Sandeen) 
[1205873]
- [fs] btrfs: send, lower mem requirements for processing xattrs (Eric 
Sandeen) [1205873]
- [fs] btrfs: remove stale define after removing ordered operations 
(Eric Sandeen) [1205873]
- [fs] btrfs: improve free space cache management and space allocation 
(Eric Sandeen) [1205873]
- [fs] btrfs: rename total_bytes to avoid confusion (Eric Sandeen) [1205873]
- [fs] btrfs: fix typo in the log message (Eric Sandeen) [1205873]
- [fs] btrfs: rw_devices shouldn't be incremented for seed fs in 
btrfs_rm_dev_replace_srcdev() (Eric Sandeen) [1205873]
- [fs] btrfs: fix memory leak when there is no more seed device (Eric 
Sandeen) [1205873]
- [fs] btrfs: update sprout seed pointer when seed fs is relinquished 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix rw_devices miss match after seed replace (Eric 
Sandeen) [1205873]
- [fs] btrfs: replace seed device followed by unmount causes kernel 
WARNING (Eric Sandeen) [1205873]
- [fs] btrfs: preparatory to make btrfs_rm_dev_replace_srcdev() seed 
aware (Eric Sandeen) [1205873]
- [fs] btrfs: Drop stray check of fixup_workers creation (Eric Sandeen) 
[1205873]
- [fs] btrfs: make btrfs_search_forward return with nodes unlocked (Eric 
Sandeen) [1205873]
- [fs] btrfs: sysfs label interface should check for read only FS (Eric 
Sandeen) [1205873]
- [fs] btrfs: code optimize: BTRFS_ATTR_RW could set the mode (Eric 
Sandeen) [1205873]
- [fs] btrfs: code optimize: BTRFS_ATTR could handle the mode (Eric 
Sandeen) [1205873]
- [fs] btrfs: use BTRFS_ATTR instead of btrfs_no_store() (Eric Sandeen) 
[1205873]
- [fs] btrfs: avoid unnecessary switch of path locks to blocking mode 
(Eric Sandeen) [1205873]
- [fs] btrfs: unlock nodes earlier when inserting items in a btree (Eric 
Sandeen) [1205873]
- [fs] btrfs: use IS_ALIGNED() for assertion in 
btrfs_lookup_csums_range() for simplicity (Eric Sandeen) [1205873]
- [fs] btrfs: add trace for qgroup accounting (Eric Sandeen) [1205873]
- [fs] btrfs: cleanup unused latest_devid and latest_trans in fs_devices 
(Eric Sandeen) [1205873]
- [fs] btrfs: update the comment of total_bytes and disk_total_bytes of 
btrfs_devie (Eric Sandeen) [1205873]
- [fs] btrfs: Fix the problem that the dirty flag of dev stats is 
cleared (Eric Sandeen) [1205873]
- [fs] btrfs: make the device lock and its protected data in the same 
cacheline (Eric Sandeen) [1205873]
- [fs] btrfs: fix wrong generation check of super block on a seed device 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix wrong fsid check of scrub (Eric Sandeen) [1205873]
- [fs] btrfs: wake up transaction thread from SYNC_FS ioctl (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix wrong max inline data size limit (Eric Sandeen) [1205873]
- [fs] btrfs: fix off-by-one in cow_file_range_inline() (Eric Sandeen) 
[1205873]
- [fs] btrfs: fall into nocompression codes quickly if possible (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix wrong skipping compression for an inode (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix sparse warning (Eric Sandeen) [1205873]
- [fs] btrfs: use BUG_ON (Eric Sandeen) [1205873]
- [fs] btrfs compression: merge inflate and deflate z_streams (Eric 
Sandeen) [1205873]
- [fs] btrfs: set error return value in btrfs_get_blocks_direct (Eric 
Sandeen) [1205873]
- [fs] btrfs: reduce size of struct extent_state (Eric Sandeen) [1205873]
- [fs] btrfs: use PTR_ERR_OR_ZERO (Eric Sandeen) [1205873]
- [fs] btrfs: print btrfs specific info for some fatal error cases (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix writing data into the seed filesystem (Eric Sandeen) 
[1205873]
- [fs] btrfs: make defragment work with nodatacow option (Eric Sandeen) 
[1205873]
- [fs] btrfs: label should not contain return char (Eric Sandeen) [1205873]
- [fs] btrfs: device delete must be sysloged (Eric Sandeen) [1205873]
- [fs] btrfs: device add must be sysloged (Eric Sandeen) [1205873]
- [fs] btrfs: clear compress-force when remounting with compress option 
(Eric Sandeen) [1205873]
- [fs] btrfs: use DIV_ROUND_UP instead of open-coded variants (Eric 
Sandeen) [1205873]
- [fs] btrfs: clean away stripe_align helper (Eric Sandeen) [1205873]
- [fs] btrfs: use nodesize everywhere, kill leafsize (Eric Sandeen) 
[1205873]
- [fs] btrfs: kill the key type accessor helpers (Eric Sandeen) [1205873]
- [fs] btrfs: make close_ctree return void (Eric Sandeen) [1205873]
- [fs] btrfs: cleanup ino cache members of btrfs_root (Eric Sandeen) 
[1205873]
- [fs] btrfs: clenaup: don't call btrfs_release_path before free_path 
(Eric Sandeen) [1205873]
- [fs] btrfs: remove obsolete comment in 
btrfs_clean_one_deleted_snapshot (Eric Sandeen) [1205873]
- [fs] btrfs: set inode's logged_trans/last_log_commit after ranged 
fsync (Eric Sandeen) [1205873]
- [fs] btrfs: use insert_inode_locked4 for inode creation (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix fsync data loss after a ranged fsync (Eric Sandeen) 
[1205873]
- [fs] btrfs: kfree()ing ERR_PTRs (Eric Sandeen) [1205873]
- [fs] btrfs: fix crash while doing a ranged fsync (Eric Sandeen) [1205873]
- [fs] btrfs: fix corruption after write/fsync failure + fsync + log 
recovery (Eric Sandeen) [1205873]
- [fs] btrfs: fix autodefrag with compression (Eric Sandeen) [1205873]
- [fs] fs/btrfs/tree-log.c: Fix closing brace followed by if (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix task hang under heavy compressed write (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix filemap_flush call in btrfs_file_release (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix crash on endio of reading corrupted block (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix leak in qgroup_subtree_accounting() error path (Eric 
Sandeen) [1205873]
- [fs] btrfs: Use right extent length when inserting overlap extent map 
(Eric Sandeen) [1205873]
- [fs] btrfs: clone, don't create invalid hole extent map (Eric Sandeen) 
[1205873]
- [fs] btrfs: don't monopolize a core when evicting inode (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix hole detection during file fsync (Eric Sandeen) [1205873]
- [fs] btrfs: race free update of commit root for ro snapshots (Eric 
Sandeen) [1205873]
- [fs] btrfs: don't consider the missing device when allocating new 
chunks (Eric Sandeen) [1205873]
- [fs] btrfs: Fix wrong device size when we are resizing the device 
(Eric Sandeen) [1205873]
- [fs] btrfs: don't write any data into a readonly device when scrub 
(Eric Sandeen) [1205873]
- [fs] btrfs: Fix the problem that the replace destroys the seed 
filesystem (Eric Sandeen) [1205873]
- [fs] btrfs: Return right extent when fiemap gives unaligned offset and 
len (Eric Sandeen) [1205873]
- [fs] btrfs: fix wrong extent mapping for DirectIO (Eric Sandeen) [1205873]
- [fs] btrfs: fix wrong write range for filemap_fdatawrite_range() (Eric 
Sandeen) [1205873]
- [fs] btrfs: fix wrong missing device counter decrease (Eric Sandeen) 
[1205873]
- [fs] btrfs: fix unzeroed members in fs_devices when creating a fs from 
seed fs (Eric Sandeen) [1205873]
- [fs] btrfs: check generation as replace duplicates devid+uuid (Eric 
Sandeen) [1205873]
- [fs] btrfs: device_list_add() should not update list when mounted 
(Eric Sandeen) [1205873]
- [fs] btrfs: fill_holes: Fix slot number passed to hole_mergeable() 
call (Eric Sandeen) [1205873]
- [fs] btrfs: fix put dio bio twice when we submit dio bio fail (Eric 
Sandeen) [1205873]
- [fs] btrfs: disable strict file flushes for renames and truncates 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix csum tree corruption, duplicate and outdated checksums 
(Eric Sandeen) [1205873]
- [fs] btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch 
(Eric Sandeen) [1205873]
- [fs] btrfs: fix compressed write corruption on enospc (Eric Sandeen) 
[1205873]
- [fs] btrfs: correctly handle return from ulist_add (Eric Sandeen) 
[1205873]
- [fs] btrfs: qgroup: account shared subtrees during snapshot delete 
(Eric Sandeen) [1205873]
- [fs] btrfs: read lock extent buffer while walking backrefs (Eric 
Sandeen) [1205873]
- [fs] btrfs: __btrfs_mod_ref should always use no_quota (Eric Sandeen) 
[1205873]
- [fs] btrfs: adjust statfs calculations according to raid profiles 
(Eric Sandeen) [1205873]
- [fs] sunrpc: fix sleeping under rcu_read_lock in 
gss_stringify_acceptor (Steve Dickson) [1111712]
- [fs] nfs: Fix use of uninitialized variable in nfs_getattr() (Steve 
Dickson) [1111712]
- [fs] nfs: Remove bogus assignment (Steve Dickson) [1111712]
- [fs] nfs: remove spurious WARN_ON_ONCE in write path (Steve Dickson) 
[1111712]
- [fs] pnfs/blocklayout: serialize GETDEVICEINFO calls (Steve Dickson) 
[1111712]
- [fs] nfs: fix pnfs direct write memory leak (Steve Dickson) [1111712]
- [fs] revert "nfs: nfs4_do_open should add negative results to the 
dcache." (Steve Dickson) [1111712]
- [fs] revert "nfs: remove BUG possibility in nfs4_open_and_get_state" 
(Steve Dickson) [1111712]
- [fs] nfsv4: Ensure nfs_atomic_open set the dentry verifier on ENOENT 
(Steve Dickson) [1111712]
- [fs] nfsv4.1/pnfs: replace broken pnfs_put_lseg_async (Steve Dickson) 
[1111712]
- [fs] nfsv4: Remove dead prototype for nfs4_insert_deviceid_node() 
(Steve Dickson) [1111712]
- [fs] svcrdma: advertise the correct max payload (Steve Dickson) [1111712]
- [fs] nfsd: introduce nfsd4_callback_ops (Steve Dickson) [1111712]
- [fs] nfsd: split nfsd4_callback initialization and use (Steve Dickson) 
[1111712]
- [fs] nfsd: introduce a generic nfsd4_cb (Steve Dickson) [1111712]
- [fs] nfsd: remove nfsd4_callback.cb_op (Steve Dickson) [1111712]
- [fs] nfsd: do not clear rpc_resp in nfsd4_cb_done_sequence (Steve 
Dickson) [1111712]
- [fs] nfsd: fix nfsd4_cb_recall_done error handling (Steve Dickson) 
[1111712]
- [fs] nfsd4: clarify how grace period ends (Steve Dickson) [1111712]
- [fs] nfsd4: stop grace_time update at end of grace period (Steve 
Dickson) [1111712]
- [fs] nfsd: skip subsequent UMH "create" operations after the first one 
for v4.0 clients (Steve Dickson) [1111712]
- [fs] nfsd: set and test NFSD4_CLIENT_STABLE bit to reduce nfsdcltrack 
upcalls (Steve Dickson) [1111712]
- [fs] nfsd: serialize nfsdcltrack upcalls for a particular client 
(Steve Dickson) [1111712]
- [fs] nfsd: pass extra info in env vars to upcalls to allow for early 
grace period end (Steve Dickson) [1111712]
- [fs] nfsd: add a v4_end_grace file to /proc/fs/nfsd (Steve Dickson) 
[1111712]
- [fs] lockd: add a /proc/fs/lockd/nlm_end_grace file (Steve Dickson) 
[1111712]
- [fs] nfsd: reject reclaim request when client has already sent 
RECLAIM_COMPLETE (Steve Dickson) [1111712]
- [fs] nfsd: remove redundant boot_time parm from grace_done client 
tracking op (Steve Dickson) [1111712]
- [fs] lockd: move lockd's grace period handling into its own module 
(Steve Dickson) [1111712]
- [fs] nfsd: Put export if prepare_creds() fail (Steve Dickson) [1111712]
- [fs] nfsd: Full checking of authentication name (Steve Dickson) [1111712]
- [fs] nfsd: Fix bad using of return value from qword_get (Steve 
Dickson) [1111712]
- [fs] nfsd: Fix a memory leak if nfsd4_recdir_load fail (Steve Dickson) 
[1111712]
- [fs] nfsd: Reset creds after mnt_want_write_file() fail (Steve 
Dickson) [1111712]
- [fs] nfsd: Put file after ima_file_check fail in nfsd_open() (Steve 
Dickson) [1111712]
- [fs] nfs: do not start the callback thread until we set rqstp->rq_task 
(Steve Dickson) [1111712]
- [fs] lockd: Do not start the lockd thread before we've set 
nlmsvc_rqst->rq_task (Steve Dickson) [1111712]
- [fs] nfsd4: remove labeled NFS warning from config help (Steve 
Dickson) [1111712]
- [fs] sunrpc: fix byte-swapping of displayed XID (Steve Dickson) [1111712]
- [fs] nfsd: Update some as-yet unused 4.2 error codes (Steve Dickson) 
[1111712]
- [fs] nfsd: Remove duplicate initialization of file_lock (Steve 
Dickson) [1111712]
- [fs] sunrpc: Fix compile on non-x86 (Steve Dickson) [1111712]
- [fs] nfsd4: reserve adequate space for LOCK op (Steve Dickson) [1111712]
- [fs] nfsd4: remove obsolete comment (Steve Dickson) [1111712]
- [fs] nfsd3: Check write permission after checking existence (Steve 
Dickson) [1111712]
- [fs] nfsd: call nfs4_put_deleg_lease outside of state_lock (Steve 
Dickson) [1111712]
- [fs] nfsd: protect lease-related nfs4_file fields with fi_lock (Steve 
Dickson) [1111712]
- [fs] nfsd: Reorder nfsd_cache_match to check more powerful 
discriminators first (Steve Dickson) [1111712]
- [fs] nfsd: split DRC global spinlock into per-bucket locks (Steve 
Dickson) [1111712]
- [fs] nfsd: convert num_drc_entries to an atomic_t (Steve Dickson) 
[1111712]
- [fs] nfsd: Remove the cache_hash list (Steve Dickson) [1111712]
- [fs] nfsd: convert the lru list into a per-bucket thing (Steve 
Dickson) [1111712]
- [fs] nfsd: Clean up drc cache in preparation for global spinlock 
elimination (Steve Dickson) [1111712]
- [fs] sunrpc: Optimise away svc_recv_available (Steve Dickson) [1111712]
- [fs] sunrpc: More optimisations of svc_xprt_enqueue() (Steve Dickson) 
[1111712]
- [fs] sunrpc: Fix broken kthread_should_stop test in svc_get_next_xprt 
(Steve Dickson) [1111712]
- [fs] sunrpc: get rid of the request wait queue (Steve Dickson) [1111712]
- [fs] sunrpc: Do not grab pool->sp_lock unnecessarily in 
svc_get_next_xprt (Steve Dickson) [1111712]
- [fs] nfs: Ensure that nfs_callback_start_svc sets the server rq_task 
(Steve Dickson) [1111712]
- [fs] lockd: Ensure that lockd_start_svc sets the server rq_task (Steve 
Dickson) [1111712]
- [fs] sunrpc: Do not override wspace tests in svc_handle_xprt (Steve 
Dickson) [1111712]
- [fs] nfsv4.1: Fix an NFSv4.1 state renewal regression (Steve Dickson) 
[1111712]
- [fs] nfsv4: fix open/lock state recovery error handling (Steve 
Dickson) [1111712]
- [fs] nfsv4: Fix lock recovery when CREATE_SESSION/SETCLIENTID_CONFIRM 
fails (Steve Dickson) [1111712]
- [fs] nfs: Fabricate fscache server index key correctly (Steve Dickson) 
[1111712]
- [fs] sunrpc: Add missing support for 
RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT (Steve Dickson) [1111712]
- [fs] nfsv3: Fix missing includes of nfs3_fs.h (Steve Dickson) [1111712]
- [fs] nfs: don't use STABLE writes during writeback (Steve Dickson) 
[1111712]
- [fs] nfsv4: use exponential retry on NFS4ERR_DELAY for async requests 
(Steve Dickson) [1111712]
- [fs] rpc: Add -EPERM processing for xs_udp_send_request() (Steve 
Dickson) [1111712]
- [fs] rpc: return sent and err from xs_sendpages() (Steve Dickson) 
[1111712]
- [fs] Fixing lease renewal (Steve Dickson) [1111712]
- [fs] nfs: fix duplicate proc entries (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: Fix a 64-bit division/remainder issue in 
bl_map_stripe (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: include vmalloc.h for __vmalloc (Steve Dickson) 
[1111712]
- [fs] nfs41: change PNFS_LAYOUTRET_ON_SETATTR to only return on 
truncation to smaller size (Steve Dickson) [1111712]
- [fs] nfs: Move NFS v3 acl functions to nfs3_fs.h (Steve Dickson) [1111712]
- [fs] nfs: Remove v3 not compiled check from validate_mount_data() 
(Steve Dickson) [1111712]
- [fs] nfs: Move v3 declarations out of internal.h (Steve Dickson) [1111712]
- [fs] nfs: Unconditionally enable commit code (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: Remove a couple of unused variables (Steve 
Dickson) [1111712]
- [fs] pnfs: enable CB_NOTIFY_DEVICEID support (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: in-kernel GETDEVICEINFO XDR parsing (Steve 
Dickson) [1111712]
- [fs] pnfs/blocklayout: move all rpc_pipefs related code into a single 
file (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: refactor extent processing (Steve Dickson) 
[1111712]
- [fs] pnfs/blocklayout: move extent processing to blocklayout.c (Steve 
Dickson) [1111712]
- [fs] pnfs/blocklayout: allocate separate pages for the layoutcommit 
payload (Steve Dickson) [1111712]
- [fs] pnfs: remove GETDEVICELIST implementation (Steve Dickson) [1111712]
- [fs] pnfs/objlayout: fix endianess annotation in 
objio_alloc_deviceid_node (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: remove some debugging (Steve Dickson) [1111712]
- [fs] nfs: add __acquires and __releases annotations to seqfile 
start/stop routines (Steve Dickson) [1111712]
- [fs] nfs: fix RCU cl_xprt handling in nfs_swap_activate/deactivate 
(Steve Dickson) [1111712]
- [fs] nfs: setattr can only change regular file sizes (Steve Dickson) 
[1111712]
- [fs] pnfs/blocklayout: use the device id cache (Steve Dickson) [1111712]
- [fs] pnfs: add a nfs4_get_deviceid helper (Steve Dickson) [1111712]
- [fs] pnfs: add a common GETDEVICELIST implementation (Steve Dickson) 
[1111712]
- [fs] pnfs: factor GETDEVICEINFO implementations (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: return layouts on setattr (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: implement the return_range method (Steve 
Dickson) [1111712]
- [fs] pnfs/blocklayout: rewrite extent tracking (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: don't set pages uptodate (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: remove read-modify-write handling in 
bl_write_pagelist (Steve Dickson) [1111712]
- [fs] pnfs: add return_range method (Steve Dickson) [1111712]
- [fs] pnfs: add flag to force read-modify-write in ->write_begin (Steve 
Dickson) [1111712]
- [fs] pnfs: force a layout commit when encountering busy segments 
during recall (Steve Dickson) [1111712]
- [fs] nfs: Fix a compile warning when !(CONFIG_NFS_V3 || CONFIG_NFS_V4) 
(Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: correctly decrement extent length (Steve 
Dickson) [1111712]
- [fs] pnfs/blocklayout: plug block queues (Steve Dickson) [1111712]
- [fs] pnfs/blocklayout: improve GETDEVICEINFO error reporting (Steve 
Dickson) [1111712]
- [fs] pnfs/blocklayout: reject pnfs blocksize larger than page size 
(Steve Dickson) [1111712]
- [fs] pnfs: allow splicing pre-encoded pages into the layoutcommit args 
(Steve Dickson) [1111712]
- [fs] pnfs: avoid using stale stateids after layoutreturn (Steve 
Dickson) [1111712]
- [fs] pnfs: retry after a bad stateid error from layoutget (Steve 
Dickson) [1111712]
- [fs] pnfs: don't check sequence on new stateids in layoutget (Steve 
Dickson) [1111712]
- [fs] pnfs: do not pass uninitialized lsegs to ->free_lseg (Steve 
Dickson) [1111712]
- [fs] nfs: cap request size to fit a kmalloced page array (Steve 
Dickson) [1111712]
- [fs] nfs/filelayout: set layoutcommit depending on write verifier 
(Steve Dickson) [1111712]
- [fs] nfs41: add a helper function to set layoutcommit after commit 
(Steve Dickson) [1111712]
- [fs] nfs: Clear up state owner lock usage (Steve Dickson) [1111712]
- [fs] rpc: xs_bind - do not bind when requesting a random ephemeral 
port (Steve Dickson) [1111712]

[3.10.0-236.el7]
- [documentation] cpuset: isolcpus: document relationship between 
cpusets & isolcpus (Rik van Riel) [1194687]
- [kernel] cpusets: isolcpus: exclude isolcpus from load balancing in 
cpusets (Rik van Riel) [1194687]
- [kernel] sched: isolcpu: make cpu_isolated_map visible outside 
scheduler (Rik van Riel) [1194687]
- [powerpc] fix memory corruption by pnv_alloc_idle_core_states (Jan 
Stancek) [1205856]
- [kernel] trace: Check if tracing is enabled in trace_puts() (Luiz 
Capitulino) [1198836]
- [net] ipvs: allow rescheduling of new connections when port reuse is 
detected (Marcelo Leitner) [1196781]
- [net] ipv6: gre: fix wrong skb->protocol in WCCP (Hannes Frederic 
Sowa) [1196478]
- [net] ipv6: mld: fix add_grhead skb_over_panic for devs with large 
MTUs (Hannes Frederic Sowa) [1194694]
- [net] team: don't traverse port list using rcu in team_set_mac_address 
(Jiri Pirko) [1182208]
- [net] ipv6: replacing a rt6_info needs to purge possible propagated 
rt6_infos too (Jiri Pirko) [1198402]
- [net] team: allow TSO being set on master (Jiri Pirko) [1189844]
- [net] ipv6: addrconf: validate new MTU before applying it (Marcelo 
Leitner) [1194011]
- [net] netfilter: conntrack: adjust nf_conntrack_buckets default value 
(Marcelo Leitner) [1176947]
- [net] ipv6: fix possible deadlock in ip6_fl_purge / ip6_fl_gc (Jan 
Stancek) [1191411]
- [netdrv] ppp: deflate: never return len larger than output buffer 
(Florian Westphal) [1187574]
- [net] ipv4: kABI fix for 0bbf87d backport (Aristeu Rozanski) [1184764]
- [net] ipv4: Convert ipv4.ip_local_port_range to be per netns (Aristeu 
Rozanski) [1184764]
- [net] xfrm: Fix crash with ipv6 IPsec tunnel and NAT (Hannes Frederic 
Sowa) [1162395]
- [net] bonding: implement bond_poll_controller() (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: Implement port churn-machine (AD standard 43.4.17) 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Verify RX LACPDU has proper dest mac-addr (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: simple code refactor (Nikolay Aleksandrov) [1166647]
- [net] bonding: Move slave state changes to a helper function (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: cleanup and remove dead code (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix LACP PDU not sent on slave port sometimes (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix incorrect lacp mux state when agg not active 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fix bond_open() don't always set slave active flag 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: update bond carrier state when min_links option changes 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: cleanup bond_opts array (Nikolay Aleksandrov) [1166647]
- [net] bonding: change error message to debug message in 
__bond_release_one() (Nikolay Aleksandrov) [1166647]
- [net] bonding: Check length of IFLA_BOND_ARP_IP_TARGET attributes 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Introduce 4 AD link speed to fix agg_bandwidth (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: change AD_LINK_SPEED_BITMASK to enum to suport more 
speed (Nikolay Aleksandrov) [1166647]
- [net] bonding: squash a warning (Nikolay Aleksandrov) [1166647]
- [net] bonding: fix curr_active_slave/carrier with loadbalance arp 
monitoring (Nikolay Aleksandrov) [1166647]
- [net] bonding: Move bonding headers under include/net (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add bond_tx_drop() helper (Nikolay Aleksandrov) [1166647]
- [net] bonding: Simplify the xmit function for modes that use xmit_hash 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: display xmit_hash_policy for non-dynamic-tlb mode 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: make global bonding stats more reliable (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove the unnecessary notes for bond_xmit_broadcast() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: slight optimization for bond_xmit_roundrobin() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: consolidate ASSERT_RTNL()s and remove the unnecessary 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: trivial: style and comment fixes (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: consolidate the two rlb_next_rx_slave functions into 
one (Nikolay Aleksandrov) [1166647]
- [net] bonding: fix div by zero while enslaving and transmitting 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: adjust locking comments (Nikolay Aleksandrov) [1166647]
- [net] bonding: 3ad: convert to bond->mode_lock (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: alb: convert to bond->mode_lock (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: convert curr_slave_lock to a spinlock and rename it 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: clean curr_slave_lock use (Nikolay Aleksandrov) [1166647]
- [net] bonding: alb: remove curr_slave_lock (Nikolay Aleksandrov) [1166647]
- [net] bonding: 3ad: clean up curr_slave_lock usage (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Add missing space in bonding driver parameter 
description (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove last users of bond->lock and bond->lock itself 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: options: remove bond->lock usage (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: procfs: clean bond->lock usage and use RCU (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert primary_slave to use RCU (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: alb: clean bond->lock (Nikolay Aleksandrov) [1166647]
- [net] bonding: 3ad: use curr_slave_lock instead of bond->lock (Nikolay 
Aleksandrov) [1166647]
- [netdrv] cxgb4: remove bond->lock (Nikolay Aleksandrov) [1166647]
- [net] bonding: Fix typo in printk (Nikolay Aleksandrov) [1166647]
- [net] bonding: create netlink event when bonding option is changed 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Replace rcu_dereference() with rcu_access_pointer() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: use kobject_put instead of _del after kobject_add 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: destroy proc directory only after all bonds are gone 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: use rtnl_deref in bond_change_rx_flags() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: enhance L2 hash helper with packet type (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Do not try to send packets over dead link in TLB mode 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove pr_fmt from bond_options.c (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: convert bond_options.c to use netdev_printk instead of 
pr_ (Nikolay Aleksandrov) [1166647]
- [net] bonding: convert bond_procfs.c to use netdev_printk instead of 
pr_ (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove pr_fmt from bond_netlink.c (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: convert bond_netlink.c to use netdev_printk instead of 
pr_ (Nikolay Aleksandrov) [1166647]
- [net] bonding: convert bond_debugfs.c to use netdev_printk instead of 
pr_ (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove pr_fmt from bond_alb.c (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: convert bond_alb.c to use netdev_printk instead of pr_ 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove pr_fmt from bond_3ad.c (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: convert bond_3ad.c to use netdev_printk instead of pr_ 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove pr_fmt from bond_main.c (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: convert bond_main.c to use netdev_printk instead of pr_ 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fix bond_option_mode_set warning (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: permit enslaving interfaces without set_mac support 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add proper __rcu annotation for current_arp_slave 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add proper __rcu annotation for curr_active_slave 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: use rcu_access_pointer() in bonding_show_mii_status() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: get rid of bond_option_active_slave_get() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix ad_select module param check (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: Advertize vxlan offload features when supported 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Turn on IFF_UNICAST_FLT on bond devices (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove NULL verification from bond_get_bond_by_slave() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: populate essential new_slave->bond/dev early (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Don't assume 802.1Q when sending alb learning packets 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fix vlan_features computing (Nikolay Aleksandrov) [1166647]
- [net] bonding: replace SLAVE_IS_OK() with bond_slave_can_tx() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: rename {, bond_}slave_can_tx and clean it up (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert IS_UP(slave->dev) to inline function (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: make IS_IP_TARGET_UNUSABLE_ADDRESS an inline function 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: create a macro for bond mode and use it (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: make USES_PRIMARY inline functions (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: make BOND_NO_USES_ARP an inline function (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: make TX_QUEUE_OVERRIDE() macro an inline function 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove BOND_MODE_IS_LB macro (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix out of range parameters for bond_intmax_tbl 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: alloc the structure ad_info dynamically in per slave 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: make a generic sysfs option store and fix comments 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove the unused macro (Nikolay Aleksandrov) [1166647]
- [net] bonding: simplify the slave_do_arp_validate_only() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove the unnecessary struct bond_net (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Fix format string mismatch in bond_sysfs.c (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Add tlb_dynamic_lb parameter for tlb mode (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Added bond_tlb_xmit() for tlb mode (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Reorg bond_alb_xmit code (Nikolay Aleksandrov) [1166647]
- [net] bonding: Changed hashing function to just provide hash (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Remove debug_fs files when module init fails (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Inactive slaves should keep inactive flag's value 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Use RCU_INIT_POINTER(x, NULL) in bonding/bond_options.c 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add net_ratelimt to avoid spam in arp interval (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: support QinQ for bond arp interval (Nikolay 
Aleksandrov) [1166647]
- [net] vlan: make a new function vlan_dev_vlan_proto() and export 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: ratelimit pr_err() for bond xmit broadcast (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: slight optimization for bond xmit path (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: ratelimit pr_warn()s in 802.3ad mode (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use the correct ether type for alb (Nikolay 
Aleksandrov) [1166647]
- [net] ether: add loopback type ETH_P_LOOPBACK (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: set correct vlan id for alb xmit path (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Call dev_kfree_skby_any instead of kfree_skb (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: force cast of IP address in options (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix const in options processing (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: correctly handle out of range parameters for 
lp_interval (Nikolay Aleksandrov) [1166647]
- [net] bonding: options handling cleanup (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove dead code (Nikolay Aleksandrov) [1166647]
- [net] bonding: make slave status notifications GFP_ATOMIC (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: send arp requests even if there's no route to them 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: disallow enslaving a bond to itself (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix a div error caused by the slave release path 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fix rtnl: assertion failed at net/core/rtnetlink.c for 
ab arp monitor (Nikolay Aleksandrov) [1166647]
- [net] bonding: fix rtnl: assertion failed at net/core/rtnetlink.c for 
802.3ad mode (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove no longer needed lock for bond_xxx_info_query() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: use rcu_dereference() to access curr_active_slave 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: netpoll: remove unwanted slave_dev_support_netpoll() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fix bond_arp_rcv() race of curr_active_slave (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Invert test (Nikolay Aleksandrov) [1166647]
- [net] bonding: Remove unnecessary else (Nikolay Aleksandrov) [1166647]
- [net] bonding: More use of ether_addr_copy (Nikolay Aleksandrov) [1166647]
- [net] bonding: rename last_arp_rx to last_rx (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: trivial: rename slave->jiffies to ->last_link_up 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove useless updating of slave->dev->last_rx (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use last_arp_rx in bond_loadbalance_arp_mon() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use last_arp_rx in slave_last_rx() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use the new options to correctly set last_arp_rx 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: extend arp_validate to be able to receive unvalidated 
arp-only traffic (Nikolay Aleksandrov) [1166647]
- [net] bonding: always set recv_probe to bond_arp_rcv in arp monitor 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: always update last_arp_rx on packet recieve (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: permit using arp_validate with non-ab modes (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove bond->lock from bond_arp_rcv (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: 802.3ad: make aggregator_identifier bond-private 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Convert memcpy(foo, bar, ETH_ALEN) to 
ether_addr_copy(foo, bar) (Nikolay Aleksandrov) [1166647]
- [net] bonding: Convert c99 comments (Nikolay Aleksandrov) [1166647]
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Convert pr_warning to pr_warn, neatening (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix checkpatch warnings braces {} (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix checkpatch warnings braces {} (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix checkpatch warnings braces {} (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix checkpatch warnings braces {} (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix checkpatch errors comments and space (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix checkpatch errors with foo* bar|foo * bar (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix bond_options.c direct rwlock.h include (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove the redundant judgements for 
bond_option_queue_id_set() (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove the redundant judgements for 
bond_set_mac_address() (Nikolay Aleksandrov) [1166647]
- [net] bonding: Fix deadlock in bonding driver when using netpoll 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove unwanted bond lock for enslave processing 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fail_over_mac should only affect AB mode in 
bond_set_mac_address() (Nikolay Aleksandrov) [1166647]
- [net] bonding: fail_over_mac should only affect AB mode at enslave and 
removal processing (Nikolay Aleksandrov) [1166647]
- [net] bonding: fix locking in bond_loadbalance_arp_mon() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: restructure locking of bond_ab_arp_probe() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: RCUify bond_ab_arp_probe (Nikolay Aleksandrov) [1166647]
- [net] bonding: fix u64 division (Nikolay Aleksandrov) [1166647]
- [net] bonding: Don't allow bond devices to change network namespaces 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: change name of sysfs dir for bonding slaves (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: clean the primary slave if there is no slave matching 
new primary (Nikolay Aleksandrov) [1166647]
- [net] bonding: convert slaves to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert lp_interval to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert resend_igmp to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert all_slaves_active to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert queue_id to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert active_slave to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert use_carrier to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert primary_reselect to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert primary to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert miimon to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert num_peer_notif to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert ad_select to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert min_links to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert lacp_rate to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert updelay to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert downdelay to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert arp_ip_target to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert arp_interval to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert fail_over_mac to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert arp_all_targets to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert arp_validate to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: convert xmit_hash_policy to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert packets_per_slave to use the new option API 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert mode setting to use the new option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add infrastructure for an option API (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: reciprocal_divide: update/correction of the algorithm 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: make slave_sysfs_ops static (Nikolay Aleksandrov) [1166647]
- [net] bonding: add sysfs /slave dir for bond slave devices (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: handle slave's name change with primary_slave logic 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: use __dev_get_by_name instead of dev_get_by_name to 
find interface (Nikolay Aleksandrov) [1166647]
- [net] bonding: fix __get_active_agg() RCU logic (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix __get_first_agg RCU usage (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix bond_3ad_set_carrier() RCU usage (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove dead code from 3ad (Nikolay Aleksandrov) [1166647]
- [net] bonding: convert 3ad to use pr_warn instead of pr_warning 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: clean up style for bond_3ad.c (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: fix kstrtou8() return value verification in 
num_peer_notif (Nikolay Aleksandrov) [1166647]
- [net] bonding: add bounds checking for tbl params (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix netlink msg size (Nikolay Aleksandrov) [1166647]
- [net] bonding: add ad_info attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add ad_select attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add lacp_rate attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: make more functions static (Nikolay Aleksandrov) [1166647]
- [net] bonding: use ether_addr_equal_64bits to instead of 
ether_addr_equal (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove the return value for bond_3ad_bind_slave() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove unwanted return value for bond_dev_queue_xmit() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: slight optimizztion for bond_slave_override() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: slight optimization for bond_alb_xmit() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: slight optimization for bond_3ad_xmit_xor() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use ether_addr_equal_unaligned for bond addr compare 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: ust micro BOND_NO_USE_ARP to simplify the mode check 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add option lp_interval for loading module (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: make local function static (Nikolay Aleksandrov) [1166647]
- [net] bonding: add packets_per_slave attribute netlink support 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add lp_interval attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add min_links attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add all_slaves_active attribute netlink support 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add num_grat_arp attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: protect port for bond_3ad_handle_link_change() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: protect port for bond_3ad_adapter_duplex_changed() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: protect port for bond_3ad_adapter_speed_changed() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add resend_igmp attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add xmit_hash_policy attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add fail_over_mac attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add primary_select attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add primary attribute netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use be32 nla put/get for be32 values (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: rebuild the bond_resend_igmp_join_requests_delayed() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove unwanted lock for bond_store_primaryxxx() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove unwanted lock for bond_option_active_slave_set() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: add RCU for bond_3ad_state_machine_handler() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove unwanted lock for bond enslave and release 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: rebuild the lock use for bond_activebackup_arp_mon() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: create bond_first_slave_rcu() (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: rebuild the lock use for bond_loadbalance_arp_mon() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: rebuild the lock use for bond_alb_monitor() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: rebuild the lock use for bond_mii_monitor() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove the no effect lock for 
bond_select_active_slave() (Nikolay Aleksandrov) [1166647]
- [net] bonding: add arp_all_targets netlink support (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add arp_validate netlink support (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: add arp_ip_target netlink support (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: add arp_interval netlink support (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: add use_carrier netlink support (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: add downdelay netlink support (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: add updelay netlink support (Nikolay Aleksandrov) [1166647]
- [net] bonding: add miimon netlink support (Nikolay Aleksandrov) [1166647]
- [net] bonding: Use RCU_INIT_POINTER() for better overhead and for 
sparse (Nikolay Aleksandrov) [1166647]
- [net] bonding: fix packets_per_slave showing (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: Fix FSF address in file headers (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: add arp_ip_target checks when install the module 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: disable arp and enable mii monitoring when bond change 
to no uses arp mode (Nikolay Aleksandrov) [1166647]
- [net] bonding: add ip checks when store ip target (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: extend round-robin mode with packets_per_slave (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: bond_get_size() returns wrong size (Nikolay 
Aleksandrov) [1166647]
- [net] Revert "Merge branch 'bonding_monitor_locking'" (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove bond read lock for 
bond_3ad_state_machine_handler() (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove bond read lock for bond_activebackup_arp_mon() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove bond read lock for bond_loadbalance_arp_mon() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove bond read lock for bond_alb_monitor() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove bond read lock for bond_mii_monitor() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: move bond-specific init after enslave happens (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Remove __exit tag from bond_netlink_fini() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add Netlink support active_slave option (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add Netlink support mode option (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: move active_slave getting into separate function 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove bond_ioctl_change_active() (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: move active_slave setting into separate function 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: move mode setting into separate function (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: push Netlink bits into separate file (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add rtnl lock and remove read lock for bond sysfs 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: use RCU protection for alb xmit path (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use RCU protection for 3ad xmit path (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: modify the old and add new xmit hash policies (Nikolay 
Aleksandrov) [1166647]
- [net] flow_dissector: factor out the ports extraction in 
skb_flow_get_ports (Nikolay Aleksandrov) [1166647]
- [net] flow: Remove extern from function prototypes (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: RCUify bond_set_rx_mode() (Nikolay Aleksandrov) [1166647]
- [net] bonding: trivial: remove forgotten bond_next_vlan() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove bond_next_slave() (Nikolay Aleksandrov) [1166647]
- [net] bonding: don't use bond_next_slave() in bond_info_seq_next() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove unused __get_next_agg() (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: make bond_3ad_unbind_slave() use bond_for_each_slave() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: make ad_agg_selection_logic() use bond_for_each_slave() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: make __get_active_agg() use bond_for_each_slave() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: make ad_port_selection_logic() use 
bond_for_each_slave() (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove __get_first_port() (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove __get_next_port() (Nikolay Aleksandrov) [1166647]
- [net] bonding: verify if we still have slaves in 
bond_3ad_unbind_slave() (Nikolay Aleksandrov) [1166647]
- [net] bonding: correctly verify for the first slave in bond_enslave 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: move bond_attach/detach_slave in the proper position 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove bond_prev_slave() (Nikolay Aleksandrov) [1166647]
- [net] bonding: add bond_has_slaves() and use it (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: remove unused bond_for_each_slave_from() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: rework bond_ab_arp_probe() to use bond_for_each_slave() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: rework bond_find_best_slave() to use 
bond_for_each_slave() (Nikolay Aleksandrov) [1166647]
- [net] bonding: rework rlb_next_rx_slave() to use bond_for_each_slave() 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: rework bond_3ad_xmit_xor() to use bond_for_each_slave() 
only (Nikolay Aleksandrov) [1166647]
- [net] bonding: use bond_for_each_slave() in bond_uninit() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: make bond_for_each_slave() use lower neighbour's 
private (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove bond_for_each_slave_continue_reverse() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: populate neighbour's private on enslave (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: Make alb learning packet interval configurable (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix bond_arp_rcv setting and arp validate desync state 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fix store_arp_validate race with mode change (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: drop read_lock in bond_compute_features (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: drop read_lock in bond_fix_features (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: simplify bond_3ad_update_lacp_rate and use RTNL for 
sync (Nikolay Aleksandrov) [1166647]
- [net] bonding: trivial: remove outdated comment and braces (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: simplify and fix peer notification (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use rlb_client_info->vlan_id instead of ->tag (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove bond_vlan_used() (Nikolay Aleksandrov) [1166647]
- [net] bonding: pr_debug instead of pr_warn in bond_arp_send_all 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: remove vlan_list/current_alb_vlan (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: make alb_send_learning_packets() use upper dev list 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: split alb_send_learning_packets() (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: convert bond_has_this_ip() to use upper devices 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: make bond_arp_send_all use upper device list (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: use netdev_upper list in bond_vlan_used (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: fix error return code in bond_enslave() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: unwind on bond_add_vlan failure (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: change the bond's vlan syncing functions with the 
standard ones (Nikolay Aleksandrov) [1166647]
- [net] bonding: remove locking from bond_set_rx_mode() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add bond_time_in_interval() and use it for time 
comparison (Nikolay Aleksandrov) [1166647]
- [net] bonding: call slave_last_rx() only once per slave (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: initial RCU conversion (Nikolay Aleksandrov) [1166647]
- [net] bonding: factor out slave id tx code and simplify xmit paths 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: simplify broadcast_xmit function (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: remove unnecessary read_locks of curr_slave_lock 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: convert to list API and replace bond's custom list 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: fix system hang due to fast igmp timer rescheduling 
(Nikolay Aleksandrov) [1166647]
- [net] bond: cleanup netpoll code (Nikolay Aleksandrov) [1166647]
- [net] bonding: use pre-defined macro in bond_mode_name instead of 
magic number 0 (Nikolay Aleksandrov) [1166647]
- [net] bonding: Fixed up a error "do not initialise statics to 0 or 
NULL" in bond_main.c (Nikolay Aleksandrov) [1166647]
- [net] bonding: add rtnl protection for bonding_store_fail_over_mac 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: bond_sysfs.c checkpatch cleanup (Nikolay Aleksandrov) 
[1166647]
- [net] bonding: don't call slave_xxx_netpoll under spinlocks (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: remove unnecessary setup_by_slave member (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add an option to fail when any of arp_ip_target is 
inaccessible (Nikolay Aleksandrov) [1166647]
- [net] bonding: don't trust arp requests unless active slave really 
works (Nikolay Aleksandrov) [1166647]
- [net] bonding: don't validate arp if we don't have to (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: don't add duplicate targets to arp_ip_target (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: add helper function bond_get_targets_ip(targets, ip) 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: trivial: make alb use bond_slave_has_mac() (Nikolay 
Aleksandrov) [1166647]
- [net] bonding: don't call alb_set_slave_mac_addr() while atomic 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: disallow change of MAC if fail_over_mac enabled 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: Convert hw addr handling to sync/unsync, support ucast 
addresses (Nikolay Aleksandrov) [1166647]
- [net] bonding: trivial: update the comments to reflect the reality 
(Nikolay Aleksandrov) [1166647]
- [net] bonding: trivial: remove unused parameter from 
alb_swap_mac_addr() (Nikolay Aleksandrov) [1166647]
- [net] bonding: allow xmit hash policy change while bond dev is up 
(Nikolay Aleksandrov) [1166647]
- [net] nf_conntrack: allow server to become a client in TW handling 
(Marcelo Leitner) [1160431]

[3.10.0-235.el7]
- [crypto] add missing crypto module aliases (Denys Vlasenko) [1190631] 
{CVE-2013-7421 CVE-2014-9644}
- [crypto] include crypto- module prefix in template (Denys Vlasenko) 
[1190631] {CVE-2013-7421 CVE-2014-9644}
- [crypto] prefix module autoloading with "crypto-" (Denys Vlasenko) 
[1190631] {CVE-2013-7421 CVE-2014-9644}
- [hv] vmbus: introduce vmbus_acpi_remove (Vitaly Kuznetsov) [1201889]
- [hv] vmbus: Teardown synthetic interrupt controllers on module unload 
(Vitaly Kuznetsov) [1201889]
- [hv] vmbus: teardown hv_vmbus_con workqueue and vmbus_connection pages 
on shutdown (Vitaly Kuznetsov) [1201889]
- [hv] vmbus: avoid double kfree for device_obj (Vitaly Kuznetsov) [1201889]
- [hv] vmbus: rename channel work queues (Vitaly Kuznetsov) [1201889]
- [hv] use correct order when freeing monitor_pages (Vitaly Kuznetsov) 
[1201889]
- [x86] hyperv: Fixup the (brain) damage caused by the irq cleanup 
(Vitaly Kuznetsov) [1201889]
- [x86] hyperv: Fix brown paperbag typos reported by Fenguangs build 
robot (Vitaly Kuznetsov) [1201889]
- [x86] hyperv: Make it build with CONFIG_HYPERV=m again (Vitaly 
Kuznetsov) [1201889]
- [x86] hyperv: Cleanup the irq mess (Vitaly Kuznetsov) [1201889]
- [hv] move ringbuffer bus attributes to dev_groups (Vitaly Kuznetsov) 
[1201889]
- [hv] delete struct hv_dev_port_info (Vitaly Kuznetsov) [1201889]
- [hv] delete vmbus_get_debug_info() (Vitaly Kuznetsov) [1201889]
- [hv] move "client/server_monitor_conn_id" bus attributes to dev_groups 
(Vitaly Kuznetsov) [1201889]
- [hv] move "client/server_monitor_latency" bus attributes to dev_groups 
(Vitaly Kuznetsov) [1201889]
- [hv] move "client/server_monitor_pending" bus attributes to dev_groups 
(Vitaly Kuznetsov) [1201889]
- [hv] make "monitor_pages" a "real" pointer array (Vitaly Kuznetsov) 
[1201889]
- [hv] move "device_id" bus attribute to dev_groups (Vitaly Kuznetsov) 
[1201889]
- [hv] move "class_id" bus attribute to dev_groups (Vitaly Kuznetsov) 
[1201889]
- [hv] move "modalias" bus attribute to dev_groups (Vitaly Kuznetsov) 
[1201889]
- [hv] move "monitor_id" bus attribute to dev_groups (Vitaly Kuznetsov) 
[1201889]
- [hv] move "state" bus attribute to dev_groups (Vitaly Kuznetsov) [1201889]
- [hv] use dev_groups for device attributes (Vitaly Kuznetsov) [1201889]
- [drm] radeon: fix kernel segfault in hwmonitor (Jerome Glisse) [1187817]
- [pci] Remove DEFINE_PCI_DEVICE_TABLE macro use (Prarit Bhargava) [1198151]
- [scsi] storvsc: get rid of overly verbose warning messages (Vitaly 
Kuznetsov) [1035213 1206437]
- [scsi] storvsc: force discovery of LUNs that may have been removed 
(Vitaly Kuznetsov) [1035213 1206437]
- [scsi] storvsc: in responce to a scan event, scan the host (Vitaly 
Kuznetsov) [1035213 1206437]
- [scsi] storvsc: NULL pointer dereference fix (Vitaly Kuznetsov) 
[1035213 1206437]
- [netdrv] bnx2: disable toggling of rxvlan if necessary (Ivan Vecera) 
[1190094]
- [netdrv] tg3: move init/deinit from open/close to probe/remove (Ivan 
Vecera) [1172960]
- [netdrv] mlx4_en: tx_info->ts_requested was not cleared (Doug Ledford) 
[1178070]
- [input] serio: hyperv-keyboard - register as a wakeup source (Vitaly 
Kuznetsov) [1086100]
- [hid] hyperv: register as a wakeup source (Vitaly Kuznetsov) [1086100]
- [hid] hyperv: make sure input buffer is big enough (Vitaly Kuznetsov) 
[1086100]
- [edac] sb_edac: Fix typo computing number of banks (Seth Jennings) 
[1165448]
- [edac] sb_edac: Add support for Broadwell-DE processor (Seth Jennings) 
[1165448]
- [edac] sb_edac: Fix discovery of top-of-low-memory for Haswell (Seth 
Jennings) [1158624]
- [perf] powerpc: Use dwfl_report_elf() instead of offline (Gustavo 
Duarte) [1113736]
- [perf] powerpc: Cache the DWARF debug info (Gustavo Duarte) [1113736]
- [kernel] ring-buffer: Check if buffer exists before polling (Gustavo 
Duarte) [1199699]
- [powerpc] mm: thp: Add tracepoints to track hugepage invalidate 
(Gustavo Duarte) [1199016]
- [powerpc] mm: Use read barrier when creating real_pte (Gustavo Duarte) 
[1199016]
- [powerpc] mm: thp: Use ACCESS_ONCE when loading pmdp (Gustavo Duarte) 
[1199016]
- [powerpc] mm: thp: Invalidate with vpn in loop (Gustavo Duarte) [1199016]
- [powerpc] mm: thp: Handle combo pages in invalidate (Gustavo Duarte) 
[1199016]
- [powerpc] mm: thp: Invalidate old 64K based hash page mapping before 
insert of 4k pte (Gustavo Duarte) [1199016]
- [powerpc] mm: thp: Don't recompute vsid and ssize in loop on 
invalidate (Gustavo Duarte) [1199016]
- [powerpc] mm: thp: Add write barrier after updating the valid bit 
(Gustavo Duarte) [1199016]
- [cpufreq] powernv: Set the cpus to nominal frequency during 
reboot/kexec (Gustavo Duarte) [1182062]
- [cpufreq] powernv: Set the pstate of the last hotplugged out cpu in 
policy->cpus to minimum (Gustavo Duarte) [1182062]
- [cpufreq] Allow stop CPU callback to be used by all cpufreq drivers 
(Gustavo Duarte) [1182062]
- [i2c] i801: Add DeviceIDs for SunrisePoint LP (David Milburn) [1129470]
- [sound] alsa: hda_intel: Add DeviceIDs for Sunrise Point-LP (David 
Milburn) [1129470]
- [ata] ahci: Add DeviceIDs for Sunrise Point-LP SATA controller (David 
Milburn) [1129470]
- [ata] ahci: Remove Device ID for Intel Sunrise Point PCH (David 
Milburn) [1082114]
- [i2c] i801: Check if interrupts are disabled (David Milburn) [1082114]
- [i2c] i801: Fallback to polling if request_irq() fails (David Milburn) 
[1082114]
- [i2c] i801: Use wait_event_timeout to wait for interrupts (David 
Milburn) [1082114]
- [ata] ahci: Add Device IDs for Intel Sunrise Point PCH (David Milburn) 
[1082114]
- [i2c] i801: Add Device IDs for Intel Sunrise Point PCH (David Milburn) 
[1082114]
- [sound] alsa: hda_intel: Add Device IDs for Intel Sunrise Point PCH 
(David Milburn) [1082114]

[3.10.0-234.el7]
- [tools] perf/probe: Trivial typo fix for --demangle (Jiri Olsa) [1169436]
- [tools] perf: Fix report -F dso_from for data without branch info 
(Jiri Olsa) [1169436]
- [tools] perf: Fix report -F dso_to for data without branch info (Jiri 
Olsa) [1169436]
- [tools] perf: Fix report -F symbol_from for data without branch info 
(Jiri Olsa) [1169436]
- [tools] perf: Fix report -F symbol_to for data without branch info 
(Jiri Olsa) [1169436]
- [tools] perf: Fix report -F mispredict for data without branch info 
(Jiri Olsa) [1169436]
- [tools] perf: Fix report -F in_tx for data without branch info (Jiri 
Olsa) [1169436]
- [tools] perf: Fix report -F abort for data without branch info (Jiri 
Olsa) [1169436]
- [tools] perf: Make CPUINFO_PROC an array to support different kernel 
versions (Jiri Olsa) [1169436]
- [tools] perf/callchain: Use global caching provided by libunwind (Jiri 
Olsa) [1169436]
- [tools] perf/diff: Add missing hists__init() call at tool start (Jiri 
Olsa) [1169436]
- [tools] perf/script: Add period as a default output column (Jiri Olsa) 
[1169436]
- [tools] perf/script: Add period data column (Jiri Olsa) [1169436]
- [tools] perf/evsel: No need to drag util/cgroup.h (Jiri Olsa) [1169436]
- [tools] perf/evlist: Add missing 'struct option' forward declaration 
(Jiri Olsa) [1169436]
- [tools] perf/evsel: Move exit stuff from __delete to __exit (Jiri 
Olsa) [1169436]
- [tools] perf/kvm/stat/live: Enable events copying (Jiri Olsa) [1169436]
- [tools] perf/session: Add option to copy events when queueing (Jiri 
Olsa) [1169436]
- [tools] perf/Documentation: Fix typos in perf/Documentation (Jiri 
Olsa) [1169436]
- [tools] perf/trace: Use thread_{, _set}_priv helpers (Jiri Olsa) [1169436]
- [tools] perf/kvm: Use thread_{, _set}_priv helpers (Jiri Olsa) [1169436]
- [tools] perf/callchain: Create an address space per thread (Jiri Olsa) 
[1169436]
- [tools] perf/report: Set callchain_param.record_mode for future use 
(Jiri Olsa) [1169436]
- [tools] perf/evlist: Fix for double free in tools/perf stat (Jiri 
Olsa) [1169436]
- [tools] perf/test: Add test case for pmu event new style format (Jiri 
Olsa) [1169436]
- [tools] perf: Add support to new style format of kernel PMU event 
(Jiri Olsa) [1169436]
- [tools] perf: Parse the pmu event prefix and suffix (Jiri Olsa) [1169436]
- [tools] Revert: perf: Default to cpu// for events v5 (Jiri Olsa) [1169436]
- [tools] perf/top: Add a visual cue for toggle zeroing of samples (Jiri 
Olsa) [1169436]
- [tools] perf/symbols: Make sym->end be the first address after the 
symbol range (Jiri Olsa) [1169436]
- [tools] perf/symbols: Fix map->end fixup (Jiri Olsa) [1169436]
- [tools] perf: Fixup off-by-one comparision in maps__find (Jiri Olsa) 
[1169436]
- [tools] perf: fix off-by-one error in maps (Jiri Olsa) [1169436]
- [tools] perf/machine: Add missing dsos->root rbtree root 
initialization (Jiri Olsa) [1169436]
- [tools] perf/evsel: Make some exit routines static (Jiri Olsa) [1169436]
- [tools] perf/evsel: Add missing 'target' struct forward declaration 
(Jiri Olsa) [1169436]
- [tools] perf/evlist: Default to syswide target when no thread/cpu maps 
set (Jiri Olsa) [1169436]
- [tools] perf/evlist: Check that there is a thread_map when preparing a 
workload (Jiri Olsa) [1169436]
- [tools] perf/thread_map: Create dummy constructor out of open coded 
equivalent (Jiri Olsa) [1169436]
- [tools] perf: Remove hists from evsel (Jiri Olsa) [1169436]
- [tools] perf/callchain: Move the callchain_param extern to callchain.h 
(Jiri Olsa) [1169436]
- [tools] perf/evsel: Subclassing (Jiri Olsa) [1169436]
- [tools] perf/session: Remove last reference to hists struct (Jiri 
Olsa) [1169436]
- [tools] perf/ui/browsers: Add missing include (Jiri Olsa) [1169436]
- [tools] perf: Move events_stats struct to event.h (Jiri Olsa) [1169436]
- [tools] perf/session: Don't count per evsel events (Jiri Olsa) [1169436]
- [tools] perf/evsel: Add hists helper (Jiri Olsa) [1169436]
- [tools] perf/script: Stop updating hists stats, not used (Jiri Olsa) 
[1169436]
- [tools] perf/sched: Stop updating hists stats, not used (Jiri Olsa) 
[1169436]
- [tools] perf/callchain: Move callchain_param to util object in to fix 
python test (Jiri Olsa) [1169436]
- [tools] perf/kvm/stat/live: Use fdarray object instead of pollfd (Jiri 
Olsa) [1169436]
- [tools] perf/kvm/stat/live: Use perf_evlist__add_pollfd return fd 
position (Jiri Olsa) [1169436]
- [tools] perf/kvm/stat/live: Fix perf_evlist__add_pollfd error handling 
(Jiri Olsa) [1169436]
- [tools] perf/record: Fix error message for --filter option not coming 
after tracepoint (Jiri Olsa) [1169436]
- [tools] perf: Fix build breakage on arm64 targets (Jiri Olsa) [1169436]
- [tools] perf/symbols: Improve DSO long names lookup speed with rbtree 
(Jiri Olsa) [1169436]
- [tools] perf/symbols: Encapsulate dsos list head into struct dsos 
(Jiri Olsa) [1169436]
- [tools] perf/bench/futex: Sanitize -q option in requeue (Jiri Olsa) 
[1169436]
- [tools] perf/bench/futex: Support operations for shared futexes (Jiri 
Olsa) [1169436]
- [tools] perf/trace: Fix mmap return address truncation to 32-bit (Jiri 
Olsa) [1169436]
- [tools] perf: Refactor unit and scale function parameters (Jiri Olsa) 
[1169436]
- [tools] perf: Fix line number in the config file error message (Jiri 
Olsa) [1169436]
- [tools] perf: Convert {record, top}.call-graph option to 
call-graph.record-mode (Jiri Olsa) [1169436]
- [tools] perf: Introduce perf_callchain_config() (Jiri Olsa) [1169436]
- [tools] perf/callchain: Move some parser functions to callchain.c 
(Jiri Olsa) [1169436]
- [tools] perf: Move callchain config from record_opts to 
callchain_param (Jiri Olsa) [1169436]
- [tools] perf/hists/browser: Fix callchain print bug on TUI (Jiri Olsa) 
[1169436]
- [tools] perf: Use ACCESS_ONCE() instead of volatile cast (Jiri Olsa) 
[1169436]
- [tools] perf: Modify error code for when perf_session__new() fails 
(Jiri Olsa) [1169436]
- [tools] perf: Fix perf record as non root with kptr_restrict == 1 
(Jiri Olsa) [1169436]
- [tools] perf/stat: Fix --per-core on multi socket systems (Jiri Olsa) 
[1169436]
- [tools] perf/trace: Filter out POLLHUP'ed file descriptors (Jiri Olsa) 
[1169436]
- [tools] perf/record: Filter out POLLHUP'ed file descriptors (Jiri 
Olsa) [1169436]
- [tools] perf/evlist: Unmap when all refcounts to fd are gone and 
events drained (Jiri Olsa) [1169436]
- [tools] lib/fd/array: Allow associating an integer cookie with each 
entry (Jiri Olsa) [1169436]
- [tools] perf/evlist: Refcount mmaps (Jiri Olsa) [1169436]
- [tools] lib/api: Adopt fdarray class from perf's evlist (Jiri Olsa) 
[1169436]
- [tools] perf/evlist: Introduce poll method for common code idiom (Jiri 
Olsa) [1169436]
- [tools] perf/kvm/stat/live: Use perf_evlist__add_pollfd() instead of 
local equivalent (Jiri Olsa) [1169436]
- [tools] perf/tests: Add pollfd growing test (Jiri Olsa) [1169436]
- [tools] perf/evlist: Allow growing pollfd on add method (Jiri Olsa) 
[1169436]
- [tools] perf/evlist: We need to poll all event file descriptors (Jiri 
Olsa) [1169436]
- [tools] perf/evlist: Monitor POLLERR and POLLHUP events too (Jiri 
Olsa) [1169436]
- [tools] perf/tests: Add test for perf_evlist__filter_pollfd() (Jiri 
Olsa) [1169436]
- [tools] perf/evlist: Introduce perf_evlist__filter_pollfd method (Jiri 
Olsa) [1169436]
- [tools] perf/record: Use ring buffer consume method to look like other 
tools (Jiri Olsa) [1169436]
- [tools] perf/probe: Do not use dwfl_module_addrsym if dwarf_diename 
finds symbol name (Jiri Olsa) [1169436]
- [tools] perf/probe: Do not access kallsyms when analyzing user 
binaries (Jiri Olsa) [1169436]
- [tools] perf/symbols: Add path to Ubuntu kernel debuginfo file (Jiri 
Olsa) [1169436]
- [tools] perf/symbols: Ignore stripped vmlinux and fallback to kallsyms 
(Jiri Olsa) [1169436]
- [tools] perf: define _DEFAULT_SOURCE for glibc_2.20 (Jiri Olsa) [1169436]
- [tools] perf: Don't include sys/poll.h directly (Jiri Olsa) [1169436]
- [tools] perf: Fix GNU-only grep usage in Makefile (Jiri Olsa) [1169436]
- [tools] perf/tool: fix compilation for ARM (Jiri Olsa) [1169436]
- [tools] perf: Add perf_pmu__scan_file() (Jiri Olsa) [1169436]
- [tools] perf: Let default config be defined for a PMU (Jiri Olsa) 
[1169436]
- [tools] perf: Add perf-with-kcore script (Jiri Olsa) [1169436]
- [tools] perf: Let a user specify a PMU event without any config terms 
(Jiri Olsa) [1169436]
- [tools] perf/kvm/stat/report: Unify the title bar output (Jiri Olsa) 
[1169436]
- [tools] perf/kvm/stat/report: Enable the target.system_wide flag (Jiri 
Olsa) [1169436]
- [tools] perf/kvm/stat/report: Save pid string in opts.target.pid (Jiri 
Olsa) [1169436]
- [tools] perf/powerpc: Fix build issue when DWARF support is disabled 
(Jiri Olsa) [1169436]
- [tools] perf: Add +field argument support for --sort option (Jiri 
Olsa) [1169436]
- [tools] perf/hists/browser: Consolidate callchain print functions in 
TUI (Jiri Olsa) [1169436]
- [tools] perf: Add +field argument support for --field option (Jiri 
Olsa) [1169436]
- [tools] perf/top: Use set_term_quiet() instead of open coded 
equivalent (Jiri Olsa) [1169436]
- [tools] perf/machine: Fallback to MAP__FUNCTION if daddr maps are NULL 
(Jiri Olsa) [1169436]
- [tools] perf/hists/browser: Cleanup callchain print functions (Jiri 
Olsa) [1169436]
- [tools] perf: Add machine__kernel_ip() (Jiri Olsa) [1169436]
- [tools] perf/machine: Rename machine__get_kernel_start_addr() method 
(Jiri Olsa) [1169436]
- [tools] perf/scripting: Add 'flush' callback to scripting API (Jiri 
Olsa) [1169436]
- [tools] perf/tests: Add a test for tracking with sched_switch (Jiri 
Olsa) [1169436]
- [tools] perf/hists/browser: Factor out 
hist_browser__show_callchain_entry() (Jiri Olsa) [1169436]
- [tools] perf/hists/browser: Fix children overhead dump (Jiri Olsa) 
[1169436]
- [tools] perf/hists/browser: Get rid of unused 'remaining' variable 
(Jiri Olsa) [1169436]
- [tools] perf/powerpc: Explicitly include util/debug.h (Jiri Olsa) 
[1169436]
- [tools] perf/symbols: Don't try to find DSOs in SYSV maps (Jiri Olsa) 
[1169436]
- [tools] perf/stat: Use strerror_r instead of strerror (Jiri Olsa) 
[1169436]
- [tools] perf/help: Use strerror_r instead of strerror (Jiri Olsa) 
[1169436]
- [tools] perf/kvm: Use strerror_r instead of strerror (Jiri Olsa) [1169436]
- [tools] perf/buildid-cache: Use strerror_r instead of strerror (Jiri 
Olsa) [1169436]
- [tools] perf/sched: Use strerror_r instead of strerror (Jiri Olsa) 
[1169436]
- [tools] perf/test: Use strerror_r instead of strerror (Jiri Olsa) 
[1169436]
- [tools] perf/record: Use strerror_r instead of strerror (Jiri Olsa) 
[1169436]
- [tools] perf/trace: Use strerror_r instead of strerror (Jiri Olsa) 
[1169436]
- [tools] perf/top: Use strerror_r instead of strerror (Jiri Olsa) [1169436]
- [tools] perf/util: Replace strerror with strerror_r for thread-safety 
(Jiri Olsa) [1169436]
- [tools] perf/probe: Make error messages thread-safe (Jiri Olsa) [1169436]
- [tools] perf: Use strerror_r instead of strerror (Jiri Olsa) [1169436]
- [tools] perf/probe: Don't use strerror if strlist__add failed (Jiri 
Olsa) [1169436]
- [tools] perf/report: Relax -g option parsing not to limit the option 
order (Jiri Olsa) [1169436]
- [tools] perf: Annotate PMU related list_head members with type info 
(Jiri Olsa) [1169436]
- [tools] perf: Add arm64 triplets (Jiri Olsa) [1169436]
- [tools] perf/annotate: Don't truncate Intel style addresses (Jiri 
Olsa) [1169436]
- [tools] perf/probe: Warn user to rebuild target with debuginfo (Jiri 
Olsa) [1169436]
- [tools] perf/evlist: Add perf_evlist__enable_event_idx() (Jiri Olsa) 
[1169436]
- [tools] perf: Add flags and insn_len to struct sample (Jiri Olsa) 
[1169436]
- [tools] perf/machine: Add machine__thread_exec_comm() (Jiri Olsa) 
[1169436]
- [tools] perf: Identify which comms are from exec (Jiri Olsa) [1169436]
- [tools] perf/script/python: Add helpers for calling Python objects 
(Jiri Olsa) [1169436]
- [tools] perf/script: Allow callchains if any event samples them (Jiri 
Olsa) [1169436]
- [tools] perf/session: Add perf_session__peek_event() (Jiri Olsa) [1169436]
- [tools] perf/evlist: Add perf_evlist__set_tracking_event() (Jiri Olsa) 
[1169436]
- [tools] perf/evlist: Add 'system_wide' option (Jiri Olsa) [1169436]
- [tools] perf/symbols: Fix missing label symbols (Jiri Olsa) [1169436]
- [tools] perf/top: Handle 'z' key for toggle zeroing samples in TUI 
(Jiri Olsa) [1169436]
- [tools] perf/top: Fix -z option behavior (Jiri Olsa) [1169436]
- [tools] perf/report: Set proper sort__mode for the branch option (Jiri 
Olsa) [1169436]
- [tools] perf/hists/browser: Fix a small callchain display bug (Jiri 
Olsa) [1169436]
- [tools] perf: Check recorded kernel version when finding vmlinux (Jiri 
Olsa) [1169436]
- [tools] perf/trace: Move call to symbol__init() after creating session 
(Jiri Olsa) [1169436]
- [tools] perf/timechart: Move call to symbol__init() after creating 
session (Jiri Olsa) [1169436]
- [tools] perf/script: Move call to symbol__init() after creating 
session (Jiri Olsa) [1169436]
- [tools] perf/sched: Move call to symbol__init() after creating session 
(Jiri Olsa) [1169436]
- [tools] perf/lock: Move call to symbol__init() after creating session 
(Jiri Olsa) [1169436]
- [tools] perf/kvm: Move call to symbol__init() after creating session 
(Jiri Olsa) [1169436]
- [tools] perf/kmem: Move session handling out of __cmd_kmem() (Jiri 
Olsa) [1169436]
- [tools] perf/inject: Move session handling out of __cmd_inject() (Jiri 
Olsa) [1169436]
- [tools] perf/buildid-cache: Move session handling into 
cmd_buildid_cache() (Jiri Olsa) [1169436]
- [tools] perf/annotate: Move session handling out of __cmd_annotate() 
(Jiri Olsa) [1169436]
- [tools] perf/symbols: Fix a memory leak in vmlinux_path__init() (Jiri 
Olsa) [1169436]
- [tools] perf/script: Fix possible memory leaks (Jiri Olsa) [1169436]
- [tools] perf: Prefer to use a cpu-wide event for probing CLOEXEC (Jiri 
Olsa) [1169436]
- [tools] perf: Fix probing the kernel API with cpu-wide events (Jiri 
Olsa) [1169436]
- [tools] perf: Fix one of the probe events to exclude kernel (Jiri 
Olsa) [1169436]
- [tools] perf: Fix CLOEXEC probe for perf_event_paranoid == 2 (Jiri 
Olsa) [1169436]
- [tools] perf/trace: Add beautifier for mremap flags param (Jiri Olsa) 
[1169436]
- [tools] perf/probe: Fix --del option to delete events only with uprobe 
events (Jiri Olsa) [1169436]
- [tools] perf/probe: Fix --list option to show events only with uprobe 
events (Jiri Olsa) [1169436]
- [tools] perf/kvm: Fix stdin handling for 'kvm stat live' command (Jiri 
Olsa) [1169436]
- [tools] perf/top: Setup signals for terminal output (Jiri Olsa) [1169436]
- [tools] perf: Introduce set_term_quiet_input helper function (Jiri 
Olsa) [1169436]
- [tools] perf/top: Join the display thread on exit (Jiri Olsa) [1169436]
- [tools] perf: Add cpu_startup_entry to the list of kernel idle symbols 
(Jiri Olsa) [1169436]
- [tools] perf/top: Don't look for kernel idle symbols in all DSOs (Jiri 
Olsa) [1169436]
- [tools] perf: Default to python version 2 (Jiri Olsa) [1169436]
- [tools] perf: Fix PERF_FLAG_FD_CLOEXEC flag probing event type open 
counters due to EBUSY error (Jiri Olsa) [1169436]
- [tools] perf: Fix column alignment when headers aren't shown on TUI 
(Jiri Olsa) [1169436]
- [tools] perf: Add name field into perf_hpp_fmt (Jiri Olsa) [1169436]
- [tools] perf/top: Add -w option for setting column width (Jiri Olsa) 
[1169436]
- [tools] perf/report: Honor column width setting (Jiri Olsa) [1169436]
- [tools] perf: Save column length in perf_hpp_fmt (Jiri Olsa) [1169436]
- [tools] perf: Make __hpp__fmt() receive an additional len argument 
(Jiri Olsa) [1169436]
- [tools] perf: Left-align output contents (Jiri Olsa) [1169436]
- [tools] perf: Fix make PYTHON override (Jiri Olsa) [1169436]
- [tools] perf/kmem: Do not ignore mmap events (Jiri Olsa) [1169436]
- [tools] perf: Show better error message in case we fail to open 
counters due to EBUSY error (Jiri Olsa) [1169436]
- [tools] perf: Allow out of order messages in forced flush (Jiri Olsa) 
[1169436]
- [tools] perf: Add debug prints for ordered events queue (Jiri Olsa) 
[1169436]
- [tools] perf: Add report.queue-size config file option (Jiri Olsa) 
[1169436]
- [tools] perf: Add perf_config_u64 function (Jiri Olsa) [1169436]
- [tools] perf: Add ordered_events__free function (Jiri Olsa) [1169436]
- [tools] perf: Add ordered_events__init function (Jiri Olsa) [1169436]
- [tools] perf: Use list_move in ordered_events_delete function (Jiri 
Olsa) [1169436]
- [tools] perf: Create ordered-events object (Jiri Olsa) [1169436]
- [tools] perf: Make perf_session__deliver_event global (Jiri Olsa) 
[1169436]
- [tools] perf: Flush ordered events in case of allocation failure (Jiri 
Olsa) [1169436]
- [tools] perf: Limit ordered events queue size (Jiri Olsa) [1169436]
- [tools] perf: Factor ordered_events__flush to be more generic (Jiri 
Olsa) [1169436]
- [tools] perf: Add ordered_events__(new (Jiri Olsa) [1169436]
- [tools] perf: Rename ordered_events members (Jiri Olsa) [1169436]
- [tools] perf: Rename ordered_samples struct to ordered_events (Jiri 
Olsa) [1169436]
- [tools] perf: Rename ordered_samples bool to ordered_events (Jiri 
Olsa) [1169436]
- [tools] perf/record: Honour --no-time command line option (Jiri Olsa) 
[1169436]
- [tools] perf/kvm/stat: Properly show submicrosecond times (Jiri Olsa) 
[1169436]
- [tools] perf/symbols: Make sure --symfs usage includes the path 
separator (Jiri Olsa) [1169436]
- [tools] perf/evlist: Don't run workload if not told to (Jiri Olsa) 
[1169436]
- [tools] perf: Fix arm64 build error (Jiri Olsa) [1169436]
- [tools] perf: saner perf_atoll() (Jiri Olsa) [1169436]
- [tools] Revert: perf: Fix jump label always changing during tracing 
(Jiri Olsa) [1169436]
- [tools] perf: Fix perf usage string leftover (Jiri Olsa) [1169436]
- [tools] perf/record: Store PERF_RECORD_FINISHED_ROUND only for 
nonempty rounds (Jiri Olsa) [1169436]
- [tools] perf/record: Always force PERF_RECORD_FINISHED_ROUND event 
(Jiri Olsa) [1169436]
- [tools] perf/inject: Add --kallsyms parameter (Jiri Olsa) [1169436]
- [tools] perf: Expose 'addr' functions so they can be reused (Jiri 
Olsa) [1169436]
- [tools] perf/session: Fix accounting of ordered samples queue (Jiri 
Olsa) [1169436]
- [tools] perf/powerpc: Include util/util.h and remove stringify macros 
(Jiri Olsa) [1169436]
- [tools] perf: Fix build on gcc 4.4.7 (Jiri Olsa) [1169436]
- [tools] perf: Add thread parameter to vdso__dso_findnew() (Jiri Olsa) 
[1169436]
- [tools] perf: Add dso__type() (Jiri Olsa) [1169436]
- [tools] perf: Separate the VDSO map name from the VDSO dso name (Jiri 
Olsa) [1169436]
- [tools] perf: Add vdso__new() (Jiri Olsa) [1169436]
- [tools] perf/machine: Fix the lifetime of the VDSO temporary file 
(Jiri Olsa) [1169436]
- [tools] perf: Group VDSO global variables into a structure (Jiri Olsa) 
[1169436]
- [tools] perf/session: Add ability to skip 4GiB or more (Jiri Olsa) 
[1169436]
- [tools] perf/session: Add ability to 'skip' a non-piped event stream 
(Jiri Olsa) [1169436]
- [tools] perf: Pass machine to vdso__dso_findnew() (Jiri Olsa) [1169436]
- [tools] perf: Add dso__data_size() (Jiri Olsa) [1169436]
- [tools] perf: Move rdtsc() function (Jiri Olsa) [1169436]
- [tools] perf/machine: Add ability to record the current tid for each 
cpu (Jiri Olsa) [1169436]
- [tools] perf: Add cpu to struct thread (Jiri Olsa) [1169436]
- [tools] perf: Add dsos__hit_all() (Jiri Olsa) [1169436]
- [tools] perf: Add dso__data_status_seen() (Jiri Olsa) [1169436]
- [tools] perf: Record whether a dso has data (Jiri Olsa) [1169436]
- [tools] perf/script: Do not print dangling '=>' for BTS (Jiri Olsa) 
[1169436]
- [tools] perf/script: Improve srcline display for BTS (Jiri Olsa) [1169436]
- [tools] perf: Fix jump label always changing during tracing (Jiri 
Olsa) [1169436]
- [tools] perf: Fix incorrect fd error comparison (Jiri Olsa) [1169436]
- [tools] perf/tests: Update attr test with PERF_FLAG_FD_CLOEXEC flag 
(Jiri Olsa) [1169436]
- [tools] perf: Enable close-on-exec flag on perf file descriptor (Jiri 
Olsa) [1169436]
- [tools] perf: Allow TSC conversion on any arch (Jiri Olsa) [1169436]
- [tools] perf: Remove needless getopt.h includes (Jiri Olsa) [1169436]
- [tools] perf: Add --debug optionto set debug variable (Jiri Olsa) 
[1169436]
- [tools] perf: Factor eprintf to allow different debug variables (Jiri 
Olsa) [1169436]
- [tools] perf: Move pr_* debug macros into debug object (Jiri Olsa) 
[1169436]
- [tools] perf: Remove verbose from functions prototypes (Jiri Olsa) 
[1169436]
- [tools] perf/machine: Fix leak of 'struct thread' on error path (Jiri 
Olsa) [1169436]
- [tools] perf/thread: Allow deletion of a thread with no map groups 
(Jiri Olsa) [1169436]
- [tools] perf/machine: Fix map groups of threads with unknown pids 
(Jiri Olsa) [1169436]
- [tools] perf/evsel: Add 'immediate' option (Jiri Olsa) [1169436]
- [tools] perf/evsel: Add 'no_aux_samples' option (Jiri Olsa) [1169436]
- [tools] perf: Add option macro OPT_CALLBACK_OPTARG (Jiri Olsa) [1169436]
- [tools] perf: Add feature test for __sync_val_compare_and_swap (Jiri 
Olsa) [1169436]
- [tools] perf/evlist: Pass mmap parameters in a struct (Jiri Olsa) 
[1169436]
- [tools] perf/session: Flag if the event stream is entirely in memory 
(Jiri Olsa) [1169436]
- [tools] perf/symbols: Add ability to iterate over a dso's symbols 
(Jiri Olsa) [1169436]
- [tools] perf/symbols: Do not attempt to read data from kallsyms (Jiri 
Olsa) [1169436]
- [tools] perf/symbols: Record whether a dso is 64-bit (Jiri Olsa) [1169436]
- [tools] perf/buildid-cache: Apply force option to copying kcore (Jiri 
Olsa) [1169436]
- [tools] perf/callchain: Fix appending a callchain from a previous 
sample (Jiri Olsa) [1169436]
- [tools] perf/inject: Fix build id injection (Jiri Olsa) [1169436]
- [tools] perf/symbols: Fix missing GNU IFUNC symbols (Jiri Olsa) [1169436]
- [tools] perf: Fix missing kernel map load (Jiri Olsa) [1169436]
- [tools] perf/record: Select comm_exec flag if supported (Jiri Olsa) 
[1169436]
- [tools] perf/script: Display PERF_RECORD_MISC_COMM_EXEC flag (Jiri 
Olsa) [1169436]
- [tools] perf/machine: Fix the value used for unknown pids (Jiri Olsa) 
[1169436]
- [tools] perf/script: Provide additional sample information on generic 
events (Jiri Olsa) [1169436]
- [tools] perf/script: Add callchain to generic and tracepoint events 
(Jiri Olsa) [1169436]
- [tools] perf/script: Add missing calls to Py_DECREF for return values 
(Jiri Olsa) [1169436]
- [tools] perf/kvm: Add skip_event() for --duration option (Jiri Olsa) 
[1169436]
- [tools] perf/kvm: Move arch specific code into arch/ (Jiri Olsa) [1169436]
- [tools] perf/kvm: Use defines of kvm events (Jiri Olsa) [1169436]
- [tools] perf/timechart: Add more options to IO mode (Jiri Olsa) [1169436]
- [tools] perf/timechart: Conditionally update start_time on fork (Jiri 
Olsa) [1169436]
- [tools] perf/timechart: Implement IO mode (Jiri Olsa) [1169436]
- [tools] perf/timechart: Fix rendering in Firefox (Jiri Olsa) [1169436]
- [tools] perf/trace: Fix build on 32-bit systems (Jiri Olsa) [1169436]
- [tools] perf/trace: Add pagefault statistics (Jiri Olsa) [1169436]
- [tools] perf: Suggest using -f to override perf.data file ownership 
message (Jiri Olsa) [1169436]
- [tools] perf: Convert open coded equivalents to asprintf() (Jiri Olsa) 
[1169436]
- [tools] perf: Allow to use cpuinfo on s390 (Jiri Olsa) [1169436]
- [tools] perf/kvm: Refactoring of cpu_isa_config() (Jiri Olsa) [1169436]
- [tools] perf/kvm: Simplify exit reasons tables definitions (Jiri Olsa) 
[1169436]
- [tools] perf/kvm: Introduce HAVE_KVM_STAT_SUPPORT flag (Jiri Olsa) 
[1169436]
- [tools] perf/hists/browser: Left justify column headers (Jiri Olsa) 
[1169436]
- [tools] perf/hists/browser: Add ui.show-headers config file option 
(Jiri Olsa) [1169436]
- [tools] perf/hists/browser: Display columns header text on 'H' press 
(Jiri Olsa) [1169436]
- [tools] perf/hists/browser: Add support for showing columns header 
(Jiri Olsa) [1169436]
- [tools] perf/hists/browser: Override ui_browser refresh_dimensions 
method (Jiri Olsa) [1169436]
- [tools] perf/hists/browser: Introduce gotorc method (Jiri Olsa) [1169436]
- [tools] perf/ui/browser: Allow overriding refresh_dimensions method 
(Jiri Olsa) [1169436]
- [tools] perf/ui/browser: Add ->rows to disambiguate from ->height 
(Jiri Olsa) [1169436]
- [tools] perf/x86/amd: Try to fix some mem allocation failure handling 
(Jiri Olsa) [1169436]
- [tools] perf/script: Handle the num array type in python properly 
(Jiri Olsa) [1169436]
- [tools] perf/script: Move the number processing into its own function 
(Jiri Olsa) [1169436]
- [tools] perf: Fix wrong condition for allocation failure (Jiri Olsa) 
[1169436]
- [tools] lib/traceevent: Fix a risk for doing free on uninitialized 
pointer (Jiri Olsa) [1169436]
- [tools] perf/trace: Add possibility to switch off syscall events (Jiri 
Olsa) [1169436]
- [tools] perf/trace: Add pagefaults record and replay support (Jiri 
Olsa) [1169436]
- [tools] perf/trace: Add support for pagefault tracing (Jiri Olsa) 
[1169436]
- [tools] perf/trace: Add perf_event parameter to tracepoint_handler 
(Jiri Olsa) [1169436]
- [tools] perf/scripts: Fallback to syscalls:* when raw_syscalls:* is 
not available (Jiri Olsa) [1169436]
- [tools] lib/traceevent: Clean up format of args in jbd2 plugin (Jiri 
Olsa) [1169436]
- [tools] lib/traceevent: Clean up format of args in cfg80211 plugin 
(Jiri Olsa) [1169436]
- [tools] lib/traceevent: Fix format in plugin_kvm (Jiri Olsa) [1169436]
- [tools] lib/traceevent: Fix and cleanup kvm_nested_vmexit tracepoints 
(Jiri Olsa) [1169436]
- [tools] lib/traceevent: Add back in kvm plugins nested_vmexit events 
(Jiri Olsa) [1169436]
- [tools] lib/traceevent: Factor out print_exit_reason in kvm plugin 
(Jiri Olsa) [1169436]
- [tools] lib/traceevent: Report unknown VMX exit reasons with code 
(Jiri Olsa) [1169436]
- [tools] perf/bench/sched-messaging: Drop barf() (Jiri Olsa) [1169436]
- [tools] perf/bench/mem: The -o and -n options are mutually exclusive 
(Jiri Olsa) [1169436]
- [tools] perf/bench/futex: Use global --repeat option (Jiri Olsa) [1169436]
- [tools] perf/bench: Add --repeat option (Jiri Olsa) [1169436]
- [tools] perf/bench/sched-messaging: Plug memleak (Jiri Olsa) [1169436]
- [tools] perf/ui/browser: Fix scrollbar refresh row index (Jiri Olsa) 
[1169436]
- [tools] perf/hists/browser: Remove ev_name argument from 
perf_evsel__hists_browse (Jiri Olsa) [1169436]
- [tools] perf/trace: Cache the is_exit syscall test (Jiri Olsa) [1169436]
- [tools] perf/trace: Remove needless reassignments (Jiri Olsa) [1169436]
- [tools] perf/evlist: Add suggestion of how to set perf_event_paranoid 
sysctl (Jiri Olsa) [1169436]
- [tools] perf/trace: Fix up fd -> pathname resolution (Jiri Olsa) [1169436]
- [tools] perf: Fix corruption of sibling list with hotplug (Jiri Olsa) 
[1169436]
- [tools] perf/x86/intel: Revert incomplete and undocumented Broadwell 
client support (Jiri Olsa) [1169436]
- [tools] perf: Fix typos in sample code in the perf_event.h header 
(Jiri Olsa) [1169436]
- [tools] perf: Fix and clean up initialization of pmu::event_idx (Jiri 
Olsa) [1169436]
- [tools] perf: Fix bogus kernel printk (Jiri Olsa) [1169436]
- [tools] perf: Fix unclone_ctx() vs. locking (Jiri Olsa) [1169436]
- [tools] perf/x86: Tone down kernel messages when the PMU check fails 
in a virtual environment (Jiri Olsa) [1169436]
- [tools] perf/x86/intel: Use Broadwell cache event list for Haswell 
(Jiri Olsa) [1169436]
- [tools] perf/x86: Add INST_RETIRED.ALL workarounds (Jiri Olsa) [1169436]
- [tools] perf/x86/intel: Add Broadwell core support (Jiri Olsa) [1169436]
- [tools] perf/x86/intel: Document all Haswell models (Jiri Olsa) [1169436]
- [tools] perf/x86/intel: Remove incorrect model number from Haswell 
perf (Jiri Olsa) [1169436]
- [tools] Revert: perf: Do not allow optimized switch for non-cloned 
events (Jiri Olsa) [1169436]
- [tools] perf: Fix child event initial state setup (Jiri Olsa) [1169436]
- [tools] perf: Do not POLLHUP event if it has children (Jiri Olsa) 
[1169436]
- [tools] perf: Do not check PERF_EVENT_STATE_EXIT on syscall read path 
(Jiri Olsa) [1169436]
- [tools] perf/x86: Fix section mismatch in split uncore driver (Jiri 
Olsa) [1169436]
- [tools] perf/x86/intel: Mark initialization code as such (Jiri Olsa) 
[1169436]
- [tools] perf/core: Replace rcu_assign_pointer() with 
RCU_INIT_POINTER() (Jiri Olsa) [1169436]
- [tools] perf/callchain: Replace rcu_assign_pointer() with 
RCU_INIT_POINTER() (Jiri Olsa) [1169436]
- [tools] perf: Add PERF_EVENT_STATE_EXIT state for events with exited 
task (Jiri Olsa) [1169436]
- [tools] perf: Fix perf_poll to return proper POLLHUP value (Jiri Olsa) 
[1169436]
- [tools] perf/x86: Clean up __intel_pmu_pebs_event() code (Jiri Olsa) 
[1169436]
- [tools] perf/x86: Fix data source encoding issues for load 
latency/precise store (Jiri Olsa) [1169436]
- [tools] perf/x86: Don't mark DataLA addresses as store (Jiri Olsa) 
[1169436]
- [tools] perf/x86: Revamp PEBS event selection (Jiri Olsa) [1169436]
- [tools] perf/x86/intel: Mark MEM_LOAD_UOPS_MISS_RETIRED as precise on 
SNB (Jiri Olsa) [1169436]
- [tools] perf/x86: Fix pp without LBR (Jiri Olsa) [1169436]
- [tools] perf: Do poll_wait() before checking condition in perf_poll() 
(Jiri Olsa) [1169436]
- [tools] perf: Add queued work to remove orphaned child events (Jiri 
Olsa) [1169436]
- [tools] perf: Set owner pointer for kernel events (Jiri Olsa) [1169436]
- [tools] perf/x86/intel: Update Intel models (Jiri Olsa) [1169436]
- [tools] perf/cgroup: Remove perf_put_cgroup() (Jiri Olsa) [1169436]
- [tools] perf: fix perf bug in fork() (Jiri Olsa) [1169436]
- [tools] perf: Fix a race condition in perf_remove_from_context() (Jiri 
Olsa) [1169436]
- [tools] perf: Handle compat ioctl (Jiri Olsa) [1169436]
- [tools] perf/x86: Micro-optimize nhmex_rbox_get_constraint() (Jiri 
Olsa) [1169436]
- [tools] perf: Make perf_event_init_context() function static (Jiri 
Olsa) [1169436]

[3.10.0-233.el7]
- [x86] kvm: Prevent guest from writing non-canonical shared MSR 
addresses (Petr  Matousek) [1144885] {CVE-2014-3610}
- [x86] kvm: Check non-canonical addresses upon WRMSR (Petr  Matousek) 
[1144885] {CVE-2014-3610}
- [infiniband] core: Prevent integer overflow in ib_umem_get address 
arithmetic (Doug Ledford) [1179347] {CVE-2014-8159}
- [fs] bio: fix argument of __bio_add_page() for max_sectors > 0xffff 
(Fam Zheng) [1184759]
- [x86] pci: Add NEC variants to Stratus ftServer PCIe DMI check (Myron 
Stowe) [1187761]
- [s390] zcrypt: enable s390 hwrng to seed kernel entropy (Hendrik 
Brueckner) [1196398]
- [s390] zcrypt: improve device probing for zcrypt adapter cards 
(Hendrik Brueckner) [1196398]
- [acpi] fan: Use bus id as the name for non PNP0C0B (Fan) devices 
(Prarit Bhargava) [1174059]
- [acpi] fan: support INT3404 thermal device (Prarit Bhargava) [1174059]
- [acpi] fan: add ACPI 4.0 style fan support (Prarit Bhargava) [1174059]
- [acpi] fan: convert to platform driver (Prarit Bhargava) [1174059]
- [acpi] fan: use acpi_device_xxx_power instead of acpi_bus equivelant 
(Prarit Bhargava) [1174059]
- [acpi] fan: remove unused macro (Prarit Bhargava) [1174059]
- [acpi] fan: remove no need check for device pointer (Prarit Bhargava) 
[1174059]
- [acpi] fan: printk replacement (Prarit Bhargava) [1174059]
- [acpi] fan: do nothing in suspend and poweroff callback (Prarit 
Bhargava) [1174059]
- [acpi] fan: fix fan driver compile error when CONFIG_PM_SLEEP is 
undefined (Prarit Bhargava) [1174059]
- [acpi] thermal: step_wise: return instance->target by default (Prarit 
Bhargava) [1174059]
- [acpi] thermal: step_wise: cdev only needs update on a new target 
state (Prarit Bhargava) [1174059]
- [netdrv] vmxnet3: Reinitialize vmxnet3 backend on wakeup from 
hibernate (Neil Horman) [1181807]
- [netdrv] vmxnet3: Make Rx ring 2 size configurable (Neil Horman) [1181807]
- [netdrv] vmxnet3: Move PCI_VENDOR_ID_VMWARE to pci_ids.h (Neil Horman) 
[1181807]
- [netdrv] vmxnet3: Check for map error in vmxnet3_set_mc (Neil Horman) 
[1181807]
- [netdrv] vmxnet3: Remove DEFINE_PCI_DEVICE_TABLE macro use (Neil 
Horman) [1181807]
- [netdrv] vmxnet3: fix decimal printf format specifiers prefixed with 
0x (Neil Horman) [1181807]
- [netdrv] vmxnet3: adjust ring sizes when interface is down (Neil 
Horman) [1181807]
- [netdrv] vmxnet3: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when 
appropriate (Neil Horman) [1181807]
- [netdrv] vmxnet3: get rid of SET_ETHTOOL_OPS (Neil Horman) [1181807]
- [netdrv] vmxnet3: Call dev_kfree_skb_any instead of dev_kfree_skb 
(Neil Horman) [1181807]
- [netdrv] vmxnet3: fix building without CONFIG_PCI_MSI (Neil Horman) 
[1181807]
- [netdrv] vmxnet3: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Neil Horman) [1181807]
- [netdrv] vmxnet3: Fix MSI-X/MSI enablement code (Neil Horman) [1181807]
(Neil Horman) [1181807]
- [netdrv] vmxnet3: use initialized skb pointer to set hash (Neil 
Horman) [1181807]
- [netdrv] vmxnet3: calls skb_set_hash (Neil Horman) [1181807]
- [netdrv] vmxnet3: remove unnecessary pci_set_drvdata() (Neil Horman) 
[1181807]
- [netdrv] vmxnet3: Remove extern from function prototypes (Neil Horman) 
[1181807]
- [netdrv] vmxnet3: Add support for virtual IOMMU (Neil Horman) [1181807]
- [net] netpoll: Remove dead packet receive code (CONFIG_NETPOLL_TRAP) 
(Neil Horman) [1181906]
- [net] netpoll: Move all receive processing under CONFIG_NETPOLL_TRAP 
(Neil Horman) [1181906]
- [net] netpoll: Consolidate neigh_tx processing in service_neigh_queue 
(Neil Horman) [1181906]
- [net] netpoll: Move netpoll_trap under CONFIG_NETPOLL_TRAP (Neil 
Horman) [1181906]
- [net] netpoll: Don't drop all received packets (Neil Horman) [1181906]
- [net] netpoll: Add netpoll_rx_processing (Neil Horman) [1181906]
- [net] netpoll: Warn if more packets are processed than are budgeted 
(Neil Horman) [1181906]
- [net] netpoll: Visit all napi handlers in poll_napi (Neil Horman) 
[1181906]
- [net] netpoll: Pass budget into poll_napi (Neil Horman) [1181906]
- [net] netpoll: move setting of NETPOLL_RX_DROP into netpoll_poll_dev 
(Neil Horman) [1181906]
- [net] netpoll: fix netconsole IPv6 setup (Neil Horman) [1181906]
- [net] netpoll: Use ether_addr_copy (Neil Horman) [1181906]
- [net] netpoll: Fix missing TXQ unlock and and OOPS (Neil Horman) [1181906]
- [net] netpoll: fix rx_hook() interface by passing the skb (Neil 
Horman) [1181906]
- [iommu] vt-d: Work around broken RMRR firmware entries (Myron Stowe) 
[1195802]
- [iommu] vt-d: Store bus information in RMRR PCI device path (Myron 
Stowe) [1195802]
- [pci] Handle read-only BARs on AMD CS553x devices (Myron Stowe) [1198314]
- [x86] kvm: add tracepoint to wait_lapic_expire (Marcelo Tosatti) [1175445]
- [x86] kvm: add option to advance tscdeadline hrtimer expiration 
(Marcelo Tosatti) [1175445]
- [powerpc] powernv: Add winkle support for offline cpus (Gustavo 
Duarte) [1123121]
- [powerpc] powernv: Redesign idle states management (Gustavo Duarte) 
[1123121]
- [powerpc] powernv: Enable Offline CPUs to enter deep idle states 
(Gustavo Duarte) [1123121]
- [powerpc] powernv: Return to cpu offline loop when finished in KVM 
guest (Gustavo Duarte) [1123121]
- [powerpc] powernv: Switch off MMU before entering nap/sleep/rvwinkle 
mode (Gustavo Duarte) [1123121]
- [powerpc] powernv: Don't call generic code on offline cpus (Gustavo 
Duarte) [1123121]
- [cpuidle] powernv: Back-end cpuidle driver for powernv platform 
(Gustavo Duarte) [1123121]
- [cpuidle] powernv: Only clear LPCR decrementer wakeup bit on fast 
sleep entry (Gustavo Duarte) [1123121]
- [kernel] tick: Fixup more fallout from hrtimer broadcast mode (Gustavo 
Duarte) [1123121]
- [kernel] time: Fixup fallout from recent clockevent/tick changes 
(Gustavo Duarte) [1123121]
- [kernel] tick: Introduce hrtimer based broadcast (Gustavo Duarte) 
[1123121]
- [cpuidle] Handle clockevents_notify(BROADCAST_ENTER) failure (Gustavo 
Duarte) [1123121]
- [kernel] time: Change the return type of clockevents_notify() to 
integer (Gustavo Duarte) [1123121]
- [cpuidle] powernv: Fix parsing of idle state flags from device-tree 
(Gustavo Duarte) [1123121]
- [cpuidle] powernv: Parse device tree to setup idle states (Gustavo 
Duarte) [1123121]
- [cpuidle] powernv: Add "Fast-Sleep" CPU idle state (Gustavo Duarte) 
[1123121]
- [input] mouse: synaptics - remove X250 from the topbuttonpad list 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - remove X1 Carbon 3rd gen from the 
topbuttonpad list (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - re-route tracksticks buttons on the Lenovo 
2015 series (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - remove TOPBUTTONPAD property for Lenovos 
2015 (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - retrieve the extended capabilities in query 
$10 (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - do not retrieve the board id on old 
firmwares (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - handle spurious release of trackstick 
buttons (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - fix middle button on Lenovo 2015 products 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - skip quirks when post-2013 dimensions 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - support min/max board id in 
min_max_pnpid_table (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - remove obsolete min/max quirk for X240 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - query min dimensions for fw v8.1 (Benjamin 
Tissoires) [1186106 1186112]
- [input] mouse: synaptics - log queried and quirked dimension values 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - split synaptics_resolution(), query first 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - adjust min/max for Lenovo ThinkPad X1 
Carbon 2nd (Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - adjust min/max on Thinkpad E540 (Benjamin 
Tissoires) [1186106 1186112]
- [input] mouse: synaptics - add min/max quirk for Lenovo T440s 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: psmouse - add psmouse_matches_pnp_id helper function 
(Benjamin Tissoires) [1186106 1186112]
- [input] mouse: synaptics - add min/max quirk for pnp-id LEN2002 (Edge 
E531) (Benjamin Tissoires) [1186106 1186112]

[3.10.0-232.el7]
- [fs] fsnotify: fix handling of renames in audit (Paul Moore) [1191562]
- [crypto] rng: RNGs must return 0 in success case (Herbert Xu) [1198978]
- [cpufreq] intel_pstate: Add support for SkyLake (Steve Best) [1189908]
- [s390] zcrypt: fixed domain scanning problem again (Hendrik Brueckner) 
[1193604]
- [s390] zcrypt: Number of supported ap domains is not retrievable 
(Hendrik Brueckner) [1193604]
- [s390] kprobes: add exrl to list of prohibited opcodes (Hendrik 
Brueckner) [1193608]
- [s390] kprobes: add support for compare and branch instructions 
(Hendrik Brueckner) [1193608]
- [s390] bpf: jit: initialize A register if 1st insn is BPF_S_LDX_B_MSH 
(Hendrik Brueckner) [1193604]
- [s390] bpf: jit: fix 32 bit divisions, use unsigned divide 
instructions (Hendrik Brueckner) [1193604]
- [s390] bpf: Zero extend parameters before calling C function (Hendrik 
Brueckner) [1193604]
- [s390] bpf: Fix sk_load_byte_msh() (Hendrik Brueckner) [1193604]
- [s390] bpf: Fix offset parameter for skb_copy_bits() (Hendrik 
Brueckner) [1193604]
- [s390] bpf: Fix skb_copy_bits() parameter passing (Hendrik Brueckner) 
[1193604]
- [s390] bpf: Fix JMP_JGE_K (A >= K) and JMP_JGT_K (A > K) (Hendrik 
Brueckner) [1193604]
- [s390] bpf: Fix JMP_JGE_X (A > X) and JMP_JGT_X (A >= X) (Hendrik 
Brueckner) [1193604]
- [s390] bpf: Fix ALU_NEG (A = -A) (Hendrik Brueckner) [1193604]
- [s390] dasd: remove unused code (Hendrik Brueckner) [1186326]
- [s390] dasd: fix infinite loop during format (Hendrik Brueckner) [1186326]
- [kernel] module: set nx before marking module MODULE_STATE_COMING 
(Hendrik Brueckner) [1196977]
- [s390] vdso: fix clock_gettime for CLOCK_THREAD_CPUTIME_ID, -2 and -3 
(Hendrik Brueckner) [1195671]
- [s390] dasd: retry partition detection (Hendrik Brueckner) [1193605]
- [s390] dasd: fix list corruption for sleep_on requests (Hendrik 
Brueckner) [1186319]
- [net] openvswitch: Fix net exit (Jiri Benc) [1200859]
- [net] team: fix possible null pointer dereference in team_handle_frame 
(Jiri Pirko) [1188496]

[3.10.0-231.el7]
- [crypto] aesni: fix "by8" variant for 128 bit keys (Herbert Xu) [1174971]
- [crypto] aesni: remove unused defines in "by8" variant (Herbert Xu) 
[1174971]
- [crypto] aesni: fix counter overflow handling in "by8" variant 
(Herbert Xu) [1174971]
- [crypto] aes: AES CTR x86_64 "by8" AVX optimization (Herbert Xu) [1174971]
- [fs] gfs2: Move gfs2_file_splice_write outside of #ifdef (Robert S 
Peterson) [1193910]
- [fs] gfs2: Allocate reservation during splice_write (Robert S 
Peterson) [1193910]
- [fs] Convert MessageID in smb2_hdr to LE (Sachin Prabhu) [1161441]
- [fs] nfsd: update mtime on truncate ("J. Bruce Fields") [1162558]
- [virt] kvm: ensure hard lockup detection is disabled by default 
(Andrew Jones) [1111262]
- [watchdog] control hard lockup detection default (Andrew Jones) [1111262]
- [watchdog] Fix print-once on enable (Andrew Jones) [1111262]
- [tools] cpupower: Fix no idle state information return value (Prarit 
Bhargava) [1168046]
- [misc] genwqe: Fix problem when reading HSI and Retc (Steve Best) 
[1188653]
- [char] tpm: Added Little Endian support to vtpm module (Steve Best) 
[1189017]
- [idle] intel_idle: support additional Broadwell model (Steve Best) 
[1166315]
- [powerpc] iommu: ddw: Fix endianness (Steve Best) [1189040]
- [powerpc] Fix sys_call_table declaration to enable syscall tracing 
(Steve Best) [1172684]
- [powerpc] pseries: Fix endian problems with LE migration (Steve Best) 
[1183198]
- [powerpc] powernv: Ignore smt-enabled on Power8 and later (Steve Best) 
[1180254]
- [powerpc] xmon: Fix another endiannes issue in RTAS call from xmon 
(Steve Best) [1186803]
- [pci] Add informational printk for invalid BARs (Myron Stowe) [1130170]
- [pci] Shrink decoding-disabled window while sizing BARs (Myron Stowe) 
[1130170]
- [pci] Restore detection of read-only BARs (Myron Stowe) [1130170]
- [kernel] resources: Clarify sanity check message (Myron Stowe) [1130170]
- [pci] Don't add disabled subtractive decode bus resources (Myron 
Stowe) [1130170]
- [pci] Don't print anything while decoding is disabled (Myron Stowe) 
[1130170]
- [pci] Don't set BAR to zero if dma_addr_t is too small (Myron Stowe) 
[1130170]
- [pci] Don't convert BAR address to resource if dma_addr_t is too small 
(Myron Stowe) [1130170]
- [pci] Reject BAR above 4GB if dma_addr_t is too small (Myron Stowe) 
[1130170]
- [pci] Fail safely if we can't handle BARs larger than 4GB (Myron 
Stowe) [1130170]

[3.10.0-230.el7]
- [net] sctp: fix slab corruption from use after free on INIT collisions 
(Daniel Borkmann) [1183959] {CVE-2015-1421}
- [net] ipv6: Fixed support for blackhole and prohibit routes (Hannes 
Frederic Sowa) [1129731]
- [kernel] audit: replace getname()/putname() hacks with reference 
counters (Paul Moore) [1155208]
- [kernel] audit: fix filename matching in __audit_inode() and 
__audit_inode_child() (Paul Moore) [1155208]
- [kernel] audit: enable filename recording via getname_kernel() (Paul 
Moore) [1155208]
- [fs] namei: simpler calling conventions for filename_mountpoint() 
(Paul Moore) [1155208]
- [fs] namei: create proper filename objects using getname_kernel() 
(Paul Moore) [1155208]
- [fs] namei: rework getname_kernel to handle up to PATH_MAX sized 
filenames (Paul Moore) [1155208]
- [fs] namei: cut down the number of do_path_lookup() callers (Paul 
Moore) [1155208]
- [fs] execve: use 'struct filename *' for executable name passing (Paul 
Moore) [1155208]
- [x86] ioapic: kcrash: Prevent crash_kexec() from deadlocking on 
ioapic_lock (Baoquan He) [1182424]
- [md] dm-thin: don't allow messages to be sent to a pool target in 
READ_ONLY or FAIL mode (Mike Snitzer) [1184592]
- [kernel] workqueue: fix subtle pool management issue which can stall 
whole worker_pool (Eric Sandeen) [1165535]
- [platform] thinkpad_acpi: support new BIOS version string pattern 
(Benjamin Tissoires) [1194830]
- [virt] storvsc: ring buffer failures may result in I/O freeze (Vitaly 
Kuznetsov) [1171409]
- [kernel] audit: restore AUDIT_LOGINUID unset ABI (Richard Guy Briggs) 
[1120491]
- [crypto] testmgr: mark rfc4106(gcm(aes)) as fips_allowed (Jarod 
Wilson) [1185400]





More information about the El-errata mailing list